Wed.Oct 19, 2022

article thumbnail

A New Solution to the Cybersecurity Skills Gap: Building Security into Operational Teams

Dark Reading

Why — and how — companies should consider shifting day-to-day security responsibilities out to operations teams. The move would elevate the team's level of decision-making and help address the challenge of finding professionals with security-specific credentials.

article thumbnail

Hackers Threaten to Sell Stolen Medibank Data, Seek Ransom

Data Breach Today

Australian Insurance Firm 'Working Urgently' to Verify Theft Claim Australian health insurer Medibank says it received a ransomware demand from hackers asserting to have stolen data during a cybersecurity incident the company detected on Oct. 12. "Based on our ongoing forensic investigation we are treating the matter seriously at this time," the company says.

Insurance 316
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Curbing Insider Threats Today Requires a Holistic Approach 

OpenText Information Management

October is Cybersecurity Awareness Month. It’s important to exercise sound cybersecurity best practices to protect your organization’s sensitive and valuable information against outside hackers and cybercriminals that are always identifying new ways to get to your data. However, the biggest threats to your organization are often within your organization, not outside.

article thumbnail

REvil and Conti Ransomware Spinoffs Refine Attack Strategies

Data Breach Today

'Callback Phishing' Increasingly Used to Trick Victims Into Granting Remote Access Ransomware groups come and go, but the individuals behind them often take their skills to fresh operations, like Evil successors Ransom Cartel, BlogXX and Spectre and Conti spinoffs Quantum, Roy/Zeon and Silent Ransom. Conti successors have latched onto "callback phishing" to boost fraying profits.

article thumbnail

Get Better Network Graphs & Save Analysts Time

Many organizations today are unlocking the power of their data by using graph databases to feed downstream analytics, enahance visualizations, and more. Yet, when different graph nodes represent the same entity, graphs get messy. Watch this essential video with Senzing CEO Jeff Jonas on how adding entity resolution to a graph database condenses network graphs to improve analytics and save your analysts time.

article thumbnail

Data Breaches and Cyber Attacks Quarterly Review: Q3 2022

IT Governance

Welcome to our third quarterly review of security incidents for 2022, in which we take a closer look at the information gathered in our monthly list of data breaches and cyber attacks. In this article, you’ll find an overview of the cyber security landscape from the past three months, including the latest statistics and our observations. This includes year-on-year comparisons in the number of publicly disclosed data breaches, a review of the most breached sectors and a running total of incidents

More Trending

article thumbnail

Experts discovered millions of.git folders exposed to public

Security Affairs

Nearly two million.git folders containing vital project information are exposed to the public, the Cybernews research team found. Original Post at [link]. Git is the most popular open-source, distributed version control system (VCS) developed nearly 20 years ago by Linus Torvalds for development of the Linux kernel, with other kernel developers contributing to its initial development.

Metadata 113
article thumbnail

Undetectable Backdoor Disguises As Windows Update

Data Breach Today

Campaign Related To Linkedin Job Application Spearphishing Lure Security researchers spotted a previously undetected PowerShell backdoor disguising itself as part of the Windows update process. When SafeBreach ran scripts downloaded by the backdoor through VirusTotal, they came back as clean.

Security 144
article thumbnail

The missed link between Ransom Cartel and REvil ransomware gangs

Security Affairs

Researchers at Palo Alto Network’s Unit 42 linked the Ransom Cartel ransomware operation to the REvil ransomware operations. Researchers at Palo Alto Network’s Unit 42 have linked the relatively new Ransom Cartel ransomware operation with the notorious REvil cybercrime gang. The REvil group was one of the most active ransomware gangs in the first half of 2021, in October 2021 the gang shut down its operations due to the pressure of law enforcement.

article thumbnail

Examining the Effects of Cyberattacks on Patient Care

Data Breach Today

Cyberattacks on healthcare entities result in poor patient outcomes, including delayed procedures and even a rise in mortality, according to a recent survey conducted by research firm the Ponemon Institute. Ryan Witt of Proofpoint, which sponsored the study, discusses the findings.

130
130
article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

Apache Commons Vulnerability: Patch but Don't Panic

Dark Reading

Experts say CVE-2022-42899 is a serious vulnerability, but widespread exploitation is unlikely because of the specific conditions that need to exist for it to happen.

IT 103
article thumbnail

Crimeware Hackers Adopt APT-Like Capabilities

Data Breach Today

Cyberweapon-Grade Hacking Tools Pose Danger for Financial Sector, Says Kaspersky Hacking capabilities once reserved for nation-states are filtering down to the level of crimeware, warns Kaspersky researcher Sergey Lozhkin. Darknet forums are filled with self-taught hackers selling advanced capabilities for a good price, he says.

130
130
article thumbnail

Phishing Targets US Election Workers

KnowBe4

Researchers at Trellix warn of phishing attacks targeting election workers in advance of the US midterm elections. These attacks spiked ahead of the primary elections in Arizona and Pennsylvania earlier this year, and the researchers expect this trend to continue into the November elections.

article thumbnail

Experts: One-Time Passwords Leave Huge Security Holes in MFA

Data Breach Today

KnowBe4, Visa Execs Call for Change at FIDO Alliance's Authenticate Conference Multifactor authentication needs to move away from one-time passwords sent via text message and embrace modern standards that prevent man-in-the-middle attacks. Plus, excessive identity challenges online lead to 20% of e-commerce transactions being abandoned, say experts at Authenticate 2022.

Passwords 130
article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

ARMA INTERNATIONAL AND THE MER CONFERENCE ANNOUNCE PARTNERSHIP TO PROVIDE INFORMATION GOVERNANCE PROFESSIONALS WITH ADDITIONAL CONTENT

IG Guru

NASHVILLE, TN October 18, 2022 – During ARMA International’s InfoCon trade show and conference, Nate Hughes, Executive Director for ARMA announced that starting in 2023 the organization will be offering educational content to help support information governance professionals at the 2023 MER Conference schedule for May 22-24 in Chicago, IL. The senior directors and C-Suite professionals […].

article thumbnail

Microsoft Customer Data Exposed by Misconfigured Server

Dark Reading

The data exposure was the result of an "unintentional misconfiguration on an endpoint" and not a security vulnerability, Microsoft said.

Security 100
article thumbnail

Scary Metaverse - Cybersecurity Risk Implications

KnowBe4

The Metaverse, while still a concept at the moment, consists of the possibilities that arise when you combine the advances and affordability in extended reality (XR) space with the decentralized nature and composability of Web3, crypto assets, decentralized finance (DeFi) and its underlying blockchain technology.

Risk 84
article thumbnail

Emotional Toll From Cyberattacks Can Linger Among Staff for Years

Dark Reading

Research shows 1 in 7 employees involved in a cyberattack exhibits clinical trauma symptoms months after the incident.

108
108
article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

Manufacturing needs to adopt a Zero Trust approach to mitigate increased cyber threats

Thales Cloud Protection & Licensing

Manufacturing needs to adopt a Zero Trust approach to mitigate increased cyber threats. divya. Thu, 10/20/2022 - 06:20. Long gone is the time when manufacturing systems and operations were siloed from the Internet and, therefore, were not a cybersecurity target. Nowadays, any organization is heavily and deeply connected to the Internet: local, distributed and cloud environments, a plethora of machines, devices and Internet of Things (IoTs), and above all, numerous “work from anywhere” employees.

article thumbnail

Scammers Targeting Those Seeking Student Loan Forgiveness

Dark Reading

FBI warns that cybercriminals are stealing personal information by posing as administrators of the Student Loan Debt Relief Plan.

100
100
article thumbnail

Text4Shell, a remote code execution bug in Apache Commons Text library

Security Affairs

Researcher discovered a remote code execution vulnerability in the open-source Apache Commons Text library. GitHub’s threat analyst Alvaro Munoz discovered a remote code execution vulnerability, tracked as CVE-2022-42889, in the open-source Apache Commons Text library. Apache Commons Text is a library focused on algorithms working on strings.

article thumbnail

RCS Secure Catches Its Next Big Wave

Dark Reading

Cybersecurity company RCS Secure announces round of Series A funding and name change as it rebrands to Third Wave Innovations.

IT 82
article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

New York Attorney General Fines E-Commerce Parent Company for Failing to Properly Handle a Data Breach

Hunton Privacy

On October 12, 2022, New York Attorney General Letitia James announced that her office had secured a $1.9 million penalty from e-commerce retailer Zoetop, owner of SHEIN and ROMWE, following an improperly handled data breach. The Office of the Attorney General of the State of New York (“NYAG”) alleged in its Assurance of Discontinuance that Zoetop failed to properly handle the breach and lied about its scope to consumers.

article thumbnail

Zscaler Advances Enterprise Data Security With Zero-Configuration Data Protection

Dark Reading

New data-protection innovations mitigate security risks by expediting deployment cycles and simplifying operational complexity.

article thumbnail

Trade more effectively by meeting global e-Invoicing requirements

OpenText Information Management

Today’s global manufacturers work with suppliers located around the world, many of which have their own distinct regulations for electronic invoicing (e?Invoicing)—from archiving to digital signatures to value added tax (VAT). The transition to e-Invoicing has accelerated the trading process and improved the quality of invoices—while saving time and effort—but it has also added complexity … The post Trade more effectively by meeting global e-Invoicing requirements appeared first on OpenTex

article thumbnail

China-Linked Cyber Espionage Team Homes In on Hong Kong Government Orgs

Dark Reading

The Winnti APT was spotted dropping several variants of Spyder Loader and other malware as part of the so-called Operation Cuckoobees.

article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

First Ever BIPA Trial Results in $228 Million Judgment Against BNSF Railway

Hunton Privacy

On October 12, 2022, a federal jury found BNSF Railway, operator of one of the largest freight railroad networks in North America, violated the Illinois Biometric Information Privacy Act (“BIPA”) in the first ever BIPA case to go to trial. In Richard Rogers v. BNSF Railway Company (Case No. 19-C-3083, N.D. Ill.), truck drivers’ fingerprints were scanned for identity verification purposes when visiting BNSF rail yards to pick up and drop off loads.

article thumbnail

SBOMs: An Overhyped Concept That Won't Secure Your Software Supply Chain

Dark Reading

We need more than the incomplete snapshot SBOMs provide to have real impact.

article thumbnail

Jamf Pro 10.42 Release: continued Apple Support, App Installers and more

Jamf

The Jamf Pro 10.42 release brings continued support for compatibility with macOS Ventura, iOS 16, iPadOS 16 and tvOS 16, as well as improvements to App Installers, Self Service and much more.

52