Fri.Dec 21, 2018

article thumbnail

The Data Care Act: A Viable GDPR Equivalent?

Data Breach Today

Will the newly introduced Data Care Act prove to be a viable U.S. equivalent to the EU's General Data Protection Regulation, or is it destined to fail? An analysis leads this edition of the ISMG Security Report, which also features reports on robotic process automation and Mastercard's "fusion center.

GDPR 178
article thumbnail

A Day in the Life of an HR Professional -- Infographic

AIIM

Every day represents a new set of people-process-technology challenges for HR professionals. From the time a prospective employee first comes into contact with an organization to the time they leave or retire, HR professionals must deal with myriad of documents and processes that span the entire lifecycle of an employment relationship. This is not just a question of improved efficiency and better compliance — although that’s important.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Why Perimeter Security Still Matters

Data Breach Today

Adam Bixler of Netscout on Countering Evolving Attacks Why do CISOs need to continue to pay attention to perimeter security? Adam Bixler of Netscout Systems provides insights on the importance of countering rapidly evolving perimeter attacks.

Security 168
article thumbnail

5 IoT Security Predictions for 2019

Security Affairs

2018 was the year of the Internet of Things (IoT), massive attacks and various botnets hit smart devices, These are 5 IoT Security Predictions for 2019. Insights from VDOO’s leadership. 2018 was the year of the Internet of Things (IoT) – massive attacks and various botnets, a leap in regulation and standards, and increased adoption of IoT devices by consumers and enterprises, despite the existence of security and privacy concerns. 2019 will continue these trends but at a faster pace.

IoT 88
article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

Account Takeover: Responding to the New Wave

Data Breach Today

Account takeover is a rapidly growing arena for cybercriminals. How can organizations strengthen both authentication and authorization? Scott Olson of iovation, a TransUnion Company shares his insights.

More Trending

article thumbnail

Fighting Fraud With Robotic Process Automation

Data Breach Today

Aite Group's Shirley Inscoe predicts that more banks will implement robotic process automation in 2019 to make fraud investigations more efficient. She explains how the technology can help.

152
152
article thumbnail

US DoJ indicts Chinese hackers over state-sponsored cyber espionage

Security Affairs

The US Department of Justice charged two Chinese hackers for hacking numerous companies and government agencies in a dozen countries, US Indicts Two Chinese Government Hackers Over Global Hacking Campaign. including Brazil, Canada, Finland, France, Germany, India, Japan, Sweden, Switzerland, the United Arab Emirates, the United Kingdom, and the United States.

article thumbnail

Countering Attacks That Leverage IoT

Data Breach Today

Eddie Doyle of Checkpoint Software on Mitigation Strategies How are cybercrime syndicates launching attacks that leverage IoT devices? Eddie Doyle of Check Point Software Technologies offers insights on the latest attack strategies and how to counter them.

IoT 152
article thumbnail

APT10 Indictments Show Expansion of MSP Targeting, Cloud Hopper Campaign

Dark Reading

US brings more indictments against the APT10 cyber espionage group operating in China for its Operation Cloud Hopper campaign against managed service providers, but what will those indictments accomplish?

Cloud 77
article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

The Role of Application Threat Modeling

Data Breach Today

Fouad Khalil of SecurityScorecard on a Dynamic Approach Application threat modeling enables the systematic evaluation of applications from an attacker's point of view, says Fouad Khalil of SecurityScorecard.

152
152
article thumbnail

Top 5 Use Cases for Virtual Data Rooms

OneHub

For many types of businesses, in a variety of industries, their data is among their most important assets. In an ever-changing online world, data security is of the utmost importance. Between hackers and new regulations and stipulations on users’ online privacy, your company can never be too careful when it comes to protecting its information. That’s where virtual data rooms can help.

Access 76
article thumbnail

Using Behavioral Analytics to Protect Against Threats

Data Breach Today

User behavioral analytics can help better detect indicators of potential threats, both external and internal, says Carl Leonard, principal security analyst at Forcepoint.

Analytics 152
article thumbnail

Amazon Slip-Up Shows How Much Alexa Really Knows

Dark Reading

Amazon mistakenly sent one user's Alexa recordings to a stranger but neglected to disclose the error.

100
100
article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

Fine-Tuning the Security Operations Center

Data Breach Today

Security operations centers are the hub for an organization's threat detection. But organizations can take a number of steps to improve SOC operations, says Kerry Matre of Palo Alto Networks.

Security 147
article thumbnail

Caribou Coffee Payment Card Breach, over 260 stores impacted

Security Affairs

Caribou Coffee notified customers a payment card breach that hit more than 260 of its stores in the United States. A payment card breach hit over 260 Caribou Coffee stores, the company owned by German JAB Holding Company detected the intrusion on November 28. Caribou Coffee also informed the FBI of the security breach. The company revealed that the incident impacts 217 of its stores in Minnesota and 48 stores across Colorado, Florida, Georgia, Iowa, Kansas, Missouri, North Carolina, North Dakota

article thumbnail

58% increase in companies affected by BEC attacks

IT Governance

Data from Lloyds Bank has revealed a 58% increase in BEC (business email compromise) attacks in the year to date. It is important to note that the “true scale of the problem is likely to be much larger” as this is only reported fraud. Key findings. The average loss to a commercial customer is £27,000. One in five victims has had to make redundancies because of the financial impact.

article thumbnail

Cybersecurity Research Reveals IoT Vulnerabilities, Nation-State Threats

eSecurity Planet

We examine 7 cybersecurity research reports released in December -- and the controls organizations should consider implementing to reduce risk.

article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

RIM in the age of discovery: Strategies for litigation-proofing your organization’s information – Part 2

TAB OnRecord

In Part 1 of this post we discussed the importance of preparing your records for the possibility of discovery in the future. In Part 2 we take this a step further, exploring what to do when legal discovery does occur. Step 1. Keep RIM teams involved! As we discussed in Part 1 of this white [.] Read More. The post RIM in the age of discovery: Strategies for litigation-proofing your organization’s information – Part 2 appeared first on TAB Records Management Blog | TAB OnRecord.

article thumbnail

Unpatched Kernel-Level Vuln in IBM Security Tool for Apple MacOS Revealed

Dark Reading

Researchers disclose signedness bug in driver used by IBM Trusteer Rapport endpoint security tool after IBM fails to deliver timely patch.

article thumbnail

In Project Maven's Wake, the Pentagon Seeks AI Tech Talent

WIRED Threat Level

The Defense Department wants to use AI in warfare. In the aftermath of Project Maven, it still needs Big Tech’s help.

IT 71
article thumbnail

Criminals Move Markets to Remain in the Shadows

Dark Reading

While malware families and targets continue to evolve, the most important shift might be happening in the background.

article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

Experts discuss provisioning and zero-touch enrollments

Jamf

Hear modern organizations discuss a new era of provisioning and see how you can move away from traditional imaging methods in your environment.

60
article thumbnail

7 Business Metrics Security Pros Need to Know

Dark Reading

These days, security has to speak the language of business. These KPIs will get you started.

article thumbnail

The bleak picture of two-factor authentication adoption in the wild

Elie

This post looks at two-factor authentication adoption in the wild, highlights the disparity of support between the various categories of websites, and illuminates how fragmented the two factor ecosystem is in terms of standard adoption.

article thumbnail

I Spy: Dark Reading Caption Contest Winners

Dark Reading

No shortage of political humor and inside security jokes in this batch of cartoon caption contenders. And the winners are.

article thumbnail

Entity Resolution Checklist: What to Consider When Evaluating Options

Are you trying to decide which entity resolution capabilities you need? It can be confusing to determine which features are most important for your project. And sometimes key features are overlooked. Get the Entity Resolution Evaluation Checklist to make sure you’ve thought of everything to make your project a success! The list was created by Senzing’s team of leading entity resolution experts, based on their real-world experience.

article thumbnail

22 top vendors for data analytics software

Information Management Resources

Information Builders, Salesforce, Sisense and Microsoft are among the top providers of analytics software, according to a new report from Nucleus Research.

article thumbnail

High ROI Security Advisory Boards

Adam Shostack

Lance Cottrell has a blog “ The Why and How of High ROI Security Advisory Boards ” over at the Ntrepid blog. I’m pleased to be a part of the board he’s discussing, and will quibble slightly — I don’t think it’s easy to maximize the value of the board. It’s taken effort on the part of both Ntrepid staff and executives and also the board, and the result is clearly high value.

article thumbnail

FBI Denies Service to 15 DDoS-for-Hire Sites, Charges Operators

Threatpost

The FBI has taken down several of the largest DDoS-as-a-service sites on the web.