Mon.Jul 29, 2019

article thumbnail

No Jail Time for “WannaCry Hero”

Krebs on Security

Marcus Hutchins , the “accidental hero” who helped arrest the spread of the global WannaCry ransomware outbreak in 2017, will receive no jail time for his admitted role in authoring and selling malware that helped cyberthieves steal online bank account credentials from victims, a federal judge ruled Friday. Marcus Hutchins, just after he was revealed as the security expert who stopped the WannaCry worm.

article thumbnail

No More Ransom Thwarts $108 Million in Ill-Gotten Profits

Data Breach Today

Europol Marks Three-Year Anniversary of Non-Profit Security Initiative Three years since its launch, the No More Ransom portal has assisted 200,000 ransomware victims and stopped $108 million from being paid in ransom, according to Europol - one of its founding partners.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

[Podcast] Inspiring, Connecting, and Advancing Women in Information Management

AIIM

AIIM strongly believes in an even 50/50 split between men and women in the workplace. As the roles of women in the workplace have changed dramatically over the past few decades, more and more women continue to take on roles in Information Management. To grow and support this exciting transition, AIIM launched the Women In Information Management (WIIM) program.

article thumbnail

Ransomware Attack Impacts 522,000 Patients in Puerto Rico

Data Breach Today

A Medical Center and a Children's Hospital Among Latest Victims A medical center and a children's hospital in Puerto Rico are victims of a recent ransomware attack impacting a total of more than a half million individuals. The combined incident is the largest ransomware breach reported to federal regulators so far in 2019. How is this threat evolving?

article thumbnail

Get Better Network Graphs & Save Analysts Time

Many organizations today are unlocking the power of their data by using graph databases to feed downstream analytics, enahance visualizations, and more. Yet, when different graph nodes represent the same entity, graphs get messy. Watch this essential video with Senzing CEO Jeff Jonas on how adding entity resolution to a graph database condenses network graphs to improve analytics and save your analysts time.

article thumbnail

A VxWorks Operating System Bug Exposes 200 Million Critical Devices

WIRED Threat Level

VxWorks is designed as a secure, "real-time" operating system for continuously functioning devices, like medical equipment, elevator controllers, or satellite modems.

Security 108

More Trending

article thumbnail

Phishing attacks: 6 reasons why we keep taking the bait

IT Governance

This blog has been updated to reflect industry developments. Originally published Mar 27, 2017. Phishing attacks are a persistent threat to businesses. A staggering 90% of breaches involve phishing, according to Verizon’s Data Breach Digest. And these attacks are on the rise – Proofpoint’s 2019 State of the Phish Report reveals that 83% of survey respondents experienced phishing attacks in 2018.

article thumbnail

The Prolonged Cost of a Data Breach

Data Breach Today

Data breach costs continue well after the initial year, according to the latest IBM/Ponemon Institute,"Cost of a Data Breach" report. Limor Kessem of IBM Security shares details of the study.

article thumbnail

NAGARA Celebrates 35th Anniversary at the Annual Conference

The Texas Record

The National Association of Government Archivists and Records Administrators held their annual conference in St. Paul, Minnesota July 18-20. SLRM was fortunate to be able to send four staff this year. In addition to myself, Senior Government Information Analysts Megan Carey, Bonnie Zuber and Erica Wilson-Lang attended as well. The opening night reception was held at the Minnesota State Historical Society.

article thumbnail

Evolving to a Zero-Trust Architecture

Data Breach Today

Taking a zero-trust approach can help organizations unshackle themselves from the password and drastically reduce the attack surface, says Akamai's Fernando Serto.

Passwords 134
article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

Sonicwall warns of a spike in the number of attacks involving encrypted malware and IoT malware

Security Affairs

According to experts at Sonicwall, scanning of random ports and the diffusion of encrypted malware are characterizing the threat landscape. In 2018, global malware volume recorded by SonicWall hit a record-breaking 10.52 billion attacks. The situation is better in the first half of 2019, when SonicWall recorded 4.8 billion attacks, a 20% drop compared to the same time period last year.

IoT 91
article thumbnail

Eliminating the Burden of Periodic Password Reset for Active Directory

Data Breach Today

Examining Your Quarterly Password Reset Policy Most organizations are now actively moving to password policies that don't expire.

Passwords 136
article thumbnail

Series of Zero-Day Vulnerabilities Could Endanger 200 Million Devices

Dark Reading

Vulnerabilities in VxWorks' TCP stack could allow an attacker to execute random code, launch a DoS attack, or use the vulnerable system to attack other devices.

89
article thumbnail

Strong Authentication vs. User Experience

Data Breach Today

Balancing Made Easier It is a simple fact that strong authentication will impact user experience and effectiveness.

article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

Wanted: Cybersecurity Imagery

Schneier on Security

Eli Sugarman of the Hewlettt Foundation laments about the sorry state of cybersecurity imagery: The state of cybersecurity imagery is, in a word, abysmal. A simple Google Image search for the term proves the point: It's all white men in hoodies hovering menacingly over keyboards, green "Matrix"-style 1s and 0s, glowing locks and server racks, or some random combination of those elements -- sometimes the hoodie-clad men even wear burglar masks.

article thumbnail

GDPR: Data transfers outside the EU – what are the rules?

IT Governance

This blog has been updated to reflect industry developments. Originally published Jan 04, 2018. The EU General Data Protection Regulation (GDPR) restricts transfers of personal data to countries outside the EEA. These restrictions apply to all transfers, no matter the size of transfer or how often you carry them out. So how do you make a restricted transfer in accordance with the GDPR?

GDPR 75
article thumbnail

Unpacking the Google Cloud announcement

OpenText Information Management

At Enterprise World 2019 in Toronto, our CEO and CTO Mark Barrenechea announced OpenText’s expanded strategic partnership with Google Cloud. The announcement marks a major inflection point in the evolution of our cloud business at OpenText™ and solidifies our relationship with Google. But what does this mean for OpenText customers? Let’s unpack the details.

Cloud 75
article thumbnail

GDPR: What’s the difference between personal data and sensitive data?

IT Governance

This blog has been updated to reflect industry developments. Originally published Jul 18, 2018. Now that the EU GDPR (General Data Protection Regulation) has been in effect for over a year, you’ve likely become acquainted with the term ‘personal data’ But what exactly does personal data mean? And did you know that the GDPR includes a sub-category of sensitive personal data that comes with its own requirements?

article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

2019 JNUC Diversity Sponsorship Applications Now Available

Jamf

For the third year in a row Jamf is offering 10 JNUC Diversity Sponsorships for people from underrepresented groups within the technology sector. They include free admission and a $500 stipend.

72
article thumbnail

5 ways to improve your information security in 2019

IT Governance

This blog has been updated to reflect industry developments. Originally published Mar 19, 2018. Protecting your organisation against cyber crime can sometimes feel like a never ending game of security whack-a-mole. Just as soon as you’ve secured one weakness, it seems as though another vulnerability rears its head. But if you take a step back, you’ll notice that as much as the cyber criminals’ tactics evolve, they tend to follow the same basic methodology.

article thumbnail

Facebook deleted Russia-Linked efforts focusing on Ukraine ahead of the election

Security Affairs

Facebook recently announced that it removed multiple pages, groups, and accounts tied to Russia involved in psyops ahead of the election in Ukraine. Facebook spotted four campaigns that appear independent, three of them associated with Russian threat actors. One of the operations involved 18 Facebook accounts, nine pages, and three groups. Threat actors attempted to influence the sentiment of users in Ukraine regarding the relationship between the Russian and the Ukrainian governments.

article thumbnail

Build a successful career in information security management with CISMP

IT Governance

A version of this blog was originally published on 27 October 2017. With an average salary of more than £50,000 a year, you can understand why so many people are pursuing a career in information security management. What’s more, you don’t need a degree to earn a top salary. The only requirement is an appropriate qualification, like CISMP (Certificate in Information Security Management Principles).

article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

‘URGENT/11’ Critical Infrastructure Bugs Threaten EternalBlue-Style Attacks

Threatpost

Researchers have uncovered easy-to-exploit bugs that can impact physical safety, utilities, healthcare, critical infrastructure and more, setting the stage for widespread worm attacks.

article thumbnail

Color coding (Part 2): A simple way to avoid costly problems

TAB OnRecord

In a four-part blog series, we are turning our attentions to color coding, a simple and highly effective records management technique. In this second post we’ll look beyond the obvious and immediate benefits of color coding. As we’ll see, it can help avoid some potentially serious consequences, such as operational downtime, lost business opportunities, and legal sanctions.

article thumbnail

The Art of Onboarding: Electric and Jamf

Jamf

First days go more smoothly when when departments work together. The Electric platform helps bridge the gap between HR & IT by providing tools that assist with the on-boarding process.

IT 69
article thumbnail

9 Things That Don't Worry You Today (But Should)

Dark Reading

There are security concerns that go far beyond the usual suspects. Here are some that should be on your list of scary things.

article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

WordPress Plugin Facebook Widget affected by authenticated XSS

Security Affairs

Security experts at Plugin Vulnerabilities have discovered an authenticated Persistent Cross-Site Scripting (XSS) flaw in Facebook Widget. Researchers at Plugin Vulnerabilities have discovered an authenticated Persistent Cross-Site Scripting (XSS) flaw in the Facebook Widget (Widget for Facebook Page Feeds). The plugin is one of the 1,000 most popular plugins and it was closed on the WordPress Plugin Directory yesterday.

article thumbnail

The Art of Onboarding: Electric and Jamf

Jamf

First days go more smoothly when when departments work together. The Electric platform helps bridge the gap between HR & IT by providing tools that assist with the on-boarding process.

IT 66
article thumbnail

4 Network Security Mistakes Bound to Bite You

Dark Reading

It's Shark Week again! Are you ready to outmaneuver sharks of the cyber variety? These tips can help.