Mon.Aug 24, 2020

article thumbnail

Alert: Vishing Attacks Are Surging

Data Breach Today

FBI, CISA Warn: Hackers Targeting Those Who Are Working at Home The FBI and CISA warn that hackers are increasingly using voice phishing, or vishing, to target employees who are working from home due to the COVID-19 pandemic, steal their credentials and other data and use the information to launch other attacks or to steal financial data.

Phishing 266
article thumbnail

GUEST ESSAY: Skeptical about buying life insurance online? Here’s how to do it — securely

The Last Watchdog

Purchasing life insurance once meant going to an insurer’s office or booking an appointment with an insurance agent. Then, in most cases, you’d have to undergo a medical examination and wait a few weeks to get approved and complete the whole process. But this scenario doesn’t seem to fit the fast-paced world we live in anymore. Today’s generation is used to getting everything done fast and easy, so life insurance providers had to get with the times and cover all customers’ needs and requirements

Insurance 154
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Ransomware: DarkSide Debuts; Script-Kiddies Tap Dharma

Data Breach Today

Crypto-Locking Malware Wielded by Even More Types of Extortionists Ransomware-wielding gangs continue to rack up new victims and post record proceeds. That's driving new players of all sizes and experience to try their hand at the crypto-locking malware and data-exfiltration racket.

article thumbnail

Why Should Physical Security Professionals Learn Cybersecurity Skills?

Dark Reading

In the first of a series of columns set to be hosted exclusively on IFSEC Global, Sarb Sembhi, CISM, CTO & CISO, Virtually Informed outlines why physical security professionals should be investing in their cyber security skillset.

Security 116
article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

Massive Freepik Data Breach Tied to SQL Injection Attack

Data Breach Today

Millions of Email Addresses, Hashed Passwords Leaked Freepik Co. says an SQL injection attack led to the leak of 8.3 million email addresses and 3.7 million hashed passwords for users of its Freepik graphic resources app and Flaticon icon database platform.

More Trending

article thumbnail

How Fraudsters Are Adapting to Changes in Payment Methods

Data Breach Today

David Lott of the Federal Reserve Bank of Atlanta Discusses the Latest Trends The COVID-19 pandemic has led to changes in the way payments are made. David Lott of the Federal Reserve Bank of Atlanta discusses how fraudsters are adapting to the changing landscape.

162
162
article thumbnail

Dark web Empire Market still down after 3 days. DDoS attack or exit scam?

Security Affairs

The dark web marketplace Empire Market has been down for at least 3 days, two of the possible reasons, an exit scam or a prolonged DDoS attack. The popular dark web site Empire Market has been down for at least 60 hours, it hasn’t been down for so long since 2019. The cause is still unclear, someone blames a prolonged denial-of-service (DDoS) attack, while some users suspect an exit scam.

Marketing 109
article thumbnail

COVID-19 Data Compromised in 'BlueLeaks' Incident

Data Breach Today

South Dakota Agency Confirms Patients' Virus Status Leaked A South Dakota agency, one of 200 law enforcement agencies affected by the so-called "BlueLeaks" hacking of a web development firm in June, has disclosed that COVID-19 patient information was leaked.

147
147
article thumbnail

Canadian delivery company Canpar Express suffered a ransomware attack

Security Affairs

A ransomware attack hit TFI International’s four Canadian courier divisions last week, Canpar Express, ICS Courier, Loomis Express and TForce Integrated Solutions. A couple of days after the transportation and logistics TFI International company raised millions of dollars in a share offering, the news of a ransomware attack against its four Canadian courier divisions (Canpar Express, ICS Courier, Loomis Express and TForce Integrated Solutions) made the headlines.

article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

Large Ad Network Collects Private Activity Data, Reroutes Clicks

Dark Reading

A Chinese mobile advertising firm has modified code in the software development kit included in more than 1,200 apps, maliciously collecting user activity and performing ad fraud, says Snyk, a software security firm.

Security 137
article thumbnail

Iran-Linked ‘Newbie’ Hackers Spread Dharma Ransomware Via RDP Ports

Threatpost

The recent Dharma campaign by Iran-linked script kiddies shows that the ransomware is being spread not just by sophisticated, state-sponsored actors anymore.

article thumbnail

MITRE Releases 'Shield' Active Defense Framework

Dark Reading

Free knowledge base offers techniques and tactics for engaging with and better defending against network intruders.

120
120
article thumbnail

APIs Are the Next Frontier in Cybercrime

Threatpost

APIs make your systems easier to run -- and make it easier for hackers, too.

IT 140
article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

Brazilian Minister Says Decree to Create Data Protection Authority is Ready for Publication

Hunton Privacy

On August 20, 2020, Secretary-General of the Presidency of the Republic, Jorge Antônio de Oliveira Francisco, announced that the administrative decree to create the new Brazilian data protection authority (the Autoridade Nacional de Proteção de Dados , or “ANPD”) is ready and may be published at any time, after final technical adjustments are made. The Secretary-General made this statement during his remarks at the webinar “The ANPD: from the letter of law to the practice ,” jointly organized by

Paper 88
article thumbnail

Google Fixes High-Severity Chrome Browser Code Execution Bug

Threatpost

The high-severity flaw, which was patched in the latest version of Google's Chrome browser, could allow code execution.

Security 113
article thumbnail

Tightening Mainframe Access and Security

Micro Focus

The mainframe is now an integral part of a rapidly-evolving connected, digital, and hybrid IT world. To remain, it must meet new demands for device connectivity and security. But what does that look like? In the first of three blogs, Barbara Ballard assesses how the enterprise is extending enterprise-level security to the mainframe with access. View Article.

Access 84
article thumbnail

Cybercriminal greeners from Iran attack companies worldwide for financial gain

Security Affairs

Group-IB has detected financially motivated attacks carried out in June by newbie threat actors from Iran. The attackers used Dharma ransomware and a mix of publicly available tools to target companies in Russia, Japan, China, and India. All the affected organizations had hosts with Internet-facing RDP and weak credentials. The hackers typically demanded a ransom between 1-5 BTC.

article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

DeathStalker APT Targets SMBs with Cyber Espionage

Dark Reading

The hacker-for-hire group, operating since at least 2012, primarily targets financial firms.

107
107
article thumbnail

Hyland Acquires RPA Software Provider Another Monday

Info Source

Acquisition complements Hyland’s platform and rich product portfolio of automation and integration tools. August 21, 2020 Cleveland, OH – Hyland , a leading content services provider, announced its acquisition of Another Monday , a German-based robotic process automation (RPA) software developer. The addition of a feature-rich, end-to-end RPA software solution that is highly configurable extends Hyland’s process automation capabilities and strengthens its content services product portfoli

article thumbnail

SourMint SDK used by 1200 iOS apps shows malicious behavior

Security Affairs

Experts at security firm Snyk discovered a malicious behavior in an advertising SDK that is used in more than 1,200 iOS apps available in the Apple App Store. Experts at security firm Snyk discovered a malicious behavior in the advertising SDK SourMint developed by Mintegral, a China-based mobile advertising platform provider. The Mintegral SDK is advertised as a tool to help app developers and advertisers to build monetized ad-based marketing. .

Access 77
article thumbnail

Attackers Use Unicode & HTML to Bypass Email Security Tools

Dark Reading

Researchers spot cybercriminals using new techniques to help malicious phishing emails slip past detection tools.

Phishing 101
article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

Microsoft Reveals New Innocent Ways Windows Users Can Get Hacked via The Hacker News

IG Guru

The article discusses what new vulnerabilities exist and how to close the gaps. The post Microsoft Reveals New Innocent Ways Windows Users Can Get Hacked via The Hacker News appeared first on IG GURU.

Risk 52
article thumbnail

New Cybersecurity Code of Practice for Installers Unveiled by BSIA

Dark Reading

The British Security Industry Association's (BSIA) cybersecurity group has released a new code of practice for installers responsible for safety and security systems.

article thumbnail

Keeping our database of 30 million product pages updated and fresh

Import.IO

Why one company stopped building their own web scrapers and decided to work with Import.io instead What follows is the story of one Import.io customer who recently joined us after having built and operated their own web scraping team for over 15 years. Names and some key details have been. The post Keeping our database of 30 million product pages updated and fresh appeared first on Import.io.

52
article thumbnail

Huawei Role in UK 5G Network Set to Be Removed

Dark Reading

The Digital Secretary for the UK, Oliver Dowden, has told the House of Commons that Huawei is set to be stripped of its role in the county's 5G network due to security concerns.

article thumbnail

Entity Resolution Checklist: What to Consider When Evaluating Options

Are you trying to decide which entity resolution capabilities you need? It can be confusing to determine which features are most important for your project. And sometimes key features are overlooked. Get the Entity Resolution Evaluation Checklist to make sure you’ve thought of everything to make your project a success! The list was created by Senzing’s team of leading entity resolution experts, based on their real-world experience.

article thumbnail

Jamf Protect Series: macOS quietly keeps you secure

Jamf

With an increase in macOS market penetration comes a new risk vector for enterprises of all sizes. Therefore, both the thinking that surrounds endpoint cyber-security and the products that are used to manage the risks require a step change.

article thumbnail

Dark Reading Launches New Section on Physical Security

Dark Reading

Partnership with IFSEC enables Dark Reading to cover new areas of security and expand its audience.

article thumbnail

Off the Record: Unlawful Disposition

The Texas Record

Tune in monthly for a curated collection of articles we found interesting on a broad range of topics, some which are directly related to records management and others which might share common themes. No, we didn’t write these articles—hence the name of this series, “Off the Record”—but fortunately, we didn’t need to in order to share the knowledge with our subscribers.