Tue.Jun 11, 2019

article thumbnail

Unsecured Database Leaves 8.4 TB of Email Metadata Exposed

Data Breach Today

Shanghai Jiao Tong University Has Since Locked-Down Elasticsearch Server A security researcher found an unsecured database belonging to the Shanghai Jiao Tong University in China that contained 8.4 TB of email metadata. While it's not clear if anyone accessed the data, an attacker could have seen all email being sent or received by a specific person.

Metadata 254
article thumbnail

CNIL Fines French Real Estate Service Provider for Data Security and Retention Failures

Hunton Privacy

On June 6, 2019, the French Data Protection Authority (the “CNIL”) announced that it levied a fine of €400,000 on SERGIC, a French real estate service provider, for failure to (1) implement appropriate security measures and (2) define data retention periods for the personal data of unsuccessful rental candidates. Background. SERGIC provides real estate services through its website, which allows rental candidates to download any supporting documentation that may be required for the allocation of

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

US Border License Plate and Traveler Photos Exposed

Data Breach Today

Hack Attack Victim May Be Contractor Perceptics; Stolen Data Spotted on Dark Web License plate and traveler photos collected at the U.S. border have been compromised after a federal government subcontractor was hacked. While Customs and Border Protection officials claim the image data hasn't been seen online, security experts say it's already available for download via a darknet site.

article thumbnail

The CCPA Ripple Effect: Nevada Passes Privacy Legislation

Data Matters

With about half a year to go until the California Consumer Privacy Act (CCPA)’s effective date, and with significant amendments still percolating to define the scope and impact of the CCPA come 2020, other states continue to consider whether to adopt new and broader privacy laws of their own, with Nevada recently taking the distinction of being the first to follow the CCPA trend.

Privacy 76
article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

UK Man Sentenced for 2015 TalkTalk Hack

Data Breach Today

22-Year-Old Also Attacked His Former School The fallout from the 2015 TalkTalk hack continues as a 22-year-old U.K. man was sentenced to jail Monday for his role in the attack and other cybercrimes, including an attack against his former school.

174
174

More Trending

article thumbnail

No Invitation Required: Hackers Can Phish Evite Users

Data Breach Today

Social-Planning Website Says Pre-2014 User Database Has Been Stolen Online invitation site Evite has been hacked and information on an unspecified number of users stolen. In a data minimization fail, the breach apparently dates from earlier this year, but it's been tied to "an inactive data storage file associated with Evite user accounts" from before 2014.

Phishing 170
article thumbnail

Getting Up to Speed on Magecart

Dark Reading

Greater awareness of how Magecart works will give your company a leg up on the growing threat from this online credit card skimmer. Here are four places to start.

85
article thumbnail

Boosting Secure Coding Practices

Data Breach Today

Carlos Pero of Zurich Insurance on Gaining Buy-In Carlos Pero, who heads cyber application security at Zurich Insurance, discusses how to get developers to buy in to secure coding practices.

Insurance 168
article thumbnail

Resourceful Records Managers

The Schedule

Finally… an installment of resourceful records managers! This time we are featuring Holly Dolan, Denton County – Records Management Officer! If you want to be featured, please fill out the form here. (Photo coming soon!). 1. What led you to choose your current career in Records Management? Like so many records managers, I kind of fell into it!

article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

The Shifting Sands of Financial Fraud

Data Breach Today

Trace Fooshee of Aite Group on the Top Emerging Trends What are the top trends shaping the rising tide of financial fraud in 2019, and what can security professionals expect in the months and years to come? Trace Fooshee of Aite Group discusses changes in the fraud landscape.

Security 147
article thumbnail

OpenText Discovery Project Manager Spotlight: Michael LaBrie

OpenText Information Management

Throughout Michael LaBrie’s career he’s had the opportunity to work on all sorts of different projects: Mergers and acquisitions, joint-defense groups (JDG), multi-district litigations (MDL), international antitrust matters, and everything in between. Now working as a Senior Project Manager on OpenText Discovery, Mike has worked with some of the smartest, most innovative lawyers on the … The post OpenText Discovery Project Manager Spotlight: Michael LaBrie appeared first on OpenText

article thumbnail

What Stands Out in Proposed Premera Lawsuit Settlement?

Data Breach Today

What stands out most about a proposed $74 million settlement of a class action lawsuit against Premera Blue Cross in the wake of a 2014 data breach? Technology attorney Steven Teppler offers insights in this interview.

article thumbnail

Cross-Site Scripting Errors Continue to Be Most Common Web App Flaw

Dark Reading

In vulnerability disclosure programs, organizations are paying more in total for XSS issues than any other vulnerability type, HackerOne says.

87
article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

Think you’re not susceptible to phishing? Think again

IT Governance

A version of this blog was originally published on 8 January 2018. On average, one in ten emails is a phishing scam. With all that experience, you’d think we’d be pretty good at spotting malicious messages by now. According to a PhishMe survey , many of us think that’s the case. Very few respondents said they were likely to be lured by the most common pitfalls of phishing scams: Urgency: 10.7%.

article thumbnail

The New Next Level Certifications from Cisco: An Overview

ITPro.TV

As you may have heard, this week, Cisco announced their new Next Level IT certifications during the Cisco Live event. In this blog, resident Cisco and networking edutainer Ronnie Wong walks you through what’s new, what to study now, and what the announcement means to you. The New Kids on the Block: The new Cisco … Continue reading The New Next Level Certifications from Cisco: An Overview → The post The New Next Level Certifications from Cisco: An Overview appeared first on ITPr

IT 75
article thumbnail

Suppliers Spotlighted After Breach of Border Agency Subcontractor

Dark Reading

Attackers increasingly use third-party service providers to bypass organizations' security. The theft of images from US Customs and Border Protection underscores the weakness suppliers can create.

article thumbnail

Vulnerability in WordPress Live Chat Plugin allows to steal and hijack sessions

Security Affairs

Security researchers at Alert Logic have discovered a vulnerability in the WordPress Live Chat plugin that could be exploited to steal and hijack sessions. Experts at Alert Logic have discovered a vulnerability in the popular WordPress Live Chat plugin that could be exploited by an unauthorized remote attacker to steal chat logs or manipulate chat sessions.

article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

'Have I Been Pwned' Is Up for Sale

Dark Reading

Troy Hunt, who has been running HIBP solo for six years, launched "Project Svalbard" so the site can evolve with more resources, funding, and support.

Sales 81
article thumbnail

Radiohead Dropped 18 Hours of Unreleased Music to Screw Pirates

WIRED Threat Level

You can listen to the _OK Computer_–era tracks right here.

Security 111
article thumbnail

Leicester City FC fans’ financial details stolen in cyber attack

IT Governance

A troubled season for Leicester City FC just got worse, with the club announcing that a cyber criminal has broken into the club’s online shop and stolen fans’ financial details. The breach occurred between 23 April and 4 May 2019, potentially affecting anyone who has made a purchase through shop.lcfc.com. Cardholder names, card numbers, expiry dates and CVV numbers were all compromised.

GDPR 66
article thumbnail

How Ursnif Evolves to Keep Threatening Italy

Security Affairs

For months the Italian users have been targeted by waves of malspam delivering infamous Ursnif variants, Yoroi-Cybaze ZLab detailed its evolution. Introduction. For months the Italian users have been targeted by waves of malspam delivering infamous Ursnif variants. Yoroi-Cybaze ZLab closely observed these campaigns and analyzed them to track the evolution of the techniques and the underlined infection chain, noticing an increasing sophistication.

article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

FBI Warns of Dangers in 'Safe' Websites

Dark Reading

Criminals are using TLS certificates to convince users that fraudulent sites are worthy of their trust.

88
article thumbnail

CIPL Responds to ICO Draft Code of Practice for Age Appropriate Design

Hunton Privacy

On May 31, 2019, the Centre for Information Policy Leadership (“CIPL”) at Hunton Andrews Kurth LLP submitted comments to the UK Information Commissioner’s Office (the “ICO”) public consultation on its draft code of practice for age appropriate design for online services (the “Code”). As we previously reported , the Code was published in accordance with the ICO’s obligation under section 123 of the Data Protection Act 2018 to prepare a code of practice on standards of age appropriate design of on

article thumbnail

Troy Hunt Looks to Sell Have I Been Pwned

Threatpost

"Project Svalbard" has commenced, as Hunt looks for the right company to take over the password-focused service.

article thumbnail

Workshop on the Economics of Information Security

Schneier on Security

Last week, I hosted the eighteenth Workshop on the Economics of Information Security at Harvard. Ross Anderson liveblogged the talks.

article thumbnail

Entity Resolution Checklist: What to Consider When Evaluating Options

Are you trying to decide which entity resolution capabilities you need? It can be confusing to determine which features are most important for your project. And sometimes key features are overlooked. Get the Entity Resolution Evaluation Checklist to make sure you’ve thought of everything to make your project a success! The list was created by Senzing’s team of leading entity resolution experts, based on their real-world experience.

article thumbnail

Data Breach Exposes 100K U.S. Traveler Photos, License Plates

Threatpost

A recent breach of U.S. Customs and Border Protection traveler photo and license plate data has led experts to condemn the collection and storage of facial recognition data.

article thumbnail

La carga inalámbrica tiene que ser cómoda y productiva

DXC Technology

Si hubiera que enumerar las 5 tendencias que marcarán el año para las soluciones de tecnología profesional, probablemente todos nos acordaríamos de los dispositivos conectados, las tecnologías activadas por voz, la realidad aumentada (AR) y la inteligencia artificial (AI). Pero, ¿cuál sería el quinto elemento? Según 2.000 empleados del Reino Unido encuestados recientemente por la […].

IoT 53
article thumbnail

Critical Adobe Flash, ColdFusion Vulnerabilities Patched

Threatpost

Adobe issued patches for 11 vulnerabilities overall across its Flash, ColdFusion and Campaign products.

IT 77