Mon.Oct 26, 2020

article thumbnail

Fraudsters Alter Election Phishing Scam

Data Breach Today

Scammers Now Attempting to Steal Banking and Driver's License Information Fraudsters operating an election-themed phishing campaign have tweaked their malicious landing pages to harvest more information, including banking credentials, account data and vehicle identification information, Proofpoint reports.

Phishing 312
article thumbnail

Google Mending Another Crack in Widevine

Krebs on Security

For the second time in as many years, Google is working to fix a weakness in its Widevine digital rights management (DRM) technology used by online streaming sites like Disney , Hulu and Netflix to prevent their content from being pirated. The latest cracks in Widevine concern the encryption technology’s protection for L3 streams, which is used for low-quality video and audio streams only.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Even in Test Mode, New Mirai Variant Infecting IoT Devices

Data Breach Today

Researchers: 'Katana' Features Many Enhancements A greatly enhanced variant of the powerful Mirai botnet is already infecting IoT devices even though it's operating in a test environment, according to researchers at cybersecurity firm Avira Protection Lab.

IoT 273
article thumbnail

COVID-19 vaccine manufacturer suffers a data breach

Security Affairs

Dr. Reddy’s, the Indian contractor for Russia’s “Sputinik V” COVID-19 vaccine was hit with a cyber-attack that forced the company to close its plants. Indian COVID-19 vaccine manufacturer Dr. Reddy’s Laboratories was hit with a cyber attack that forced it to shut down its plants in Brazil, India, Russia, the U.K., and the U.S. According to The Economic Times the company suffered a data breach.

article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

KashmirBlack Botnet Targets Content Management Systems

Data Breach Today

Researchers Say Botnet Mines for Cryptocurrency and Sends Spam Security researchers at Imperva have uncovered a botnet that attacks vulnerabilities in websites' underlying content management systems and then uses these compromised servers to mine for cryptocurrency or send spam to more victims.

Mining 264

More Trending

article thumbnail

Insider Sentenced for Sabotaging PPE Shipments

Data Breach Today

Prosecutors: Actions Disrupted Deliveries of Critical Supplies During Pandemic A former vice president of a personal protective equipment packaging firm has been sentenced to prison and ordered to pay restitution for sabotaging the company's electronic shipping records during the COVID-19 pandemic - causing delays in deliveries - after he was terminated from his job.

264
264
article thumbnail

Microsoft's Kubernetes Threat Matrix: Here's What's Missing

Dark Reading

With a fuller picture of the Kubernetes threat matrix, security teams can begin to implement mitigation strategies to protect their cluster from threats.

Security 122
article thumbnail

Ransomware attack disabled Georgia County Election database

Security Affairs

A ransomware attack recently hit Georgia county government and reportedly disabled a database used to verify voter signatures. A ransomware attack hit a Georgia county government early this month and disabled a database used to verify voter signatures in the authentication of absentee ballots. It is a common process to validate absentee ballots sent by mail by analyzing signatures.

article thumbnail

Federal Acquisition Security Council Accepting Comments on Interim Final Rule Regarding Information Technology Supply Chain Risk

Hunton Privacy

On November 2, 2020, the comment period for the Federal Acquisition Security Council’s (“FASC”) interim final rule (the “Interim Final Rule”) implementing the Federal Acquisition Supply Chain Security Act of 2018 (the “2018 Act”) will close. The FASC was established by the 2018 Act. As an executive branch interagency council, FASC is tasked with recommending to other federal agencies orders to exclude or remove from government information systems and future procurements certain “sources” ( i.e.

Risk 98
article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

KashmirBlack, a new botnet in the threat landscape that rapidly grows

Security Affairs

Security experts spotted a new botnet, tracked as KashmirBlack botnet, that likely infected hundreds of thousands of websites since November 2019. Security experts from Imperva have spotted a new sophisticated botnet, tracked as KashmirBlack is believed to have already infected hundreds of thousands of websites by exploiting vulnerabilities in their content management system (CMS) platforms.

CMS 109
article thumbnail

Who’s ready for JNUC 2021?

Jamf

The health and well-being of our customers, employees and communities will always be top priority. As such, we've decided to make the 2021 Jamf Nation User Conference (JNUC) a virtual event. Read on for more details.

98
article thumbnail

Nitro PDF data breach might impact major companies, including Microsoft, Google, and Apple

Security Affairs

Nitro PDF suffered a massive data breach that impacts many major organizations, including Apple, Chase, Citibank, Google, and Microsoft. A massive data breach suffered by the Nitro PDF might have a severe impact on well-known organizations, including Google, Apple, Microsoft, Chase, and Citibank. Nitro Software , Inc. develops commercial software used to create, edit, sign, and secure Portable Document Format (PDF) files and digital documents.

article thumbnail

Teach Your Employees Well: How to Spot Smishing & Vishing Scams

Dark Reading

One of the best ways to keep employees from falling victim to these social-engineering attacks is to teach them the signs.

114
114
article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

Microsoft IE Browser Death March Hastens

Threatpost

Internet Explorer redirects more traffic to Edge Chromium browser as Microsoft warns of the upcoming demise of the once dominant browser.

Security 107
article thumbnail

Announcing OpenText Legal Tech CE 20.4

OpenText Information Management

Law departments and their external counsel are experiencing a higher volume of work. The explosion of data, new sources of litigation and diminishing resources has created new obstacles for securely identifying, collecting, analyzing, reviewing, producing and managing information for litigation, investigations and compliance. Today, it is more important than ever that eDiscovery and legal information … The post Announcing OpenText Legal Tech CE 20.4 appeared first on OpenText Blogs.

article thumbnail

Neural Networks Help Users Pick More-Secure Passwords

Dark Reading

Typically, blocklists are used to prevent users from picking easily guessable patterns, but a small neural network can do the same job and suggests that complex password requirements are not necessary.

Passwords 122
article thumbnail

Nando’s Hackers Feast on Customer Accounts

Threatpost

Multiple chicken diners said their usernames and passwords were stolen and the accounts used to place high-volume orders.

Passwords 108
article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

The Story of McAfee: How the Security Giant Arrived at a Second IPO

Dark Reading

Industry watchers explore the story of McAfee, from its founding in 1987, to its spinoff from Intel, to how it's keeping up with competitors.

article thumbnail

A Hacker Is Threatening to Leak Patients' Therapy Notes

WIRED Threat Level

An extortionist has turned a breach of Finland's Vastaamo mental health services provider into a nightmare for victims.

Security 102
article thumbnail

Vastaamo Breach: Hackers Blackmailing Psychotherapy Patients

Threatpost

Cybercriminals have already reportedly posted the details of 300 Vastaamo patients - and are threatening to release the data of others unless a ransom is paid.

article thumbnail

How to Develop An Effective Data Retention Policy via JD Supra

IG Guru

Check out the article here. The post How to Develop An Effective Data Retention Policy via JD Supra appeared first on IG GURU.

article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

Finnish psychotherapy center Vastaamo suffered a shocking security breach

Security Affairs

Private Finnish psychotherapy center Vastaamo suffered a security breach, hackers are now demanding ransom to avoid the leak of sensitive data they have stolen. Finland’s interior minister summoned an emergency meeting Sunday after the private Finnish psychotherapy center Vastaamo suffered a security breach that caused the exposure of patient records.

article thumbnail

Rethink the future of work

OpenText Information Management

Early in 2020, organizations underwent a rapid shift to new ways of working. As we enter the last few months of the year, organizations continue to face significant challenges caused by the global COVID-19 pandemic, with many business models in flux, new endpoints proliferating, rapid changes to consumer behavior, new ways of working like video … The post Rethink the future of work appeared first on OpenText Blogs.

78
article thumbnail

‘Among Us’ Mobile Game Under Siege by Attackers

Threatpost

Ongoing attacks on the wildly popular game Among Us are testing developers’ ability to keep up.

article thumbnail

Announcing OpenText Business Network Cloud

OpenText Information Management

Companies around the world have faced immense disruption throughout 2020, with Deloitte highlighting that the COVID-19 pandemic will be a ‘black swan’ event, a once in a lifetime event that will force supply chains to be restructured and accelerate the adoption of cloud-based technologies. Companies need to be better prepared for when the next disruption … The post Announcing OpenText Business Network Cloud appeared first on OpenText Blogs.

Cloud 75
article thumbnail

Entity Resolution Checklist: What to Consider When Evaluating Options

Are you trying to decide which entity resolution capabilities you need? It can be confusing to determine which features are most important for your project. And sometimes key features are overlooked. Get the Entity Resolution Evaluation Checklist to make sure you’ve thought of everything to make your project a success! The list was created by Senzing’s team of leading entity resolution experts, based on their real-world experience.

article thumbnail

The Russian Hackers Playing 'Chekhov's Gun' With US Targets

WIRED Threat Level

Berserk Bear has had plenty of opportunity to cause serious trouble. So why hasn't it yet?

IT 103
article thumbnail

What’s new in OpenText Core Share and OpenText Core Signature 20.4

OpenText Information Management

As part of OpenText™ Cloud Editions 20.4, OpenText™ Core Share and OpenText™ Core Signature, SaaS applications that facilitate secure content collaboration and e-signature, now include a wealth of new features and functionality. The new capabilities were developed to intentionally focused on the demands of a remote workforce that needs to securely share, collaborate and digitally … The post What’s new in OpenText Core Share and OpenText Core Signature 20.4 appeared first on OpenText

Cloud 69
article thumbnail

New Report Links Cybersecurity and Sustainability

Dark Reading

Some have also created the role of chief sustainability officer, according to Kaspersky.