Sat.Dec 09, 2017 - Fri.Dec 15, 2017

article thumbnail

Cryptocurrency Infrastructure Flaws Pose Bitcoin Risks

Data Breach Today

Major Cybercrime Gangs Shift From Hacking Banks to Bitcoins Bitcoin's massive rise in value and hype continues to draw the attention of hackers, scammers and organized crime. Flaws in bitcoin mining firmware and hacks of wallet software show that the infrastructure associated with cryptocurrency is not always well-secured.

Risk 184
article thumbnail

Ukip to face tribunal over use of data in EU referendum campaign

The Guardian Data Protection

Information commissioner announces inquiry into parties’ use of personal information after Ukip’s refusal to cooperate Ukip is to face a tribunal over its use of analytics during the EU referendum after refusing to cooperate with an investigation by the Information Commissioner’s Office (ICO). The ICO announced a formal investigation into how political parties use data analytics to target voters in response to concern about how social media was used during the referendum.

Analytics 111
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

5 Questions to Ask About Your Social Media Records as Legal Evidence 

AIIM

It's an embarrassing question to ask most organizations, but does your social media presence reflect the reality that the responsibility of business documentation doesn’t go away just because the information is on social media? The reality for most organizations is NO. Recent research conducted by Iron Mountain revealed that 76 percent of businesses regard communications by social media as formal business records, but 46 percent have no idea that they carry legal responsibility for their content

article thumbnail

I'm Sorry You Feel This Way NatWest, but HTTPS on Your Landing Page Is Important

Troy Hunt

Occasionally, I feel like I'm just handing an organisation more shovels - "here, keep digging, I'm sure this'll work out just fine." The latest such event was with NatWest (a bank in the UK), and it culminated with this tweet from them: I'm sorry you feel this way. I can certainly pass on your concerns and feed this back to the tech team for you Troy?

article thumbnail

Get Better Network Graphs & Save Analysts Time

Many organizations today are unlocking the power of their data by using graph databases to feed downstream analytics, enahance visualizations, and more. Yet, when different graph nodes represent the same entity, graphs get messy. Watch this essential video with Senzing CEO Jeff Jonas on how adding entity resolution to a graph database condenses network graphs to improve analytics and save your analysts time.

article thumbnail

Report: Russian Hackers Target Banks in US, Britain, Russia

Data Breach Today

Nearly $10 Million Stolen from 20 Institutions in Past 1½ Years A group of Russian-speaking hackers over the past year-and-a-half has stolen nearly $10 million from banks, mostly in the United States, Britain and Russia, the Moscow-based, according to cybersecurity firm Group-IB.

More Trending

article thumbnail

Tracking People Without GPS

Schneier on Security

Interesting research : The trick in accurately tracking a person with this method is finding out what kind of activity they're performing. Whether they're walking, driving a car, or riding in a train or airplane, it's pretty easy to figure out when you know what you're looking for. The sensors can determine how fast a person is traveling and what kind of movements they make.

article thumbnail

The future of API banking dominates SIBOS

OpenText Information Management

Something that barely raised any interest only two years ago was the focus of many of the discussions at this year’s SIBOS. The use of APIs in banking has rapidly gone from a peripheral issue to central to the thinking for many banks. As banks are beginning to gear up for API-related business, the question … The post The future of API banking dominates SIBOS appeared first on OpenText Blogs.

article thumbnail

Significant Changes Coming to NIST Cybersecurity Framework

Data Breach Today

The latest ISMG Security Report focuses on the significant changes found in the latest version of the U.S. government's Framework for Improving Critical Infrastructure Cybersecurity, commonly known as the NIST cybersecurity framework. NIST seeks comments from stakeholders on the draft of version 1.1 of the framework by Jan. 19.

article thumbnail

The Mirai Botnet Was Part of a College Student Minecraft Scheme

WIRED Threat Level

The DDoS attack that crippled the internet last fall wasn't the work of a nation-state. It was three college kids working a *Minecraft* hustle.

IT 111
article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

The rise of cyber crime

IT Governance

There’s no denying that cyber crime is getting worse every year, but how much has it actually risen over the past few years? Date. Number of records breached. 2010. 3.8 million. 2011. 174 million. 2012. 44 million. 2013. 822 million. 2014. 700 million. 2015. 736 million. 2016. 3.1 billion. With an increase of more than 3 billion records breached over six years, cyber crime is rapidly increasing and it doesn’t seem like organisations’ security functions are keeping up.

article thumbnail

Is “embodied cognition” the future of AI?

IBM Big Data Hub

As happens so often, IBM is quietly laying the groundwork for the future. A recent step toward that future is TJBot, an unassuming, do-it-yourself cardboard robot that opens a window into what AI researchers are calling “embodied cognition.

IT 86
article thumbnail

How Malware Known as Triton Threatens Public Safety

Data Breach Today

The latest ISMG Security Report leads with a report on a malware attack on an industrial safety system that experts contend could threaten public safety. Also, legislation giving DHS's cybersecurity unit a meaningful name progresses through Congress.

article thumbnail

MobileCoin: A New Cryptocurrency From Signal Creator Moxie Marlinspike

WIRED Threat Level

MobileCoin aims to make cryptocurrency transactions quick and easy for everyone, while still preserving privacy and decentralization.

Privacy 111
article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

Don’t let cyber attackers infect your computer this Christmas

IT Governance

No one wants to be ill at Christmas, but every year thousands of us are left sniffling through our turkey and Brussels sprouts after being exposed to freezing temperatures and rooms full of forced festivity. But just like the kinds of virus that give you a cold, computer viruses proliferate over Christmas, with cyber criminals taking advantage of understaffed organisations to launch attacks.

article thumbnail

A focus on practical usability in ApplicationXtender 16.3

OpenText Information Management

Welcome to the official first complete release of OpenText™ ApplicationXtender. One of the questions that customers and partners sometimes ask is “Why 16.3?” The answer is simple. The current release for all OpenText products is Release 16 and ApplicationXtender is no exception – processes, technologies and management are aligned with this approach.

article thumbnail

Offshoring PHI: Addressing the Security Issues

Data Breach Today

Experts Offer Insights on Precautions to Take U.S. healthcare entities need to keep security top of mind if they use offshore services to handle protected health information, security experts say, pointing to specific steps to take.

Security 137
article thumbnail

What To Do If You've Been Doxed

WIRED Threat Level

If a troll is spilling your personal info across the internet, you have ways to fight back. Eva Galperin, director of cybersecurity at the EFF, shares tips.

article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

Five simple ways businesses can avoid a data breach

IT Governance

It is never long before yet another company suffers a data breach. Although many of these organisations have been the victim of a complex hack, often this is not the case. The Cyber Security Breaches Survey reported that, in 2017, 46% of all UK businesses had identified at least one cyber security breach or attack. This is a massive increase on 2016 , when only 24% of businesses detected one or more cyber security breaches.

article thumbnail

Understanding the role of Information Rights Management

Information Management Resources

IRM focuses on restricting access and improving security for documents, spreadsheets, PDFs and other important files intended to preserve or share information.

Access 69
article thumbnail

Don't Be a Money Mule for the Holidays

Data Breach Today

Cybercrime Money-Transfer Schemes Increasingly Involve Cryptocurrency Cybercriminals continue to rely on individuals who undertake the risky operation of moving illicit proceeds from one location to another. But these "money mules" face a multitude of risks, including imprisonment, police warn.

Risk 124
article thumbnail

Exclusive: Tracing ISIS’ Weapons Supply Chain—Back to the US

WIRED Threat Level

The Islamic State is designing and mass-producing its own advanced munitions—with parts from all over the world.

IT 111
article thumbnail

Entity Resolution Checklist: What to Consider When Evaluating Options

Are you trying to decide which entity resolution capabilities you need? It can be confusing to determine which features are most important for your project. And sometimes key features are overlooked. Get the Entity Resolution Evaluation Checklist to make sure you’ve thought of everything to make your project a success! The list was created by Senzing’s team of leading entity resolution experts, based on their real-world experience.

article thumbnail

Why is cyber crime increasing?

IT Governance

Cyber crime is on the rise, with 2.9 million UK organisations being hit by a cyber attack last year at a cost of £29.1 billion ( Beaming ). Cyber crime is a criminal activity that involves a computer or digital media and a network – in most cases, the Internet. What’s behind the rise? Graham Day, author of December’s book of the month, Security in the Digital World , says: “Attackers are slowly discovering all the ways that devices can be used to attack others.

article thumbnail

Court supports eDiscovery machine learning, addresses AI transparency

OpenText Information Management

No other court in the world has had more influence on the use of machine learning in litigation than the U.S. District Court for the Southern District of New York (the “SDNY”) and that tradition continues with the court’s new ruling in Winfield v. City of New York. There’s a lot to unpack in this 28-page … The post Court supports eDiscovery machine learning, addresses AI transparency appeared first on OpenText Blogs.

article thumbnail

Critical Components of an Insider Threat Mitigation Program

Data Breach Today

Organizations should take an "inside-out" approach to mitigating the insider threat, says Brandon Swafford of Forcepoint, who explains the components of that approach in an in-depth interview.

126
126
article thumbnail

Bots and Form Letters Make It Nearly Impossible to Find Real FCC Net Neutrality Comments

WIRED Threat Level

Over seven months, 39 Nicholas Thompsons submitted net neutrality comments to the FCC. We tried to track each of them down.

IT 101
article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

Mandatory documentation for ISO 22301

IT Governance

ISO 22301 certification requires organisations to prove their compliance with the standard with appropriate documentation. List of documents required for ISO 22301:2012 business continuity management system (BCMS). You must document: Context of the organisation (4.1). Identification of interested parties and legal and regulatory requirements (4.2). Scope of the business continuity policy (BCMS) (4.3).

Risk 72
article thumbnail

Remote Hack of a Boeing 757

Schneier on Security

Last month, the DHS announced that it was able to remotely hack a Boeing 757: "We got the airplane on Sept. 19, 2016. Two days later, I was successful in accomplishing a remote, non-cooperative, penetration," said Robert Hickey, aviation program manager within the Cyber Security Division of the DHS Science and Technology (S&T) Directorate. "[Which] means I didn't have anybody touching the airplane, I didn't have an insider threat.

article thumbnail

Report: Uber Paid Florida 20-Year-Old $100,000 Over Hack

Data Breach Today

Takeaway: 'Bug Bounty' Plus NDA Still Looks Like Hush Money The hacker to whom Uber paid $100,000 to destroy data and keep quiet about its big, bad breach is a 20-year-old man living in Florida, Reuters reports. But numerous questions remain about the 2016 breach, including whether the payment was a bug bounty, extortion payoff or hush money.

IT 113