Fri.Aug 26, 2022

article thumbnail

Hacker Steals Source Code, Proprietary Data from LastPass

Data Breach Today

Security Experts Continue to Recommend Password Managers As Security Best Practice Password manager stalwart LastPass acknowledged Thursday that a threat actor gained unauthorized access to its source code and proprietary technical information. The attacker does not appear to have gained access to customer data or encrypted password vaults.

Passwords 315
article thumbnail

Researchers warn of darkverse emerging from the metaverse

KnowBe4

ARN just reported: "The metaverse is seen by many companies as a great business opportunity and for new ways of working. Security provider Trend Micro, however, warns in a recent research report that cyber criminals could misuse the technology for their own purposes.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Ethereum Offers Up To $1M Bounty for Critical Bug Reports

Data Breach Today

Reward for White Hats Valid till Sept. 8 for Merge-related Vulnerabilities Ethereum is offering up to $1 million bounty to white hat hackers who identify merge-related critical vulnerabilities on its blockchain. The four-fold increase in reward will be applicable between Wednesday and Sept. 8. The merge is set to be completed by Sept.

article thumbnail

Ransomware Attacks are on the Rise

Threatpost

Lockbit is by far this summer’s most prolific ransomware group, trailed by two offshoots of the Conti group.

article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

Addressing Security Risks of Mounting Legacy Health Data

Data Breach Today

In many healthcare entities, the amount of data that is being generated and retained continues to grow - and that mounting trove of legacy data is often never disposed, expanding the surface for cyberattacks and other compromises, says Matthew Bernstein of consulting firm Bernstein Data.

Risk 272

More Trending

article thumbnail

New MagicWeb AD Exploit Shows Value of Cloud, Zero Trust

Data Breach Today

Russian-Based Malware Enables Attackers to Login as Any User and Bypass MFA The recently discovered Russian-linked MagicWeb malware that exploits on-premises Microsoft Active Directory Federated Services servers to persist in compromised systems underscores the benefits of cloud-based infrastructure and a zero trust approach to architecture, security researchers say.

Cloud 260
article thumbnail

Critical flaw impacts Atlassian Bitbucket Server and Data Center

Security Affairs

Atlassian addressed a critical vulnerability in Bitbucket Server and Data Center that could lead to malicious code execution on vulnerable instances. Atlassian fixed a critical flaw in Bitbucket Server and Data Center, tracked as CVE-2022-36804 (CVSS score 9.9), that could be explored to execute malicious code on vulnerable installs. The flaw is a command injection vulnerability that can be exploited via specially crafted HTTP requests. “This advisory discloses a critical severity security

Access 88
article thumbnail

Coinbase Faces Class Action Over Alleged Security Lapses

Data Breach Today

Proposed Class Action Accuses Coinbase of Poor Security and Worse Customer Service Cryptocurrency trading platform Coinbase faces a proposed class action from a user who says poor security led to the theft of $200,000 from his account. Attempts by plaintiff Manish Aggarwal to contact the company turned into a fight with an "impenetrable automated 'customer service' process.

Security 260
article thumbnail

'Sliver' Emerges as Cobalt Strike Alternative for Malicious C2

Dark Reading

Microsoft and others say they have observed nation-state actors, ransomware purveyors, and assorted cybercriminals pivoting to an open source attack-emulation tool in recent campaigns.

article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

Twilio and Mailchimp Breaches Tie to Massive Phishing Effort

Data Breach Today

'Subject X' Suspected in Theft of Nearly 10,000 credentials at 130 Organizations An ongoing phishing campaign has compromised Twilio, Mailchimp and about 130 other organizations by using a lookalike Okta login page to trick employees into divulging their password and multi-factor authentication code. Researchers have traced the attacks to a 22-year-old suspect in North Carolina.

Phishing 246
article thumbnail

Their Photos Were Posted Online. Then They Were Bombed

WIRED Threat Level

An attack on Russian mercenaries shows how militaries are increasingly using open source data—with sometimes deadly consequences.

article thumbnail

ISMG Editors: Implications of the Russia-Ukraine Hybrid War

Data Breach Today

Also: Former CISA Director’s Tough Message and Cryptocurrency Trends In the latest weekly update, four editors at Information Security Media Group discuss important cybersecurity issues, including implications of the Russia-Ukraine cyberwar, the former CISA director’s somber message to the industry at Black Hat, and how the cryptocurrency landscape is changing.

article thumbnail

LastPass Suffers Data Breach, Source Code Stolen

Dark Reading

Researchers warned that cyberattackers will be probing the code for weaknesses to exploit later.

article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

Malware Found In India Supreme Court Snooping Investigation

Data Breach Today

Justices Say Pegasus Not Confirmed and Government Did Not Cooperate

article thumbnail

How DevSecOps Empowers Citizen Developers

Dark Reading

DevSecOps can help overcome inheritance mentality, especially in low- and no-code environments.

98
article thumbnail

GoldDragon campaign: North-Korea linked Kimsuky APT adopts victim verification technique

Security Affairs

The North Korea-linked Kimsuky APT is behind a new campaign, tracked as GoldDragon , targeting political and diplomatic entities in South Korea in early 2022. Researchers from Kaspersky attribute a series of attacks, tracked as GoldDragon, against political and diplomatic entities located in South Korea in early 2022 to the North Korea-linked group Kimsuky.

article thumbnail

'No-Party' Data Architectures Promise More Control, Better Security

Dark Reading

Consumers gain control of their data while companies build better relationships with their customers — but third-party ad-tech firms will likely continue to stand in the way.

article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

Why the Twilio Breach Cuts So Deep

WIRED Threat Level

The phishing attack on the SMS giant exposes the dangers of B2B companies to the entire tech ecosystem.

B2B 81
article thumbnail

Endpoint Protection / Antivirus Products Tested for Malware Protection

Dark Reading

Six out of the eight products achieved an "A" rating or higher for blocking malware attacks. Reports are provided to the community for free.

76
article thumbnail

How Google Cloud blocked the largest Layer 7 DDoS attack at 46 million rps via Google Cloud

IG Guru

Check out the article here.

Cloud 82
article thumbnail

Capital One Joins Open Source Security Foundation

Dark Reading

OpenSSF welcomes Capital One as a premier member affirming its commitment to strengthening the open source software supply chain.

article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

Top 9 Office Automation Best Practices

Docuware

Dismantling information silos and giving employees easy access to the knowledge they need to drive processes and complete projects is a key objective of any office automation initiative. With the right tools, your organization can unlock the value of information assets, boost employee collaboration and eliminate complicated, broken workarounds for processes.

Access 26
article thumbnail

Top Network Detection & Response (NDR) Solutions

eSecurity Planet

In the race to offer comprehensive cybersecurity solutions, the product known as network detection and response (NDR) is a standalone solution as well as a central component of XDR. Whereas older solutions like antivirus, firewalls, and endpoint detection and response (EDR) have long focused on threats at the network perimeter, the intent of NDR is to monitor and act on malicious threats within organization networks using artificial intelligence (AI) and machine learning (ML) analysis.

Analytics 104
article thumbnail

Iran-linked Mercury APT exploited Log4Shell in SysAid Apps for initial access

Security Affairs

An Iran-linked Mercury APT group exploited the Log4Shell vulnerability in SysAid applications for initial access to the targeted organizations. The Log4Shell flaw ( CVE-2021-44228 ) made the headlines in December after Chinese security researcher p0rz9 publicly disclosed a Proof-of-concept exploit for the critical remote code execution zero-day vulnerability ( aka Log4Shell ) that affects the Apache Log4j Java-based logging library.

Access 95
article thumbnail

Weekly Update 310

Troy Hunt

By all accounts, this was one of the best weekly updates ever courtesy of a spam caller giving me a buzz at the 38:40 mark and struggling with "pwn" versus "porn" It resulted in an entertaining little on-air call and subsequently caused me to go out and register both haveibeeninpwn.com and haveibeeninporn.com. I figure these will result in much ongoing hilarity the next time I get a call of this nature about one of those domains 🤣 Oh - and there's a whole bunch of da

article thumbnail

Entity Resolution Checklist: What to Consider When Evaluating Options

Are you trying to decide which entity resolution capabilities you need? It can be confusing to determine which features are most important for your project. And sometimes key features are overlooked. Get the Entity Resolution Evaluation Checklist to make sure you’ve thought of everything to make your project a success! The list was created by Senzing’s team of leading entity resolution experts, based on their real-world experience.

article thumbnail

Friday Squid Blogging: 14-foot Giant Squid Washes Ashore in Cape Town

Schneier on Security

It’s an Architeuthis dux , the second this year. As usual, you can also use this squid post to talk about the security stories in the news that I haven’t covered. Read my blog posting guidelines here.