Sat.Aug 22, 2020 - Fri.Aug 28, 2020

article thumbnail

Elon Musk Says Tesla Saved From 'Serious' Ransom Attempt

Data Breach Today

FBI: $4 Million Scheme - Mixing Malware, DDoS and Extortion - Thwarted by Insider Tesla CEO Elon Musk says a "serious attack" aimed at stealing corporate data and holding his company to ransom has been thwarted. The FBI has accused a Russian national of attempting to recruit an insider to install malware to steal data, which criminals hoped to ransom for $4 million.

363
363
article thumbnail

Confessions of an ID Theft Kingpin, Part I

Krebs on Security

At the height of his cybercriminal career, the hacker known as “ Hieupc ” was earning $125,000 a month running a bustling identity theft service that siphoned consumer dossiers from some of the world’s top data brokers. That is, until his greed and ambition played straight into an elaborate snare set by the U.S. Secret Service. Now, after more than seven years in prison Hieupc is back in his home country and hoping to convince other would-be cybercrooks to use their computer sk

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

[Podcast] Opportunities in Intelligent Information Management

AIIM

There’s no doubt that the world has changed as a result of the pandemic. In our personal lives, we’ve made the necessary changes to our daily routines, added a mask to our list of things to remember when we leave the house along with our cell phones, wallet, and keys, and moved many of our social gatherings online. But, this change has impacted our lives at work too.

IT 180
article thumbnail

GUEST ESSAY: Skeptical about buying life insurance online? Here’s how to do it — securely

The Last Watchdog

Purchasing life insurance once meant going to an insurer’s office or booking an appointment with an insurance agent. Then, in most cases, you’d have to undergo a medical examination and wait a few weeks to get approved and complete the whole process. But this scenario doesn’t seem to fit the fast-paced world we live in anymore. Today’s generation is used to getting everything done fast and easy, so life insurance providers had to get with the times and cover all customers’ needs and requirements

Insurance 154
article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

Malware-Wielding Extortionists Target Tesla: 8 Takeaways

Data Breach Today

How Many Organizations' Threat Models Feature Russian Criminals Bribing Insiders? News that a malware-wielding gang of Russians targeted Tesla by attempting to work with an insider should have all organizations asking: What would happen if extortionists attempted to bribe one of our employees to install malicious code designed to steal corporate secrets for ransom?

363
363

More Trending

article thumbnail

How to measure the success of records management software

TAB OnRecord

In this last post of a 3-part series on the role of how metrics can demonstrate the value of RM, we cover three things that every organization should monitor if they are using an Electronic Document and Records Management System (EDRMS). Read this post to find out the importance of measuring your EDRMS System Performance, the Usage of your EDRMS System, and how to take advantage of Busines Intelligence to address any gaps to help you optimize your EDRMS.

article thumbnail

Lemon_Duck cryptomining malware evolves to target Linux devices

Security Affairs

A new variant of the infamous Lemon_Duck cryptomining malware has been updated to targets Linux devices. Security researchers from Sophos have spotted a new variant of the Lemon_Duck cryptomining malware that has been updated to compromise Linux machines via SSH brute force attacks. The new variant also exploits SMBGhost bug in Windows systems, and is also able to target servers running Redis and Hadoop instances.

Mining 137
article thumbnail

New Zealand Stock Exchange Trades Again After DDoS

Data Breach Today

Trading Resumes Following Several Days of Difficulties The New Zealand Stock Exchange resumed trading in the early afternoon on Friday after the impacts of distributed denial-of-service disruptions reverberated into a fourth day. The hobbling of the exchange's trading has demonstrated that DDoS attacks remain an unpredictable threat.

352
352
article thumbnail

BREAKING: Brazilian Data Protection Law Will Soon Come Into Effect

Hunton Privacy

On August 26, 2020, as reported by Brazilian firm Mattos Filho, Veiga Filho, Marrey Jr. e Quiroga Advogados , the Brazilian Senate unexpectedly rejected the President’s Provisional Measure that was previously passed by the House of Representatives and aimed to postpone the applicability of the new Brazilian data protection law ( Lei Geral de Proteção de Dados Pessoais, or “LGPD”).

IT 135
article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

Vulnerability scans and false positives: the importance of sanitising input

IT Governance

The importance of checking a web application for vulnerabilities is well understood, but it can take a lot of skill and time to do this manually. There are many tools available that can automate the process but, as with all tools, it is important to understand their limitations. Web application scanning tools will automatically review a website by crawling through all its links, reviewing each page using an algorithm to match responses to signatures.

Libraries 133
article thumbnail

FBI arrested a Russian national for recruiting employee of US firm to plant malware

Security Affairs

FBI authorities arrested a Russian national in the U.S. after attempting to recruit an employee at a targeted company to plant a malware. US authorities arrested the Russian national Egor Igorevich Kriuchkov (27) after attempting to recruit an employee at a targeted company to plant a piece of malware. The man was arrested on August 22 and appeared in court on August 24.

article thumbnail

Iranian Hackers Using LinkedIn, WhatsApp to Target Victims

Data Breach Today

'Charming Kitten' Threat Group Continues Impersonating Journalists "Charming Kitten," a hacking group with ties to Iran, is now using LinkedIn and WhatsApp messages to contact potential victims and persuade them to visit a phishing page, according to ClearSky. The threat actors initially posed as journalists looking to contact sources.

Phishing 341
article thumbnail

Malicious Attachments Remain a Cybercriminal Threat Vector Favorite

Threatpost

Malicious attachments continue to be a top threat vector in the cybercriminal world, even as public awareness increases and tech companies amp up their defenses.

Phishing 128
article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

How CISOs Can Play a New Role in Defining the Future of Work

Dark Reading

Rather than just reacting to security issues in the COVID-19 era, CISOs are now in a position to be change agents alongside their C-suite peers.

Security 129
article thumbnail

A Google Drive weakness could allow attackers to serve malware

Security Affairs

A bug in Google Drive could be exploited by threat actors to distribute malicious files disguised as legitimate documents or images. An unpatched weakness in Google Drive could be exploited by threat actors to distribute weaponized files disguised as legitimate documents or images. enabling bad actors to perform spear-phishing attacks comparatively with a high success rate.

Phishing 128
article thumbnail

More Ransomware Gangs Threaten Victims With Data Leaking

Data Breach Today

22% of Ransomware Incidents Now Involve Data Exfiltration, Investigators Find Ransomware gangs are increasingly not just claiming that they'll leak data if victims don't pay, but following through. On average, about a quarter of all successful ransomware attacks feature a gang claiming to have first stolen data. But in recent months, the number of gangs actually doing so has surged.

article thumbnail

Medical Data Leaked on GitHub Due to Developer Errors

Threatpost

Up to 200,000 patient records from Office 365 and Google G Suite exposed by hardcoded credentials and other improper access controls.

Access 134
article thumbnail

Entity Resolution Checklist: What to Consider When Evaluating Options

Are you trying to decide which entity resolution capabilities you need? It can be confusing to determine which features are most important for your project. And sometimes key features are overlooked. Get the Entity Resolution Evaluation Checklist to make sure you’ve thought of everything to make your project a success! The list was created by Senzing’s team of leading entity resolution experts, based on their real-world experience.

article thumbnail

Why Should Physical Security Professionals Learn Cybersecurity Skills?

Dark Reading

In the first of a series of columns set to be hosted exclusively on IFSEC Global, Sarb Sembhi, CISM, CTO & CISO, Virtually Informed outlines why physical security professionals should be investing in their cyber security skillset.

Security 116
article thumbnail

Anubis, a new info-stealing malware spreads in the wild

Security Affairs

Microsoft warned of a recently uncovered piece of malware, tracked as Anubis that was designed to steal information from infected systems. This week, Microsoft warned of a recently uncovered piece of malware, tracked as Anubis, that was distributed in the wild to steal information from infected systems. Anubis is the name of an Android malware well-known in the community of malware analysts, but the family reported by Microsoft is not related to it.

Security 122
article thumbnail

DOJ Seeks to Recover Stolen Cryptocurrency

Data Breach Today

Justice Department: North Korean Hackers Laundered Millions Through Chinese Traders The U.S. Justice Department has filed a civil forfeiture complaint in an effort to recover millions in cryptocurrency from 280 accounts that allegedly was stolen by North Korean hackers. Prosecutors believe much of the money was laundered through Chinese exchanges.

298
298
article thumbnail

Transforming Public Sector employees to the digital home office

OpenText Information Management

At the start of 2020, we saw entire workforces transition to home working due to the COVID-19 pandemic.? And for many Public Sector agencies that rely on paper processes for their day to day operations, the transition has not been easy. With people out of the office, accessing older records – often on paper or microfiche – is not an option.?

Paper 115
article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

Deploying digital capabilities in healthcare: Do more with what you’ve got

DXC Technology

Pulse Series: As part of the 21st Century Series on Australian Healthcare, David Pare, CTO for DXC Healthcare and Life Sciences in Australia and New Zealand, will focus on news, start-ups and developments within the industry — what’s happening, what’s being done to drive innovation, and what’s new or newsworthy. Years of underinvestment in healthcare IT […].

IT 114
article thumbnail

350 million decrypted email addresses left exposed on an unsecured server

Security Affairs

Experts found an unsecured data bucket containing seven gigabytes worth of unencrypted files that include 350,000,000 strings of unique email addresses. Original post at: [link]. The CyberNews research team uncovered an unsecured data bucket owned by an unidentified party, containing seven gigabytes worth of unencrypted files that include 350,000,000 strings of unique email addresses.

Passwords 118
article thumbnail

Implications for CSOs of Charges Against Joe Sullivan

Data Breach Today

Feds Accuse Former Uber CSO of Covering Up Hacker Attack and Data Breach Federal prosecutors have charged Uber's former CSO, Joe Sullivan, with covering up a hack attack and data breach. It's apparently the first case that involves attempting to hold a security officer personally responsible for a breach - beyond simply being fired. Is this the start of a trend?

article thumbnail

Redefining What CISO Success Looks Like

Dark Reading

Key to this new definition is the principle that security programs are designed to minimize business risk, not to achieve 100% no-risk.

Risk 132
article thumbnail

Strategic CX: A Deep Dive into Voice of the Customer Insights for Clarity

Speaker: Nicholas Zeisler, CX Strategist & Fractional CXO

The first step in a successful Customer Experience endeavor (or for that matter, any business proposition) is to find out what’s wrong. If you can’t identify it, you can’t fix it! 💡 That’s where the Voice of the Customer (VoC) comes in. Today, far too many brands do VoC simply because that’s what they think they’re supposed to do; that’s what all their competitors do.

article thumbnail

Magecart’s Success Paves Way For Cybercriminal Credit Card ‘Sniffer’ Market

Threatpost

Magecart's successes have led to threat actors actively advertising 'sniffers' that can be injected into e-commerce websites in order to exfiltrate payment cards.

Marketing 119
article thumbnail

Elon Musk confirms that Russian hackers tried to recruit Tesla employee to plant a malware

Security Affairs

Elon Musk confirmed that Russian hackers attempted to recruit an employee to install malware into the network of electric car maker Tesla. Recently US authorities arrested the Russian national Egor Igorevich Kriuchkov (27) after attempting to recruit an employee at a targeted company to plant a piece of malware. The man was arrested on August 22 and appeared in court on August 24.

Access 118
article thumbnail

Alert: Vishing Attacks Are Surging

Data Breach Today

FBI, CISA Warn: Hackers Targeting Those Who Are Working at Home The FBI and CISA warn that hackers are increasingly using voice phishing, or vishing, to target employees who are working from home due to the COVID-19 pandemic, steal their credentials and other data and use the information to launch other attacks or to steal financial data.

Phishing 266