Wed.Jun 09, 2021

article thumbnail

APT Group Kimsuky Has New Attack Technique, Researchers Say

Data Breach Today

South Korean Government Reportedly Targeted Using AppleSeed Backdoor Researchers at Malwarebytes have uncovered the latest tactics, techniques, and procedures used by the North Korean threat group Kimsuky, also known as Thallium, Black Banshee and Velvet Chollima, as it continues to launch espionage attacks. This time it is using an AppleSeed backdoor.

article thumbnail

Nameless Malware Discovered by NordLocker is Now in Have I Been Pwned

Troy Hunt

I've had a couple of cases to date where email addresses compromised by malware then discovered in the course of investigations have been provided to Have I Been Pwned (HIBP). Firstly by the Estonian Central Criminal Police a few years ago , then by the FBI and global counterparts this April and now, in the third such case, by NordLocker. (Full disclosure: I'm a strategic advisor for NordVPN who shares the same parent company.

IT 144
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

House Probes Specifics of Colonial Ransomware Attack

Data Breach Today

CEO Continues to Answer Questions on Paying Ransom and Company Response Colonial Pipeline Co. CEO Joseph Blount returned to Capitol Hill on Wednesday to answer additional questions about his company's response to the ransomware attack that affected the firm's operations for nearly a week, as well as his decision to pay the attackers.

article thumbnail

Hackers hit Spain’s Ministry of Labor and Social Economy

Security Affairs

The Spanish Ministry of Labor and Social Economy (MITES) was hit by a cyberattack and is working to restore impacted services. Spain’s Ministry of Labor and Social Economy (MITES) was hit by a cyberattack on Wednesday and is working to restore impacted services. MITES is a ministerial department with an annual budget of almost €39 million, charged with coordinating and supervising Spain’s employment, social economy, and corporate social responsibility policies.

article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

Private Equity Firms Acquire ExtraHop in $900 Million Deal

Data Breach Today

ExtraHop's Executive Suite Will Retain Its Roles ExtraHop announced Tuesday it has entered into a definitive agreement to be acquired by the private equity firms Bain Capital Private Equity and Crosspoint Capital Partners for $900 million. The transaction is expected to close in the summer of 2021.

IT 279

More Trending

article thumbnail

Securing Industrial IoT: It’s All About the Architecture

Data Breach Today

Organizations are connecting to industrial control networks at an increasing pace. The need to connect to the IT environment, cloud applications and remote workers has created a definitive gap by eroding the demilitarized zone. Because of this, organizations must deploy new ways to secure operational technology networks.

IoT 277
article thumbnail

Mysterious Custom Malware Collects Billions of Stolen Data Points

Threatpost

A nameless malware resulted in a huge data heist of files, credentials, cookies and more that researchers found collected into a cloud database.

Cloud 129
article thumbnail

Microsoft Patches 6 Vulnerabilities Currently Under Attack

Data Breach Today

None Are Rated Critical, But Analysts Say Patching Each Is Important Microsoft's June Patch Tuesday contained patches for six zero-day vulnerabilities being exploited in the wild, including two flaws detected by Kaspersky that were being exploited by a new threat group named PuzzleMaker.

247
247
article thumbnail

Crypto-mining campaign targets Kubeflow installs on a large scale

Security Affairs

Microsoft uncovered a malicious campaign targeting Kubeflow workloads to deploy TensorFlow pods that are used to mine cryptocurrency. Microsoft researchers uncovered a malicious campaign targeting Kubeflow workloads to deploy TensorFlow pods that are used to mine for cryptocurrency. The campaign was first spotted at the end of May, experts noticed the deployment of TensorFlow pods at scale on multiple Kubernetes clusters.

Mining 107
article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

Hardening the Physical Security Supply Chain to Mitigate the Cyber-Risk

Dark Reading

Nick Smith, Regional Manager at Genetec, details how physical security professionals can improve their resilience to cyberattacks by reviewing the cybersecurity policies of those they work with in the supply chain. This includes everyone from component vendors to installers and engineers.

Risk 100
article thumbnail

Microsoft June 2021 Patch Tuesday addresses 6 zero-days actively exploited

Security Affairs

Microsoft’s June 2021 Patch Tuesday addressed 50 vulnerabilities, including six zero-day issues that are being actively exploited in the wild. Microsoft’s June 2021 Patch Tuesday addresses 50 vulnerabilities in Microsoft Windows,NET Core and Visual Studio, Microsoft Office, Microsoft Edge (Chromium-based and EdgeHTML), SharePoint Server, Hyper-V, Visual Studio Code – Kubernetes Tools, Windows HTML Platform, and Windows Remote Desktop.

Libraries 104
article thumbnail

Apple’s WWDC 2021: Day One Recap

Jamf

Catch up on the biggest announcements from Apple’s annual event and what it means for the enterprise, education, healthcare organizations and more.

Education 105
article thumbnail

Google fixes a critical Android RCE flaw in the System component

Security Affairs

Google’s June security bulletin addresses more than 90 vulnerabilities in Android and Pixel devices, including a Critical RCE (CVE-2021-0507). Google’s June security bulletin addresses more than 90 vulnerabilities in Android and Pixel devices, including a Critical RCE tracked as CVE-2021-0507 that could allow to take over a device. “The most severe vulnerability in this section could enable a remote attacker using a specially crafted transmission to execute arbitrary code within the contex

Security 104
article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

Seattle mayor’s office scrambling to retrieve months of deleted text messages about CHOP via KIRO7

IG Guru

Check out the article here. The post Seattle mayor’s office scrambling to retrieve months of deleted text messages about CHOP via KIRO7 appeared first on IG GURU.

article thumbnail

Carbon Friendly IT – Saving Costs, Increasing Efficiencies and Protecting the Planet

Micro Focus

Technology can play a key role in helping to reduce an organization’s environmental impact. At Micro Focus, our aim is to make sustainable and responsible business part of the way we operate. From lowering our energy consumption and waste materials, to helping our customers address their carbon footprint and adopt carbon friendly IT strategies –.

IT 84
article thumbnail

Required MFA Is Not Sufficient for Strong Security: Report

Dark Reading

Attackers and red teams find multiple ways to bypass poorly deployed MFA in enterprise environments, underscoring how redundancy and good design are still required.

Security 122
article thumbnail

JBS Ransomware attack highlights need for early detection and rapid response

OpenText Information Management

Over the past couple of months cyber-criminals have targeted organizations critical to our supply chain. The most recent of these attacks was against JBS, the largest meat processing company in the world. The attack on JBS was caused by the execution of ransomware in their network environment, and has been attributed to the REvil, aka … The post JBS Ransomware attack highlights need for early detection and rapid response appeared first on OpenText Blogs.

article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

Ransomware Is Not the Problem

Dark Reading

Arbitrarily powerful software -- applications, operating systems -- is a problem, as is preventing it from running on enterprise systems.

article thumbnail

Libryo – a platform for automating legal compliance

Information Matters

The business processes in some sectors are easier to automate than others. Where binary data such as customer information or sales figures are central then automation can be relatively straightforward. Read more. The post Libryo – a platform for automating legal compliance appeared first on Information Matters.

article thumbnail

What to Know About Updates to the PCI Secure Software Standard

Dark Reading

New requirements add 50 controls covering five control objectives. Here's a high-level look at each objective.

article thumbnail

Intel Plugs 29 Holes in CPUs, Bluetooth, Security

Threatpost

The higher-rated advisories focus on privilege-escalation bugs in CPU firmware: Tough to patch, hard to exploit, tempting to a savvy attacker.

article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

New Security Event @Hack to Take Place in Saudi Arabia

Dark Reading

The Saudi Federation of Cybersecurity, Programming, and Drones (SAFCSP) and Informa Tech will launch a multi-day event in Riyadh this November.

article thumbnail

Protecting End Users from Phishing Attacks

Adapture

Protecting End Users from Phishing Attacks. Last time, we introduced you to phishing attacks and explained why it’s something you need to be concerned about, especially in light of its recent resurgence. We promised to discuss how you can protect your end users from them, so here we are. Here are some of the countermeasures you can implement. Educate your end users.

article thumbnail

The state of responsible AI in 2021

Information Matters

Corinium Intelligence has published the results of a survey of 100 C-level data and analytics leaders focusing on how they are dealing with AI projects in an ethical way. Survey Read more. The post The state of responsible AI in 2021 appeared first on Information Matters.

article thumbnail

Quest NetVault Plus Provides Scalable Data Protection

Quest Software

Exponential data growth makes your job more difficult, but Quest NetVault Plus can provide the scalable data protection you need( read more ).

52
article thumbnail

Entity Resolution Checklist: What to Consider When Evaluating Options

Are you trying to decide which entity resolution capabilities you need? It can be confusing to determine which features are most important for your project. And sometimes key features are overlooked. Get the Entity Resolution Evaluation Checklist to make sure you’ve thought of everything to make your project a success! The list was created by Senzing’s team of leading entity resolution experts, based on their real-world experience.

article thumbnail

With Cloud, CDO and CISO Concerns Are Equally Important

Dark Reading

Navigated properly, a melding of these complementary perspectives can help keep an organization more secure.

Cloud 61
article thumbnail

Ransomware is Not the Problem

Adam Shostack

There’s an infinite number of studies of ransomware lately, all breathlessly talking about how to fight this dangerous threat. They’re all dangerously wrong. Ransomware is not the problem. I’m being intentionally provocative in my latest Dark Reading Column.

article thumbnail

CISA Addresses Rise in Ransomware Threatening OT Assets

Dark Reading

The agency has released guidance in response to a rise of ransomware attacks affecting OT assets and control systems.