Thu.May 03, 2018

article thumbnail

Your data is worth nothing — unless you use it

Information Management Resources

Insights-driven companies systematically use their data to deliver better customer experiences, improve operations, and create competitive differentiation — all of which adds to the bottom line.

article thumbnail

GDPR Requirements Prompt New Approach to Protecting Data in Motion

Dark Reading

The EU's General Data Protection Regulation means that organizations must look at new ways to keep data secure as it moves.

GDPR 53
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

UK data breaches drop amid steep growth globally

IT Governance

The UK is getting significantly better at preventing data breaches and mitigating the damage caused by them, a new report has found. Gemalto’s 2017 Breach Level Index Report observed a 40% decrease in the number of breached records among organisations in the UK compared to 2016. This bucks a global trend, which saw an 88% increase in the number of breached records.

article thumbnail

Australian Bank Lost Data For 19.8 Million Accounts

Data Breach Today

Commonwealth Bank Says Risks From Loss Of Two Magnetic Tapes Are Low Commonwealth Bank has confirmed that two magnetic tapes containing transaction information for 19.8 million accounts went missing two years ago after mishandling by a subcontractor. A forensic investigation concluded the tapes were likely destroyed, and no fraudulent activity has been detected.

Risk 172
article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

Is Automation Obtainable? It is in your Accounts Payable Department

AIIM

AP Automation is an obtainable goal in this century, in this decade, in this year! How, you may ask? If you can relate to this stat from recent AIIM research where 52% of respondents say their invoice processes take at least three days – some up to as many as 25 days – when using manual solutions for invoice data entry, validation, and approval using paper, you are a prime candidate.

IT 83

More Trending

article thumbnail

New Rowhammer Attack Hijacks Android Smartphones Remotely

WIRED Threat Level

Dutch researchers have pushed the mind-bending Rowhammer hacking technique one more step towards a practical attack.

Security 110
article thumbnail

Ashley Madison: The Breach Recovery

Data Breach Today

Ruby CISO Matthew Maglieri on How to Bounce Back From a High-Profile Breach The Ashley Madison breach of 2015 quickly became one the most famous of the high-profile hacks. Three years later, CISO Matthew Maglieri discusses the breach recovery and what he refers to as "cybersecurity in a world of discretion.

article thumbnail

Nigerian Email Scammers Are More Effective Than Ever

WIRED Threat Level

By fine-tuning social engineering techniques and targeting small businesses, Nigerian scammers have kept well ahead of defenses.

Security 104
article thumbnail

Improving IoT Security

Data Breach Today

Organizations in all sectors need to strive to adopt a standardized approach for ensuring that security is built into internet of things devices at the design phase, says Vinod Kumar, CEO and managing director at Bangalore-based Subex, a telecom analytics solutions provider.

IoT 113
article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

How to Change Your Twitter Password Right Now

WIRED Threat Level

On World Password Day, Twitter discloses a major gaffe that left user passwords potentially vulnerable.

Passwords 110
article thumbnail

Blockchain in Healthcare: Testing an ID App

Data Breach Today

How might blockchain improve digital identity proofing in the healthcare sector? The National Health Information Sharing and Analysis Center and security vendor Trusted Key are testing that out with a proof-of-concept application.

article thumbnail

What is FERMI?

National Archives Records Express

You may have heard us talk about FERMI at recent events and you may have wondered, what is FERMI? Why is NARA talking about 20th Century physicists? In reality FERMI is the shorthand for the Federal Electronic Records Modernization Initiative (FERMI). Not that Fermi! (Photo of Enrico Fermi, ca. 1950, National Archives Identifier 595043). FERMI emerged from the Automated Electronic Records Management Plan , written to support the Managing Government Records Directive (M-12-18).

article thumbnail

Fear vs. Reality: Looking Ahead

Data Breach Today

Duo's Mark Loveless on How to Secure the Future Despite the buzz about digital transformation, most enterprises remain overwhelmed by having to support and secure legacy technologies, says Mark Loveless of Duo Security. How can they simultaneously protect their legacy systems while securing their future?

article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

The Scottish Cyber Resilience Strategy for health boards

IT Governance

The Cyber Resilience Strategy for the Scottish public sector was launched in November 2017 and aims to promote cyber resilience. The framework is a response to the impact of large-scale cyber attacks, such as WannaCry and its effect on various NHS organisations across Scotland, as well as impending regulatory changes with the introduction of the Directive on security of network and information systems (NIS Directive) (transposed into UK law as the NIS Regulations).

Paper 68
article thumbnail

'Original Internet Godfather' Opens Up on Crimes

Data Breach Today

Brett Johnson on Why He Turned From Committing Fraud to Fighting It Brett Johnson stole millions in a fraud career that made him one of the FBI's most wanted criminals. But now he's sharing his secrets to help organizations fight fraud. Why the change of heart?

IT 100
article thumbnail

Weekly podcast: NHS upgrade, $242m Equifax loss and prison hacker jailed

IT Governance

This week, we discuss a new deal between the NHS and Microsoft, the financial cost of Equifax’s massive data breach, and a jail sentence for a hacker who altered prison records. Hello and welcome to the IT Governance podcast for Friday, 4 May 2018. Fourth of may be with you. Or something like that. Here are this week’s stories. The Department of Health and Social Care has signed a deal with Microsoft to upgrade the NHS’s extensive IT estate to Windows 10 in an attempt to bolster its cyber

article thumbnail

GDPR: Quickest wins and easiest mistakes

IBM Big Data Hub

As you prepare for a big event such as the GDPR, you must show willingness to work towards your goal of compliance and to give credit where it’s due for a well-developed plan.

GDPR 66
article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

GDPR could be Facebook's toughest data management test yet

Information Management Resources

The firm's reputation and global reach puts a target on its back, particularly after its admissions of mishandling data in the aftermath of the Cambridge Analytica scandal.

GDPR 65
article thumbnail

Database Encryption Key Management

Thales Cloud Protection & Licensing

Streamlining operations and improving security. Large data scale breaches have led an increasing number of companies to embrace comprehensive encryption strategies to protect their assets. According to our 2018 Global Encryption Trends Study , 43% of respondents report that their organization has an encryption strategy they apply across the enterprise, compared with 15% in 2005.

article thumbnail

LC4: Another Pen-and-Paper Cipher

Schneier on Security

Interesting symmetric cipher: LC4 : Abstract: ElsieFour (LC4) is a low-tech cipher that can be computed by hand; but unlike many historical ciphers, LC4 is designed to be hard to break. LC4 is intended for encrypted communication between humans only, and therefore it encrypts and decrypts plaintexts and ciphertexts consisting only of the English letters A through Z plus a few other characters.

Paper 52
article thumbnail

New course dates for GDPR training in Edinburgh and Glasgow

IT Governance

Although the EU General Data Protection Regulation (GDPR) deadline is only three weeks away, many organisations are still struggling to fill the cyber security skills gap and ensure that they are compliant. Your staff need to be aware of the GDPR, the key changes it brings and the requirements that will affect their day-to-day work, or you run the risk of breaching the Regulation.

GDPR 49
article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

New Pluralsight Course: JavaScript Security Play by Play

Troy Hunt

Ah JavaScript, the answer to - and cause of - all our problems on the web today! Just kidding, jQuery has solved all our JS problems now. But seriously, JS is a major component of so much of what we build online these days and as with our other online things, the security posture of it is enormously important to understand. Recently, I teamed up with good mate and fellow Pluralsight author Aaron Powell who spends his life writing JS things.

article thumbnail

Free Speech Advocates Blast Amazon Over Threats Against Signal

Threatpost

Secure-messaging firm Signal was told by Amazon not to use its AWS servers for domain-fronting, a technique used to enable communications in countries such as Egypt, Oman, Qatar and UAE where the service is banned.

article thumbnail

Hackers Leverage GDPR to Target Airbnb Customers

Dark Reading

Fraudsters are taking advantage of new EU privacy laws to demand personal information from Airbnb users.

GDPR 65
article thumbnail

Whats new in EP4 for OpenText ecosystem solutions

OpenText Information Management

The new EP4 release for our ecosystem solutions is focused on enhancements and additional functionality that supports our customers using our applications and streamlines cloud deployment and management. The ecosystem covers four key partnerships within OpenText™—SAP®, Microsoft®, Oracle®, and Salesforce®. There is no EP4 release for the xECM for Oracle, that product received a comprehensive … The post Whats new in EP4 for OpenText ecosystem solutions appeared first on OpenText Blogs.

Cloud 45
article thumbnail

Entity Resolution Checklist: What to Consider When Evaluating Options

Are you trying to decide which entity resolution capabilities you need? It can be confusing to determine which features are most important for your project. And sometimes key features are overlooked. Get the Entity Resolution Evaluation Checklist to make sure you’ve thought of everything to make your project a success! The list was created by Senzing’s team of leading entity resolution experts, based on their real-world experience.

article thumbnail

Twitter Alerts Users to Change Passwords Due to Flaw that Stored Them Unprotected

Dark Reading

Social media giant discovered bug in an internal system that inadvertently stored passwords in plain text.

article thumbnail

Announcing OpenText Content Services 16 EP4

OpenText Information Management

The adoption and consumption of content services are fueling advances in automation and integration. Together, they’re changing the way we work, the way we design business processes, and the way we measure success in managing content. Even better news: it can be achieved by building on your current infrastructure. Here’s how the new release of … The post Announcing OpenText Content Services 16 EP4 appeared first on OpenText Blogs.

article thumbnail

Phone Maker BLU Settles with FTC Over Unauthorized User Data Extraction

Threatpost

Florida-based phone maker BLU is facing an FTC complaint over allegations it shared detailed personal user data with a third-party firm that included full text messages, call logs and contact lists.

IT 44