Fri.Jul 16, 2021

article thumbnail

How 'Mespinoza' Ransomware Group Hits Targets

Data Breach Today

Palo Alto Networks Report Describes Tactics of Group Leveraging Open-Source Tools The gang behind the ransomware strain known as Mespinoza, aka PYSA, is targeting manufacturers, schools and others, mainly in the U.S. and U.K., demanding ransom payments as high as $1.6 million, according to Palo Alto Networks' Unit 42, which says the group leverages open-source tools.

article thumbnail

New enhanced Joker Malware samples appear in the threat landscape

Security Affairs

The Joker malware is back, experts spotted multiple malicious apps on the official Google Play store that were able to evade scanners. Experts reported an uptick in malicious Android apps on the official Google Play store laced with the Joker mobile trojan. The Joker malware is a malicious code camouflaged as a system app and allows attackers to perform a broad range of malicious operations, including disable the Google Play Protect service , install malicious apps, generate fake reviews, and sh

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

DOD and DHS Need More Collaboration on Cybersecurity Issues

Data Breach Today

Report: Cooperation Is Required to Protect US Critical Infrastructure A greater level of cooperation is needed between the DOD and DHS to ensure that U.S. critical infrastructure is protected against various cyberthreats, according to an inspector general's report. The SolarWinds attack showed the need for more coordination between the two departments.

article thumbnail

Google Chrome 91.0.4472.164 fixes a new zero-day exploited in the wild

Security Affairs

Google Chrome 91.0.4472.164 addresses seven security vulnerabilities, including a high severity zero-day flaw exploited in the wild. Google has released Chrome 91.0.4472.164 for Windows, Mac, and Linux that addresses seven vulnerabilities, including a high severity zero-day vulnerability, tracked as CVE-2021-30563, that has been exploited in the wild.

Security 125
article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

Google to Patch 8 Chrome Flaws, Including a Zero-Day

Data Breach Today

Company Also Plans to Upgrade All Page Loads to HTTPS Google will soon release a security update to address eight vulnerabilities in its Chrome browser, including a high-severity zero-day flaw that's being exploited in the wild. It also plans to upgrade all Chrome page loads to HTTPS.

Security 326

More Trending

article thumbnail

ISMG Editors’ Panel: Challenges for New CISA Leader

Data Breach Today

Discussion Also Tackles Vendor Security Issues In the latest weekly update, four editors at Information Security Media Group discuss important cybersecurity issues, including the challenges ahead for the new director of the U.S. Cybersecurity and Infrastructure Security Agency and vendor security risk management in the healthcare sector.

article thumbnail

Linux Variant of HelloKitty Ransomware Targets VMware ESXi Servers

Threatpost

HelloKitty joins the growing list of ransomware bigwigs going after the juicy target of VMware ESXi, where one hit gets scads of VMs.

article thumbnail

Israeli Firm Candiru's Spyware Used to Target Dissidents

Data Breach Today

Researchers: Spyware Targets 100 Victims in 10 Countries Cyberattackers used spyware from the Israeli firm Candiru to target at least 100 human rights defenders, dissidents, journalists and others across 10 countries, according to researchers at the University of Toronto’s Citizen Lab, which tracks illegal hacking and surveillance.

318
318
article thumbnail

Microsoft alerts about a new Windows Print Spooler vulnerability

Security Affairs

Microsoft published guidance to mitigate the impact of a new Windows Print Spooler vulnerability tracked as CVE-2021-34481 that was disclosed today. Microsoft published a security advisory for a new Windows Print Spooler vulnerability, tracked as CVE-2021-34481 , that was disclosed on Thursday. The flaw is a privilege elevation vulnerability that resides in the Windows Print Spooler, it was reported by security researcher Jacob Baines from Dragos.

Security 111
article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

Is Cryptocurrency-Mining Malware Due for a Comeback?

Data Breach Today

If Ransomware Should Decline as a Viable Criminal Business Model, What Comes Next? The world is now focused on ransomware, perhaps more so than any previous cybersecurity threat in history. But if the viability of ransomware as a criminal business model should decline, expect those attackers to quickly embrace something else, such as illicitly mining for cryptocurrency.

Mining 317
article thumbnail

Microsoft: New Unpatched Bug in Windows Print Spooler           

Threatpost

Another vulnerability separate from PrintNightmare allows for local elevation of privilege and system takeover.

139
139
article thumbnail

What's Next Step for REvil Ransomware Victims?

Data Breach Today

If Backups Unavailable, Victims Should Retain Encrypted Files in Case Decryptor Released Now that the REvil ransomware gang has apparently shut down, victims are in a precarious situation. They must either rely on backups to restore data access or wait for the release of a decryptor, making sure they retain all encrypted files.

article thumbnail

3 million smiles during the pandemic - the retrospective

Elie

Retrospective of my attempt to make people smile during the COVID pandemic by performing magic tricks online for 32 weeks in a row.

118
118
article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

Analysis: Changing Nature of Ransomware Attacks

Data Breach Today

This edition of the ISMG Security Report features an analysis of comments from the former head of Britain's GCHQ intelligence agency, Robert Hannigan, on the changing nature of ransomware attacks. Also featured: Disrupting the ransomware-as-a-service business model; supply chain security management tips.

article thumbnail

3 million smiles during the pandemic - the retrospective

Elie

Retrospective of my attempt to make people smile during the COVID pandemic by performing magic tricks online for 32 weeks in a row.

118
118
article thumbnail

Overcoming Cyberthreat Intelligence-Sharing Hurdles

Data Breach Today

While some organizations are improving their ability to share threat intelligence with other entities within the same sector, cross-sector cyber info collaboration is still often a hurdle. But cyber fusion centers can help to automate that process, say Errol Weiss of the H-ISAC and Anuj Goel of Cyware.

273
273
article thumbnail

Critical Juniper Bug Allows DoS, RCE Against Carrier Networks

Threatpost

Telecom providers, including wireless carriers, are at risk of disruption of network service if the bug in SBR Carrier is exploited.

Risk 121
article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

Best Incident Response Tools and Services for 2021

eSecurity Planet

With major cybersecurity incidents an almost daily occurrence, organizations need an incident response plan for the likelihood that they will someday be breached. And more than ever, they also need an incident response service that can step in to help clean up those messes. Despite all the cybersecurity defenses in enterprises, the human element matters the most, as phishing attacks remain the top avenue of incursion, accounting for more than 85% of all breaches, according to the annual Verizon

article thumbnail

Top CVEs Trending with Cybercriminals

Threatpost

An analysis of criminal forums reveal what publicly known vulnerabilities attackers are most interested in.

128
128
article thumbnail

How to Attract More Computer Science Grads to the Cybersecurity Field

Dark Reading

With 465,000 cybersecurity job openings in the United States, why is recruiting so difficult? A recent college graduate offers his take.

article thumbnail

Hackers Got Past Windows Hello by Tricking a Webcam

WIRED Threat Level

The security researchers used an infrared photos and third-party hardware to best Microsoft's facial recognition tech.

Security 100
article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

Researchers Create New Approach to Detect Brand Impersonation

Dark Reading

A team of Microsoft researchers developed and trained a Siamese Neural Network to detect brand impersonation attacks.

107
107
article thumbnail

The Evolving Role of the CISO

Threatpost

Curtis Simpson, CISO at Armis, discusses the top qualities that all CISOs need to possess to excel.

IoT 106
article thumbnail

Federal Banking Regulators Request Comment on Proposed Guidance for Third-Party Risk Management

Hunton Privacy

On July 13, 2021, federal bank regulators – the Board of Governors of the Federal Reserve System (the “Board”), the Federal Deposit Insurance Corporation (“FDIC”) and the Office of the Comptroller of the Currency (“OCC”) (collectively, the “Regulators”) – requested public comment on proposed joint guidance regarding banking organizations’ management of risks related to relationships with third-party support and service providers (the “Proposed Guidance”).

Risk 81
article thumbnail

Windows 0-Days Used Against Dissidents in Israeli Broker’s Spyware

Threatpost

Candiru, aka Sourgum, allegedly sells the DevilsTongue surveillance malware to governments around the world.

article thumbnail

Entity Resolution Checklist: What to Consider When Evaluating Options

Are you trying to decide which entity resolution capabilities you need? It can be confusing to determine which features are most important for your project. And sometimes key features are overlooked. Get the Entity Resolution Evaluation Checklist to make sure you’ve thought of everything to make your project a success! The list was created by Senzing’s team of leading entity resolution experts, based on their real-world experience.

article thumbnail

Recent Attacks Lead to Renewed Calls for Banning Ransom Payments

Dark Reading

While attackers in protected jurisdictions continue to get massive sums for continuing to breach organizations, the ransomware threat will only continue to grow.

article thumbnail

3 million smiles during the pandemic - the retrospective

Elie

In-depth research publications, industry talks and blog posts about Google security, research at Google and cybersecurity in general in open-access.

article thumbnail

4 Future Integrated Circuit Threats to Watch

Dark Reading

Threats to the supply chains for ICs and other computer components are poised to wreak even more havoc on organizations.

102
102