Fri.Sep 24, 2021

article thumbnail

Ransomware Updates: Conti Attacks Rise, New Players Surface

Data Breach Today

The latest edition of the ISMG Security Report features an analysis of how the U.S. government has been tracking an increase in the pace of attacks tied to Conti ransomware. Also featured are what "protection" means today and building a new cybersecurity operating model.

article thumbnail

Exchange/Outlook Autodiscover Bug Spills $100K+ Email Passwords

Threatpost

Hundreds of thousands of email credentials, many of which double as Active Directory domain credentials, came through to credential-trapping domains in clear text.

Passwords 133
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Researcher Finds Malware Targeting Mac Users via Baidu Ad

Data Breach Today

The Ad, Now Deleted, Lured Users to a Phishing Website to Harvest Credentials Chinese security researcher Zhi has discovered a malware targeting Mac users. The malware, spread via a paid advertisement on search engine Baidu, is intended to harvest user credentials, he says. The advertisement has now been taken down.

Phishing 344
article thumbnail

California Privacy Protection Agency Invites Comments on Proposed CPRA Rulemaking

Hunton Privacy

On September 22, 2021, the California Privacy Protection Agency (“CPPA” or “Agency”) issued an Invitation for Preliminary Comments on Proposed Rulemaking Under the California Privacy Rights Act of 2020 (“CPRA”). The CPPA was established by the CPRA , which vested the Agency with full administrative power, authority and jurisdiction to implement and enforce the CCPA.

Privacy 116
article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

CISA Director: Attackers Targeted Port of Houston

Data Breach Today

Jen Easterly Offered Details of Investigation That Led to Joint Security Alert During testimony before a U.S. Senate committee hearing Thursday, CISA Director Jen Easterly told lawmakers that a recent joint alert issued by her agency, the FBI and the Coast Guard Cyber Command stemmed from an attempted attack against the Port of Houston in August.

Security 327

More Trending

article thumbnail

ISMG Editors’ Panel: The Rise of Quadruple Extortion Attacks

Data Breach Today

Discussion Also Tackles Kaseya Ransomware Decryption Key, Raising Enterprise Security Posture Four editors at Information Security Media Group discuss important cybersecurity issues, including the rise of quadruple extortion attacks employed by ransomware gangs, the FBI reportedly withholding the Kaseya ransomware decryption key for weeks, and raising security posture during a pandemic.

article thumbnail

Apple Patches 3 More Zero-Days Under Active Attack

Threatpost

One of the bugs, which affects macOS as well as older versions of iPhones, could allow an attacker to execute arbitrary code with kernel privileges.

Security 120
article thumbnail

Applying Critical, Systems and Design Thinking to Security

Data Breach Today

Brian Barnier, a director of analytics who is developing a course on critical and design thinking in cybersecurity for CyberEd.io, is a firm believer in the importance of critical thinking today. He discusses how that, plus systems and design thinking, can improve the way cybersecurity functions.

Analytics 288
article thumbnail

Rapid7 InsightIDR Review: Features & Benefits

eSecurity Planet

Rapid7 combines threat intelligence , security research, data collection, and analytics in its comprehensive Insight platform, but how does its detection and response solution – InsightIDR – compare to other cybersecurity solutions? While InsightIDR functions as a security information and event management (SIEM) solution, its functionality goes far beyond traditional SIEM products and extends to the budding XDR space.

Analytics 106
article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

New Malware Targets India's Defense Personnel

Data Breach Today

Target, Attack Method Point to APT Group SideCopy Researchers have identified a new malware sample that is targeting Indian defense personnel. Cyber threat intelligence firm Cyble says the target and attack method of the malware point to the work of APT group SideCopy.

288
288
article thumbnail

Illinois Biometric Law Limitation Period Clarified by Illinois Court

Hunton Privacy

On September 17, 2021, in Tims v. Black Horse Carriers Inc. , Ill. App. Ct., 1st Dist., No. 1-20-563 , the Illinois Appellate Court, in a case of first impression at the appellate level, addressed the statute of limitations under the state’s Biometric Information Privacy Act (“BIPA”), holding that a five-year period applies to BIPA claims that allege the failure to (1) provide notice of the collection of biometric data, (2) take care in storing or transmitting biometric data, or (3) develop a pu

Sales 105
article thumbnail

Tamil Nadu Ransomware Attack Raises Resiliency Questions

Data Breach Today

Security Experts on Vulnerabilities, Prevention Steps for State Governments The ransomware attack on Tamil Nadu's Public Department puts the spotlight on the preparedness to identify and stave off attacks. Some security experts say outdated servers, lack of advanced security measures and inadequate cyber laws make state government institutions vulnerable.

article thumbnail

The Proliferation of Zero-days

Schneier on Security

The MIT Technology Review is reporting that 2021 is a blockbuster year for zero-day exploits: One contributing factor in the higher rate of reported zero-days is the rapid global proliferation of hacking tools. Powerful groups are all pouring heaps of cash into zero-days to use for themselves — and they’re reaping the rewards. At the top of the food chain are the government-sponsored hackers.

article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

Karma Seeks Free Publicity to Fulfill Ransomware Destiny

Data Breach Today

Newcomer Wants Journalists to Publicize Victims, to Pressure Them Into Paying Ransom A new and still little-known ransomware group called Karma has been pursuing a novel strategy to pressure victims into paying: Get journalists to publicize businesses hit by the ransomware operation, adding pressure on victims to pay the ransom demand.

article thumbnail

3.8 billion Clubhouse and Facebook user records allegedly scraped and merged, put for sale online

Security Affairs

A user on a popular hacker forum is selling a database that purportedly contains 3.8 billion Clubhouse and Facebook user records. Original Post @CyberNews [link]. A user on a popular hacker forum is selling a database that purportedly contains 3.8 billion user records. The database was allegedly compiled by combining 3.8 billion phone numbers from a previously scraped Clubhouse ‘secret database’ with users’ Facebook profiles.

Sales 103
article thumbnail

Australia Warns of Critical Vulnerability in Zoho Service

Data Breach Today

ACSC: Vulnerability in Password Management Platform Had RCE Capability The Australian Cyber Security Center has issued a critical vulnerability alert in a Zoho Corp. password management service that could enable a threat actor to take control of the targeted host. The company has issued a security patch.

Passwords 220
article thumbnail

CVE-2021-20034 flaw can allow SMA 100 device takeover, patch it now!

Security Affairs

SonicWall fixed a critical security flaw, tracked as CVE-2021-20034, that impacts some Secure Mobile Access (SMA) 100 series products that can allow device takeover. SonicWall has addressed a critical security vulnerability, tracked as CVE-2021-20034 , that impacting several Secure Mobile Access (SMA) 100 series products. The vulnerability is an improper access control vulnerability that can be exploited by a remote, unauthenticated attacker to gain admin access on targeted devices. “An im

IT 86
article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

Lawsuits: Negligence Led to UC San Diego Health Incident

Data Breach Today

2 Proposed Class Actions Filed in Incident Affecting Nearly 496,000 Individuals Two proposed class action lawsuits filed this week in a California federal court allege negligence and a variety of other claims against UC San Diego Health in the wake of a phishing incident that affected nearly 496,000 individuals.

Phishing 212
article thumbnail

Critical Cisco Bugs Allow Code Execution on Wireless, SD-WAN

Threatpost

Unauthenticated cyberattackers can also wreak havoc on networking device configurations.

Cloud 120
article thumbnail

Cisco addresses 3 critical vulnerabilities in IOS XE Software

Security Affairs

Cisco fixed three critical flaws impacting IOS XE operating system powering some of its devices, such as routers and wireless controllers. Cisco has addressed three critical vulnerabilities impacting its IOS XE operating system powering multiple products, including routers and wireless controllers. The most severe of these vulnerabilities is a Remote Code Execution Vulnerability, tracked as CVE-2021-34770, in the Control and Provisioning of Wireless Access Points (CAPWAP) protocol processing of

article thumbnail

Five Steps to Rethink Manufacturing with Product Design Data Exchange Strategy

Rocket Software

Manufacturing is a complex, evolving industry, and disruptions in the past year and a half have complicated these operations even further. According to KPMG’s Global Manufacturing Outlook Report , the greatest threat to manufacturers’ growth over the next three years is the risk to the supply chain. A typical supply chain has several tiers, each with multiple partners who need to share product design data with each other quickly and accurately.

article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

50 Key Stats About Freedom of the Internet Around the World via Privacy News Online

IG Guru

Check out the article here. The post 50 Key Stats About Freedom of the Internet Around the World via Privacy News Online appeared first on IG GURU.

Privacy 78
article thumbnail

Consumers Share Security Fears as Risky Behaviors Persist

Dark Reading

While most US adults know they aren't sufficiently protecting their data online, many find security time-consuming or don't know the steps they should take.

article thumbnail

The Fundamentals of Fuzz Testing

ForAllSecure

Organizations are increasingly adopting more security practices to ensure the quality and robustness of their applications. One of the challenges that remain unaddressed is finding unknown or zero-day vulnerabilities. Most tools today focus on finding vulnerabilities through known attack patterns or querying vulnerability databases. In September 2021, ForAllSecure hosted a webinar on the fundamentals of fuzz testing.

article thumbnail

What Is the Difference Between Security and Resilience?

Dark Reading

Resilience shifts the focus toward eliminating the probable impact of the full attack chain.

article thumbnail

Entity Resolution Checklist: What to Consider When Evaluating Options

Are you trying to decide which entity resolution capabilities you need? It can be confusing to determine which features are most important for your project. And sometimes key features are overlooked. Get the Entity Resolution Evaluation Checklist to make sure you’ve thought of everything to make your project a success! The list was created by Senzing’s team of leading entity resolution experts, based on their real-world experience.

article thumbnail

Optimizing Your Technology Investment with Managed Cisco Services

Adapture

Optimizing Your Technology Investment with Managed Cisco Services Organizations are investing more capital in their IT operations and infrastructure than ever before. Properly utilizing this investment can be difficult for staff that use the software and hardware in their day-to-day activities. Businesses often do not have the proper experience and skillset to handle and optimize all of their IT operations.

article thumbnail

Contrast Application Security Platform Scales to Support OWASP Risks

Dark Reading

Contrast's platform detects and prevents against OWASP Top Ten risks from development to production with out-of-the-box policy rules and automated compliance reporting.

Risk 69
article thumbnail

I Am Not Satoshi Nakamoto

Schneier on Security

This isn’t the first time I’ve received an e-mail like this: Hey! I’ve done my research and looked at a lot of facts and old forgotten archives. I know that you are Satoshi, I do not want to tell anyone about this. I just wanted to say that you created weapons of mass destruction where niches remained poor and the rich got richer! When bitcoin first appeared, I was small, and alas, my family lost everything on this, you won’t find an apple in the winter garden, people onl

Paper 26