Mon.Apr 15, 2019

article thumbnail

Australian Child-Tracking Smartwatch Vulnerable to Hackers

Data Breach Today

Report: Hacker Could Spoof Child's Location, View Personal Information An Australian company that markets a smartwatch designed to let parents monitor their child has taken its service offline after researchers revealed hackers could listen in on and spy on a child's location. The finding marks another damaging security finding for smartwatches.

Marketing 263
article thumbnail

Experts: Breach at IT Outsourcing Giant Wipro

Krebs on Security

Indian information technology (IT) outsourcing and consulting giant Wipro Ltd. [ NYSE:WIT ] is investigating reports that its own IT systems have been hacked and are being used to launch attacks against some of the company’s customers, multiple sources tell KrebsOnSecurity. Wipro has refused to respond to questions about the alleged incident.

IT 259
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Data Breaches in Healthcare Affect More Than Patient Data

Data Breach Today

Blue Cross of Idaho and Palmetto Health Report Financial, Payroll Breaches Two recent data breaches at organizations in the healthcare sector illustrate that systems beyond those directly related to patient care can be at risk.

article thumbnail

A new DDoS technique abuses HTML5 Hyperlink Audit Ping in massive attacks

Security Affairs

Experts at Imperva discovered a new type of large-scale DDoS attack that abuses the HTML5 Ping-based hyperlink auditing feature. Experts at Imperva Vitaly Simonovich and Dima Bekerman observed a large-scale DDoS attack abusing the HTML5 Ping-based hyperlink auditing feature. The DDoS attack peaked at a massive 7,500 requests per second and delivered more than 70 million requests over a four-hour period from around 4,000 user IPs. “We recently investigated a DDoS attack which was generated

Security 111
article thumbnail

Get Better Network Graphs & Save Analysts Time

Many organizations today are unlocking the power of their data by using graph databases to feed downstream analytics, enahance visualizations, and more. Yet, when different graph nodes represent the same entity, graphs get messy. Watch this essential video with Senzing CEO Jeff Jonas on how adding entity resolution to a graph database condenses network graphs to improve analytics and save your analysts time.

article thumbnail

Silk Road 2.0 Operator Sentenced to Prison

Data Breach Today

Authorities Say He Received Commission on Darknet Site's Sales An unemployed British man has been sentenced to more than five years in prison for his role in operating the Silk Road 2.0 darknet site, which succeeded the original Silk Road website after the FBI closed it in 2013, U.K. authorities say.

Sales 215

More Trending

article thumbnail

Hackers Reportedly Post Data on Law Enforcement Officers

Data Breach Today

FBI National Academy Associates Says Three Chapters Apparently Hacked Federal law enforcement authorities are investigating an apparent breach of three chapters of FBI National Academy Associates, a nonprofit training and education organization that's independent of the FBI. The breach may have exposed data on thousands of law enforcement officials.

Education 215
article thumbnail

How is content services automation revolutionizing records management and information governance?

AIIM

This is part 3 of a four-part series based on our new State of the Industry – Content Services market research study. Part 1 -- What exactly is the link between IIM and Digital Transformation? Part 2 -- What kinds of critical business problems are users trying to solve with Content Services? The rising volume of information and its potential value to customer experiences is changing what is needed from records management and information governance.

article thumbnail

Vulnerabilities in the WPA3 Wi-Fi Security Protocol

Schneier on Security

Researchers have found several vulnerabilities in the WPA3 Wi-Fi security protocol: The design flaws we discovered can be divided in two categories. The first category consists of downgrade attacks against WPA3-capable devices, and the second category consists of weaknesses in the Dragonfly handshake of WPA3, which in the Wi-Fi standard is better known as the Simultaneous Authentication of Equals (SAE) handshake.

article thumbnail

Machine learning models can’t always handle reality (but most humans can)

DXC Technology

A growing number of enterprise leaders view artificial intelligence (AI) and machine learning (ML) as transformational technologies that can enable better decision-making, increase efficiency, eliminate human error, and lower costs. For many enterprise workers, however, the relentlessly consistent performance promised by intelligent machines looms as a threat to their jobs.

article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

Data on Thousands of Law Enforcement Personnel Exposed in Breach

Dark Reading

Unknown hackers broke into databases of nonprofit and have posted online personal info on FBI, Secret Service, Capitol Police, US Park Police, others.

98
article thumbnail

How small and mid-sized businesses can perform big data analytics

IBM Big Data Hub

Big data doesn’t need to be a daunting challenge for small or midsized business (SMBs). Accessing, storing and exploring big data can be done by businesses of any size. An influx of data from sensors, streaming audio and video log files, web, and social media are increasing the volume, velocity, and variety of data. But that means there are new opportunities for well-prepared SMBs to uncover insights and unlock value.

article thumbnail

Yellow Pencil WordPress Plugin flaw expose tens of thousands of sites

Security Affairs

Thousands of WordPress sites using the Yellow Pencil Plugin were exposed to hacking due to a privilege escalation vulnerability in the plugin. A privilege escalation vulnerability in the Yellow Pencil Visual Theme Customizer plugin exposes WordPress websites to hack. The flaw could be exploited by attackers to update arbitrary options on vulnerable installations.

article thumbnail

Microsoft Email Hack Shows the Lurking Danger of Customer Support

WIRED Threat Level

Hackers spent months with full access to Outlook, Hotmail, and MSN email accounts—and got in through Microsoft's customer support platform.

Access 90
article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

IT??????????????????????

DXC Technology

???????????????????????????????????????????????????? DXC??????????????????????????????????????????????????????????????????????????????? ????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????IT????????????????????????????? ??????????????????????????????????????????????????????????????????????????????????????????

IT 75
article thumbnail

TRITON Attacks Underscore Need for Better Defenses

Dark Reading

As attackers focus on cyber-physical systems, companies must improve their visibility into IT system compromises as well as limit actions on operational-technology networks, experts say.

IT 74
article thumbnail

Security Affairs - Untitled Article

Security Affairs

The Apache Software Foundation has released new versions of the Tomcat application server that address an important remote code execution vulnerability. The new versions of the Tomcat application server address an important remote code execution vulnerability that could be exploited by a remote attacker to execute malicious code and take control of a vulnerable server.

article thumbnail

Microsoft Downplays Scope of Email Attack

Dark Reading

An unknown attacker used a support agent's credentials to access email content belonging to some Outlook, Hotmail users.

Access 79
article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

Microsoft Outlook Breach Widens in Scope, Impacting MSN And Hotmail – Report

Threatpost

A Microsoft Outlook breach that was disclosed on Friday is thought to be much larger than previously said, a new report found.

article thumbnail

Locked Shields 2019 – Chapeau, France wins Cyber Defence Exercise

Security Affairs

Locked Shields 2019 – France wins, the world’s biggest and most advanced international cyber drills organized by NATO Cooperative Cyber Defence Center of Excellence (CCDCOE). . The international live-fire cyber defence exercise Locked Shields 2019 (LS19) took place on April 8-12 in Tallinn, Estonia, and the figures behind this important competition are important.

article thumbnail

ANALYZING SUCURI’S 2018 HACKED WEBSITE TREND REPORT

PerezBox

The Sucuri team recently released their second annual security report for 2018 – Hacked Website Report 2018. It looks at a representative sample of infected websites from the Sucuri customer base. Read More. The post ANALYZING SUCURI’S 2018 HACKED WEBSITE TREND REPORT appeared first on PerezBox.

article thumbnail

New Details Emerge on Windows Zero Day

Dark Reading

The CVE-2019-0859 vulnerability, patched last week, is the latest in a string of Windows local privilege escalation bugs discovered at Kaspersky Lab.

65
article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

Authentication Bypass Bug Hits Top Enterprise VPNs

Threatpost

Business users of Cisco, F5 Networks, Palo Alto Networks and Pulse Secure platforms are impacted, according the U.S. government.

article thumbnail

NYC Wireless Network Outage Raises Questions About Effectiveness, Transparency

Adam Levin

A technical glitch took down a wireless network used by New York City’s municipal government, raising serious questions about security and reliability of operational technology used by the city. The New York City Wireless Network, or NYCWiN, was initially deployed in 2008 at a cost of $500 million. It costs the city an additional $37 million per year to maintain.

article thumbnail

Women boast increasing numbers, more leadership roles in data security

Information Management Resources

Women are being attracted to data security roles in greater numbers, and women now represent 24 percent of the cybersecurity workforce.

article thumbnail

La course aux talents technologiques

DXC Technology

Les entreprises peinent de plus en plus à trouver les talents dotés des compétences nécessaires qui les aideront à réussir leur transformation digitale. Ce déséquilibre entre l’offre et la demande crée une situation imparfaite pour les entreprises, qui, pour rester compétitives, sont obligées d’investir considérablement dans la gestion et l’acquisition des compétences.

article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

TicTocTrack Smartwatch Flaws Can Be Abused to Track Kids

Threatpost

A popular Australian smartwatch's tracking capabilities expose its user's locations, personal data and more.

article thumbnail

Discovery Can’t Be Stayed While Motion to Dismiss is Considered, Court Says: eDiscovery Case Law

eDiscovery Daily

In Udeen v. Subaru of America, Inc., No. 18-17334(RBK/JS) (D.N.J. Mar. 12, 2019) , New Jersey Magistrate Judge Joel Schneider denied the defendants’ request that all discovery be stayed until their Motion to Dismiss is decided, but, with the proviso that only limited and focused discovery on core issues would be permitted. Case Background. In this nationwide class action with allegations that the defendant’s defective infotainment system creates a safety hazard, the defendants filed a Motion to

article thumbnail

Rogue Waves: Preparing the Internet for the Next Mega DDoS Attack

Threatpost

Why many attack techniques can be reused – but organizations can't defend against them.

74