Tue.Jun 04, 2019

article thumbnail

LabCorp: 7.7 Million Consumers Hit in Collections Firm Breach

Krebs on Security

Medical testing giant LabCorp. said today personal and financial data on some 7.7 million consumers were exposed by a breach at a third-party billing collections firm. That third party — the American Medical Collection Agency (AMCA) — also recently notified competing firm Quest Diagnostics that an intrusion in its payments Web site exposed personal, financial and medical data on nearly 12 million Quest patients.

Insurance 241
article thumbnail

Hospital to Pay $250,000 After Alleged False HITECH Claims

Data Breach Today

Whistleblowers Say Hospital Falsely Attested to Conducting Risk Analysis for EHR Incentive Program A Kansas hospital has agreed to pay $250,000 to settle allegations that it falsely attested to conducting a security risk analysis as required under the HITECH Act electronic health records financial incentives program. Two whistleblowers in the case will receive $50,000 from the settlement.

Risk 200
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

GUEST ESSAY: The story behind how DataTribe is helping to seed ‘Cybersecurity Valley’ in Maryland

The Last Watchdog

There’s oil in the state of Maryland – “cyber oil.” With the largest concentration of cybersecurity expertise –– the “oil” — in the world, Maryland is fast changing from the Old Line State into “Cybersecurity Valley.” Related: Port Covington cyber hub project gets underway That’s because Maryland is home to more than 40 government agencies with extensive cyber programs, including the National Security Agency, National Institute of Standards and Technology, Defense Information Systems

article thumbnail

Australian National University: 19 Years of Data Copied

Data Breach Today

Hackers Stole 'Significant Amounts' of Student, Staff Data Australian National University has detected a data breach that resulted in the copying of "significant amounts" of staff and student data stretching back 19 years. The intrusion began in late 2018 and was detected on May 17.

article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

How to Dominate the Domains of the NEW CIP - D2: Extracting Intelligence from Information

AIIM

Hopefully, you've heard by now that we're updating the Certified Information Professional (CIP) exam. To help answer questions and clear up any confusion, I’ve been covering each of the CIP domains in a blog series to explain the updated exam: what's new, what's changed, and how to be successful. In the last post, we focused on Domain 1: Creating and Capturing Information.

More Trending

article thumbnail

The Cost of Cybercrime

Schneier on Security

Really interesting paper calculating the worldwide cost of cybercrime: Abstract: In 2012 we presented the first systematic study of the costs of cybercrime. In this paper,we report what has changed in the seven years since. The period has seen major platform evolution, with the mobile phone replacing the PC and laptop as the consumer terminal of choice, with Android replacing Windows, and with many services moving to the cloud.The use of social networks has become extremely widespread.

Paper 83
article thumbnail

10 ways the AI Database, Db2 11.5, will help your business pull ahead

IBM Big Data Hub

Today’s launch of Db2 11.5 , the world’s premier AI database, is great news for any company seeking to build an architecture that supports their AI implementation. Governance, integration, and business intelligence are all important rungs on the ladder for a business to reach AI. But the first step is a solid hybrid data management practice.

article thumbnail

What is an ISMS and 9 reasons why you should implement one

IT Governance

A version of this blog was originally published on 15 August 2017. We often talk about the benefits of ISO 27001 certification but don’t always expand on the more immediate benefits associated with implementing an ISMS (information security management system). We aim to put that right in this blog, explaining how an ISMS works and the ways it helps your organisation.

article thumbnail

CVE-2019-9510 flaw allows hackers to bypass Windows lock screen on RDP sessions

Security Affairs

A security expert disclosed technical details of a new unpatched vulnerability (CVE-2019-9510) that affects Microsoft Windows Remote Desktop Protocol (RDP). Security expert Joe Tammariello of Carnegie Mellon University Software Engineering Institute (SEI), discovered a new unpatched vulnerability in Microsoft Windows Remote Desktop Protocol (RDP). The flaw, tracked as CVE-2019-9510, could be exploited by client-side attackers to bypass the lock screen on remote desktop (RD) sessions.

article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

Experience Learn Paths at OpenText Enterprise World

OpenText Information Management

Following a Learn Path at OpenText Enterprise World this July in Toronto is a perfect way to make the most of your time at the event, to earn professional accreditation and to learn valuable tips and tricks that you can take back to your organization and implement from Day 1. We will be running 6 … The post Experience Learn Paths at OpenText Enterprise World appeared first on OpenText Blogs.

article thumbnail

OilRig’s Jason email hacking tool leaked online

Security Affairs

A few hours ago, a new email hacking tool dubbed Jason and associated with the OilRig APT group was leaked through the same Telegram channel used to leak other tools. A new email hacking tool associated with the Iran-linked OilRig APT group was leaked through the same Telegram channel that in April leaked the source code of 6 tools used by the crew.

article thumbnail

Carbanak Attack: Two Hours to Total Compromise

Dark Reading

Investigation of the cybercrime group's attack on an East European bank shows how some attackers require very little time to broaden their access and establish persistence on a network.

Access 74
article thumbnail

20 Top UEBA Vendors

eSecurity Planet

User and entity behavior analytics uses machine learning to protect against insider threats and external attacks. We analyze the top UEBA products.

article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

Infosecurity Europe: Cryptojacking is Making a Comeback

Threatpost

At Infosecurity Europe, a security expert from Guardicore discusses a new cryptomining malware campaign called Nanshou and why the cryptojacking threat is set to get worse.

article thumbnail

Adware Hidden in Android Apps Downloaded More Than 440 Million Times

Dark Reading

The heavily obfuscated adware was found in 238 different apps on Google Play.

97
article thumbnail

AI Isn’t Good Enough When Lives Are on the Line, Experts Warn

Threatpost

During Infosecurity Europe in London this week, cybersecurity experts sounded off on worries about artificial intelligence being used for nation state cyber weapons.

article thumbnail

Alerta para la cadena de valor bancaria

DXC Technology

Los servicios financieros están evolucionando hacia plataformas de funciones y procesos de negocio, y eso es algo bueno. Pasar de aplicaciones a Software como servicio (SaaS), y luego a Plataforma como servicio (PaaS), puede generar nuevas cadenas de valor bancarias. También reducirá drásticamente el número de procesos manuales, típicos en casos de error, y fomentar […].

article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

Zero-Day No More: Windows Bug Gets a Fix

Threatpost

0patch has released an interim micropatch for the dangerous LPE bug while we wait for Microsoft's official patch.

80
article thumbnail

How Today's Cybercriminals Sneak into Your Inbox

Dark Reading

The tactics and techniques most commonly used to slip past security defenses and catch employees off guard.

article thumbnail

First Fine Imposed by the Belgian DPA Since GDPR

Hunton Privacy

On May 28, 2019, shortly after the appointment of the new Belgian commissioner and the Director of the Litigation Chamber , the Belgian Data Protection Authority (the “Belgian DPA”) imposed its first fine since the EU General Data Protection Regulation ( “GDPR”) came into effect. The Belgian DPA fined a Belgian mayor EUR 2,000 for abusive use of personal data obtained in the context of his mayoral functions for election campaign purposes.

GDPR 57
article thumbnail

Robbinhood: Inside the Ransomware That Slammed Baltimore

Dark Reading

Attackers appear to have used a ransomware-as-a-service platform to wage the attack.

article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

Is ‘Sign in with Apple’ Marketing Spin or Privacy Magic? Experts Weigh In

Threatpost

The login scheme promises it won't share data -- and will be required for all developers using third-party sign-ins.

article thumbnail

The changing nature of work

DXC Technology

Long anticipated, digital transformation is redefining jobs and roles. Digital technologies have transcended simple process acceleration and are deconstructing our old notions about work and the workplace. Multiple gigs instead of one role Mobile technologies in particular have catalyzed the development of the gig economy. What constitutes a job, who is an employee and how […].

article thumbnail

A New Approach for Combating Insider Threats

Threatpost

Threat detection tools don't take into account the emotional aspect of insider threats, a panel of experts said at Infosecurity Europe this week.

article thumbnail

Illinois General Assembly Approves Breach Notification Amendment to Personal Information Protection Act

Hunton Privacy

On May 27, 2019, the Illinois General Assembly voted 79-32 to approve Senate Bill 1624 , an amendment to the Personal Information Protection Act (“PIPA”). The bill’s sponsor, Senator Suzy Glowiak (D), expects Illinois Governor J.B. Pritzker (D) to sign the bill into law in short order. The amendment had already unanimously passed the state Senate last month.

Retail 52
article thumbnail

Entity Resolution Checklist: What to Consider When Evaluating Options

Are you trying to decide which entity resolution capabilities you need? It can be confusing to determine which features are most important for your project. And sometimes key features are overlooked. Get the Entity Resolution Evaluation Checklist to make sure you’ve thought of everything to make your project a success! The list was created by Senzing’s team of leading entity resolution experts, based on their real-world experience.

article thumbnail

Photo Sharing System Leaks More than 11 Million Pics

Adam Levin

At least 11 million public and private photographs were found on an unsecured database connected to an online photo sharing service. Researchers from VPNMentor discovered an online database that they traced back to Theta360, a photo service specializing in panoramic photos taken with Ricoh-brand cameras. The unsecured data contained photographs, usernames, full names, and photo captions, including those marked by users as private.

IoT 50
article thumbnail

Pennsylvania County Hit with 68 Million Dollar Verdict in Statutory Damages After Violating Privacy Interests

Hunton Privacy

On May 28, 2019, a federal jury returned a verdict awarding $1,000 to each of the roughly 68,000 class members whose criminal history was made publicly available online. The jury found that Bucks County willfully violated Pennsylvania’s Criminal History Records Information Act (“CHRIA”) and awarded the statutory minimum to each of the class members.

Privacy 49
article thumbnail

Medical Debt Collector Breach Highlights Supply Chain Dangers

Dark Reading

The breach of the website of American Medical Collection Agency leaves the personal and financial information of nearly 12 million patients at risk.

Risk 55