Tue.Jul 17, 2018

article thumbnail

DDoS Attacks Get Bigger, Smarter and More Diverse

Threatpost

DDoS attacks are relentless. New techniques, new targets and a new class of attackers continue to reinvigorate one of the internet's oldest nemeses.

IoT 46
article thumbnail

7 top considerations in creating a hybrid integration strategy

Information Management Resources

A successful plan must support API development and management, DevOps and continuous integration patterns, offer a flexible set of deployment options and equally support older legacy systems.

29
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Researchers show how to manipulate road navigation systems with low-cost devices

Security Affairs

Researchers have developed a tool that poses as GPS satellites to deceive nearby GPS receivers and manipulate road navigation systems. Researchers have developed a tool that poses as GPS satellites to deceive nearby GPS receivers. The kit could be used to deceive receivers used by navigation systems and suggest drivers the wrong direction. “we explore the feasibility of a stealthy manipulation attack against road navigation systems.

Paper 63
article thumbnail

LabCorp. Cyberattack Impacts Testing Processes

Data Breach Today

Expert: Latest Attack on Healthcare Sector - Growing Target Medical laboratory testing firm LabCorp. is investigating a weekend cyberattack on its IT network, which was resulted in the company taking certain processes offline. The attack is just the latest cyber assault on the healthcare sector.

IT 133
article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

[Podcast] What to Expect at The AIIM Conference

AIIM

Last week, we opened up registration for The AIIM Conference 2019 - our annual conference that brings together over 600 information professionals from around the world for 3 days of learning, networking, and fun. If you've never been to one of our conferences or haven't been in a few years, you may be wondering what to expect. Sure, we could try and write up something up and do our best to describe it, but we have a better idea - hear it directly from last year's attendees, keynote speakers, and

More Trending

article thumbnail

China Publishes the Draft Regulations on the Classified Protection of Cybersecurity

Hunton Privacy

On June 27, 2018, the Ministry of Public Security of the People’s Republic of China published the Draft Regulations on the Classified Protection of Cybersecurity (?????????????????) (“Draft Regulation”) and is seeking comments from the public by July 27, 2018. Pursuant to Article 21 of the Cybersecurity Law , the Draft Regulation establishes the classified protection of cybersecurity.

article thumbnail

Telefónica Movistar Site Exposed Customer Billing Details

Data Breach Today

Consumer Group Says Basic Error Put Millions at Risk A Spanish consumer rights organization says telecommunications company Telefónica has fixed an elementary security error in its Movistar website that potentially exposed billing invoices for millions of customers. Telfonica says it hasn't detected fraudulent use of the data.

Risk 100
article thumbnail

The importance of an ISO 27001 internal auditor

IT Governance

Clause 9.2 of ISO 27001 states that the purpose of an internal audit is to determine whether an organisation’s ISMS (information security management system): Conforms to its own requirements for an ISMS, as well as the requirements of the Standard; and. Is implemented and maintained effectively. An internal auditor’s most important task is to continually monitor the effectiveness of the ISMS and help senior staff determine whether the information security objectives are aligned with the organisa

article thumbnail

Benefits and Limitations of Auto Classification in Records Management

The Texas Record

As more organizations move from paper to electronic records, records management professionals face more complex challenges in managing these records. In their effort to maintain seamless records management processes within their organization, records managers expressed interest in products that specifically automate key records processes and controls.

article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

An essential GDPR guide for schools

IT Governance

The EU GDPR ( General Data Protection Regulation ) places greater obligations on how organisations handle personal data – including schools. Whatever their size or setting, schools and trusts are expected to demonstrate compliance with the Regulation and put in place measures to protect the data under their care. The GDPR introduced several key changes for schools, and ensuring compliance is a complex task.

GDPR 61
article thumbnail

How Google's Safe Browsing Helped Build a More Secure Web

WIRED Threat Level

You may not have heard of Safe Browsing, but it's made the web more secure for over a decade. Here's its story, from the people who built it.

article thumbnail

Tools to help identify gaps in your GDPR compliance

IT Governance

With data breaches on the rise , and organisations such as Dixons Carphone and Ticketmaster being high-profile cases, compliance with the EU GDPR (General Data Protection Regulation) should be a priority for all organisations. Assess your current stance against the GDPR. A gap analysis is an assessment of your organisation’s current level of compliance.

GDPR 56
article thumbnail

Installing a Credit Card Skimmer on a POS Terminal

Schneier on Security

Watch how someone installs a credit card skimmer in just a couple of seconds. I don't know if the skimmer just records the data and is collected later, or if it transmits the data back to some base station.

IT 50
article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

New Pluralsight Course: The State of GDPR - Common Questions and Misperceptions

Troy Hunt

I love so many of the underlying principles of GDPR as it relates to protecting our personal data. I love the idea of us providing it for a specific purpose and it not being used beyond that. I love that it seeks to give us more control over access to (and erasure of) our data. I also love that the regulation has the potential to seriously bite organisations that don't protect it.

GDPR 49
article thumbnail

Cyber espionage campaign targets Samsung service centers in Italy

Security Affairs

Security researchers from Italian security firm TG Soft have uncovered an ongoing malware campaigns targeting Samsung service centers in Italy. “TG Soft’s Research Centre (C.R.A.M.) has analyzed the campaign of spear-phishing on 2 april 2018 targeting the service centers of Samsung Italy.” reads the analysis published by TG Soft. “The campaign analyzed is targeting only the service centers of Samsung Italy, it’s an attack multi-stage and we have monitored it u

article thumbnail

Reflections on the 2018 state of information management

IBM Big Data Hub

“Content management” — at least as traditionally defined — is no longer the straw that stirs the process drink. It’s a key element, yes. It’s an important set of tools in the enterprise toolkit, yes. But it is not the only game in process town.

IT 48
article thumbnail

Royal Mail delivers fewer letters as new law reduces junk mail

The Guardian Data Protection

Online shopping boosts parcel revenues but GDPR data privacy law deters marketing Royal Mail has reported a further fall in the number of letters it delivers for businesses, after new data privacy laws reduced the amount of junk mail sent. In a trading update ahead of its annual meeting in Sheffield on Thursday, where it could face a shareholder revolt over executive pay , the FTSE 100 company said letter revenues fell 7% in the three months to 24 June, with volumes down 6%.

article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

SCADA/ICS Dangers & Cybersecurity Strategies

Dark Reading

Nearly 60% of surveyed organizations using SCADA or ICS reported they experienced a breach in those systems in the last year. Here are four tips for making these systems safer.

article thumbnail

800K Patient Records At Issue in ProCare Health Snafu

Threatpost

IT companies allege that one of New Zealand’s largest networks of doctors and nurses has been storing hundreds of thousands of sensitive patient records, without express consent.

IT 46
article thumbnail

39% of UK CEOs admit that cyber attacks are unavoidable

IT Governance

A new study has found that 39% of British organisations’ CEOs believe that a successful cyber attack on their company is inevitable. This figure reflects the upsurge in cyber attacks over the past few years and the increased media attention on data breaches. Cyber security professionals have been repeatedly told that the threat of cyber attacks is becoming unmanageable, so the only surprise in KPMG’s report is that concern among CEOs in the UK is so low.

article thumbnail

Senators Ask FTC to Investigate Smart TV Manufacturers

Hunton Privacy

On July 12, 2018, two U.S. Senators sent a letter to the Federal Trade Commission asking the agency to investigate the privacy policies and practices of smart TV manufacturers. In their letter , Senators Edward Markey (D-MA) and Richard Blumenthal (D-CT) note that smart TVs can “compile detailed profiles about users’ preferences and characteristics” which can then allow companies to personalize ads to be sent to “customers’ computers, phones or any other device that shares the smart TV’s interne

article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

Crooks deployed malicious ESLint packages that steal software registry login tokens

Security Affairs

Hackers compromised the npm account of an ESLint maintainer and published malicious versions of eslint packages to the npm registry. Crooks compromised an ESLint maintainer’s account last week and uploaded malicious packages that attempted to steal login tokens from the npm software registry. npm is the package manager for JavaScript and the world’s largest software registry.

article thumbnail

One-Third of Businesses Lack a Cybersecurity Expert

Dark Reading

Alarming, yes, but it's actually an improvement over past years, a new Gartner survey of more than 3,000 CIOs reveals.

article thumbnail

Peer-to-Peer Crypto-Exchanges: A Haven for Money Laundering

Threatpost

Buyers and sellers can exchange cash in person, transfer bank funds online or can exchange funds for prepaid cards, gift cards or other cryptocurrencies.

article thumbnail

Cryptocurrency: The bubble is over, here comes the boom

Collaboration 2.0

Like the early stages of the dot com boom, the initial speculative crypto bubble is over. Expect waves of rapid evolution next, as maturity kicks in and serious players emerge and scale.

40
article thumbnail

Entity Resolution Checklist: What to Consider When Evaluating Options

Are you trying to decide which entity resolution capabilities you need? It can be confusing to determine which features are most important for your project. And sometimes key features are overlooked. Get the Entity Resolution Evaluation Checklist to make sure you’ve thought of everything to make your project a success! The list was created by Senzing’s team of leading entity resolution experts, based on their real-world experience.

article thumbnail

Facebook defends itself against report it allowed hate speech for financial gain

The Security Ledger

Facebook has denied allegations by a by a U.K. news outlet that it gave preferential treatment to some pages that promote hate speech because of financial interest, saying that creating a safe environment for its users remains a top priority. The social media giant Tuesday defended itself against a TV report on Channel 4 in the United Kingdom. Read the whole entry. » Related Stories Kaspersky Deems Crypto-jacking the New Ransomware as Crypto-miners up Their Game EFF, others expand protest a

IT 40
article thumbnail

The European Parliament asks for the suspension of the privacy shield

Data Protection Report

On July 5, the European Parliament passed a non-binding resolution, asking the European Commission, the EU’s executive body, to suspend the Privacy Shield framework. The EU-US Privacy Shield, designed by the US Department of Commerce and the European Commission , provides a mechanism for companies to transfer personal data between the EU and the US while remaining compliant with EU data protection laws.

Privacy 40
article thumbnail

Keeping the Internet Secure

Adam Shostack

Today, a global coalition led by civil society and technology experts sent a letter asking the government of Australia to abandon plans to introduce legislation that would undermine strong encryption. The letter calls on government officials to become proponents of digital security and work collaboratively to help law enforcement adapt to the digital era.