Tue.May 01, 2018

article thumbnail

Tips for Implementing Foundational Controls

Data Breach Today

Tripwire's Tim Erlin on Ways to Prevent Breaches Improperly implemented foundational controls pave the way for many data breaches, says Tim Erlin of Tripwire, who offers tips on building a strong foundation.

article thumbnail

Victoria threatens to pull out of facial recognition scheme citing fears of Dutton power grab

The Guardian Data Protection

Identity matching bill provides ‘significant scope’ for minister to expand powers, state warns Victoria has threatened to pull out of a state and federal government agreement for the home affairs department to run a facial recognition system because the bill expands Peter Dutton’s powers and allows access to information by the private sector and local governments.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

NSA: The Silence of the Zero Days

Data Breach Today

US Defense Department Defenders Say Attackers Don't Need No Stinking Zero Days The head of the NSA's Cybersecurity Threat Operations Center says attackers haven't bothered targeting unclassified U.S. Defense Department networks with a zero-day exploit in 24 months. Instead, they attempt to exploit flaws within 24 hours of information of the vulnerability or exploit going public.

article thumbnail

MPs threaten Mark Zuckerberg with summons over Facebook data

The Guardian Data Protection

Parliament may formally call CEO to face Cambridge Analytica questions next time he is in UK MPs have threatened to issue Mark Zuckerberg with a formal summons to appear in front of parliament when he next enters the UK, unless he voluntarily agrees to answer questions about the activities of his social network and the Cambridge Analytica scandal. Damian Collins, the chair of the parliamentary committee that is investigating online disinformation, said he was unhappy with the information the com

94
article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

How Triton Malware Targets Industrial Control Systems

Data Breach Today

Drago's Sergio Caltagirone on 'Safety vs. Security' Industrial control system environments are tough to hack, because each is unique, says Sergio Caltagirone of Dragos. But the recent emergency of Triton malware shows that attackers have been testing how to compromise some environments, which could have catastrophic results.

Security 140

More Trending

article thumbnail

Facebook Keeps Losing the Privacy Advocates Who Can Save It

Data Breach Today

WhatsApp Founder Jan Koum Is the Latest to Announce His Exit Jan Koum, WhatsApp's co-founder, is leaving Facebook. His departure marks another exit of a high-level privacy and security advocate. If Facebook continues to lose those who could better influence the social networking site's worrying views toward user data, what does that mean for the rest of us?

Privacy 111
article thumbnail

5 things you need to know about CIR management

IT Governance

What does cyber incident response (CIR) management do? CIR management can help your organisation mitigate the risk of information security incidents and minimise losses. A proper incident response framework will allow you to prevent unauthorised access to data stores, identify attack vectors and breaches, prevent and isolate malware, remediate threats, control your risk and exposure during an incident, and minimise operational losses.

Risk 75
article thumbnail

Fitbit, Google Health Data Collaboration: What Are Risks?

Data Breach Today

Experts Question Whether Partnership Could Pose Privacy, Security and Safety Concerns Fitbit and Google say they are collaborating to accelerate innovation and "transform the future" of digital health and wearables, leveraging cloud computing. Some observers, however, say the partnership also raises privacy, security and patient safety questions.

Risk 100
article thumbnail

Infographic: How to comply with the NIS Directive

IT Governance

The Directive on security of network and information systems (NIS Directive) comes into effect on 10 May 2018. It requires operators of essential services (OES) that are established in the EU, and digital service providers (DSPs) that offer services to persons within the EU, to enhance their cyber security measures appropriate to associated risks. The government has confirmed that the Directive will apply irrespective of Brexit.

article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

Banking and Finance: Cybersecurity Challenges

Data Breach Today

Imperva's Terry Ray on Application Security Imperatives in the Cloud Age Banks and other financial services sector organizations need to pay more attention to their security infrastructure and defenses and apply application security safeguards to monitor all of their data - as well as individual files, says Terry Ray, CTO of Imperva.

article thumbnail

WannaCry & NotPetya Ransomware Attacks – One Year Later

Thales Cloud Protection & Licensing

The cyber community is often reminded of past events such as large-scale data breaches and vicious cyberattacks that caused mass destruction and caught the publics’ attention. This month marks the one-year anniversary of the WannaCry ransomware attack that seized operating systems across the globe and caused businesses up to $4 billion in damages. The WannaCry virus was able to spread thanks to the Shadow Brokers’ NSA data dump which exposed EternalBlue to the public and was quickly abused by cy

article thumbnail

MSSPs: Separating Myths From Realities

Data Breach Today

Trustwave's Rick Miller on How to Get the Most From Service Providers The managed security services marketplace has matured, says Rick Miller of Trustwave. But persistent myths continue to color perceptions. Miller attempts to shatter those myths and shed light on the market's new realities.

Marketing 100
article thumbnail

IoT Inspector Tool from Princeton

Schneier on Security

Researchers at Princeton University have released IoT Inspector , a tool that analyzes the security and privacy of IoT devices by examining the data they send across the Internet. They've already used the tool to study a bunch of different IoT devices. From their blog post : Finding #3: Many IoT Devices Contact a Large and Diverse Set of Third Parties In many cases, consumers expect that their devices contact manufacturers' servers, but communication with other third-party destinations may not b

IoT 61
article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

The New Wave of BEC and ATO

Data Breach Today

Business email compromise and account takeover attacks haven't faded; they've just morphed. Wes Dobry of Agari discusses the new wave of these attacks and how organizations can do a better job of detecting and responding to them.

100
100
article thumbnail

Password Reuse Abounds, New Survey Shows

Dark Reading

Despite heightened awareness of the security implications many users still continue to reuse passwords and rarely if ever change them, a LogMeIn survey shows.

article thumbnail

Tens of Thousands of Malicious Apps Using Facebook APIs

Threatpost

The apps are deemed malicious by doing things such as capturing pictures and audio when the app is closed, or making an unusually large amount of network calls.

Privacy 61
article thumbnail

North Korea's AV Software Contains Pilfered Trend Micro Software

Dark Reading

Researchers get hold of a copy of Kim Jong Un regime's mysterious internal 'SiliVaccine' antivirus software provided only to its citizens - and find a few surprises.

IT 62
article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

OpenText Release 16 EP4: Improving on what’s important

OpenText Information Management

OpenText™ is The Information Company™. We devote our energy, focus and talent to helping our customers manage their enterprise information. It’s as simple as that. Of course, in the Digital Age, nothing is actually simple. That’s why we stay focused, to help our customers with the hard stuff – managing their enterprise information efficiently and … The post OpenText Release 16 EP4: Improving on what’s important appeared first on OpenText Blogs.

52
article thumbnail

A Data Protection Officer's Guide to GDPR 'Privacy by Design'

Dark Reading

These five steps can show you how to start building your foundational privacy program for the EU's General Data Protection Regulation.

Privacy 65
article thumbnail

Article 29 Working Party Releases Updated Standard Application Forms for BCRs

Hunton Privacy

On April 11, 2018, the Article 29 Working Party (the “Working Party”) adopted two Recommendations on the Standard Application for Approval of Data Controller or Processor Binding Corporate Rules for the Transfer of Personal Data (the “Recommendations”). Binding Corporate Rules (“BCRs”) are one of the mechanisms offered to companies to transfer data outside the European Economic Area to a country which does not provide an adequate level of protection for the data according to Article 45 of the GD

GDPR 49
article thumbnail

Subresource Integrity and Upgrade-Insecure-Requests are Now Supported in Microsoft Edge

Troy Hunt

The more time that goes by and the more deeply I give it thought, the more convinced I am that the web is held together with sticky tape. No - cyber-sticky tape! Because especially when it comes to security, there are fundamental and inherent shortcomings in everything from HTTP to HTML and many of the other acronyms that make the web work as it does today.

IT 49
article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

Next gen, 2.0, Industry 4.0, next big thing, new and improved… What are you waiting for?

OpenText Information Management

When it comes to running your business, business-to-business (B2B) process excellence is mission critical. Your business is part of an extensive ecosystem of other companies, a business network of suppliers, customers, banks and more. You create your products and services with inputs from others, and you sell those products and services to others outside your … The post Next gen, 2.0, Industry 4.0, next big thing, new and improved… What are you waiting for?

B2B 45
article thumbnail

Securing top management’s approval of your BCMS is crucial

IT Governance

As organisations begin to understand that cyber security is just as much about responding to breaches as it is about preventing them, the popularity of business continuity grows. Implementing a business continuity management system (BCMS) means organisations can ensure that mission-critical functions continue operating following disruptive incidents, which could be anything from cyber attacks to snow storms.

article thumbnail

Millions of Home Fiber Routers Vulnerable to Complete Takeover

Threatpost

Exploitation can result in hackers gaining access to full browsing histories and all of the user's internet activities.

Access 56
article thumbnail

CANADA: ONCE MORE UNTO THE BREACH: CANADA’S PIPEDA BREACH NOTIFICATION AND REPORTING REGULATIONS IN FORCE NOVEMBER 1, 2018

DLA Piper Privacy Matters

By Tamara Hunter and David Spratley. Canada’s long-awaited federal private-sector data breach reporting regulations have now been published by the Canadian government and will take effect November 1, 2018. This gives organizations approximately seven months to get ready for compliance. Back in June 2015, Canada’s Personal Information Protection and Electronic Documents Act (PIPEDA) was amended (via the Digital Privacy Act) to include, among other things, an obligation for organizations to notify

article thumbnail

Entity Resolution Checklist: What to Consider When Evaluating Options

Are you trying to decide which entity resolution capabilities you need? It can be confusing to determine which features are most important for your project. And sometimes key features are overlooked. Get the Entity Resolution Evaluation Checklist to make sure you’ve thought of everything to make your project a success! The list was created by Senzing’s team of leading entity resolution experts, based on their real-world experience.

article thumbnail

Volkswagen Cars Open To Remote Hacking, Researchers Warn

Threatpost

Vulnerable in-vehicle infotainment systems have left some Volkswagen cars open to remote hacking, researchers warn.

IoT 52
article thumbnail

Privacy and Cybersecurity May 2018 Events

HL Chronicle of Data Protection

May 1. MedTech Intelligence. Paul Otto will co-present with a FDA panelist on “Medical Device Cybersecurity Preparedness and Response” at the MedTech Intelligence Medical Cybersecurity Vulnerability & Patch Management conference. Location : Washington, D.C. May 10. IoT’s Impact on Health Care. Paul Otto will be a speaker in a Marsh webinar titled, “From Disruptive to Transformative: Preparing for IoT’s Impact on Health Care.” He will discuss why IoT is important to transfor

article thumbnail

Samples of SiliVaccine Offer Rare Peek Inside North Korea’s Antivirus Software

Threatpost

Samples of North Korean antivirus software called SiliVaccine crib software code from a competitor and come loaded with malware and a backdoor.

Privacy 44