Tue.Mar 19, 2019

article thumbnail

Aluminum Giant Norsk Hydro Hit by Ransomware

Data Breach Today

Crypto-Locking Malware Attack Results in 'Temporary Stoppage at Several Plants' Norsk Hydro, one of the world's largest aluminum producers, has been hit by a crypto-locking ransomware attack that began at one of its U.S. plans and has disrupted some global operations. A Norwegian cybersecurity official said the ransomware strain may be LockerGoga.

article thumbnail

NEW TECH: Exabeam retools SIEMs; applies credit card fraud detection tactics to network logs

The Last Watchdog

Security information and event management, or SIEM, could yet turn out to be the cornerstone technology for securing enterprise networks as digital transformation unfolds. Related: How NSA cyber weapon could be used for a $200 billion ransomware caper. Exabeam is a bold upstart in the SIEM space. The path this San Mateo, CA-based vendor is trodding tells us a lot about the unfolding renaissance of SIEMs – and where it could take digital commerce.

Big data 127
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Mirai Botnet Code Gets Exploit Refresh

Data Breach Today

Users of Mirai Likely Seek Enterprise-Class Bandwidth, Says Palo Alto Networks Mirai, the powerful malware that unleashed unprecedented distributed denial-of-service attacks in 2016, has never gone away. And now a new version has been equipped with fresh exploits that suggest its operators want to harness the network bandwidth offered by big businesses.

IT 219
article thumbnail

7 Questions to Determine if Your Data is an Asset

AIIM

In today's world, where the consumer is king, excellent customer experience is imperative for the success of your business. To achieve this, your data cannot be fragmented, redundant, obsolete, or inaccessible. Most organizations are currently dealing with more information than they can handle. This can be expensive as resources on storing, protecting, and securing information are costly.

article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

NSA Pitches Free Reverse-Engineering Tool Called Ghidra

Data Breach Today

'For the Record, There's No Backdoor,' NSA's Rob Joyce Tells RSA Conference Here's free software built by the National Security Agency called Ghidra that reverse-engineers binary application files - all you have to do is install it on your system. So went the pitch from the NSA's Rob Joyce at this year's "Get Your Free NSA Reverse Engineering Tool" presentation at RSA Conference 2019.

Security 213

More Trending

article thumbnail

Gearbest Database Leaks 1.5 Million Customer Records

Data Breach Today

White Hat Hackers Expose Lax Security Practices at Chinese Online Retailer An unprotected database belonging to Chinese e-commerce site Gearbest exposed 1.5 million customer records, including payment information, email addresses and other personal data for customers worldwide, white hat hackers discovered.

Retail 185
article thumbnail

Stealing Corporate Funds Still Top Goal of Messaging Attacks

Dark Reading

Cybercriminals focus on collecting credentials, blackmailing users with fake sextortion scams, and convincing privileged employees to transfer cash. The latter still causes the most damage, and some signs suggest it is moving to mobile.

IT 92
article thumbnail

The Future of Adaptive Authentication in Financial Services

Data Breach Today

Key findings from a recent study that surveyed the state of adaptive authentication in FIs. In this webinar, OneSpan and ISMG summarize key findings from a recent study that surveyed the state of adaptive authentication.

article thumbnail

EU adopts EU Law Enforcement Emergency Response Protocol for massive cyberattacks

Security Affairs

Europol announced the EU Law Enforcement Emergency Response Protocol new protocol for law enforcement agencies in the European Union and abroad to handle major cross-border cyberattacks. Europol announced the adoption of a new protocol for law enforcement bodies in the EU and abroad to respond to major cyber cross-border cyberattacks. The protocol dubbed EU Law Enforcement Emergency Response Protocol aims at handling major attacks such as massive WannaCry and NotPetya attacks. “To prepar

article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

Understanding Your Risk Surface

Data Breach Today

Kelly White of RiskRecon on How to Track What's Being Missed In the expanded, virtual enterprise, security leaders face the challenge of defending an ever more complicated attack surface. How can they best understand and mitigate their risks? Kelly White of RiskRecon shares insights.

Risk 170
article thumbnail

Experts observed the growth of hi-tech crime landscape in Asia in 2018

Security Affairs

Security experts at Group-IB presented at Money2020 Asia the results of an interesting analysis of hi-tech crime landscape in Asia in 2018. Group-IB , an international company that specializes in preventing cyberattacks, on Money2020 Asia presented the analysis of hi-tech crime landscape in Asia in 2018 and concluded that cybercriminals show an increased interest in Asia in general and Singapore in particular.

Sales 79
article thumbnail

Passwords: Here Today, Gone Tomorrow? Be Careful What You Wish For.

Data Breach Today

How to deliver and achieve your digital goals. But can we ever truly be password-free? What does this mean from a technological and security standpoint? How will this impact the digital identity trust we try to establish with our customers?

Passwords 157
article thumbnail

Important Changes to the Singapore Data Privacy Regime

Data Matters

Singapore may soon mandate data breach notifications and data portability via amendments to the Singapore Personal Data Protection Act, or PDPA. The PDPA applies to all organizations that collect, use and disclose data in Singapore, and the PDPA has extraterritorial effect as it applies to all organizations collecting, using or disclosing personal data from individuals in Singapore (whether or not the company has a physical presence in Singapore).

article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

Elasticsearch Server Exposes Trove of Patient Data

Adam Levin

A health company’s unprotected server exposed over six million health records in the last 12 months. Meditlab, an electronic medical record company, left a server for electronic faxes completely unprotected since bringing it online in March 2018. This meant that any information transmitted between medical offices, including records, doctor’s notes, prescriptions, and patient names, addresses, health insurance information and Social Security numbers were accessible to outside parties.

article thumbnail

#ModernDataMasters: Mike Evans, Chief Technology Officer

Reltio

Kate Tickner, Reltio. Mike Evans is CTO and Founder at Comma Group and has spent more than a decade in the business analysis, MDM and data management space. What is your background and what was your route into data management? I never consciously chose to work in data. My journey into the world of data and MDM was rooted in my time at Mitchells and Butlers.

MDM 75
article thumbnail

Aluminium plant Norsk Hyrdo hit by severe cyber attack

IT Governance

Norsk Hydro , one o f the world’s largest aluminium producers, has been hit by a cyber attack that has knocked out IT systems in facilities across the globe. . The Norw ay -based organisation says the attack began on Monday, 19 March 201 9, and is ongoing. Many of its systems are offline, including its website, with employees resorting to manual operations where possible. .

article thumbnail

New JNEC.a Ransomware delivered through WinRAR exploit

Security Affairs

A new strain of ransomware tracked as JNEC.a is spreading through an exploit that triggers the recently discovered vulnerability in WinRAR. The ransomware was involved in the attacks observed by the Qihoo 360 Threat Intelligence Center in the wild, threat actors used an archive named “vk_4221345.rar” that delivers JNEC. a when its contents are extracted with a vulnerable version of WinRAR.

article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

Researcher Says NSA’s Ghidra Tool Can Be Used for RCE

Threatpost

Researchers have released a proof-of-concept showing how a XXE vulnerability can be exploited to attack Ghidra project users.

article thumbnail

DDoS Attack Size Drops 85% in Q4 2018

Dark Reading

The sharp decline follows an FBI takedown of so-called "booter," or DDoS-for-hire, websites in December 2018.

89
article thumbnail

Success with the IoT starts with understanding 'Thing Management'

Information Management Resources

Most organizations think of asset management as the practice of tracking and managing IT devices such as routers, switches, laptops and smartphones. But that’s now only part of the picture.

IoT 74
article thumbnail

Microsoft Office Dominates Most Exploited List

Dark Reading

Lone Android vulnerability among the top 10 software flaws most abused by cybercriminals.

94
article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

Aluminum producer Norsk Hydro hit by a massive cyber attack

Security Affairs

The giant of aluminum producers, Norway’s Norsk Hydro, announced on Tuesday that it had been hit by a cyber-attack of unknown origin. One of the biggest Aluminum producer, the Norwegian Norsk Hydro , suffered an extensive cyber attack. “Hydro became victim of an extensive cyberattack in the early hours of Tuesday, impacting operations in several of the company’s business areas,” reads a statement issued by the company.

article thumbnail

9 top Internet of Things trends for 2019

Information Management Resources

Commercial applications, edge computing, machine phishing and real-time data access are among the top trends that will drive IoT strategies.

IoT 77
article thumbnail

ThreatList: DDoS Attack Sizes Drop 85 Percent Post FBI Crackdown

Threatpost

The FBI's crackdown on 15 DDoS-for-hire sites appears to have had an impact on DDoS attacks, the average size for which dropped 85 percent in the fourth quarter of 2018, a new report found.

IoT 60
article thumbnail

6 Ways Mature DevOps Teams Are Killing It in Security

Dark Reading

New survey shows where "elite" DevOps organizations are better able to incorporate security into application security.

article thumbnail

Entity Resolution Checklist: What to Consider When Evaluating Options

Are you trying to decide which entity resolution capabilities you need? It can be confusing to determine which features are most important for your project. And sometimes key features are overlooked. Get the Entity Resolution Evaluation Checklist to make sure you’ve thought of everything to make your project a success! The list was created by Senzing’s team of leading entity resolution experts, based on their real-world experience.

article thumbnail

Constructing a better blueprint for device management

Jamf

Read why Colasanti Construction Services chose to arm its field employees with iOS devices and discover how they did it in a secure, efficient manner.

article thumbnail

New Mirai Version Targets Business IoT Devices

Dark Reading

The notorious Internet of Things botnet is evolving to attack more types of devices - including those found in enterprises.

IoT 69
article thumbnail

Think again – more from IBM Think 2019

Micro Focus

I was already aware that most organizations are modernizing rather than staying with the status quo. However, according to Barry Baker, VP, IBM Z Software, they are not ripping and replacing; they are leveraging their current mainframe (in the case of IBM Think, the discussion was around IBM Z), for digital transformation*. Organizations are changing.