Tue.Nov 29, 2022

article thumbnail

UK Companies Fear Reporting Cyber Incidents, Parliament Told

Data Breach Today

Firms Fear that Involving Police in Response Will Have Regulatory Consequences U.K. businesses shy from involving police in cyber incident response for fear of regulatory consequences, lawmakers sitting on Parliament's Joint Committee on National Security Strategy heard. Allowing businesses to anonymously disclose incidents would result in more data, suggested a witness.

Security 264
article thumbnail

GUEST ESSAY: ‘Nag attacks’ — this new phishing variant takes full advantage of notification fatigue

The Last Watchdog

One must admire the ingenuity of cybercriminals. Related: Thwarting email attacks. A new development in phishing is the “nag attack.” The fraudster commences the social engineering by irritating the targeted victim, and then follows up with an an offer to alleviate the annoyance. The end game, of course, is to trick an intended victim into revealing sensitive information or it could be to install malicious code.

Phishing 194
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

HHS Rule to Ease Record Sharing, Guard Substance Abuse Data

Data Breach Today

Proposals to Address Patient Consent, Enforcement Penalties, Breach Notification The Department of Health and Human Services has issued a new proposed rule to better align the HIPAA privacy and breach notification rules with regulations involving the confidentiality of records pertaining to patients receiving treatment for substance use disorders.

Privacy 130
article thumbnail

Russian Infostealer Gangs Steal 50 Million Passwords

eSecurity Planet

Group-IB cybersecurity researchers recently identified several Russian-speaking cybercrime groups offering infostealing malware-as-a-service (MaaS), resulting in the theft of more than 50 million passwords thus far. The cybercrime groups are using Raccoon and Redline malware to steal login credentials for Steam, Roblox, Amazon and PayPal, as well as payment records and crypto wallet information.

Passwords 118
article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

Server Remains Down; India's Premier Healthcare Turns to Paper

Data Breach Today

Hospital Says eHospital Data Restored on Servers India's flagship combined public medical university and hospital continues to grapple with the fallout of a cyber incident it underwent last Wednesday. Patient care services remain affected as of Tuesday as physicians and staff use manual processes in place of disabled electronic systems.

Paper 130

More Trending

article thumbnail

CrowdStrike Sales Growth Slows as SMB Clients Delay Spending

Data Breach Today

Delayed Enterprise Subscription Start Dates Force CrowdStrike to Cut Sales Forecast A longer sales cycle for small businesses and delayed subscription start dates for large enterprises has forced CrowdStrike to lower its sales forecast going forward. The Austin-based endpoint security behemoth says deals with SMB clients took 11% longer to close in the fiscal quarter ended Oct. 31.

Sales 130
article thumbnail

Threat actors are offering access to corporate networks via unauthorized Fortinet VPN access

Security Affairs

Cyble observed Initial Access Brokers (IABs) offering access to enterprise networks compromised via a critical flaw in Fortinet products. Researchers at Cyble have observed initial access brokers (IABs) selling access to enterprise networks likely compromised via a recently patched critical flaw, tracked as CVE-2022-40684 , in Fortinet products. In early October, Fortinet addressed the critical authentication bypass flaw, tracked as CVE-2022-40684, that impacted FortiGate firewalls and FortiPro

Access 100
article thumbnail

Data Observability for Data Engineers

Collibra

Data engineers play a critical role in powering business analytics, ML, and data products. Their focus is on providing data product owners, data analysts, data scientists and decision-makers with reliable and high-quality data. With high data volumes and diverse sources, it is likely to have data that is duplicate, incomplete, inconsistent, or inaccurate.

article thumbnail

CISA adds Oracle Fusion Middleware flaw to its Known Exploited Vulnerabilities Catalog

Security Affairs

CISA added a critical flaw impacting Oracle Fusion Middleware, tracked as CVE-2021-35587 , to its Known Exploited Vulnerabilities Catalog. The U.S. Cybersecurity and Infrastructure Security Agency (CISA) a critical vulnerability impacting Oracle Fusion Middleware, tracked as CVE-2021-35587 (CVSS 3.1 Base Score 9.8), to its Known Exploited Vulnerabilities Catalog.

IT 97
article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

Connect the Dots with Genetic Algorithms on CNAPP

Dark Reading

Cloud native application protection platforms can apply machine learning algorithms on cloud data to identify accounts with abnormal permissions and uncover potential threats.

Cloud 95
article thumbnail

Tips for Gamifying Your Cybersecurity Awareness Training Program

Security Affairs

In today’s technological world, educating people about cybersecurity awareness is an absolute necessity. According to one report , 82% of data breaches involved the human element, from social attacks to misuse of technologies. These errors are not always entirely preventable, as some level of human error is inevitable, but proper training in cybersecurity awareness can greatly decrease the likelihood of human mistakes leading to data breaches.

article thumbnail

CISA's Strategic Plan Is Ushering in a New Cybersecurity Era

Dark Reading

Today's cyber environment requires less emphasis on detection and perimeter defenses and more focus on bolstering security with resilience.

article thumbnail

Merriam-Webster has announced "gaslighting" as the 2022 word of the year

KnowBe4

Merriam-Webster has announced "gaslighting" as the 2022 word of the year. One definition of gaslighting is "to manipulate (someone) into believing that he or she is going insane or that his or her perceptions are false." As you see, gaslighting and social engineering are close cousins because both are based on deception.

77
article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

Acer Firmware Flaw Lets Attackers Bypass Key Security Feature

Dark Reading

The manufacturer is working to fix a vulnerability — similar to a previous problem in Lenovo laptops — that allows threat actors to modify or disable Secure Boot settings to load malware.

article thumbnail

4 Ways Micro Focus and AG Ran and Transformed at the Same Time

Micro Focus

Micro Focus announced the successful modernization of AG’s mission-critical business systems. The experience was a masterclass in how to plan, resource, and execute a major infrastructure transformation while keeping everyday business operations on track. The post 4 Ways Micro Focus and AG Ran and Transformed at the Same Time appeared first on Micro Focus Blog.

article thumbnail

Quiet Quitting Can Potentially Lead to Insider Security Risks

KnowBe4

The phenomenon known as “quiet quitting,” in which employees become disengaged from their work while formally remaining in their jobs, can lead to serious security risks, according to Tim Keary at VentureBeat. Apathetic employees are more likely to make security mistakes, such as falling for social engineering attacks or reusing passwords. Particularly unhappy employees may also intentionally harm the organization by leaking data.

Risk 74
article thumbnail

Killnet Gloats About DDoS Attacks Downing Starlink, White House

Dark Reading

Elon Musk-owned Starlink, WhiteHouse.gov, and the Prince of Wales were targeted by Killnet in apparent retaliation for its support of Ukraine.

IT 84
article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

The Hunt for the Kingpin Behind AlphaBay, Part 6: Endgame

WIRED Threat Level

With AlphaBay shuttered, Operation Bayonet enters its final phase: driving the site’s refugees into a giant trap. But one refugee hatched his own plan.

IT 75
article thumbnail

The Metaverse Could Become a Top Avenue for Cyberattacks in 2023

Dark Reading

Expect to see attackers expand their use of current consumer-targeting tactics while exploring new ways to target Internet users — with implications for businesses.

75
article thumbnail

Getting to know your tools

OpenText Information Management

OpenText™ EnCase Forensic software is one of the longest established digital forensic platforms on the market. It has been the primary tool of choice for many investigations and has withstood cross-examination in courts of law and tribunals. The EnCase platform has evolved to include many new features, notably the ‘evidence processor’. This provides an examiner … The post Getting to know your tools appeared first on OpenText Blogs.

article thumbnail

What Every Enterprise Can Learn From Russia’s Cyber Assault on Ukraine

Dark Reading

Once isolated occurrences, nation-state attacks are now commonplace; security professionals should know the elements of defense.

article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

Hanzo & ACEDS To Speak on Collaboration Data Benchmarking Report for Ediscovery Day

Hanzo Learning Center

We've come to that part of the calendar year known as the "holiday season." Yes, there are the traditional holidays we all recognize, but there are others that may not be as well-known. Like Ediscovery Day !

52
article thumbnail

Why the Culture Shift on Privacy and Security Means Today's Data Looks Different

Dark Reading

A lack of federal regulatory legislation leaves US privacy concerns to battle for attention with other business priorities.

Privacy 84
article thumbnail

How to deploy new technology in healthcare organizations

Jamf

Learn how to successfully deploy Apple technology in your healthcare organization with enterprise secure, consumer simple management and security solutions from Jamf.

article thumbnail

Microsoft Defender Gets New Security Protections

Dark Reading

The new Microsoft Defender for Endpoint capabilities include built-in protection and scanning network traffic for malicious activity.

article thumbnail

Entity Resolution Checklist: What to Consider When Evaluating Options

Are you trying to decide which entity resolution capabilities you need? It can be confusing to determine which features are most important for your project. And sometimes key features are overlooked. Get the Entity Resolution Evaluation Checklist to make sure you’ve thought of everything to make your project a success! The list was created by Senzing’s team of leading entity resolution experts, based on their real-world experience.

article thumbnail

Digital ID Systems: Sustainable Proof of Who You Are

HID Global

Digitizing the processes of identity documents could reduce CO² emissions, shrink production of greenhouse gases and reduce waste of natural resources.

52
article thumbnail

How to Use Cyber Deception to Counter an Evolving and Advanced Threat Landscape

Dark Reading

Organizations must be prepared to root out bad actors by any means possible, even if it means setting traps and stringing lures.

IT 75
article thumbnail

A Bright New Era for User Authentication

HID Global

With SSO authentication, users present their smartphone or smart card to a radio-frequency identification (RFID) reader for a seamless daily access.