Sat.Sep 28, 2019 - Fri.Oct 04, 2019

article thumbnail

Just How Widespread Is Ransomware Epidemic?

Data Breach Today

article thumbnail

Blind Spots in AI Just Might Help Protect Your Privacy

WIRED Threat Level

Privacy 77
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

SHARED INTEL: Threat actors add a human touch to boost effectiveness of automated attacks

The Last Watchdog

Trends in fashion and entertainment come and go. The same holds true for the cyber underground. Related: Leveraging botnets to scale attacks For a long while now, criminal hackers have relied on leveraging low-cost botnet services to blast out cyber attacks as far and wide as they could, indiscriminately. Over the past 18 months or so, a fresh trend has come into vogue.

article thumbnail

Measuring the Security of IoT Devices

Schneier on Security

In August, CyberITL completed a large-scale survey of software security practices in the IoT environment, by looking at the compiled software. Data Collected: 22 Vendors 1,294 Products 4,956 Firmware versions 3,333,411 Binaries analyzed Date range of data: 2003-03-24 to 2019-01-24 (varies by vendor, most up to 2018 releases). [.]. This dataset contains products such as home routers, enterprise equipment, smart cameras, security devices, and more.

IoT 81
article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

We need to talk about Go

Thales Cloud Protection & Licensing

I love the Go programming language. It’s easy to use, concise and powerful. These characteristics appeal to the typical programmer’s mindset. Yet, the brevity of the language can be a source of frustration. For example, the core “json” package converts JSON to Go structures yet does nothing to automate this process. If you have a large JSON document to consume, you’ll be writing the corresponding Go structures by hand.

More Trending

article thumbnail

Decades-Old Code Is Putting Millions of Critical Devices at Risk

WIRED Threat Level

Nearly two decades ago, a company called Interpeak created a network protocol that became an industry standard. It also had severe bugs that are only now coming to light.

Risk 95
article thumbnail

MY TAKE: The case for assessing, quantifying risks as the first step to defending network breaches

The Last Watchdog

It’s clear that managed security services providers (MSSPs) have a ripe opportunity to step into the gap and help small- to medium-sized businesses (SMBs) and small- to medium-sized enterprises (SMEs) meet the daunting challenge of preserving the privacy and security of sensitive data. Related: The case for automated threat feeds analysis Dallas-based Critical Start is making some hay in this space — by striving to extend the roles traditionally played by MSSPs.

Risk 117
article thumbnail

Apple iOS Has Permanent Bootrom Vulnerability

Data Breach Today

'Checkm8' Exploit Poses Risk to Hundreds of Millions of Devices A security researcher has uncovered what may rank as one of the most significant iOS weaknesses ever discovered: a flaw that enables bypassing the security protections present in most Apple mobile devices. While the vulnerability can't be patched, an attacker would need physical access to exploit it.

Risk 239
article thumbnail

Does your use of CCTV comply with the GDPR?

IT Governance

You might be surprised to learn that CCTV footage is subject to the GDPR (General Data Protection Regulation). The Regulation isn’t just about written details, like names and addresses; it applies to any information that can identify someone. That includes pictures and videos, which is why you should be careful about the way you use CCTV. Let’s take a look at the steps you should follow to ensure your video surveillance methods are GDPR-compliant. 1.

GDPR 110
article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

[Podcast] Intelligent Information Management in the Transportation Industry

AIIM

On this episode of the AIIM on Air Podcast , you host Kevin Craine continues the “I Am AIIM” interview series with a look at Intelligent Information Management (IIM) in the Transportation industry. What are the challenges and opportunities with IIM in this industry? To find out, Kevin met up with two AIIM Members coming from completely different perspectives of the industry – public sector and private sector.

article thumbnail

NEW TECH: Breakthrough ‘homomorphic-like’ encryption protects data in-use, without penalties

The Last Watchdog

Homomorphic encryption has long been something of a Holy Grail in cryptography. Related: Post-quantum cryptography on the horizon For decades, some of our smartest mathematicians and computer scientists have struggled to derive a third way to keep data encrypted — not just the two classical ways, at rest and in transit. The truly astounding feat, aka homomorphic encryption, would be to keep data encrypted while it is being actively used by an application to run computations.

article thumbnail

Malware Most Foul: Emotet, Trickbot, Cryptocurrency Miners

Data Breach Today

Researchers: Targeted Crime Attacks Surge, Continue to Blend With Nation-State Campaigns Banking Trojans and cryptocurrency mining malware continue to be among the most-seen types of malicious code used for nontargeted attacks. But cybercrime attackers are increasingly running targeted campaigns, security researchers warn.

Mining 226
article thumbnail

The Future of Data Protection Begins at GITEX 2019

Thales Cloud Protection & Licensing

Digital criminals won’t stop targeting the Middle East. I’ve seen numerous attack campaigns targeting this region come to the surface in 2019 alone. Back in April, I remember FireEye discovered that bad actors behind the TRITON custom attack framework had infiltrated a second critical infrastructure organization. That’s less than two years after the company spotted the first TRITON attack where malefactors used TRITON to disrupt a critical infrastructure organization in the Middle East.

Cloud 92
article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

Teheran: U.S. has started ‘Cyber War’ against Iran

Security Affairs

Iran ’s Passive Defense Organization chief Gholamreza Jalali declared that the US government has started its cyber war against the country. Gholamreza Jalali , Iran’s Passive Defense Organization chief, announced that that “America has started its cyber war against Iran, without providing more details. The news was reported by the ISNA news website on October 1, Jalali also added that Iran “ decisively will resort to cyber defense.”.

article thumbnail

The Etiquette of Respecting Privacy in the Age of IoT

Dark Reading

Is it rude to ask someone to shut off their Alexa? Ask the family who's written the book on etiquette for nearly 100 years -- the descendants of Emily Post herself.

IoT 93
article thumbnail

Rheinmetall Investigating Malware Attack at Three Plants

Data Breach Today

German Defense Contractor Says Incident Costing $4 Million a Week An unspecified malware attack against the IT systems of Rheinmetall's automotive division in Brazil, Mexico and the U.S. is costing the company an estimated $4 million a week, the company says. It's one of several attacks over the last two weeks affecting defense contractors.

IT 211
article thumbnail

Supply-Chain Security and Trust

Schneier on Security

The United States government's continuing disagreement with the Chinese company Huawei underscores a much larger problem with computer technologies in general: We have no choice but to trust them completely, and it's impossible to verify that they're trustworthy. Solving this problem ­ which is increasingly a national security issue ­ will require us to both make major policy changes and invent new technologies.

article thumbnail

Entity Resolution Checklist: What to Consider When Evaluating Options

Are you trying to decide which entity resolution capabilities you need? It can be confusing to determine which features are most important for your project. And sometimes key features are overlooked. Get the Entity Resolution Evaluation Checklist to make sure you’ve thought of everything to make your project a success! The list was created by Senzing’s team of leading entity resolution experts, based on their real-world experience.

article thumbnail

The 5 biggest ransomware pay-outs of all time

IT Governance

A few years ago, ransomware was something that only affected a few unlucky people who were forced to pay a few hundred pounds to regain access to their locked-out laptops. Nowadays, it’s a £10 billion-a-year industry , as cyber criminals have switched from targeting individuals to organisations – often those that provide essential services and that may be morally obliged to preserve access to their services, like local governments and hospitals.

article thumbnail

After SIMJacker, WIBattack hacking technique disclosed. Billions of users at risk

Security Affairs

Researchers are warning of a new variant of recently disclosed SimJacker attack, dubbed WIBattack , that could expose millions of mobile phones to remote hacking. WIBattack is a new variant of the recently discovered Simjacker attack method that could expose millions of mobile phones to remote hacking. A couple of weeks ago, cybersecurity researchers at AdaptiveMobile Security disclosed a critical vulnerability in SIM cards dubbed SimJacker that could be exploited by remote attackers to compromi

Risk 88
article thumbnail

Former Army Contractor Gets Prison Term for Insider Attack

Data Breach Today

Judge Sentences Maryland Man to Two Years in Prison for Causing $1 Million in Damage A former Army contractor has been sentenced to two years in federal prison after admitting causing more than $1 million in damage by accessing servers and data that belonged to a Pentagon client of his employer, according to the Justice Department.

Access 211
article thumbnail

Introducing OpenText Core Signature

OpenText Information Management

Customer expectations in all industries are higher than ever and they continue to climb. Expectations cross industry lines and product categories which means companies are no longer held to the just to the standards of their competitors, but rather to a new paradigm of customer service. The result? Businesses are increasing the priority of customer … The post Introducing OpenText Core Signature appeared first on OpenText Blogs.

86
article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

What are you doing for European Cyber Security Month?

IT Governance

In a month where many people’s biggest concerns are pumpkin-related, you might consider putting equal effort into something more substantial. October is National Cyber Security Awareness Month , where people are encouraged to brush up on their everyday information security practices. With an estimated 2 million cyber attacks last year costing victims £36 billion, there is a lot to be gained from tightening up the way you handle sensitive information.

article thumbnail

Ukrainian police dismantled a bot farm involved in multiple spam campaigns

Security Affairs

The Ukrainian police dismantled a bot farm involved in spam campaigns carried out through various services, including email and social networks. Cybercrime is a prolific business, criminal organizations continues to make profits with illegal activities in the cyberspace, but police are ready to contrast them. Cyber experts at the Ukrainian police dismantled a bot farm involved in spam campaigns carried out through various services, including email and social networks. “Cyber ??

IoT 86
article thumbnail

Latest U.S. Healthcare Ransomware Attacks Have Harsh Impact

Data Breach Today

In Worst-Case Scenarios, Patient Care Directly Affected A recent rash of ransomware attacks in the U.S. healthcare sector shows the serious disruptions these assaults can pose - including temporarily, or even permanently, stopping patient care.

article thumbnail

Iran Caught Targeting US Presidential Campaign Accounts

Dark Reading

Microsoft detected the so-called Phosphorus nation-state gang attacking 241 user accounts associated with a US presidential campaign, current and former US government officials, journalists, others.

article thumbnail

Strategic CX: A Deep Dive into Voice of the Customer Insights for Clarity

Speaker: Nicholas Zeisler, CX Strategist & Fractional CXO

The first step in a successful Customer Experience endeavor (or for that matter, any business proposition) is to find out what’s wrong. If you can’t identify it, you can’t fix it! 💡 That’s where the Voice of the Customer (VoC) comes in. Today, far too many brands do VoC simply because that’s what they think they’re supposed to do; that’s what all their competitors do.

article thumbnail

October is Archives Month

The Texas Record

Each October, Texas joins archival repositories across the nation to celebrate Archives Month and promote the preservation of our country’s documentary heritage. Archives Month in Texas aims to celebrate the value of Texas’ historical records, to publicize the many ways these records enrich our lives, to recognize those who maintain our communities’ historical records, and to increase public awareness of the importance of preserving historical treasures and making them availabl

article thumbnail

NSA on the Future of National Cybersecurity

Schneier on Security

Glenn Gerstell, the General Counsel of the NSA, wrote a long and interesting op-ed for the New York Times where he outlined a long list of cyber risks facing the US. There are four key implications of this revolution that policymakers in the national security sector will need to address: The first is that the unprecedented scale and pace of technological change will outstrip our ability to effectively adapt to it.

article thumbnail

Russian Troll Farm Targeted With Fresh US Sanctions

Data Breach Today

Treasury Department Again Clamps Down on Putin Ally and Internet Research Agency The U.S. imposed fresh sanctions on a close ally of Russian President Vladimir Putin and six employees of a notorious propaganda agency, who have all been accused of using social media to try and influence the 2018 midterm elections. The U.S. government hopes the sanctions will deter further attempts.