Mon.Nov 14, 2022

article thumbnail

Russian Hackers Target Ukraine With Malicious Encryption

Data Breach Today

From Russia with Love Group Boasted of Removing Decryptor from Somnia Ransomware Russian hackers are on a campaign to maliciously encrypt the files of Ukrainian victims - but unlike other ransomware groups, doing so without the possibility of offering a decryptor. Ukraine’s Computer Emergency Response Team identifies the group as UAC-0118, also known as From Russia with love.

article thumbnail

MY TAKE: Can Matter 1.0 springboard us from truly smart homes to the Internet of Everything?

The Last Watchdog

Ever feel like your smart home has dyslexia? Siri and Alexa are terrific at gaining intelligence with each additional voice command. And yet what these virtual assistants are starkly missing is interoperability. Related: Why standards are so vital. Matter 1.0 is about to change that. This new home automation connectivity standard rolls out this holiday season with sky high expectations.

IoT 183
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

SolarWinds CEO on How to Secure the Software Build Process

Data Breach Today

Sudhakar Ramakrishna on How SolarWinds Has Ensured the Integrity of Its Source Code President and CEO Sudhakar Ramakrishna says SolarWinds has done massive work implementing security into the build process since the company was hacked in late 2020. Testing, validating and qualifying the integrity of the company's source code has required significant effort, Ramakrishna tells ISMG.

Security 144
article thumbnail

NYDFS proposes significant cybersecurity regulation amendments

Data Protection Report

On November 9, 2022, the New York Department of Financial Services (NYDFS) officially proposed changes to its cybersecurity regulation and opened a 60-day public comment period. NYDFS had issued a “pre-proposed” version of the changes in July of this year, which we had summarized here. NYDFS retained many of those earlier proposed changes, and made a few clarifications, but has made some significant changes in this version.

article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

Graphus' Amelia Paro on Why Phishing Has Exploded Since 2020

Data Breach Today

How Hackers Have Upped Their Game With DIY Phishing Kits and the Dark Web The shift to remote work during COVID-19 has prompted hackers to dramatically boost phishing attacks. The pandemic has led to users reading more corporate email on personal devices and opening messages while distracted by children or pets, increasing the chances they'll click on something malicious.

Phishing 130

More Trending

article thumbnail

'Unauthorized Transactions' Lead to Missing Funds at FTX

Data Breach Today

Hundreds of Millions in Cryptocurrency Drained From Bankrupt Trading Platform Bankrupt cryptocurrency exchange platform FTX says unsanctioned actors made off with customers' digital assets, causing a scramble to secure digital wallets. Estimates of the amount of stolen money are in the hundreds of millions. FTX filed for bankruptcy Friday after entering a liquidity crunch.

Security 130
article thumbnail

The Rise in Unwanted Emails, Now Found to be Nearly 41%

KnowBe4

How many business emails do the recipients actually want? Or, conversely, how many of them are unwanted? A study by Hornetsecurity looked at this question (along with a number of other security issues) and reached a conclusion that, on reflection, most people with a business email account would probably say is consistent with their own experience: some 40.5% of emails that arrive are ones the recipients don’t really want in the first place.

article thumbnail

Anesthesiology Services Firm Faces 5 Class Action Lawsuits

Data Breach Today

At Least 24 Medical Practices, 450,000 Patients Affected By Breach So Far A New York-based firm that provides anesthesiology administrative services to 100 surgery centers and medical offices across the U.S. is facing at least five proposed federal class action lawsuits following a July hacking incident that affected some of its clients and over 450,000 of their patients.

IT 130
article thumbnail

Quantum Cryptography Apocalypse: A Timeline and Action Plan

Dark Reading

Quantum computing's a clear threat to encryption, and post-quantum crypto means adding new cryptography to hardware and software without being disruptive.

article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

KmsdBot, a new evasive bot for cryptomining activity and DDoS attacks

Security Affairs

Researchers spotted a new evasive malware, tracked as KmsdBot, that infects systems via an SSH connection that uses weak credentials. Akamai Security Research discovered a new evasive Golang-based malware, tracked as KmsdBot, that infects systems via an SSH connection that uses weak login credentials. The malware was employed in cryptocurrency mining campaigns and to launch denial-of-service (DDoS) attacks.

Mining 90
article thumbnail

A Digital Red Cross

Schneier on Security

The International Committee of the Red Cross wants some digital equivalent to the iconic red cross, to alert would-be hackers that they are accessing a medical network. The emblem wouldn’t provide technical cybersecurity protection to hospitals, Red Cross infrastructure or other medical providers, but it would signal to hackers that a cyberattack on those protected networks during an armed conflict would violate international humanitarian law, experts say, Tilman Rodenhäuser, a legal adviser to

article thumbnail

Massive Black hat SEO campaign used +15K WordPress sites

Security Affairs

Experts warn of a malicious SEO campaign that has compromised over 15,000 WordPress websites to redirect visitors to fake Q&A portals. Since September 2022, researchers from security firm Sucuri have tracked a surge in WordPress malware redirecting website visitors to fake Q&A sites via ois[.]is. The campaign’s end goal appears to be black hat SEO aimed at increasing the reputation of the attacker’s sites.

article thumbnail

Twitter’s SMS Two-Factor Authentication Is Melting Down

WIRED Threat Level

Problems with the important security feature may be some of the first signs that Elon Musk’s social network is fraying at the edges.

article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

CERT-UA warns of multiple Somnia ransomware attacks against organizations in Ukraine

Security Affairs

Russian threat actors employed a new ransomware family called Somnia in attacks against multiple organizations in Ukraine. The Government Computer Emergency Response Team of Ukraine CERT-UA is investigating multiple attacks against organizations in Ukraine that involved a new piece of ransomware called Somnia. Government experts attribute the attacks to the group ‘From Russia with Love’ (FRwL) (aka Z-Team, UAC-0118), which is believed to be a group of Pro-Russia hacktivists. “F

article thumbnail

Upcoming Speaking Engagements

Schneier on Security

This is a current list of where and when I am scheduled to speak: I’m speaking at the 24th International Information Security Conference in Madrid, Spain, on November 17, 2022. The list is maintained on this page.

article thumbnail

Unpatched Zimbra Platforms Are Probably Compromised, CISA Says

Dark Reading

Attackers are targeting Zimbra systems in the public and private sectors, looking to exploit multiple vulnerabilities, CISA says.

89
article thumbnail

Pennsylvania Amends Breach Notification Law

Hunton Privacy

On November 3, 2022, Pennsylvania Governor Tom Wolf signed Senate Bill 696 into law (the “Act”), amending Pennsylvania’s breach notification law. . The Act expands the definition of “personal information” to include the following data elements when compromised in combination with a resident’s name: Medical information : any individually identifiable information contained in the individual’s current or historical record of medical history or medical treatment or diagnosis created by a healthcare

article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

Australia Declares War on Cybercrime Syndicates

Dark Reading

An international counter-ransomware task force has been announced by Australian authorities following the recent Optus and Medibank data breaches.

article thumbnail

A holistic approach to security: app management

Jamf

You probably know about app management and its importance in managing devices and supporting employees. But do you know how important app management is to organizational security?

article thumbnail

How APIs and Applications Can Live Happily Ever After

Dark Reading

Solutions that allow businesses to reduce complexity, develop and deploy applications and APIs, and protect those applications and APIs are no fairy tale.

71
article thumbnail

Bridge the data literacy skills gap with data storytelling

IBM Big Data Hub

Being a data-driven organization goes well beyond building a modern data architecture. With vast amounts of data flowing through the enterprise, the challenge lies in making sense of all of that complex information so that everyone, not just the data scientists or machine learning engineers, can interpret it for better decision-making. For CDOs and other leaders within different lines of business, this means fostering a culture that prioritizes data literacy : the ability to read, understand, cr

article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

Swimlane Introduces Low-Code, Automation Approach to OT Security

Dark Reading

Automating security for OT infrastructure can help organizations combat a rising volume of cyber threats in an era when security professionals are in short supply.

article thumbnail

Webinar: American Horror Story: Records Management on November 16th at 11am Pacific via SJSU

IG Guru

Students, alumni and guests are invited to attend this MARA Lecture, featuring Mia Steinberg. Abstract: A presentation about surviving a toxic records management job, understanding the workplace as a new graduate, and how software can make records management infinitely easier if the culture is in place to allow for change across an organization. Join from PC, […].

article thumbnail

Privacy4Cars Secures Fourth Patent to Remove Privacy Information From Vehicles and Create Compliance Logs

Dark Reading

Data-deletion service's patent covers removing personal information such as geolocation, biometrics, and phone records from a vehicle by using a user-computing device

article thumbnail

Biometric Authentication – A Cure for the Common Password 

HID Global

Biometric Authentication prevents breaches to protect patient privacy and confidentiality by delivering identity assurance through fingerprints and faces.

article thumbnail

Entity Resolution Checklist: What to Consider When Evaluating Options

Are you trying to decide which entity resolution capabilities you need? It can be confusing to determine which features are most important for your project. And sometimes key features are overlooked. Get the Entity Resolution Evaluation Checklist to make sure you’ve thought of everything to make your project a success! The list was created by Senzing’s team of leading entity resolution experts, based on their real-world experience.

article thumbnail

Researchers Sound Alarm on Dangerous BatLoader Malware Dropper

Dark Reading

BatLoader has spread rapidly to roost in systems globally, tailoring payloads to its victims.

IT 85
article thumbnail

Rapid security response

Jamf

The new macOS Ventura introduced Rapid Security Response as a method to keep devices patched—even without the latest OS.

article thumbnail

The importance of information governance and privacy via KMWorld

IG Guru

Check out the post here.