Tue.Nov 20, 2018

article thumbnail

Two Friends Who Hacked TalkTalk Receive Prison Sentences

Data Breach Today

Telecom Company Says Total Losses Due to Data Breach Stand at $99 Million Two men who pleaded guilty to participating in the massive 2015 hack of London-based telecom company TalkTalk have been sentenced to serve time in jail. Police say they recovered data from a suspect's wiped and encrypted systems as well as chat messages that incriminated the pair of friends.

article thumbnail

Hackers target Drupal servers chaining several flaws, including Drupalgeddon2 and DirtyCOW

Security Affairs

Hackers targeted Drupal web servers chaining some known vulnerabilities, including Drupalgeddon2 and DirtyCOW issues. Security experts at Imperva reported an attack against Drupal Web servers running on Linux-based systems. Hackers exploited the Drupalgeddon2 flaw (CVE-2018-7600) along with other issues. The Drupalgeddon2 could be exploited to take over a website, it affects Drupal versions 6, 7 and 8.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Cybercrime Conference Returns to Dublin

Data Breach Today

IRISSCERT to Focus on Crime Trends, Incident Response, Spam Fighting and Cybersecurity for Kids The 10th annual IRISSCERT Cyber Crime Conference, to be held Thursday in Dublin, promises to round up crime trends and also offer updates on incident response lessons learned, spam fighting and even cybersecurity essentials for children.

article thumbnail

How Cyber Essentials can help secure your access controls

IT Governance

The Cyber Essentials scheme is a world-leading assurance mechanism for organisations of all sizes to help demonstrate that the most critical cyber security controls have been implemented. To highlight the importance and usefulness of the Cyber Essentials scheme, we’ve produced a series of blog posts summarising each of the five security controls that, according to the UK government, could prevent “around 80% of cyber attacks”.

Access 83
article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

Improving Healthcare Security Education

Data Breach Today

Wombat's Gretel Egan on How to Take a Fresh Approach to the Awareness Challenge As attackers increasingly take advantage of users' risky behavior, enterprise security leaders are taking steps to improve end-user security education. Gretel Egan of Wombat Security outlines how to focus on education strategies that are truly effective.

Education 149

More Trending

article thumbnail

Revamping Authentication With Automation and ML

Data Breach Today

Automation and machine learning can be leveraged to make identity-driven authentication a smoother process, says Saryu Nayyar, co-founder and CEO at Gurucul, a behavioral analytics company.

article thumbnail

Tips to Protect Your Domain[s] Investments

PerezBox

A few months back I was working with a customer that was having the worst day of their lives. Attackers had taken full control of their most critical digital asset. Read More. The post Tips to Protect Your Domain[s] Investments appeared first on PerezBox.

article thumbnail

OIG: HHS Must Do More to Address Cybersecurity Threats

Data Breach Today

Watchdog Agency Report Spells Out Action Items Protecting the Department of Health and Human Services' systems, data - and program beneficiaries - from evolving cyberthreats is a top challenge for the agency, according to a new report that recommends action items.

article thumbnail

8 Security Buzzwords That Are Too Good to Be True

Dark Reading

If you can't get straight answers about popular industry catchphrases, maybe it's time to ask your vendor: How do you actually use the technology?

article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

What’s new in Release 16 EP5 for OpenText Extended ECM for Microsoft Office 365

OpenText Information Management

Back in May, we released a new OpenText™ Extended ECM offering for Microsoft® Office 365™. It was the latest in a series of releases over the past two years that saw us expand the integration of Extended ECM for Office 365 far beyond SharePoint®. That release of Extended ECM for Microsoft Office 365 connects Office … The post What’s new in Release 16 EP5 for OpenText Extended ECM for Microsoft Office 365 appeared first on OpenText Blogs.

ECM 73
article thumbnail

Sofacy APT group used a new tool in latest attacks, the Cannon

Security Affairs

Sofacy APT group (aka APT28 , Pawn Storm , Fancy Bear , Sednit , Tsar Team, and Strontium ) has a new weapon in its arsenal dubbed Cannon. The Russia-linked APT group delivers Cannon in a spear-phishing attack that targets government organizations in North America, Europe and in a former USSR state. Experts at Palo Alto Networks spotted a new campaign in late October and early November, spear-phishing messages used Word documents that loaded remote templates embedded with a malicious mac

article thumbnail

Report: Tens of Thousands of E-Commerce Sites at Heightened Security Risk

Dark Reading

Report delivered at Payment Card Industry Security Standards Council meeting flags issues in deployments of Magento, a popular e-commerce platform.

Risk 79
article thumbnail

Beware Black Friday Scams Lurking Among the Holiday Deals

WIRED Threat Level

Cybercriminals are always looking to steal your credit card or even your identity. But it pays to be on extra high alert come Black Friday.

IT 79
article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

Russia Linked Group Resurfaces With Large-Scale Phishing Campaign

Dark Reading

APT29/Cozy Bear is targeting individuals in military, government, and other sectors via email purporting to be from US State Department.

article thumbnail

How to document your information security policy

IT Governance

With cyber security affecting businesses worldwide, it is important that all organisations have a policy in place to state and record their commitment to protecting the information that they handle. We have collated some information from Alan Calder’s Nine Steps to Success: An ISO 27001 Implementation Overview and IT Governance: An international guide to data security and ISO 27001/ISO 27002 to help you produce your own information security policy.

article thumbnail

Cybersecurity at the Core

Dark Reading

For too long, cybersecurity has been looked at as one team's responsibility. If we maintain that mentality, we will fail.

article thumbnail

Two hackers involved in the TalkTalk hack sentenced to prison

Security Affairs

Two men from Tamworth, Staffordshire were sentenced to prison for their roles in the 2015 TalkTalk hack. Two men, Connor Allsopp, 21, and Matthew Hanley, 23, pleaded guilty to charges of hacking. Allsopp has been sentenced to 8 months in jail and Hanley to 12 months. In October 2015, TalkTalk Telecom Group plc publicly disclosed that four million subscribers have been impacted by a “sustained cyberattack” that hit its servers.

article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

Consumers Are Forgiving After a Data Breach, but Companies Need To Respond Well

Dark Reading

A solid response and reputation management program will go a long way in surviving a major breach - and there's software on the way that can help get you organized.

article thumbnail

5 trends to expect for artificial intelligence in 2019

Information Management Resources

Expect to see major changes in how organizations use AI, the rise of new ‘digital workers’ and increased competition for data professionals with AI skills, says Forrester Research.

article thumbnail

Mac users using Exodus cryptocurrency wallet targeted by a small spam campaign

Security Affairs

Security researchers at F-Secure have recently uncovered a small spam campaign aimed at delivering spyware to Mac users that use Exodus wallet. Security experts at F-Secure have recently spotted a small spam campaign aimed at Mac users that use Exodus cryptocurrency wallet. The campaign leverages Exodus-themed phishing messages using an attachment named “Exodus-MacOS-1.64.1-update.zip.

Cloud 64
article thumbnail

The key elements of a cyber security plan

IT Governance

Once you understand the threats facing your organisation , it’s time to put in place a plan to defend against them. You don’t need to be an IT or cyber security expert to do this – an effective framework will help you make decisions based on common sense. This guide will help you get started. Top management commitment. Cyber security is something that affects the whole business, so you’ll need the approval of senior management to implement an organisation-wide plan.

article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

TP-Link fixes 2 Remote Code Execution flaws in TL-R600VPN SOHO Router and other issues

Security Affairs

TP-Link has addressed several vulnerabilities, including a remote code execution flaw, in its TL-R600VPN small and home office (SOHO) router. TP-Link as fixed four security vulnerabilities in the TL-R600VPN small and home office (SOHO) router that were reported by experts at Cisco Talos. The vulnerabilities are two remote code execution (RCE) flaws(CVE-2018-3950, CVE-2018-3951), a denial-of-service issue (CVE-2018-3948), and a server information disclosure bug (CVE-2018-394).

article thumbnail

Microsoft Enables Account Sign-In via Security Key

Dark Reading

Account holders can use a FIDO2-compatible key or Windows Hello to authenticate sans username or password.

article thumbnail

The PCLOB Needs a Director

Schneier on Security

The US Privacy and Civil Liberties Oversight Board is looking for a director. Among other things, this board has some oversight role over the NSA. More precisely, it can examine what any executive-branch agency is doing about counterterrorism. So it can examine the program of TSA watchlists, NSA anti-terrorism surveillance, and FBI counterterrorism activities.

Privacy 60
article thumbnail

Critical Adobe Flash Bug Impacts Windows, macOS, Linux and Chrome OS

Threatpost

Adobe issues patch for a Flash Player vulnerability that could lead to an arbitrary code execution on targeted systems.

article thumbnail

Entity Resolution Checklist: What to Consider When Evaluating Options

Are you trying to decide which entity resolution capabilities you need? It can be confusing to determine which features are most important for your project. And sometimes key features are overlooked. Get the Entity Resolution Evaluation Checklist to make sure you’ve thought of everything to make your project a success! The list was created by Senzing’s team of leading entity resolution experts, based on their real-world experience.

article thumbnail

Leaderboard Shows Adoption of DMARC Email Security Protocol

Dark Reading

A new tool from the Global Cyber Alliance shows where companies and organizations are adopting Domain-based Message Authentication, Reporting & Conformance.

article thumbnail

Axcelerate leverages document relationships for more effective review in Release 16 EP5

OpenText Information Management

Enterprises are creating and storing more unstructured content than ever before, so when a litigation, compliance, or investigation event hits, it falls on the legal team to review and produce those documents. Unfortunately, reviewers feel the collateral damage of undisciplined information governance practices, and frequently have to look at thousands of random documents, often the … The post Axcelerate leverages document relationships for more effective review in Release 16 EP5 appeared f

article thumbnail

6,500 Dark Web Sites Offline After Hosting Service Attacked

Dark Reading

The actor behind the attack on Daniel's Hosting, and their initial point of entry, remain unknown.

80