Mon.Aug 22, 2022

article thumbnail

Spanish-Language Trojan Targets Many Industry Verticals

Data Breach Today

Grandoreiro Banking Trojan Impersonates Mexican Government Officials Researchers uncovered a spear-phishing campaign targeting automotive and chemical manufacturers across the Spanish-speaking nations of Mexico and Spain. The latest campaign began in June 2022, uses Grandoreiro banking Trojan and impersonates Mexican government officials, Zscaler ThreatLabz reports.

article thumbnail

Black Hat Fireside Chat: Deploying ‘AI’ as a weapon to win the ‘attack surface management’ war

The Last Watchdog

Short-handed cybersecurity teams face a daunting challenge. Related: ‘ASM’ is cybersecurity’s new centerpiece. In an intensely complex, highly dynamic operating environment, they must proactively mitigate myriad vulnerabilities and at the same time curtail the harm wrought by a relentless adversary: criminal hacking collectives. In short, attack surface management has become the main tent pole of cybersecurity.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

HHS HC3 Warns of Vishing, Other Social Engineering Scams

Data Breach Today

Feds Urge Healthcare Sector Entities to Be Vigilant, Take Action Evolving social engineering campaigns - including a significant rise in vishing attacks - continue to pose significant data security threats to healthcare and public sector entities, federal authorities warn, urging entities to take steps to avoid falling victim.

Security 245
article thumbnail

Hyundai Uses Example Keys for Encryption System

Schneier on Security

This is a dumb crypto mistake I had not previously encountered: A developer says it was possible to run their own software on the car infotainment hardware after discovering the vehicle’s manufacturer had secured its system using keys that were not only publicly known but had been lifted from programming examples. […]. “Turns out the [AES] encryption key in that script is the first AES 128-bit CBC example key listed in the NIST document SP800-38A [PDF]” […].

article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

Paul Martini of iboss on the Mainstream Market Embracing SSE

Data Breach Today

Implementation of security service edge technology has progressed over the past six months from early adopters to mainstream organizations, with requests for proposals around SSE projects now carrying tight deadlines rather than no deadline at all, says iboss co-founder and CEO Paul Martini.

Marketing 245

More Trending

article thumbnail

Evolving Ransomware Threats on Healthcare

Data Breach Today

The Risks of Operating Legacy Technology with Limited Security Resources While healthcare as an industry is being most targeted by ransomware, health or medical clinics are by far the hardest hit.

article thumbnail

On this Carousell Ride, the Crooks Take the Brass Ring.

KnowBe4

In a variation on a recently seen theme in which scammers pose as buyers on e-commerce platforms, victims in Singapore are being taken in by people offering to buy goods from them.

article thumbnail

Zero Day in Bitcoin ATMs Exploited in a Crypto Heist

Data Breach Today

Attack Comes Days After General Bytes Introduced 'Help Ukraine' Feature Hackers looted Bitcoin ATMs of $16,000 in an attack manufacturer General Bytes says stems from a zero day vulnerability accidently introduced in 2020. An executive with the Czech company suggest attackers may have been motivated out of vengeance for its pro-Ukraine stance.

article thumbnail

Practical steps for businesses to comply with Bill C-27: Part 1

Data Protection Report

The House of Commons recently introduced Bill C-27 , the successor to Bill C-11, which died on the docket when Parliament was dissolved in the fall of 2021. Bill C-27 introduces three new acts: the Consumer Privacy Protection Act (“ CPPA ”), the Personal Information and Data Protection Tribunal Act , and the Artificial Intelligence and Data Act (“ AIDA ”), which would replace the current Personal Information Protection and Electronic Documents Act (“ PIPEDA ”).

article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

Seeking a Buyer, NSO Group Announces Fresh CEO Plus Layoffs

Data Breach Today

Complication: Beleaguered Spyware Vendor Remains Blacklisted by US Government Beleaguered spyware vendor NSO Group is attempting to reboot its corporate image by pledging to only sell its wares to NATO member countries, lay off 10% of its workforce and replace its CEO, as it seeks a buyer. But the company, which remains blacklisted by the U.S., faces an uphill battle.

article thumbnail

New 'BianLian' Ransomware Variant on the Rise

Dark Reading

Novel ransomware was created with the Go open source programming language, demonstrating how malware authors increasingly are opting to employ the flexible coding language.

article thumbnail

Russia's APT29 targeting Microsoft 365 Users

Data Breach Today

Group Also Known as 'Cozy Bear' Circumvents Multifactor Authentication In the tit-for-tat world of advanced persistent threats, security measures set by Microsoft such as multifactor authentication are being met by Russian hacking group APT29 with circumvention techniques. Mandiant says it's seeing several new hacking methods by the group, also known as Cozy Bear.

article thumbnail

Fake DDoS Protection Alerts Distribute Dangerous RAT

Dark Reading

Security vendor Sucuri says adversaries are injecting malicious JavaScript into numerous WordPress websites that triggers phony bot-related checks.

article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

On-Demand Webinar: Zero Trust Controls for your SaaS Applications

Data Breach Today

236
236
article thumbnail

Fake Reservation Links Prey on Weary Travelers

Threatpost

Fake travel reservations are exacting more pain from the travel weary, already dealing with the misery of canceled flights and overbooked hotels.

article thumbnail

Inside the World’s Biggest Hacker Rickroll

WIRED Threat Level

As a graduation prank, four high school students hijacked 500 screens across six school buildings to troll their classmates and teachers.

article thumbnail

Lockbit leak sites hit by mysterious DDoS attack after Entrust hack

Security Affairs

LockBit ransomware gang claims to have hacked the IT giant Entrust and started leaking the stolen files. Entrust Corp. , provides software and hardware used to issue financial cards, e-passport production, user authentication for those looking to access secure networks or conduct financial transactions, trust certificated for websites, mobile credentials, and connected devices.

article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

Facing the New Security Challenges That Come With Cloud

Dark Reading

Organizations relying on multicloud or hybrid-cloud environments without ?a true understanding of their security vulnerabilities do so at their peril.

Cloud 85
article thumbnail

Group-IB CEO will remain in jail – complaint denied

Security Affairs

On August 18, a Russian judge decided that Ilya Sachkov, founder and CEO of the Russian-led Group-IB, will remain in jail. Ilya Sachkov , founder and CEO of the Russian-led Group-IB will remain in jail following the judge’s decision on August 18 th after his defense team filed a complaint according to TASS (Russian Media Agency). Starting September 2021, the Russian national has already spent roughly 1 year in prison.

article thumbnail

Live in Las Vegas: Top 4 things to see and do at OpenText World 2022

OpenText Information Management

People who go to OpenText World tend to go year after year. That’s because it really is the best information management conference in the world. It’s the place where people get the answers they need to move ahead in the digital age. It’s also where they get answers to questions they maybe didn’t even know … The post Live in Las Vegas: Top 4 things to see and do at OpenText World 2022 appeared first on OpenText Blogs.

IT 75
article thumbnail

8-year-old Linux Kernel flaw DirtyCred is nasty as Dirty Pipe

Security Affairs

Researchers shared details of an eight-year-old flaw dubbed DirtyCred , defined as nasty as Dirty Pipe, in the Linux kernel. Researchers from Northwestern University ( Zhenpeng Lin | PhD Student, Yuhang Wu | PhD Student, Xinyu Xing | Associate Professor) disclosed an eight-year-old security vulnerability in the Linux kernel, dubbed DirtyCred , which they defined “as nasty as Dirty Pipe.” The Dirty Pipe flaw, tracked as CVE-2022-0847, was discovered by the security expert M

article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

Expiring Root Certificates Threaten IoT in the Enterprise

Dark Reading

What happens when businesses' smart devices break? CSOs have things to fix beyond security holes.

IoT 103
article thumbnail

Communications for a new business reality

OpenText Information Management

A global pandemic. Mandatory lockdowns. Ever-changing rules and regulations. Online grocery orders. A shift to remote working, learning and telehealth visits. The last two years have been the ultimate use case for empathy-driven communications in customer experience management. The disruption has lasting impact for businesses. The pressure is on to get every interaction right and … The post Communications for a new business reality appeared first on OpenText Blogs.

article thumbnail

Metasploit Creator Renames His Startup and IT Discovery Tool Rumble to 'runZero'

Dark Reading

HD Moore's company has rebranded its IT, IoT, and OT asset discovery tool as the platform rapidly evolves.

IoT 98
article thumbnail

[FREE RESOURCE KIT] Cybersecurity Awareness Month 2022 Now Available

KnowBe4

Cybersecurity Awareness Month is right around the corner, and we’ve got you covered! Your complimentary resource kit for 2022 is now available.

article thumbnail

Entity Resolution Checklist: What to Consider When Evaluating Options

Are you trying to decide which entity resolution capabilities you need? It can be confusing to determine which features are most important for your project. And sometimes key features are overlooked. Get the Entity Resolution Evaluation Checklist to make sure you’ve thought of everything to make your project a success! The list was created by Senzing’s team of leading entity resolution experts, based on their real-world experience.

article thumbnail

Cisco: All Intelligence is Not Created Equal

Dark Reading

Threat intel has changed over the years and that’s changed how customers use it, says Matt Olney, director of Talos threat intelligence and interdiction at Cisco.

IT 69
article thumbnail

Charting your data intelligence course starts with the data

Collibra

Many organizations know that if they want to maintain profitability, support innovation, and grow the business they must become more data driven. But with the volume, variety and velocity of data it can feel like they’re lost in an ocean of data. They know they need to navigate in a direction that provides better intelligence, but lack a compass on where to begin.

Cloud 52
article thumbnail

Identity Security Pain Points and What Can Be Done

Dark Reading

Replacing passwords is not as easy as people think, but there is hope.