Thu.Jul 12, 2018

article thumbnail

Knock, Knock; Who’s There? – IoT Device Identification & Data Integrity Is No Joke

Thales Cloud Protection & Licensing

The Internet of Things (IoT) is very crowded. Connected devices outnumber people. The United Nations estimates the current world population at 7.6 billion 1 , and Gartner projects over 20.8 billion devices will be connected to the Internet by 2020 2. Connected things are what make the IoT – sensors, cameras, wearable electronics, medical devices, automatic controls.

IoT 72
article thumbnail

Consumers ready to accept interactions with AI

Information Management Resources

They favor human-like responses from technology and say it improves satisfaction, says Mark Taylor.

IT 28
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

ISOO Report Recommends Government-wide Technology Strategy to Address Inefficiencies in Information Security

Archives Blogs

Today, the Information Security Oversight Office (ISOO) released its 2017 Annual Report to the President on security classification and implementation of the Controlled Unclassified Information (CUI) program. ISOO’s report highlights the high cost and inefficiency of using outmoded systems to protect America’s classified information, and recommends that the President implement a Government-wide technology strategy for the management of classified information to combat inaccurate classification

article thumbnail

Puzzling Health Dept. Privacy Incident Exposes HIV Data

Data Breach Today

Thousands of Individuals' Data Was Allegedly Accessible to All Agency Workers An incident involving an unsecured database containing information about thousands of HIV/AIDS patients in Tennessee is shining a spotlight on privacy risks involving sensitive health data.

Privacy 167
article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

GUEST ESSAY: Theft of MQ-9 Reaper docs highlights need to better protect ‘high-value assets’

The Last Watchdog

The discovery of sensitive U.S. military information for sale on the Dark Web for a nominal sum, in and of itself, is unfortunate and unremarkable. However, details of the underlying hack , ferreted out and shared by researchers of the Insikt Group, an arm of the security research firm Recorded Future, are most welcomed. They help frame wider questions, and pave the way for improved best practices.

Military 105

More Trending

article thumbnail

Here's Why Your Static Website Needs HTTPS

Troy Hunt

It was Jan last year that I suggested HTTPS adoption had passed the "tipping point" , that is it had passed the moment of critical mass and as I said at the time, "will very shortly become the norm" Since that time, the percentage of web pages loaded over a secure connection has rocketed from 52% to 71% whilst the proportion of the world's top 1 million websites redirecting people to HTTPS has gone from 20% to about half (projected).

Risk 110
article thumbnail

Machine Learning's Role in Fighting Fraud

Data Breach Today

Gleb Esman of Splunk on Finding Anomalies Machine learning plays a key role in fraud detection by helping with pinpointing anomalies, says Gleb Esman of Splunk.

113
113
article thumbnail

Lessons from the front-lines of digital transformation – Part three

TAB OnRecord

In a three-part post, we have been sharing insights from our work helping organizations go digital. In parts one and two we talked about the value that digitization projects can bring to your organization, the realities of having a hybrid record environment, and questions to ask before commencing a digitization project. In our final post, [.] Read More.

article thumbnail

Mitigating Emerging Risks

Data Breach Today

Chris Testa of Cybereason on Going Beyond Defense-in-Depth As businesses change their key strategies, they must ensure they mitigate new risks that emerge, says Chris Testa of Cybereason. This must go beyond a defense-in-depth approach to include a plan for what to do when an inevitable intrusion occurs, he says.

Risk 100
article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

Adidas data breach

IT Governance

On 28 June 2018, athletic apparel company Adidas announced that its US website had suffered a data breach , exposing online customers’ personal data. The breach was detected on 26 June. In its statement , Adidas said: “According to the preliminary investigation, the limited data includes contact information, usernames and encrypted passwords. Adidas has no reason to believe that any credit card or fitness information of those consumers was impacted.”.

article thumbnail

What's Cooking With Caleb Sima

Dark Reading

Security Pro File: Web app security pioneer dishes on his teenage security career, his love of electric scooters, Ace Ventura - and a new baby food business venture with his wife and famed chef, Kathy Fang.

article thumbnail

e-Records Conference 2018: Call for Presentations – Deadline July 20, 2018

The Texas Record

We are still accepting presentation proposals for the annual e-Records Conference to be held on Friday, November 16, 2018. If you are interested in presenting or being a panelist, please complete the online form, Presentation Proposal Submission Form. The deadline for submitting presentation proposals is FRIDAY, JULY 20, 2018. Presentation formats could include 1-2 presenters or 3-4 panelists for 45 or 75-minute sessions.

article thumbnail

Successfully implement ISO 27001 with our expertise bundle

IT Governance

ISO 27001 is the international standard that describes best practice for an ISMS (information security management system). Why achieve ISO 27001 certification? ISO 27001 certification demonstrates that your organisation’s information security is managed in line with international best practice. Benefits include: Meeting increasing client demands for greater data security; Protecting and enhancing your reputation; Avoiding the financial penalties and losses associated with data breaches; Complyin

Sales 58
article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

The top 3 practices of world-class presales professionals

OpenText Information Management

We all know that customer buying habits have transformed significantly over the past decade. The number of companies and solutions available across the SaaS ecosystem continue to multiply while barriers to entry diminish, making the environment even more competitive. Prospective customers are more educated than ever, well before they have their initial conversation with the … The post The top 3 practices of world-class presales professionals appeared first on OpenText Blogs.

article thumbnail

ICS Security: 'The Enemy Is in the Wire'

Dark Reading

Threats to industrial control systems are real and frightening. The government is taking steps to keep us safer in the future, but there are near-term steps you can take right now.

article thumbnail

Hacker Compromises Air Force Captain to Steal Sensitive Drone Info

Threatpost

The thief also had a second dataset, including the M1 Abrams maintenance manual, a tank platoon training course, a crew survival course and documentation on improvised explosive device (IED) mitigation tactics.

article thumbnail

OpenText Enterprise World 2018 – Day Two

OpenText Information Management

Muhi Majzoub reveals more details on OpenText’s next-generation hybrid cloud platform, OT2, more Magellan integration and other innovations customers can expect. Day two of Enterprise World 2018 kicked off with Muhi Majzoub, EVP, Engineering and Cloud Services, OpenText™, giving his traditional roundup of highlights from the past year. Muhi told more than 4000 delegates that … The post OpenText Enterprise World 2018 – Day Two appeared first on OpenText Blogs.

Cloud 45
article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

Cisco Patches High-Severity Bug in VoIP Phones

Threatpost

Cisco also patched three medium-security flaws in its network security offerings; and, it issued a fix for a high-severity bug in its platform for mobile operator routers, StarOS.

article thumbnail

UK: ICO announces intention to fine Facebook £500,000 and publishes data analytics investigation update

DLA Piper Privacy Matters

On 10 July 2018, the Information Commissioner published an update on its investigation into the use of data analytics in political campaigns. The report follows the launch of the ICO’s formal investigation in May 2017 into allegations of ‘invisible processing’ of personal data and targeting of political adverts during the EU referendum.

article thumbnail

Hy Rothman – Searching for Nazis on the Greenland Patrol

Unwritten Record

This post was compiled by Harry Kidd. Harry is a volunteer at the National Archives working on textual and photographic digitization projects. Harry is a former Navy photographer himself and came across this story while researching military photographers. During WWII the Office of the Chief of Naval Operations interviewed over 600 servicemen from all branches of the military on their activities and experiences in the war.

article thumbnail

Lessons from My Strange Journey into InfoSec

Dark Reading

Establishing an entree into the security world can be a maddeningly slow process. For those of us already here, it can be can be an opportunity to help others.

article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

Military documents about MQ-9 Reaper drone leaked on dark web

The Security Ledger

Hackers have put up for sale on the dark web sensitive military documents, some associated with the U.S. military’s MQ-9 Reaper drone aircraft, one of its most lethal and technologically advanced drones, security research firm Recorded Future recently discovered. The firms’ Insikt Group on June 1 observed a bad actor trying to sell. Read the whole entry. » Related Stories Fitness apps: Good for your health, not so much for military security Evasive new botnet can take over enter

article thumbnail

Threat Modeling Thursday: 2018

Adam Shostack

So this week’s threat model Thursday is simply two requests: What would you like to see in the series? What would you like me to cover in my Blackhat talk, “ Threat Modeling in 2018 ?” “Attacks always get better, and that means your threat modeling needs to evolve. This talk looks at what’s new and important in threat modeling, organizes it into a simple conceptual framework, and makes it actionable.

article thumbnail

Veteran ECM Integrator Hopes to Revolutionize Market

Info Source

There has been talk recently about the modernization of ECM technology—and a lot of it revolves around a transition to a more services-oriented architecture. Start-up Docxonomy wants to take things a step further. “I want to flip the industry upside down,” said founder and CEO Bryan Reynolds in a recent interview with DIR. “We are going to be part of a paradigm shift.”.

ECM 40
article thumbnail

WordPress Sites Targeted in World Cup-Themed Spam Scam

Dark Reading

Spammers using a 'spray & pray' approach to post comments on WordPress powered blogs, forums, says Imperva.

50
article thumbnail

Entity Resolution Checklist: What to Consider When Evaluating Options

Are you trying to decide which entity resolution capabilities you need? It can be confusing to determine which features are most important for your project. And sometimes key features are overlooked. Get the Entity Resolution Evaluation Checklist to make sure you’ve thought of everything to make your project a success! The list was created by Senzing’s team of leading entity resolution experts, based on their real-world experience.

article thumbnail

Chrome Now Features Site Isolation to Defend Against Spectre

Threatpost

A new feature called site isolation is being tapped to protect Chrome users against Spectre.

article thumbnail

Ukraine Security Service Stops VPNFilter Attack at Chlorine Station

Dark Reading

The facility's process control system and emergency-detection system were infected, Interfax Ukraine reports.

article thumbnail

Is a UTM Appliance the Right Security Solution for Your Business?

eSecurity Planet

A unified threat management appliance can make security much easier and cheaper for SMBs. Here's how to pick the right UTM solution.