Thu.Feb 24, 2022

article thumbnail

New Wiper Malware HermeticWiper targets Ukrainian systems

Security Affairs

Cybersecurity experts discovered a new data wiper malware that was used in attacks against hundreds of machines in Ukraine. The threat of hybrid warfare is reality, Russia-linked APT group have supported the operations of the Russian army while preparing for the invasion. Researchers from cybersecurity firms ESET and Broadcom’s Symantec discovered a new data wiper malware that was employed in a recent wave of attacks that hit hundreds of machines in Ukraine.

article thumbnail

GUEST ESSAY: Here’s why penetration testing has become a ‘must-have’ security practice

The Last Watchdog

A reported loss of $171 Million. Huge sum, right? Related: Supply-chain hacks prove worrisome. Yes, and that is what Sony exactly lost when they were hacked and the personal info of every one of its customers leaked in 2011. This came to the news because Sony is one of the biggest names on the planet. Every second, even while you are reading this article, a hacker is trying to hack a site.

Security 198
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

European Commission Publishes Draft Data Act

Hunton Privacy

On February 23, 2022, the European Commission adopted a Proposal for a Regulation designed to harmonize rules on the fair access to and use of data generated in the EU across all economic sectors (the “Data Act”). The Data Act is intended to “ensure fairness in the digital environment, stimulate a competitive data market, open opportunities for data-driven innovation and make data more accessible for all.

GDPR 135
article thumbnail

I Wanna Go Fast: How Many Pwned Password Queries Can You Make Per Second?

Troy Hunt

I feel the need, the need for speed. Faster, Faster, until the thrill of speed overcomes the fear of death. If you're in control, you're not going fast enough. And so on and so forth. There's a time and a place for going fast, and there's no better place to do that than when querying Have I Been Pwned's Pwned Passwords service.

Passwords 116
article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

7 Data Archiving Trends: What We Expect to See in 2022

Hanzo Learning Center

Prognostications and predictions are inherently flawed. Does anyone really believe Punxsutawney Phil is a reliable weather forecaster? And how many of us, in our predictions of what would happen in legal technology in 2020, anticipated that a global pandemic would temporarily bring society to a halt? We sure didn’t.

Archiving 109

More Trending

article thumbnail

An Elaborate Employment Con in the Internet Age

Schneier on Security

The story is an old one, but the tech gives it a bunch of new twists : Gemma Brett, a 27-year-old designer from west London, had only been working at Madbird for two weeks when she spotted something strange. Curious about what her commute would be like when the pandemic was over, she searched for the company’s office address. The result looked nothing like the videos on Madbird’s website of a sleek workspace buzzing with creative-types.

IT 101
article thumbnail

Why Security Practitioners Are Unhappy With Their Current SIEM

The Security Ledger

In this Expert Insight, Jack Naglieri, the CEO of Panther, writes about how today’s cloud-centric and data-driven environments make the SIEM technologies of the past inadequate and demand new approaches to security monitoring. The post Why Security Practitioners Are Unhappy With Their Current SIEM appeared first on The Security Ledger with. Read the whole entry. » Related Stories How to Overcome Threat Detection and Response Challenges Tapping into the Power of the Security Community State

article thumbnail

New York Opens Joint Security Operations Center in NYC

Dark Reading

The "first-in-nation" cyber command center will provide municipal and local governments with threat intelligence and resources to defend themselves against cyberattacks.

Security 100
article thumbnail

Data wiper attacks on Ukraine were planned at least in November and used ransomware as decoy

Security Affairs

Experts reported that the wiper attacks that yesterday hit hundreds of systems in Ukraine used a GoLang-based ransomware decoy. Yesterday, researchers from cybersecurity firms ESET and Broadcom’s Symantec discovered a new data wiper malware that was employed in a recent wave of attacks that hit hundreds of machines in Ukraine. A tweet from ESET revealed that the company’s telemetry shows the presence of the wiper, tracked as “ HermeticWiper ” (aka KillDisk.NCV ), on hundreds of machines in the c

article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

Why Developers Should Care About Log4j

Dark Reading

Unless you can gain full visibility into how data flows to and through your dependencies, you can’t be sure if you are affected by this vulnerability.

104
104
article thumbnail

Putin’s Nuclear Threat Sets the West on Edge

WIRED Threat Level

By promising a response “never seen” in history if other countries interfere in Ukraine, the Russian leader upended decades of relative stability.

article thumbnail

JupiterOne Unveils Starbase for Graph-Based ?Security

Dark Reading

The open source asset management tool lets security analysts collect asset information all across the organization's digital operations and run queries to understand their relationships.

article thumbnail

CISA adds two Zabbix flaws to its Known Exploited Vulnerabilities Catalog

Security Affairs

US CISA added two flaws impacting Zabbix infrastructure monitoring tool to its Known Exploited Vulnerabilities Catalog. US Cybersecurity and Infrastructure Security Agency (CISA) added two new vulnerabilities impacting the Zabbix infrastructure monitoring tool to its Known Exploited Vulnerabilities Catalog. Threat actors are actively exploiting the two vulnerabilities that are reported in the following table: CVE ID Vulnerability Name Due Date CVE-2022-23131 Zabbix Frontend Authentication Bypas

IT 88
article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

The Art of Non-boring Cybersec Training–Podcast

Threatpost

With human error being the common factor in most cyberattacks, employee training has got to get better. To that end, Trustwave cybersec training expert Darren Van Booven explains the importance of fish stress balls and management buy-in.

Cloud 76
article thumbnail

Deadbolt Ransomware targets Asustor and QNap NAS Devices

Security Affairs

Deadbolt ransomware operators are targeting Asustor NAS (network-attached storage) appliances. Storage solutions provider Asustor is warning its customers of a wave of Deadbolt ransomware attacks targeting its NAS devices. Since January, DeadBolt ransomware operators are targeting QNAP NAS devices worldwide, its operators claim the availability of a zero-day exploit that allows them to encrypt the content of the infected systems.

article thumbnail

Telecommunications Companies Forced to Turn Over Documents in Response to FTC CID

Hunton Privacy

On February 14, 2022 the FTC announced that, at the agency’s request, federal courts in California ordered two Voice over Internet Protocol (“VoIP”) service providers to produce information as part of ongoing investigations by the FTC into telemarketing calls and robocalls made in violation of the Telemarketing Sales Rule (“TSR”). Failure to comply with the court orders could result in the VoIP service providers being held in contempt of court.

Sales 81
article thumbnail

White House Denies Mulling Massive Cyberattacks Against Russia

Threatpost

The options reportedly included tampering with trains, electric service and internet connectivity, hampering Russia's military operations in Ukraine.

article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

Fears Rise of Potential Russian Cyberattacks on US, Allies Over Sanctions

Dark Reading

If past is precedent, the cyber impact of the war in Ukraine could be broad and bruising, experts say.

97
article thumbnail

SAA Member Gabrielle Dudley to Serve on Civil Rights Cold Case Records Review Board

IG Guru

Check out the article here. The post SAA Member Gabrielle Dudley to Serve on Civil Rights Cold Case Records Review Board appeared first on IG GURU.

79
article thumbnail

4 Simple Steps to a Modernized Threat Intelligence Approach

Dark Reading

As cybersecurity strategies continuously evolve to keep pace with attackers, the relevance of the traditional model is in need of an automation upgrade.

article thumbnail

Kroll Leverages ESI Analyst for Case Insights: CloudNine Podcasts

eDiscovery Daily

Without the right tools, sorting through a large dataset is akin to stumbling in the dark. Before deep-diving into voluminous data, legal teams need to know what to look for. The sooner those insights are found, the better. For years, attorneys uploaded data to traditional review platforms to win their clients and firm a head start. Since the platforms offered minimal searching tools, attorneys meticulously combed through mobile device data text by text.

article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

Insider Threats Are More Than Just Malicious Employees

Dark Reading

Humans are unpredictable and may make mistakes that could result in a security incident.

article thumbnail

Microsoft App Store Sizzling with New ‘Electron Bot’ Malware

Threatpost

The SEO poisoning bot, capable of full system takeover, is actively taking over social media accounts, masquerading as popular games like Temple Run.

article thumbnail

Trickbot Comes Up With a New Set of Tricks

Dark Reading

Late last year, the group behind the malware stopped spreading Trickbot, instead pushing out copies of Emotet and Qbot to infected systems, researchers say.

98
article thumbnail

The Harsh Truths of Cybersecurity in 2022, Part II

Threatpost

Sonya Duffin, ransomware and data-protection expert at Veritas Technologies, shares three steps organizations can take today to reduce cyberattack fallout.

article thumbnail

Entity Resolution Checklist: What to Consider When Evaluating Options

Are you trying to decide which entity resolution capabilities you need? It can be confusing to determine which features are most important for your project. And sometimes key features are overlooked. Get the Entity Resolution Evaluation Checklist to make sure you’ve thought of everything to make your project a success! The list was created by Senzing’s team of leading entity resolution experts, based on their real-world experience.

article thumbnail

SaaS in the Enterprise: The Good, the Bad, and the Unknown

Dark Reading

SaaS offers many benefits to the enterprise, but security issues left unchecked can mitigate value.

article thumbnail

Web Filtering and Compliances for Wi-Fi Providers

Threatpost

Demand for public Wi-Fi is on the rise. Usually free of charge, but there is a risk of expensive losses. Learn ways to protect yourself from cyber-threats.

article thumbnail

Who We Are – Melinda Powelson: CEO

Record Nations

Do you know Shred Nations? Whether we’ve worked with you for years, or you’re new to the business, we thought it was high time we introduced you to some of the people behind the brand. While we may have been in business for roughly two decades, a lot has changed over the years. We’ve incorporated […]. The post Who We Are – Melinda Powelson: CEO appeared first on Record Nations.

IT 52