Fri.Apr 12, 2019

article thumbnail

US CERT Warns of N. Korean 'Hoplight' Trojan

Data Breach Today

Hidden Cobra, Also Known as Lazarus, Appears to Be Behind the Malware U.S. CERT has issued a fresh warning about a newly discovered Trojan called Hoplight that is connected to a notorious APT group with links to North Korea. The malware has the ability to disguise the network traffic it sends back to its originators, making it more difficult to track its movements.

IT 249
article thumbnail

Q&A: How cutting out buzzwords could actually ease implementation of powerful security tools

The Last Watchdog

The central dilemma posed by digital transformation is this: How do companies reap the benefits of high-velocity software development without creating onerous security exposures? Related: Golden Age of cyber spying dawns. The best practices standards and protocols to pull off this delicate balancing act have been thoroughly vetted and are readily available.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Report: Healthcare Is No. 1 - For Breaches

Data Breach Today

New Studies Analyzes Breach Trends and Offers Mitigation Advice The healthcare sector was the No. 1 target for major data breaches last year, according to a new report. And the No. 1 cause of breaches in all sectors was phishing. What can be done to prevent these incidents?

article thumbnail

8 'SOC-as-a-Service' Offerings

Dark Reading

These new cloud services seek to help companies figure out what their traditional SIEM alerts mean, plus how they can prioritize responses and improve their security operations.

Cloud 106
article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

WikiLeaks' Assange: A Nexus of Media, Hacking and Activism

Data Breach Today

Assange Could Still Face More Serious Charges From U.S. WikiLeaks founder Julian Assange's hacker roots and nontraditional approach to journalism may prove damaging following his arrest on Thursday. He's been charged with one count of conspiracy, but U.S. prosecutors still have time to file more serous charges pending his extradition from the U.K.

192
192

More Trending

article thumbnail

Another Scathing Equifax Post-Breach Report

Data Breach Today

The latest edition of the ISMG Security Report features an update on a congressional report that slams Equifax for lacking a strong cybersecurity culture. Also featured: A new study on the status of women in the cybersecurity industry and the use of Android phones as security keys.

article thumbnail

Emsisoft released a free decryptor for CryptoPokemon ransomware

Security Affairs

Good news for the victims of the CryptoPokemon ransomware , security experts at Emsisoft just released a free decrypter tool. Victims of the CryptoPokemon ransomware have a good reason to smile, security experts at Emsisoft have released a free decrypter tool. The ransomware was first discovered by experts at IntezerLabs, the CryptoPokemon ransomware is a new strain of ransomware that encrypts files and demands a payment of a 0.02 Bitcoin ransom to decrypt them.

article thumbnail

Two Romanian Nationals Convicted in 'Bayrob' Malware Case

Data Breach Today

Found Guilty in Case Involving a Massive Botnet Two Romanian nationals have been convicted by a federal jury for their roles in stealing more than $4 million from victims by creating a botnet of more than 400,000 PCs through custom-designed malware called Bayrob.

173
173
article thumbnail

US-CERT, CISA Warn of Vuln in at Least 4 Major VPNs

Dark Reading

VPN products by Cisco, Palo Alto Networks, F5 Networks, Pulse Secure, insecurely store session cookies.

Security 110
article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

Cybersecurity Incident Response and Managing Risk

Data Breach Today

IBM's Anup Kanti Deb Offers Insights Incident response is an ongoing process, a lifecycle that requires a risk mitigation strategy covering operational, legal and reputational risk.

Risk 168
article thumbnail

Zero-day in popular Yuzo Related Posts WordPress Plugin exploited in the wild

Security Affairs

According to experts a vulnerability in the popular WordPress plugin Yuzo Related Posts is exploited by attackers to redirect users to malicious sites. The XSS flaw allows attackers to inject a JavaScript into the sites that redirect visitors to websites displaying scams, including tech support scams , and sites promoting unwanted software. The Yuzo Related Posts plugin was removed from the WordPress plugin store on March 30th, 2019. after a zero-day vulnerability was publicly, and irresponsibly

article thumbnail

Why Companies are Replacing AV with Advanced Endpoint Protection

Data Breach Today

Learn how next-generation AV in the cloud solves a variety of common problems legacy AV users face.

Cloud 168
article thumbnail

New Version of Flame Malware Discovered

Schneier on Security

Flame was discovered in 2012, linked to Stuxnet, and believed to be American in origin. It has recently been linked to more modern malware through new analysis tools that find linkages between different software. Seems that Flame did not disappear after it was discovered, as was previously thought. (Its controllers used a kill switch to disable and erase it.

IT 82
article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

The hacker behind Matrix.org hack offers advice to improve security

Security Affairs

The hacker that hacked and defaced Matrix.org decided to disclose the security issues discovered during the attack and offers advice. This week, the hacker behind the hack of Matrix.org decided to disclose the vulnerabilities discovered during the attack. Matrix is an open network for secure, decentralized real-time communication that is also used for instant messaging, IoT communications, and VoIP or WebRTC signaling.

article thumbnail

CERT, CISA Warn of Vuln in at Least 4 Major VPNs

Dark Reading

VPN products by Cisco, Palo Alto Networks, F5 Networks, Pulse Secure, insecurely store session cookies.

Security 103
article thumbnail

Siemens addressed several DoS flaws in many products

Security Affairs

Siemens Patch Tuesday updates for April 2019 address several serious vulnerabilities, including some DoS flaws in many industrial products. Siemens has released Patch Tuesday updates that address several serious flaws including some DoS vulnerabilities. Siemens published six new advisories that cover a total of 11 vulnerabilities. One of the issues addressed by Siemens is a high-severity DoS vulnerability ( CVE-2019-6575 ) that affects some the SIMATIC, SINEC-NMS, SINEMA, SINUMERIK and TeleContr

article thumbnail

Top 3 themes: winning use cases in data science and AI

IBM Big Data Hub

I am working on a project that requires a lot of research on how people are using artificial intelligence (AI) and machine learning (ML) in real-world business cases. While AI and ML are two of the hottest trends in technology, they don’t seem to be proliferating as widely or as quickly as we would expect.

article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

Malware campaign uses multiple propagation methods, including EternalBlue

Security Affairs

Hackers are using the EternalBlue exploit and leveraging advantage of Living off the Land ( LotL ) obfuscated PowerShell-based scripts to deliver malware and a Monero cryptocurrency. Security experts at Trend Micro have uncovered a malware campaign that is targeting Asian entities using the EternalBlue exploit and leveraging advantage of Living off the Land (LotL) obfuscated PowerShell-based scripts to deliver malware and a Monero cryptocurrency.

article thumbnail

WordPress Yellow Pencil Plugin Flaws Actively Exploited

Threatpost

Yet another Wordpress plugin, Yellow Pencil Visual Theme Customizer, is being exploited in the wild after two software vulnerabilities were discovered.

article thumbnail

Parenting club Bounty fined £400,000 for selling users' data

The Guardian Data Protection

Company illegally shared 34.4m records with 39 companies, information commissioner finds The parenting club Bounty has been fined £400,000 – one of the largest penalties possible – for sharing its data with marketing agencies without users’ permission. Bounty offers support and advice to new parents who sign up through its website and mobile app, or are directly recruited on maternity wards.

article thumbnail

Cloudy with a Chance of Security Breach

Dark Reading

Businesses must be aware of the security weaknesses of the public cloud and not assume that every angle is covered.

article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

The Compliance Implications of Operation Varsity Blues: A Conversation with AP Capaldo

Hanzo Learning Center

On the afternoon of Monday, April 8th, 2019, I spoke with AP Capaldo , a global compliance attorney and director of E&C at a Fortune 100 technology company, about the compliance implications of Operation Varsity Blues. Our conversation took place just as news broke that Felicity Huffman and 12 others would plead guilty to bribery in the widespread college admissions scandal, and on the heels of coverage of the topic by Hui Chen and other members of the compliance community.

article thumbnail

This Week in Security Funding: Where the Money Went

Dark Reading

Predictions for cybersecurity investment in 2019 are holding true with funding announcements from four startups.

article thumbnail

Money can’t buy happiness — or job satisfaction

DXC Technology

Happiness in a job depends on a combination of factors, including whether the position fits with your skill set and interests, how it meets your expectations (and how you’re meeting the organization’s expectations), the salary and perks, growth potential, culture, and relevance to the enterprise’s core strategic mission. It’s a very individual thing.

IT 59
article thumbnail

UK Seeks to Establish Internet Watchdog

Hunton Privacy

Social media platforms, file hosting sites, discussion forums, messaging services and search engines in the UK are likely to come under increased pressure to monitor and edit online content after the UK Department of Digital, Culture, Media and Sport (“DCMS”) announced in its Online Harms White Paper (the “White Paper”), released this month, proposals for a new regulatory framework to make companies more responsible for users’ online safety.

Paper 54
article thumbnail

Entity Resolution Checklist: What to Consider When Evaluating Options

Are you trying to decide which entity resolution capabilities you need? It can be confusing to determine which features are most important for your project. And sometimes key features are overlooked. Get the Entity Resolution Evaluation Checklist to make sure you’ve thought of everything to make your project a success! The list was created by Senzing’s team of leading entity resolution experts, based on their real-world experience.

article thumbnail

Weekly Update 134

Troy Hunt

That's the second update in a row I've done on time! It's also another one with a bunch of other things in common with last week, namely commentary on yet more data breaches. It's not just the breaches in HIBP, but the ones I'm busily trying to disclose. This is really sucking a lot of time right now and frankly, well, I summed it up here earlier in the week: Currently going through the process with 4 breach disclosures. 3 of them I just can’t get a response from and the one I can really doesn’t

article thumbnail

Romanians Convicted in Cybertheft Scheme

Dark Reading

Working out of Bucharest since 2007, a pair of criminals infected and controlled more than 400,000 individual computers, mostly in the US.

63
article thumbnail

ThreatList: Tax Scammers Launch a Raft of Fake Mobile Apps

Threatpost

Convincing phishing pages and millions of suspicious apps are plaguing tax season.