Sat.Dec 05, 2020 - Fri.Dec 11, 2020

article thumbnail

Keeping Cyber Secure at Christmas

Dark Reading

Sylvain Cortes, Security Evangelist and cybersecurity expert at Alsid, highlights the need for security departments to raise awareness through their organizations over cyber threats this Christmas.

Security 129
article thumbnail

FireEye Hack: Sizing Up the Impact

Data Breach Today

Does Theft of Penetration Tools Pose a Serious Threat? FireEye's disclosure this week of the theft of its penetration testing tools - and its proactive response - has drawn praise but raised many questions, as well.

IT 292
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Avoiding Four Common Pitfalls When Moving to the Cloud

OpenText Information Management

As organizations increasingly move mission-critical workloads to the cloud, it’s important to recognize some of the common pitfalls and how best to mitigate their impact. Selecting the correct level of service It is crucial that organizations select the right cloud partners to operate their systems.

Cloud 88
article thumbnail

Payment Processing Giant TSYS: Ransomware Incident “Immaterial” to Company

Krebs on Security

Payment card processing giant TSYS suffered a ransomware attack earlier this month. Since then reams of data stolen from the company have been posted online, with the attackers promising to publish more in the coming days. But the company says the malware did not jeopardize card data, and that the incident was limited to administrative areas of its business.

article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

[Podcast] Best of 2020 - A Special Year-End Episode

AIIM

Over the past several years, I've had the pleasure of interviewing hundreds of guests for AIIM On Air. It never fails to impress me that the level of knowledge and leadership among AIIM members and supporters is the best in the business. Each month we cover a variety of topics – from the latest in automation and innovation, to pressing and emerging challenges and opportunities that tell the story of the current state of IIM today.

More Trending

article thumbnail

OpenSSL is affected by a ‘High Severity’ security flaw, update it now

Security Affairs

The OpenSSL Project disclosed a serious security vulnerability in TLS/SSL toolkit that exposes users to denial-of-service (DoS) attacks. The OpenSSL Project warned of a ‘high-severity’ security vulnerability in the TLS/SSL toolkit that exposes users to denial-of-service (DoS) attacks. The flaw is a null pointer dereference, successful exploitation could trigger denial-of-service conditions.

IT 144
article thumbnail

Patch Tuesday, Good Riddance 2020 Edition

Krebs on Security

Microsoft today issued its final batch of security updates for Windows PCs in 2020, ending the year with a relatively light patch load. Nine of the 58 security vulnerabilities addressed this month earned Microsoft’s most-dire “critical” label, meaning they can be abused by malware or miscreants to seize remote control over PCs without any help from users.

Security 262
article thumbnail

Amazing Grace Hopper – HAPPY BIRTHDAY

Micro Focus

When a bright, 30-something persuaded the authorities to waive the restrictions on age and weight, and joined the US Navy in 1944, no-one could have foreseen the profound benevolent impact Grace Hopper would go on to have on computing and the world as we know it today. Today marks what would have been the 114th birthday. View Article.

IT 143
article thumbnail

Cybersecurity Leadership: Fighting Back Against Fraud

Data Breach Today

CEOS and CISOs on Responding to the Multichannel Fraud Spike Fraud explodes in tough times, and do times come any tougher than they have with COVID-19? In this latest Cybersecurity Leadership panel, CEOs and CISOs describe their efforts to spot and stop emerging fraud schemes involving synthetic IDs, social engineering and greater insider risks.

article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

Finnish Data Theft and Extortion

Schneier on Security

The Finnish psychotherapy clinic Vastaamo was the victim of a data breach and theft. The criminals tried extorting money from the clinic. When that failed, they started extorting money from the patients : Neither the company nor Finnish investigators have released many details about the nature of the breach, but reports say the attackers initially sought a payment of about 450,000 euros to protect about 40,000 patient records.

article thumbnail

Learn. Transform. Advance.

erwin

Learn. Transform. Advance. That was the theme of the global conference we produced in October, but I’d venture to say it’s the mantra global organizations need to adopt as we continue to deal with the most disruptive event of our lifetime: COVID-19. Learn. When I look back, I should not be surprised that 2020 has been incredibly busy for us here at erwin.

article thumbnail

A ransomware attack hit the Greater Baltimore Medical Center

Security Affairs

The Greater Baltimore Medical Center, Maryland, was hit by a ransomware attack that impacted computer systems and operations. The Greater Baltimore Medical Center in Towson, Maryland was a victim of a ransomware attack that impacted its IT systems. At the time of this writing, it is not clear the family of ransomware that hit the healthcare providers, it only confirmed that the security breach forced some procedures scheduled for Monday to be canceled. “On the morning of Sunday, December 6

article thumbnail

NSA: Russian Hackers Exploiting VMware Vulnerability

Data Breach Today

Warning Urges Federal Agencies to Patch Vulnerable Systems Immediately The U.S. National Security Agency is warning that Russian state-sponsored threat actors are attempting to exploit a known vulnerability in several VMware products, according to an alert. Federal agencies are urged to apply fixes as soon as possible.

Security 326
article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

OpenText funds 4 million meals this holiday season

OpenText Information Management

2020 has been a most challenging year, and food insecurity has dramatically increased over the last year globally. In Canada alone: 2 Million households experienced moderate to severe food insecurity (Stats Canada) 34% of those relying on food banks are children (Stats Canada) 1 in 8 people who access food banks are employed (Food Banks … The post OpenText funds 4 million meals this holiday season appeared first on OpenText Blogs.

Access 126
article thumbnail

10 Ways Device Identifiers Can Spot a Cybercriminal

Dark Reading

Device IDs, which are assigned to mobile devices to distinguish one from another, can help organizations flag fraud, cyberattacks, and other suspicious activities.

130
130
article thumbnail

Adrozek malware silently inject ads into search results in multiple browsers

Security Affairs

Microsoft warns of a new malware named Adrozek that infects devices and hijacks Chrome, Edge, and Firefox browsers by changing their settings. Microsoft warned of a new malware named Adrozek that infects devices and hijacks Chrome, Edge, and Firefox browsers by changing their settings and inject ads into search results pages. Users are redirected to fraudulent domains where they are tricked into installing tainted software.

Security 127
article thumbnail

Ransomware: Call Centers Cold-Call Victims to Demand Ransom

Data Breach Today

Such Specialization Highlights Ransomware Operators' Increasing Business Savvy Ransomware innovation seems to know no bounds, as crime gangs seek new ways to make crypto-locking malware ever more profitable. Beyond data-leak sites and affiliate programs, gangs have also been using call centers to cold-call victims, tell them they've been hit by ransomware, and request payment.

article thumbnail

Entity Resolution Checklist: What to Consider When Evaluating Options

Are you trying to decide which entity resolution capabilities you need? It can be confusing to determine which features are most important for your project. And sometimes key features are overlooked. Get the Entity Resolution Evaluation Checklist to make sure you’ve thought of everything to make your project a success! The list was created by Senzing’s team of leading entity resolution experts, based on their real-world experience.

article thumbnail

Oblivious DNS-over-HTTPS

Schneier on Security

This new protocol , called Oblivious DNS-over-HTTPS (ODoH), hides the websites you visit from your ISP. Here’s how it works: ODoH wraps a layer of encryption around the DNS query and passes it through a proxy server, which acts as a go-between the internet user and the website they want to visit. Because the DNS query is encrypted, the proxy can’t see what’s inside, but acts as a shield to prevent the DNS resolver from seeing who sent the query to begin with.

Paper 123
article thumbnail

Governments on alert after FireEye’s hacking tools stolen in cyber attack

IT Governance

The cyber security giant FireEye announced yesterday that it had been targeted by a sophisticated cyber attack , which resulted in criminals stealing an arsenal of hacking tools. FireEye uses these tools to test the defences of its clients, which include an array of government and US national security agencies. If these tools end up in the wrong hands, they could cause untold damage, which is why this incident is being described as “among the most significant breaches in recent memory”.

article thumbnail

Drug dealers are selling Pfizer COVID vaccines on the darkweb

Security Affairs

While the United Kingdom announced the distribution of the COVID-19 vaccine to the population drug dealers is selling ‘Pfizer COVID Vaccines.’. The UK became the first Western country to authorize a Covid-19 vaccine. The UK government announced the distribution of the Pfizer/BioNTech vaccine that has been granted emergency authorization by British regulators.

Sales 125
article thumbnail

Following FireEye Hack, Ensure These 16 Bugs Are Patched

Data Breach Today

Hunters Could Become the Hunted After Theft of Cybersecurity Firm's Hacking Tools Because 2020 wasn't already exciting enough, now we have to worry about being hunted by adversaries wielding FireEye's penetration testing tools, thanks to the company having suffered a big, bad breach. Here's a list of targeted flaws that every organization should ensure they've patched.

article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

SideWinder APT Targets Nepal, Afghanistan in Wide-Ranging Spy Campaign

Threatpost

Convincing email-credentials phishing, emailed backdoors and mobile apps are all part of the groups latest effort against military and government targets.

Military 131
article thumbnail

FireEye Hacked

Schneier on Security

FireEye was hacked by — they believe — “a nation with top-tier offensive capabilities”: During our investigation to date, we have found that the attacker targeted and accessed certain Red Team assessment tools that we use to test our customers’ security. These tools mimic the behavior of many cyber threat actors and enable FireEye to provide essential diagnostic security services to our customers.

Metadata 122
article thumbnail

Facebook links cyberespionage group APT32 to Vietnamese IT firm

Security Affairs

Facebook has suspended some accounts linked to APT32 that were involved in cyber espionage campaigns to spread malware. Facebook has suspended several accounts linked to the APT32 cyberespionage that abused the platform to spread malware. Vietnam-linked APT group APT32 , also known as OceanLotus and APT-C-00, carried out cyber espionage campaigns against Chinese entities to gather intelligence on the COVID-19 crisis.

article thumbnail

Guilty Plea in 2016 Dyn DDoS Attack

Data Breach Today

Attack Took Down Amazon, PayPal, Spotify, Twitter and Others One of those responsible for the massive Mirai-based DDoS attack launched in October 2016 that targeted domain name resolver Dyn and knocked Amazon, PayPal, Spotify, Twitter and others offline has pleaded guilty to federal charges.

300
300
article thumbnail

Strategic CX: A Deep Dive into Voice of the Customer Insights for Clarity

Speaker: Nicholas Zeisler, CX Strategist & Fractional CXO

The first step in a successful Customer Experience endeavor (or for that matter, any business proposition) is to find out what’s wrong. If you can’t identify it, you can’t fix it! 💡 That’s where the Voice of the Customer (VoC) comes in. Today, far too many brands do VoC simply because that’s what they think they’re supposed to do; that’s what all their competitors do.

article thumbnail

Security Issues in PoS Terminals Open Consumers to Fraud

Threatpost

Point-of-sale terminal vendors Verifone and Ingenico have issued mitigations after researchers found the devices use default passwords.

Sales 135
article thumbnail

A Cybersecurity Policy Agenda

Schneier on Security

The Aspen Institute’s Aspen Cybersecurity Group — I’m a member — has released its cybersecurity policy agenda for the next four years. The next administration and Congress cannot simultaneously address the wide array of cybersecurity risks confronting modern society. Policymakers in the White House, federal agencies, and Congress should zero in on the most important and solvable problems.

article thumbnail

Microsoft December 2020 Patch Tuesday fixes 58 bugs, 9 are critical

Security Affairs

Microsoft December 2020 Patch Tuesday security update address 58 vulnerabilities, 22 of them are remote code execution vulnerabilities. Microsoft December 2020 Patch Tuesday security update address 58 vulnerabilities, 22 of them are remote code issues. The flaws impact multiple products including Microsoft Windows, Edge (EdgeHTML-based), ChakraCore, Microsoft Office and Office Services and Web Apps, Exchange Server, Azure DevOps, Microsoft Dynamics, Visual Studio, Azure SDK, and Azure Sphere.

Security 120