Wed.Aug 18, 2021

article thumbnail

T-Mobile: Attackers Stole 8.6 Million Customers' Details

Data Breach Today

40 Million Credit Applications Also Stolen; Social Security Numbers Exposed T-Mobile USA has confirmed that its systems were breached and that details for 7.8 million current T-Mobile postpaid customers and 850,000 prepaid customers as well as records for 40 million individuals who applied for credit were stolen.

Security 333
article thumbnail

T-Mobile: Breach Exposed SSN/DOB of 40M+ People

Krebs on Security

T-Mobile is warning that a data breach has exposed the names, date of birth, Social Security number and driver’s license/ID information of more than 40 million current, former or prospective customers who applied for credit with the company. The acknowledgment came less than 48 hours after millions of the stolen T-Mobile customer records went up for sale in the cybercrime underground.

Passwords 312
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Alleged HVAC Hack Shines Spotlight on OT Risks to Healthcare

Data Breach Today

HVAC Vendor Incident Said to Affect Its Boston Hospital Clients A hacking incident reportedly involving a Massachusetts-based vendor that provides HVAC systems to customers including several high profile Boston-area hospitals shines another spotlight on the growing cybersecurity risks involving IoT devices and OT equipment.

Risk 304
article thumbnail

MY TAKE: What NortonLifeLock’s $8 billion buyout of Avast portends for consumer security

The Last Watchdog

So NortonLifeLock has acquired Avast for more than $8 billion. This deal reads like to the epilogue to a book titled The First 20 Years of the Supremely Lucrative Antivirus Market. Way back in 1990, Symantec acquired Norton Utilities and made Norton the heart of its antivirus subscription offering. Related: The coming of ubiquitous passwordless access.

Security 223
article thumbnail

Get Better Network Graphs & Save Analysts Time

Many organizations today are unlocking the power of their data by using graph databases to feed downstream analytics, enahance visualizations, and more. Yet, when different graph nodes represent the same entity, graphs get messy. Watch this essential video with Senzing CEO Jeff Jonas on how adding entity resolution to a graph database condenses network graphs to improve analytics and save your analysts time.

article thumbnail

Massachusetts Man Pleads Guilty in SIM Swapping Case

Data Breach Today

DOJ: Declan Harrington and Others Stole $530,000 Worth of Cryptocurrency A Massachusetts man who used SIM swapping and other account takeover techniques to target business executives and steal more than $530,000 worth of cryptocurrency has pleaded guilty to several federal charges.

233
233

More Trending

article thumbnail

Ransomware Hits Brazilian National Treasury

Data Breach Today

Scope of Incident Remains Unclear The Brazilian government has confirmed that its National Treasury fell victim to a ransomware attack on Aug. 13. The scope of the incident remains unclear, although officials say it did not damage structural systems.

article thumbnail

Hamburg’s data protection agency (DPA) states that using Zoom violates GDPR

Security Affairs

The German state’s data protection agency (DPA) warns that the use of the videoconferencing platform Zoom violates the European Union’s GDPR. The German state’s data protection agency (DPA) warns that the Senate Chancellory’s use of the popular videoconferencing tool violates the European Union’s General Data Protection Regulation (GDPR).

GDPR 141
article thumbnail

Retaining Security Workers: What Works?

Data Breach Today

Offering Work-Life Balance and a Career Path Are Key Factors Some cybersecurity leaders are finding that when it comes to retaining workers, offering a solid work-life balance and defining a career growth path is more important than salary.

Security 203
article thumbnail

Adobe addresses two critical vulnerabilities in Photoshop

Security Affairs

Adobe has addressed two critical security vulnerabilities affecting its Photoshop image manipulation software. Ad obe released security updates to address two critical security vulnerabilities, tracked as CVE-2021-36065 and CVE-2021-36066, affecting the popular image manipulation software Photoshop. The flaws affect versions of the software for both Windows and macOS, their exploitation could lead to?

Security 124
article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

Tetris: Chinese Espionage Tool

Schneier on Security

I’m starting to see writings about a Chinese espionage tool that exploits website vulnerabilities to try and identify Chinese dissidents.

132
132
article thumbnail

China Aims Its Propaganda Firehose at the BBC

WIRED Threat Level

The alleged digital operation has deployed hundreds of websites and social media accounts to attack the broadcaster's reporting.

IT 133
article thumbnail

NK-linked InkySquid APT leverages IE exploits in recent attacks

Security Affairs

North Korea-linked InkySquid group leverages two Internet Explorer exploits to deliver a custom implant in attacks aimed at a South Korean online newspaper. Experts from cybersecurity firm Volexity reported that North Korea-linked InkySquid group (aka ScarCruft , APT37 , Group123 , and Reaper ) leverages two Internet Explorer exploits to deliver a custom backdoor in watering hole attacks aimed at the Daily NK South Korean online newspaper (www.dailynk[.]com).

Metadata 109
article thumbnail

Memory Bugs in BlackBerry’s QNX Embedded OS Open Devices to Attacks

Threatpost

The once-dominant handset maker BlackBerry is busy squashing BadAlloc bugs in its QNX real-time operating system used in cars in medical devices.

IT 117
article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

Sound the Quantum Alarm!

Thales Cloud Protection & Licensing

Sound the Quantum Alarm! sparsh. Thu, 08/19/2021 - 06:27. When was the last time you considered the cryptography in your organization? Perhaps you had to encrypt your data as part of a regulatory requirement, or you voluntarily understood the value of encryption, and deployed it as a safeguard. Encryption is one of those technologies that, once it is implemented, is typically fairly easy to manage, as most organizations use cryptography supplied through a vendor.

article thumbnail

Kerberos Authentication Spoofing: Don’t Bypass the Spec

Threatpost

Yaron Kassner, CTO at Silverfort, discusses authentication-bypass bugs in Cisco ASA, F5 Big-IP, IBM QRadar and Palo Alto Networks PAN-OS.

article thumbnail

New analysis of Diavol ransomware reinforces the link to TrickBot gang

Security Affairs

Researchers conducted a new analysis of the Diavol ransomware and found new evidence of the link with the gang behind the TrickBot botnet. In July, researchers from Fortinet reported that a new ransomware family, tracked as Diavol, might have been developed by Wizard Spider , the cybercrime gang behind the TrickBot botnet. The Trickbot botnet was used by threat actors to spread the Ryuk and Conti ransomware families, experts noticed similarities between Diavol and Conti threats.

article thumbnail

T-Mobile: >40 Million Customers’ Data Stolen

Threatpost

Attackers stole tens of millions of current, former or prospective customers' personal data, the company confirmed. It's providing 2 years of free ID protection.

article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

T-Mobile data breach has impacted 48.6 million customers

Security Affairs

T-Mobile has confirmed that hackers have stolen records belonging to 48.6 million of current and former customers. Recently T-Mobile has launched an investigation into a possible security breach after a threat actor started offering for sale 100 million T-Mobile customer records on the dark web. Bleeping Computer reported that the seller was asking for 6 bitcoin (around $270,000) for 30 million social security numbers and driver licenses, while privately selling the remaining data.

article thumbnail

Sound the Quantum Alarm!

Thales Cloud Protection & Licensing

Sound the Quantum Alarm! sparsh. Thu, 08/19/2021 - 06:27. When was the last time you considered the cryptography in your organization? Perhaps you had to encrypt your data as part of a regulatory requirement, or you voluntarily understood the value of encryption, and deployed it as a safeguard. Encryption is one of those technologies that, once it is implemented, is typically fairly easy to manage, as most organizations use cryptography supplied through a vendor.

article thumbnail

Micro Focus Supports Canada’s First Sustainable IT Pledge

Micro Focus

The importance of us all taking action to protect the environment has never been greater, which is why Micro Focus is proud to sign the CIO Strategy Council’s Sustainable IT Pledge, alongside our peers. The Earth is in a ‘code-red situation,’ as described by the Intergovernmental Panel on Climate Change recently. We as individuals, as. View Article.

IT 94
article thumbnail

Unpatched Fortinet Bug Allows Firewall Takeovers

Threatpost

The OS command-injection bug, in the web application firewall (WAF) platform known as FortiWeb, will get a patch at the end of the month.

Security 106
article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

Microsoft is looking to use the ethereum blockchain to prevent piracy via Business Insider

IG Guru

Check out the link here. The post Microsoft is looking to use the ethereum blockchain to prevent piracy via Business Insider appeared first on IG GURU.

article thumbnail

Bogus Cryptomining Apps Infest Google Play

Threatpost

The apps attempt to swindle users into buying in-app upgrades or clicking on masses of ads.

Security 126
article thumbnail

The T-Mobile Data Breach Is Much Worse Than It Had to Be

WIRED Threat Level

The vast majority of victims weren’t even T-Mobile customers. Now their information is for sale on the dark web.

article thumbnail

HolesWarm Malware Exploits Unpatched Windows, Linux Servers   

Threatpost

The botnet cryptominer has already compromised 1,000-plus clouds since June.

Cloud 118
article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

Fact or Friction? Top Challenges in Digital Banking

HID Global

Fact or Friction? Top Challenges in Digital Banking. dstevenson. Wed, 08/18/2021 - 09:45.

98
article thumbnail

A day in the life of evidence: Part 2

OpenText Information Management

Digital evidence is piling up quickly for law enforcement across the globe. In today’s challenging world of evidence management, investigators and detectives often have to access multiple systems to collect evidence and search for clues. That means spending a lot of time looking for, and trying to access and share, needed evidence across disconnected systems.

Access 62
article thumbnail

What You Need To Know About Windows 11

Adapture

What You Need To Know About Windows 11 Many industry experts thought that Windows 10 was going to be the last version of Windows ever released. Microsoft had planned to continually upgrade and update Windows 10 to keep up with user’s latest needs. That has all changed within the past few weeks. Say Goodbye to Windows 10 in 2025 Windows recently announced that it will end support for Windows 10 in 2025.