Sat.Jul 14, 2018 - Fri.Jul 20, 2018

article thumbnail

Why Artificial Intelligence Is Not a Silver Bullet for Cybersecurity

Dark Reading

Like any technology, AI and machine learning have limitations. Three are detection, power, and people.

article thumbnail

Bank Hackers Exploit Outdated Router to Steal $1 Million

Data Breach Today

PIR Bank Robbed by Russia's MoneyTaker Gang, Investigators Say Hackers stole at least $920,000 from Russia's PIR Bank after they successfully compromised an outdated, unsupported Cisco router at a bank branch office and used it to tunnel into the bank's local network, reports incident response firm Group-IB.

IT 196
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Facial Recognition Backlash: Technology Giants Scramble

Data Breach Today

'We Refuse to be Complicit,' Silicon Valley Employees Tell Bosses Silicon Valley employees are increasingly calling on executives to restrict the use of facial recognition technology, mobilized in part by the U.S. government's previous policy of separating children from parents at the border. Experts say facial recognition regulations are needed - and quickly.

article thumbnail

How Google's Safe Browsing Helped Build a More Secure Web

WIRED Threat Level

You may not have heard of Safe Browsing, but it's made the web more secure for over a decade. Here's its story, from the people who built it.

article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

‘LuminosityLink RAT’ Author Pleads Guilty

Krebs on Security

A 21-year-old Kentucky man has pleaded guilty to authoring and distributing a popular hacking tool called “ LuminosityLink ,” a malware strain that security experts say was used by thousands of customers to gain unauthorized access to tens of thousands of computers across 78 countries worldwide. The LuminosityLink Remote Access Tool (RAT) was sold for $40 to thousands of customers, who used the tool to gain unauthorized access to tens of thousands of computers worldwide.

Marketing 146

More Trending

article thumbnail

FBI: Global Business Email Compromise Losses Hit $12.5 Billion

Data Breach Today

'CEO Fraud' Remains Alive, Well and Underreported Known losses due to business email compromise have exceeded $12.5 billion worldwide, the FBI's Internet Complaint Center reports, adding that fraudsters are increasingly targeting the U.S. real estate sector with such scams.

150
150
article thumbnail

CIP Exam Now Available in Online Proctored Format

AIIM

I am pleased to announce that we have introduced another exam option for CIP candidates. To recap, there are now three ways you can take the CIP exam: At any Kryterion exam center world-wide. At an AIIM-taught CIP prep course. Online proctored via Kryterion. Online proctoring has been available for years, but has sometimes suffered from confusion with online certificate programs and the perception that "it's just an online exam.

Access 82
article thumbnail

Oracle Sets All-Time Record with July Critical Patch Update

Threatpost

July's critical patch update addresses 334 security vulnerabilities (including 61 rated critical) covering a vast swathe of the Oracle enterprise portfolio.

article thumbnail

There is no social license for My Health Record. Australians should reject it | Julia Powles

The Guardian Data Protection

The Australian Digital Health Agency’s bullish approach to My Health Record shows it learned no lessons from the UK’s disastrous version A three-month countdown clock alerted many Australians this week to the government’s progress on a massive, mandatory health data centralisation scheme. Known as My Health Record , the scheme compulsorily enlists all Australians into sharing their health information, unless they opt out before the deadline of 15 October 2018.

IT 75
article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

Timehop Reveals Additional Data Compromised by Hacker

Data Breach Today

Exposed Data Includes Victims' Birth Date, Gender, Country Code and IP Address Timehop, the social media app that resurfaces older social media posts for entertainment, says its ongoing investigation has revealed that an attacker may have compromised more personal information than it previously suspected over the course of a breach that lasted at least seven months.

IT 145
article thumbnail

[Podcast] What to Expect at The AIIM Conference

AIIM

Last week, we opened up registration for The AIIM Conference 2019 - our annual conference that brings together over 600 information professionals from around the world for 3 days of learning, networking, and fun. If you've never been to one of our conferences or haven't been in a few years, you may be wondering what to expect. Sure, we could try and write up something up and do our best to describe it, but we have a better idea - hear it directly from last year's attendees, keynote speakers, and

article thumbnail

Defeating the iPhone Restricted Mode

Schneier on Security

Recently, Apple introduced restricted mode to protect iPhones from attacks by companies like Cellebrite and Greyshift , which allow attackers to recover information from a phone without the password or fingerprint. Elcomsoft just announced that it can easily bypass it. There is an important lesson in this: security is hard. Apple Computer has one of the best security teams on the planet.

article thumbnail

Cryptocurrency reality checks and the coming boom

Collaboration 2.0

Like the early stages of the dot com boom, the initial speculative crypto bubble is over. Expect waves of rapid evolution next, as maturity kicks in and serious players emerge and scale.

76
article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

Greece Will Send Russian Cybercrime Suspect to France

Data Breach Today

US Accuses Alexander Vinnik of $4 Billion in Bitcoin Money Laundering A Greek court has ruled that Russian national Alexander Vinnik will be sent to France to face cybercrime charges. The U.S. has accused Vinnik of laundering $4 billion in bitcoins via the BTC-e exchange, which it said also handled stolen Mt. Gox and Silk Road bitcoins.

IT 140
article thumbnail

China Publishes the Draft Regulations on the Classified Protection of Cybersecurity

Hunton Privacy

On June 27, 2018, the Ministry of Public Security of the People’s Republic of China published the Draft Regulations on the Classified Protection of Cybersecurity (?????????????????) (“Draft Regulation”) and is seeking comments from the public by July 27, 2018. Pursuant to Article 21 of the Cybersecurity Law , the Draft Regulation establishes the classified protection of cybersecurity.

article thumbnail

New Report on Chinese Intelligence Cyber-Operations

Schneier on Security

The company ProtectWise just published a long report linking a bunch of Chinese cyber-operations over the past few years. The always interesting gruqq has some interesting commentary on the group and its tactics. Lots of detailed information in the report, but I admit that I have never heard of ProtectWise or its research team 401TRG. Independent corroboration of this information would be helpful.

IT 75
article thumbnail

The GDPR: Do you know the difference between personal data and sensitive data?

IT Governance

Now that the EU GDPR (General Data Protection Regulation) has been in effect for a couple of months, you’ve hopefully become acquainted with its definition of personal data: “any information relating to an identified or identifiable natural person”. But what exactly does this mean? And did you know that the GDPR includes a sub-category of sensitive personal data that comes with its own requirements?

article thumbnail

Entity Resolution Checklist: What to Consider When Evaluating Options

Are you trying to decide which entity resolution capabilities you need? It can be confusing to determine which features are most important for your project. And sometimes key features are overlooked. Get the Entity Resolution Evaluation Checklist to make sure you’ve thought of everything to make your project a success! The list was created by Senzing’s team of leading entity resolution experts, based on their real-world experience.

article thumbnail

LabCorp. Cyberattack Impacts Testing Processes

Data Breach Today

Expert: Latest Attack on Healthcare Sector - Growing Target Medical laboratory testing firm LabCorp. is investigating a weekend cyberattack on its IT network, which was resulted in the company taking certain processes offline. The attack is just the latest cyber assault on the healthcare sector.

IT 133
article thumbnail

Meet Jonathan Albright, The Digital Sleuth Exposing Fake News

WIRED Threat Level

Buried in media scholar Jonathan Albright's research was proof of a massive political misinformation campaign. Now he's taking on the the world's biggest platforms before it's too late.

IT 73
article thumbnail

Reader Favorites July 2018: Our most popular RIM resources

TAB OnRecord

Our most popular resources this month cover: RIM software for a hybrid environment, file classification, and navigating mergers and acquisitions. Five tips for selecting and implementing RIM software in the hybrid environment This guide offers five tips to help you select and implement software for the hybrid records management environment. You will learn about: ?

article thumbnail

The importance of an ISO 27001 internal auditor

IT Governance

Clause 9.2 of ISO 27001 states that the purpose of an internal audit is to determine whether an organisation’s ISMS (information security management system): Conforms to its own requirements for an ISMS, as well as the requirements of the Standard; and. Is implemented and maintained effectively. An internal auditor’s most important task is to continually monitor the effectiveness of the ISMS and help senior staff determine whether the information security objectives are aligned with the organisa

article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

Server Security: The Need for Deep Learning and Anti-Exploit

Data Breach Today

Traditional server security controls were not built for ransomware, cryptojacking and other modern attacks. Paul Murray of Sophos discusses deep learning, anti-exploit technology and other key elements of the new wave of server defenses.

Security 133
article thumbnail

Researchers show how to manipulate road navigation systems with low-cost devices

Security Affairs

Researchers have developed a tool that poses as GPS satellites to deceive nearby GPS receivers and manipulate road navigation systems. Researchers have developed a tool that poses as GPS satellites to deceive nearby GPS receivers. The kit could be used to deceive receivers used by navigation systems and suggest drivers the wrong direction. “we explore the feasibility of a stealthy manipulation attack against road navigation systems.

Paper 69
article thumbnail

RealNetworks Launches Free Facial Recognition Tool for Schools

WIRED Threat Level

A new facial recognition tool by RealNetworks aims to keep kids safe in school. But privacy experts fear the unchecked surveillance of kids could go awry.

Privacy 70
article thumbnail

The NIS Directive (NIS Regulations) – the UK law businesses need to know about

IT Governance

Although much of the focus in 2018 has been on ensuring compliance with the EU GDPR (General Data Protection Regulation) , another EU directive became UK law in May – the NIS Regulations (Network and Information Systems Regulations 2018). What are the NIS Regulations? On 10 May 2018, the NIS Directive (Directive on security of network and information systems) was transposed into UK law as the NIS Regulations.

article thumbnail

Strategic CX: A Deep Dive into Voice of the Customer Insights for Clarity

Speaker: Nicholas Zeisler, CX Strategist & Fractional CXO

The first step in a successful Customer Experience endeavor (or for that matter, any business proposition) is to find out what’s wrong. If you can’t identify it, you can’t fix it! 💡 That’s where the Voice of the Customer (VoC) comes in. Today, far too many brands do VoC simply because that’s what they think they’re supposed to do; that’s what all their competitors do.

article thumbnail

LabCorp Still Recovering From Ransomware Attack

Data Breach Today

SamSam, Other Ransomware Still Menacing Healthcare Sector Medical testing laboratory firm LabCorp is still working to fully recover systems functionality nearly a week after a cyberattack that the company now claims involved "a new variant" of ransomware. What can other organizations do to avoid becoming the next victim?

article thumbnail

Update CSE Malware ZLab – Operation Roman Holiday – Hunting the Russian APT28

Security Affairs

Researchers from the Z-Lab at CSE Cybsec analyzed a new collection of malware allegedly part of a new espionage campaign conducted by the APT28 group. It was a long weekend for the researchers from the Z-Lab at CSE Cybsec that completed the analysis a number of payloads being part of a new cyber espionage campaign conducted by the Russian APT28 group (aka Fancy Bear , Pawn Storm , Sednit , Sofacy, and Strontium ).

article thumbnail

Benefits and Limitations of Auto Classification in Records Management

The Texas Record

As more organizations move from paper to electronic records, records management professionals face more complex challenges in managing these records. In their effort to maintain seamless records management processes within their organization, records managers expressed interest in products that specifically automate key records processes and controls.