Mon.Oct 22, 2018

article thumbnail

Connecticut City Pays Ransom After Crypto-Locking Attack

Data Breach Today

Separately, a Water Utility Hit by Ryuk Ransomware Vows to Restore, Not Pay A tale of two different ransomware victims' responses: One Connecticut city says it had little choice but to pay a ransom to restore crypto-locked systems. But a North Carolina water utility hit separately says that rather than bow to criminals' demands, it will rebuild affected systems and databases.

article thumbnail

Who Is Agent Tesla?

Krebs on Security

A powerful, easy-to-use password stealing program known as Agent Tesla has been infecting computers since 2014, but recently this malware strain has seen a surge in popularity — attracting more than 6,300 customers who pay monthly fees to license the software. Although Agent Tesla includes a multitude of features designed to help it remain undetected on host computers, the malware’s apparent creator seems to have done little to hide his real-life identity.

Access 185
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Feds Charge Russian With Midterm Election Interference

Data Breach Today

'Project Lakhta' Allegedly Poured Millions Into Promoting Social Conflict A Russian national has been charged with coordinating a four-year campaign to spread divisive themes aimed at disrupting the U.S. political system. "Project Lakhta" allegedly employed hundreds of people who created bogus accounts on such platforms as Facebook and Twitter to sow false narratives.

204
204
article thumbnail

Life-threatening cyber attack inevitable

IT Governance

Last week, the NCSC (National Cyber Security Centre) released its second annual review , in which it warned that a life-threatening cyber attack will hit the UK in the near future. CEO Ciaran Martin said: “I remain in little doubt we will be tested to the full, as a centre, and as a nation, by a major incident at some point in the years ahead, what we would call a Category 1 attack.”.

article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

Obamacare System Breach Affects 75,000

Data Breach Today

HHS Acts to Beef Up Security for Portal Serving Insurance Brokers, Agents Federal regulators are working to shore up security of systems that support Obamacare in time for open enrollment season, which launches on Nov. 1, following the revelation of a breach of a portal used by insurance agents and brokers that exposed data of 75,000 individuals.

Insurance 168

More Trending

article thumbnail

The Need for Real-Time Risk Management

Data Breach Today

As companies go through a digital transformation, they need to move toward real-time risk management - and artificial intelligence can play a critical role, says David Walter, vice president of RSA Archer.

Risk 135
article thumbnail

FreeRTOS flaws expose millions of IoT devices to cyber attacks

Security Affairs

Researchers found that one of the most popular Internet of Things real-time operating system, FreeRTOS, is affected by serious vulnerabilities. Researchers at Zimperium’s zLabs team have found that one of the most popular Internet of Things real-time operating system, FreeRTOS , is affected by serious vulnerabilities. The researcher Ori Karliner and his team analyzed some of the most popular operating systems in the IoT market, including the FreeRTOS.

IoT 87
article thumbnail

Securing 'East-West' Traffic in the Cloud

Data Breach Today

Protecting "East-West" cloud traffic - the traffic between apps and virtual machines - is a significant challenge, but microsegmentation can help address it, says Raghu Raghuram of VMware.

Cloud 120
article thumbnail

Saudi Future Investment Initiative website defaced by the hackers

Security Affairs

Hackers defaced Future Investment Initiative (FII) website for a Saudi investment summit just a day before the three-day conference begins. An unknown group of hackers has defaced the website of the Future Investment Initiative (FII) website, a Saudi investment summit, just a day before the three-day conference begins. Below the Tweet of Nahayat Tizhoosh (@NahayatT), a producer with CBC News Network. 'Davos in the Desert' site has been hacked @FIIKSA #Khashoggi pic.twitter.com/ddOr13Etr8

article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

Is your data safe during hurricane season?

IBM Big Data Hub

Hurricane season is upon us and the US is facing its seventh hurricane this season already. No matter how severe or mild, hurricanes and other national disasters are a concern for both individuals and businesses who operate in these areas.

IT 77
article thumbnail

MPlayer and VLC media player affected by critical flaw CVE-2018-4013

Security Affairs

Cisco Talos expert discovered a code execution vulnerability (CVE-2018-4013) that has been identified in Live Networks LIVE555 streaming media RTSPServer. Lilith Wyatt, a security researcher at Cisco Talos, has discovered a critical remote code execution vulnerability ( CVE-2018-4013 ) in the LIVE555 media streaming library that is used by popular media players, including VLC and MPlayer.

article thumbnail

Healthcare.gov Breach Affects 75,000

Adam Levin

The personal information of roughly 75,000 people was leaked in a data breach of the Healthcare.gov system October 13. The centers for Medicare and Medicaid Services announced the breach October 19, after detecting “anomalous activity in the Federally Facilitated Exchanges,” but offered assurances that Healthcare.gov is still active and operational.

CMS 72
article thumbnail

NATO military command center should be fully operational in 2023

Security Affairs

The NATO military command center should be fully operational in 2023, every member states will contribute with its cyber capabilities to the military hub. The new NATO military command center should be fully operational in 2023, among its tasks the defense of the critical infrastructure of member states and the ability to carry out cyber attacks according to rules of engagement still to be defined.

article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

Understanding SOCs' 4 Top Deficiencies

Dark Reading

In most cases, the areas that rankle SANS survey respondents the most about security operations centers can be addressed with the right mix of planning, policies, and procedures.

article thumbnail

The Danger and Opportunity in 5G Connectivity and IoT

Threatpost

The advent of 5G presents an opportunity for us to think the exploding number of IoT devices and how we securely connect to the digital world.

IoT 74
article thumbnail

The Patching Paradox: A Path to Intelligent Vulnerability Management

Dark Reading

Imagine: You're out at sea, sailing through treacherous and uncharted waters. The tips of sharp rocks jutting from the waves give some forewarning of danger, but beneath the surface, twisting reefs and shallow sandbanks threaten to run you aground.

69
article thumbnail

OCR Enters into Record Settlement with Anthem

Hunton Privacy

Recently, the U.S. Department of Health and Human Services’ Office for Civil Rights (“OCR”) entered into a resolution agreement and record settlement of $16 million with Anthem, Inc. (“Anthem”) following Anthem’s 2015 data breach. That breach, affecting approximately 79 million individuals, was the largest breach of protected health information (“PHI”) in history.

article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

UK, US to Sign Accord on AI, Cybersecurity Cooperation

Dark Reading

Royal Navy, US Navy, and tech industry leaders ready to commit to 'a framework for dialogue and cooperation' at inaugural meeting of the Atlantic Future Forum.

article thumbnail

The fix for the DOM-based XSS in Branch.io introduced a new XSS flaw

Security Affairs

The security patch for the recently disclosed cross-site scripting (XSS) vulnerability in Branch.io has introduced another similar XSS vulnerability. According to the security researcher Linus Särud, the security fix for the recently disclosed cross-site scripting (XSS) vulnerability in Branch.io has introduced another similar XSS vulnerability. The Branch.io company provides the leading mobile linking platform, with solutions that unify user experience and measurement across different devices,

article thumbnail

Healthcare.gov FFE Breach Compromises 75K Users' Data

Dark Reading

Attackers broke into a sign-up system used by healthcare insurance agents and brokers to help consumers apply for coverage.

article thumbnail

Bringing the business to the developer’s table

OpenText Information Management

When you’re developing a new application to solve a specific business problem, it’s important to have the business – the people who will be using and benefiting from the application – at the design table. But in today’s digital world, it’s also important for organizations to develop and deploy applications quickly. To do this, organizations … The post Bringing the business to the developer’s table appeared first on OpenText Blogs.

article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

Facebook Rumored to Be Hunting for Major Cybersecurity Acquisition

Dark Reading

Goal appears both a bid to bolster its own security and its tattered reputation for privacy, according to reporting by The Information.

article thumbnail

FTC Releases Staff Perspective on Informational Injuries

Hunton Privacy

On October 19, 2018, the Federal Trade Commission announced that it released a paper on the Staff Perspective on the Informational Injury Workshop (the “Paper”), which summarized the outcomes of a workshop it hosted on December 12, 2017 to discuss and better understand “informational injuries” ( i.e. , harm suffered by consumers as a result of privacy and security incidents, such as data breaches or unauthorized disclosures of data) in an effort to guide (1) future policy determinations related

Paper 59
article thumbnail

2018 State of Cyber Workforce

Dark Reading

Let's start with this eye-opener: The cybersecurity profession is facing a shortfall of 3 million workers worldwide.

article thumbnail

Can product lifecycle management be the driving force behind automotive innovation?

OpenText Information Management

Product Lifecycle Management (PLM) is a mainstay of automotive operations. It’s set to become even more important to the success of auto manufacturers as CIOs are increasingly asked to digitize production operations and work more closely with suppliers and partners. But can PLM provide the foundation to deliver the level of innovation the industry requires?

article thumbnail

Entity Resolution Checklist: What to Consider When Evaluating Options

Are you trying to decide which entity resolution capabilities you need? It can be confusing to determine which features are most important for your project. And sometimes key features are overlooked. Get the Entity Resolution Evaluation Checklist to make sure you’ve thought of everything to make your project a success! The list was created by Senzing’s team of leading entity resolution experts, based on their real-world experience.

article thumbnail

US Tops Global Malware C2 Distribution

Dark Reading

The United States hosts 35% of the world's command-and-control infrastructure, driving the frequency of host compromises.

75
article thumbnail

Gartner’s top 10 tech predictions for 2019 and beyond

Information Management Resources

Digital innovation will soon outpace the ability of many organizations to keep up, and have dramatic impacts on artificial intelligence and related skills, cultural advancement and processes becoming products.

article thumbnail

Critical Bug Impacts Live555 Media Streaming Libraries

Threatpost

A critical streaming bug impacts Live Networks LIVE555 RTSPServer, but not the popular VLC and MPLayer client-side software.