Thu.Jul 01, 2021

article thumbnail

US Tracking Brute-Force Attacks Linked to Russia

Data Breach Today

NSA: Attackers Targeting Cloud Services for Espionage The NSA, the FBI and other U.S. government agencies are tracking an ongoing Russian cyberespionage campaign in which attackers are using brute-force methods to access Office 365 and other cloud-based services.

Cloud 352
article thumbnail

Intuit to Share Payroll Data from 1.4M Small Businesses With Equifax

Krebs on Security

Financial services giant Intuit this week informed 1.4 million small businesses using its QuickBooks Online Payroll and Intuit Online Payroll products that their payroll information will be shared with big-three consumer credit bureau Equifax starting later this year unless customers opt out by the end of this month. Intuit says the change is tied to an “exciting” and “free” new service that will let millions of small business employees get easy access to employment and i

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

A Venture Capitalist’s View of Cybersecurity

Data Breach Today

Roger Lang, who has experience in SaaS and fintech and has invested in various cybersecurity companies, says that education is the key to making real progress on cybersecurity issues.

article thumbnail

Supercharge Your Search Accuracy with Auto-Applied Email Metadata Upon Ingestion

AIIM

As the amount of data entering the organization proliferates, and the amount of content with business value (deemed a “record” in many cases) also increases, organizations everywhere are struggling with a massive information overload problem. Content is running rampant and sprawling, and records are being captured improperly, making discoverability and the resulting value of that information significantly lower.

Metadata 185
article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

700 Million 'Scraped' LinkedIn User Records Offered for Sale

Data Breach Today

Social Media Platform Says No Private Data Exposed Some 700 million records of LinkedIn users have reportedly been offered for sale on a hacker forum. The social media platform, and several security experts, say that the offering stems from the "scraping" of records from websites and not a data breach.

Sales 293

More Trending

article thumbnail

CISA Tool Helps Measure Readiness to Thwart Ransomware

Data Breach Today

Tool Designed to Gauge Whether Organizations Have Adequate Defense, Recovery Measures The U.S. Cybersecurity and Infrastructure Security Agency has released a Ransomware Readiness Assessment audit tool to help organizations size up their ability to defend against and recover from attacks.

article thumbnail

List of data breaches and cyber attacks in June 2021 – 9.8 million records breached

IT Governance

We found a comparatively low 9,780,931 breached records from publicly disclosed security incidents in June 2021. But don’t be fooled by that number – it comes from 106 incidents, which is roughly average for the year. It’s simply the case that in the majority of cases, the breached organisation didn’t reveal how much data was compromised, either because it didn’t know or wasn’t obliged to reveal it publicly.

article thumbnail

REvil Target: University Medical Center of Southern Nevada

Data Breach Today

Ransomware Group Posts Stolen Data The University Medical Center of Southern Nevada acknowledged it had been the victim of a cyberattack after a newspaper discovered stolen data had been posted on the darknet site of ransomware-as-a-service gang REvil.

article thumbnail

Data Exfiltration: What You Should Know to Prevent It

Threatpost

Data leaks are a serious concern for companies of all sizes; if one occurs, it may put them out of business permanently. Here's how you can protect your organization from data theft.

IT 118
article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

Multinational Police Raid Seizes DoubleVPN Servers

Data Breach Today

Europol: Servers, Domains Supported Ransomware Attacks In a multinational effort led by the Dutch National Police, authorities seized servers and web domains used by DoubleVPN, a Russia-based company that allegedly provided a safe operating infrastructure for cybercriminals, according to Europol.

article thumbnail

US CISA releases a Ransomware Readiness Assessment (RRA) tool

Security Affairs

The US CISA has released the Ransomware Readiness Assessment (RRA), a new ransomware self-assessment security audit tool. The US Cybersecurity and Infrastructure Security Agency (CISA) has released the Ransomware Readiness Assessment (RRA) , a new ransomware self-assessment security audit tool for the agency’s Cyber Security Evaluation Tool ( CSET ).

article thumbnail

Fancy Bear Is Trying to Brute-Force Hundreds of Networks

WIRED Threat Level

While SolarWinds rightly drew attention earlier this year, Moscow's Fancy Bear group has been on a password-guessing spree this whole time.

Passwords 134
article thumbnail

Insurance and Ransomware

Schneier on Security

As ransomware becomes more common, I’m seeing more discussions about the ethics of paying the ransom. Here’s one more contribution to that issue: a research paper that the insurance industry is hurting more than it’s helping. However, the most pressing challenge currently facing the industry is ransomware. Although it is a societal problem, cyber insurers have received considerable criticism for facilitating ransom payments to cybercriminals.

Insurance 109
article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

Why Are There Never Enough Logs During An Incident Response?

Dark Reading

Most security pros believe their responses could be dramatically quicker were the right logs available, and usually they're not.

Security 128
article thumbnail

Defeating Ransomware-as-a-Service? Think Intel-Sharing

Threatpost

Aamir Lakhani, cybersecurity researcher and practitioner at FortiGuard Labs, explains the rise of RaaS and the critical role of threat intel in effectively defending against it.

article thumbnail

Spokeo 2.0 – The Supreme Court Provides Clarity on the “Injury” Necessary to Bring Suit

Hunton Privacy

On June 25, 2021, the U.S. Supreme Court in TransUnion LLC v. Ramirez held in a 5-4 decision that certain members of a class action lawsuit, whose inaccurate credit reports were not provided to third parties, did not suffer a “concrete” injury sufficient to confer Article III standing. This case builds upon the Court’s 2016 decision in Spokeo, Inc. v.

Risk 102
article thumbnail

Name That Edge Toon: Security Grill

Dark Reading

Feeling creative? Submit your caption in the comments, and our panel of experts will reward the winner with a $25 Amazon gift card.

Security 119
article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

Netgear Authentication Bypass Allows Router Takeover

Threatpost

Microsoft researchers discovered the firmware flaws in the DGN-2200v1 series router that can enable authentication bypass to take over devices and access stored credentials.

article thumbnail

Freshly scraped LinkedIn data of 88,000 US business owners shared online

Security Affairs

About a week after scraped data from more than 700 million LinkedIn profiles were put for sale online , it seems that threat actors have no intention of stopping their abuse of the social media platform’s scrape-friendly systems. Hours ago, a 68MB JSON database containing LinkedIn data recently collected from 88,000 US business owners was shared on a popular hacker forum.

article thumbnail

Babuk Ransomware Builder Mysteriously Appears in VirusTotal

Threatpost

The gang's source code is now available to rivals and security researchers alike - and a decryptor likely is not far behind.

article thumbnail

UK, US agencies warn of large-scale brute-force attacks carried out by Russian APT

Security Affairs

US and UK cybersecurity agencies said the Russia-linked APT28 group is behind a series of large-scale brute-force attacks. US and UK cybersecurity agencies said today that a Russian military cyber unit has been behind a series of brute-force attacks that have targeted the cloud IT resources of government and private sector companies across the world.

article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

LinkedIn’s 1.2B Data-Scrape Victims Already Being Targeted by Attackers

Threatpost

A refined database of 88K U.S. business owners on LinkedIn has been posted in a hacker forum.

Privacy 126
article thumbnail

NSA & CISA Issue Warning About Russian GRU Brute-Force Cyberattacks Against US, Global Orgs

Dark Reading

Fancy Bear nation-state hacking team add a modern twist on old-school hacking method by using a cluster of Kubernetes software containers to expedite credential theft.

92
article thumbnail

Linux Variant of REvil Ransomware Targets VMware’s ESXi, NAS Devices

Threatpost

Criminals behind the potent REvil ransomware have ported the malware to Linux for targeted attacks.

article thumbnail

CISA Updates CSET Tool for Ransomware Defense

Dark Reading

A new module provides a set of practices to help organizations assess how well-equipped they are to defend and recover from ransomware.

article thumbnail

Entity Resolution Checklist: What to Consider When Evaluating Options

Are you trying to decide which entity resolution capabilities you need? It can be confusing to determine which features are most important for your project. And sometimes key features are overlooked. Get the Entity Resolution Evaluation Checklist to make sure you’ve thought of everything to make your project a success! The list was created by Senzing’s team of leading entity resolution experts, based on their real-world experience.

article thumbnail

Hacked Data for 69K LimeVPN Users Up for Sale on Dark Web

Threatpost

LimeVPN has confirmed a data incident, and meanwhile its website has been knocked offline.

Sales 119
article thumbnail

U.S. Supreme Court Tightens Standing Requirements in TransUnion Decision

Data Matters

On June 25, 2021, the Supreme Court of the United States handed down its decision in TransUnion LLC v. Ramirez , which tightened the Court’s requirements for showing standing and will significantly affect class action litigation, particularly in cases involving causes of action created by federal statute or involving allegations of a potential risk of injury.

Risk 68
article thumbnail

Dropbox Used to Mask Malware Movement in Cyberespionage Campaign

Threatpost

The IndigoZebra APT is targeting the Afghan government using Dropbox as an API that leaves no traces of communications with weirdo websites.