Fri.Jan 15, 2021

article thumbnail

Biden Inauguration: Defending Against Cyberthreats

Data Breach Today

Experts Warn of an Elevated Risk of Attack From Domestic, Foreign Actors As thousands of National Guard troops pour into Washington to provide security for the Jan. 20 inauguration of Joe Biden as president, cybersecurity analysts are calling attention to the need to defend against cyber incidents as well.

article thumbnail

Data Subject Access Requests – High Court dismisses claim where DSAR regime abused

DLA Piper Privacy Matters

Data Subject Access Requests – no unqualified right to documents. In an important decision [1] for any business with a retail customer base, the High Court of England and Wales dismissed a claim against a bank for allegedly failing to provide an adequate response to the Claimant’s data subject access request ( “DSARs” ), highlighting the robust approach that the court is willing to take where it suspects the tactical deployment (or abuse) of the DSAR regime.

Access 122
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

'Scam-as-a-Service' Scheme Spreads

Data Breach Today

Researchers: 40 Gangs Used Phony Classified Ads to Launch Phishing Schemes A Russian-speaking "scam-as-a-service" operation dubbed "Classiscam" is expanding globally, with 40 interconnected gangs in about a dozen countries using fake product advertisements to launch phishing schemes, the security firm Group-IB reports.

Phishing 300
article thumbnail

I Am Not a Soldier, but I Have Been Trained to Kill

WIRED Threat Level

A sprawling tactical industry is teaching American civilians how to fight like Special Ops forces. By preparing for violence at home, are they calling it into being?

IT 117
article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

NSA Offers Guidance on Adopting Encrypted DNS

Data Breach Today

Agency Describes How DoH Can Help Prevent Eavesdropping The NSA has released guidance on how organizations can adopt encrypted domain name system protocols to prevent eavesdropping and manipulation of DNS traffic. Although the agency's report is geared toward the military and defense contractors, its recommendations can be adopted in all sectors.

More Trending

article thumbnail

Capitol Riot Suspects Identify Themselves

Data Breach Today

Livestreaming, Social Media Posts Lead to Arrests Many of the insurrectionists who marched on the Capitol on Jan. 6 and violently forced their way into the building livestreamed their activities or boasted about them via social media. Those self-identifying actions have helped law enforcement authorities identify some of the more than 70 individuals charged.

267
267
article thumbnail

Hackers Used Zero-Days to Infect Windows and Android Devices

WIRED Threat Level

Google researchers say the campaign, which booby-trapped sites to ensnare targets, was carried out by a “highly sophisticated actor.”.

Security 117
article thumbnail

Appeals Court Vacates $4.3 Million HIPAA Penalty

Data Breach Today

What's the Potential Impact on HIPAA Enforcement? In a ruling that could have a profound impact on HIPAA enforcement, a U.S. Court of Appeals has vacated a $4.3 million HIPAA civil monetary penalty levied by federal regulators against the University of Texas MD Anderson Cancer Center in the wake of three breaches involving unencrypted mobile devices.

262
262
article thumbnail

Vaccine passports: what are they and do they pose a danger to privacy?

The Guardian Data Protection

Race to build app for people to demonstrate Covid jab or a negative test, but rights groups worry about ‘identity checks’ Coronavirus – latest updates See all our coronavirus coverage Vaccine passports, which would allow people with immunity to Covid to prove they were at low risk of spreading the disease, are being investigated by companies and countries around the world.

Privacy 99
article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

Ransomware Disrupts Scottish Environment Protection Agency

Data Breach Today

Conti Gang Claims Credit for Christmas Eve Attack and Data Exfiltration The Scottish Environment Protection Agency says a ransomware attack last month continues to cause serious outages, and warns that ransom-demanding attackers also stole some data. The Conti ransomware-as-a-service operation has claimed credit for the attack and begun to leak the stolen data.

article thumbnail

Google Boots 164 Apps from Play Marketplace for Shady Ad Practices

Threatpost

The tech giant removes 164 more offending Android apps after banning software showing this type of behavior from the store last year.

Security 114
article thumbnail

SolarWinds Supply Chain Hack: Investigation Update

Data Breach Today

The latest edition of the ISMG Security Report describes new details emerging from the SolarWinds supply chain hack investigation. Also featured: A discussion of why security education is so crucial in 2021 and tips on how to retain SOC analysts.

Education 232
article thumbnail

Expert launched Malvuln, a project to report flaws in malware

Security Affairs

The researcher John Page launched malvuln.com, the first website exclusively dedicated to the research of security flaws in malware codes. The security expert John Page (aka hyp3rlinx ) launched malvuln.com, the first platform exclusively dedicated to the research of security flaws in malware codes. The news was first announced by SecurityWeek, the researcher explained that Malvuln is the first website dedicated to research and analysis of vulnerabilities in malware samples. “malvuln.com

article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

Excellus Health Plan Hit With $5.1 Million HIPAA Settlement

Data Breach Today

Security Shortcomings Found in Wake of Major Data Breach The Department of Health and Human Services has slapped Excellus Health Plan with a $5.1 million settlement in the wake of a 2015 data breach that affected more than 9.3 million individuals.

article thumbnail

Apple Kills MacOS Feature Allowing Apps to Bypass Firewalls

Threatpost

Security researchers lambasted the controversial macOS Big Sur feature for exposing users' sensitive data.

Security 125
article thumbnail

The Critical Role of Dynamic Authentication

Data Breach Today

Wells Fargo's Sridhar Sidhu on Redefining IAM for Remote Workforce Organizations with largely remote workforces must strengthen their dynamic authentication processes to enhance security, says Sridhar Sidhu, senior vice president and head of the information security services group at Wells Fargo.

article thumbnail

Successful Malware Incidents Rise as Attackers Shift Tactics

Dark Reading

As employees moved to working from home and on mobile devices, attackers followed them and focused on weekend attacks, a security firm says.

Security 142
article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

7 information challenges impacting the semiconductor boom in 2021

OpenText Information Management

While the worst of the COVID-19 pandemic slowed the semiconductor sector, it is now recovering and can look forward to a period of significant growth in the year ahead. Some estimates place the growth at 12-14% for 2021, however trading conditions are still challenging and uncertain. To seize the business opportunities available over the next twelve months, there are many information challenges that firms will have … The post 7 information challenges impacting the semiconductor boom in 202

IT 88
article thumbnail

What the loss of records from the Police National Computer means

The Guardian Data Protection

The kind of data that was accidentally deleted and what it could have been used for Fingerprint, DNA and arrest history records have been accidentally deleted from databases linked to the Police National Computer (PNC). Here we take a look at what the PNC is used for and the implications of the technical blunder. Related: Priti Patel under fire as 150,000 police records accidentally lost Continue reading.

IT 81
article thumbnail

These Kids Are All Right

Dark Reading

Faculty and students at the William E. Doar School for the Performing Arts in Washington, D.C. created "Cyberspace," a rap song about online safety as part of the NSA's national STOP. THINK. CONNECT. campaign back in 2012. Wonder how many went into security.

article thumbnail

EDPB and EDPS Adopt Joint Opinions on Draft SCCs

Hunton Privacy

On January 15, 2020, the European Data Protection Board (“EDPB”) and European Data Protection Supervisor (“EDPS”) adopted joint opinions on the draft Standard Contractual Clauses (“SCCs”) released by the European Commission in November 2020, both for international transfers (“International SCCs”) and for controller-processor relationships within the EEA (“EEA Controller-Processor SCCs”). .

GDPR 77
article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

Tractors, Pod Ice Cream and Lipstick Awarded CES 2021 Worst in Show

Threatpost

Expert panel awards dubious honors to 2021 Consumer Electronics Show’s biggest flops, including security and privacy failures.

Privacy 93
article thumbnail

Cisco says its RV routers will no longer receive updates

Security Affairs

Cisco announced it will no longer release firmware updates to fix 74 vulnerabilities affecting its RV routers, which reached end-of-life (EOL). Cisco will no longer release firmware updates to address 74 vulnerabilities affecting some of its RV routers that reached end-of-life (EOL). The vendor will not release updates for RV110W, RV130, RV130W, and RV215W devices the reached EOL in 2017 and 2018, but Cisco provided paid support until December 1, 2020.

IT 76
article thumbnail

Click Here to Kill Everybody Sale

Schneier on Security

For a limited time, I am selling signed copies of Click Here to Kill Everybody in hardcover for just $6, plus shipping. Note that I have had occasional problems with international shipping. The book just disappears somewhere in the process. At this price, international orders are at the buyer’s risk. Also, the USPS keeps reminding us that shipping — both US and international — may be delayed during the pandemic.

Sales 76
article thumbnail

India Releases Revised Non-Personal Data Framework

Hunton Privacy

On December 16, 2020, the Committee of Experts within India’s Ministry of Electronics and Information Technology (MeitY) (the “Committee”) issued a revised report on the Non-Personal Data Governance Framework (the “NPDF”) for India (the “Revised Committee Report”). As we previously reported , the Committee released the first version of the NPDF in July 2020 for public consultation.

article thumbnail

Entity Resolution Checklist: What to Consider When Evaluating Options

Are you trying to decide which entity resolution capabilities you need? It can be confusing to determine which features are most important for your project. And sometimes key features are overlooked. Get the Entity Resolution Evaluation Checklist to make sure you’ve thought of everything to make your project a success! The list was created by Senzing’s team of leading entity resolution experts, based on their real-world experience.

article thumbnail

Winnti APT continues to target game developers in Russia and abroad

Security Affairs

A Chinese Threat actor targeted organizations in Russia and Hong Kong with a previously undocumented backdoor, experts warn. Cybersecurity researchers from Positive Technologies have uncovered a series of attacks conducted by a Chinese threat actor that aimed at organizations in Russia and Hong Kong. Experts attribute the attacks to the China-linked Winnti APT group (aka APT41 ) and reported that the attackers used a previously undocumented backdoor in the attacks.

article thumbnail

Read this before your next employee hits the ‘record’ button on an online meeting via ZDNet

IG Guru

Check out the article here. The post Read this before your next employee hits the ‘record’ button on an online meeting via ZDNet appeared first on IG GURU.

article thumbnail

How to Achieve Collaboration Tool Compliance

Dark Reading

Organizations must fully understand the regulatory guidance on collaboration security and privacy so they can continue to implement and expand their use of tools such as Zoom and Teams.