Sat.Sep 10, 2022 - Fri.Sep 16, 2022

article thumbnail

Assessing the Security Risks of Emerging Tech in Healthcare

Data Breach Today

Federal Authorities Urge Healthcare Sector Entities to Take Caution A host of emerging technologies - including artificial intelligence, 5G cellular, quantum computing, nanomedicine and smart hospitals - offer the potential to revolutionize healthcare, but organizations must carefully evaluate the security risks, federal authorities warn.

article thumbnail

To Ease the Cybersecurity Worker Shortage, Broaden the Candidate Pipeline

Dark Reading

With enough passion, intelligence, and effort, anyone can be a successful cybersecurity professional, regardless of education or background.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Unconventional Security Awareness Advice

KnowBe4

October is Cybersecurity Awareness Month, and you are undoubtedly being bombarded with some fantastic advice on how to stay cyber safe.

article thumbnail

Say Hello to Crazy Thin ‘Deep Insert’ ATM Skimmers

Krebs on Security

A number of financial institutions in and around New York City are dealing with a rash of super-thin “deep insert” skimming devices designed to fit inside the mouth of an ATM’s card acceptance slot. The card skimmers are paired with tiny pinhole cameras that are cleverly disguised as part of the cash machine. Here’s a look at some of the more sophisticated deep insert skimmer technology that fraud investigators have recently found in the wild.

IT 270
article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

Google announced the completion of the acquisition of Mandiant for $5.4 billion

Security Affairs

Google completed the acquisition of the threat intelligence firm Mandiant, the IT giant will pay $5.4 billion. Google announced the completion of the $5.4 billion acquisition of threat intelligence firm Mandiant. The acquisition was announced in March 2022 by both companies: “ RESTON, Va., March 8, 2022 – Mandiant, Inc. (NASDAQ: MNDT) today announced that it has entered into a definitive agreement to be acquired by Google LLC for $23.00 per share in an all-cash transaction valued at appro

More Trending

article thumbnail

IT Governance Podcast Episode 8: Twitter, Instagram, InterContinental and Cloud security

IT Governance

This week, we discuss allegations of data security failures at Twitter, a €405 million fine for Instagram, a cyber attack on InterContinental Hotels Group, and why Cloud security is so important. Now available on Spotify , Amazon Music , Apple Podcasts and SoundCloud. The post IT Governance Podcast Episode 8: Twitter, Instagram, InterContinental and Cloud security appeared first on IT Governance UK Blog.

Cloud 130
article thumbnail

Wormable Flaw, 0days Lead Sept. 2022 Patch Tuesday

Krebs on Security

This month’s Patch Tuesday offers a little something for everyone, including security updates for a zero-day flaw in Microsoft Windows that is under active attack, and another Windows weakness experts say could be used to power a fast-spreading computer worm. Also, Apple has also quashed a pair of zero-day bugs affecting certain macOS and iOS users, and released iOS 16 , which offers a new privacy and security feature called “ Lockdown Mode.” And Adobe axed 63 vulnerabilities i

Privacy 175
article thumbnail

Uber hacked, internal systems and confidential documents were allegedly compromised

Security Affairs

Uber on Thursday disclosed a security breach, threat actors gained access to its network, and stole internal documents. Uber on Thursday suffered a cyberattack, the attackers were able to penetrate its internal network and access internal documents, including vulnerability reports. We are currently responding to a cybersecurity incident. We are in touch with law enforcement and will post additional updates here as they become available. — Uber Comms (@Uber_Comms) September 16, 2022.

article thumbnail

Tesla Hack Could Allow Car Theft, Security Researchers Warn

Data Breach Today

Attack Requires 2 People, Customized Gear and Very Close Proximity to the Victim Security researchers revealed yet another method for stealing a Tesla although the brand is one of the least-stolen cars and among the most recovered once pilfered. The newest example comes from internet of things security company IOActive in an attack involving two people and customized gear.

Security 286
article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

Information Security vs Cyber Security: The Difference

IT Governance

You’ll often see the terms cyber security and information security used interchangeably. That’s because, in their most basic forms, they refer to the same thing: the confidentiality, integrity and availability of information. But there’s a crucial difference between them that affects the way your organisation operates. In this blog, we explain what information security and cyber security are, the differences between them and how they fit into your data protection practices.

article thumbnail

Clearing Up the Confusion between Document Management Systems and Digital Preservation Systems

Preservica

To celebrate this year's Electronic Records Day on October 10th, guest authors Pari Swift, Jacqueline Johnson, and the Ohio Records Committee share their thoughts on the key differences between document management systems and digital preservation systems in this blog post. According to the Council of State Archivists' site , "Electronic Records Day is designed to raise awareness among state government agencies, the general public, related professional organizations, and other stakeholders about

article thumbnail

Uber security breach 'looks bad', caused by social engineering

KnowBe4

It was all over the news, but ZDNet's Eileen Yu was one of the first. -- "Hacker is believed to have breached Uber's entire network in a social engineering attack, which one security vendor says is more extensive than the company's 2016 global data breach and access logs potentially altered.".

Security 116
article thumbnail

Cybersecurity & Threat Modeling: Automated vs. Manual

Data Breach Today

Cybersecurity threat modeling: automated tools or manual methods? It's not an either/or situation, say Stephen de Vries, CEO and co-founder of IriusRisk, and Adam Shostack of Shostack and Associates. Each approach brings unique business value, and they discuss the merits of both.

article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

The Scammers’ Playbook: How Cybercriminals Get Ahold of Your Data

eSecurity Planet

Cybercrime is a growth industry like no other. According to statistics from the FBI’s 2021 Internet Crime Report , complaints to the Internet Crime Complaint Center (IC3) have been rising since 2017. In 2021 alone, IC3 received 847,376 complaints which amounted to $6.9 billion in reported losses, up from 2020’s 791,790 complaints and $4.2 billion in reported losses.

article thumbnail

North Korea-linked APT spreads tainted versions of PuTTY via WhatsApp

Security Affairs

North Korea-linked threat actor UNC4034 is spreading tainted versions of the PuTTY SSH and Telnet client. In July 2022, Mandiant identified a novel spear phish methodology that was employed by North Korea-linked threat actor UNC4034. The attackers are spreading tainted versions of the PuTTY SSH and Telnet client. The attack chain starts with a fake job opportunity at Amazon sent to the victims via email.

Archiving 115
article thumbnail

How Defence in Depth Can Help Organisations Tackle Complex Cyber Security Risks

IT Governance

The war against cyber crime has, for some time, been a losing battle. Organisations are reporting record numbers of data breaches, while the costs associated with those incidents continue to spiral. According to Cisco’s 2022 Cybersecurity Almanac , the amount of money organisations spend recovering from cyber attacks is expected to increase by 75% in the five-year period from 2021 to 2025, reaching as much as $10.5 trillion (about £8.9 trillion). .

Risk 110
article thumbnail

FBI Warns of Cyberthreats to Legacy Medical Devices

Data Breach Today

Bureau Is Latest Federal Agency to Address Long-Standing, Growing Problem The FBI is the latest federal agency warning healthcare sector entities of cyberattack threats to medical devices, especially unpatched and outdated products, recommending that organizations take steps to identify vulnerabilities and "actively secure" the gear.

Security 246
article thumbnail

Entity Resolution Checklist: What to Consider When Evaluating Options

Are you trying to decide which entity resolution capabilities you need? It can be confusing to determine which features are most important for your project. And sometimes key features are overlooked. Get the Entity Resolution Evaluation Checklist to make sure you’ve thought of everything to make your project a success! The list was created by Senzing’s team of leading entity resolution experts, based on their real-world experience.

article thumbnail

New Linux Malware Shikitega Can Take Full Control of Devices

eSecurity Planet

AT&T Alien Labs has discovered a new Linux malware that can be used for highly evasive attacks, as the infection has been designed for persistence and runs on practically all kinds of Linux devices. The identity and goals of the authors are as yet unknown, but the technical details have been disclosed. The malware seems to leverage the infamous Pwnkit vulnerability (CVE-2021-4034), one of the easiest exploits imaginable, and OverlayFS ( CVE-2021-3493 ), a kernel exploit that pentesters , cap

article thumbnail

US Treasury sanctioned Iran ’s Ministry of Intelligence over Albania cyberattack

Security Affairs

The U.S. Treasury Department sanctioned Iran ‘s Ministry of Intelligence and Security (MOIS) and its Minister of Intelligence over the Albania cyberattack. The U.S. Treasury Department announced sanctions against Iran ‘s Ministry of Intelligence and Security (MOIS) and its Minister of Intelligence over the cyber attack that hit Albania in July.

article thumbnail

FTC Commercial Surveillance and Data Security Forum Highlights Industry and Consumer Perspectives

Hunton Privacy

On September 8, 2022, the Federal Trade Commission hosted a virtual public forum on its Advanced Notice of Proposed Rulemaking (“ANPR”) concerning “commercial surveillance and lax data security.” The forum featured remarks from FTC Chair Lina Kahn, Commissioner Rebecca Kelly Slaughter and Commissioner Alvaro Bedoya, as well as panels with industry leaders and consumer advocates.

Security 101
article thumbnail

Global Open Internet Under Chinese Threat, U.S. Lawmakers Hear

Data Breach Today

The specter of Chinese data collection on U.S. citizens hung over Capitol Hill in a pair of hearings as lawmakers asked whether an open internet can survive challenges such as Beijing hacking and TikTok. An executive for the short form video app made a rare appearance before a Senate committee.

article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

Gaming-Related Phishing Trends

KnowBe4

Researchers at Kaspersky have found that the vast majority of gaming-related malware lures are targeted at Minecraft players. Roblox came in at a distant second, and the researchers note that both of these games are frequently played by children, “who have much less knowledge of cybersecurity due to a lack of experience.”.

Phishing 100
article thumbnail

Apple fixed the eighth actively exploited zero-day this year

Security Affairs

Apple has addressed the eighth zero-day vulnerability that is actively exploited in attacks against iPhones and Macs since January. Apple has released security updates to fix a zero-day vulnerability, tracked as CVE-2022-32917, which is actively exploited in attacks against iPhone and Mac devices. This is the eighth zero-day vulnerability fixed by the IT giant since the start of the year. “An application may be able to execute arbitrary code with kernel privileges.” reads the advisor

Security 104
article thumbnail

Business Application Compromise & the Evolving Art of Social Engineering

Dark Reading

Be wary of being pestered into making a bad decision. As digital applications proliferate, educating users against social engineering attempts is a key part of a strong defense.

article thumbnail

NortonLifeLock-Avast Deal Done, Forming $3.5B Consumer Titan

Data Breach Today

4th-Largest Security Deal Will Combine Security, Identity, Privacy Tools NortonLifeLock and Avast completed their $8.6 billion merger Monday, forming a $3.5 billion consumer cyber protection behemoth with expertise across security, privacy and identity. The fully merged company will have fewer than 4,000 employees and will initially go to market as NortonLifeLock.

Privacy 245
article thumbnail

Strategic CX: A Deep Dive into Voice of the Customer Insights for Clarity

Speaker: Nicholas Zeisler, CX Strategist & Fractional CXO

The first step in a successful Customer Experience endeavor (or for that matter, any business proposition) is to find out what’s wrong. If you can’t identify it, you can’t fix it! 💡 That’s where the Voice of the Customer (VoC) comes in. Today, far too many brands do VoC simply because that’s what they think they’re supposed to do; that’s what all their competitors do.

article thumbnail

Cisco Attempt Attributed to Lapsus$ Group

KnowBe4

Security researchers at Cisco Talos have issued an update on the cyberattack Cisco sustained earlier this year. The attack began with a phishing attack against a Cisco employee, which led to the attackers stealing data and attempting to extort the company with the threat of releasing the stolen information.

article thumbnail

Scammers live-streamed on YouTube a fake Apple crypto event

Security Affairs

Scammers live-streamed on YouTube an old interview with Tim Cook as part of a fake Apple crypto event, and tens of thousands of users viewed it. Cybercriminals were live-streaming on YouTube an old interview with Tim Cook as part of a fake Apple crypto event, and tens of thousands of users viewed it. The interview was transmitted by CNN conducted in 2018.

IT 103
article thumbnail

The importance of web application security: keeping your web apps safe

Outpost24

The importance of web application security: keeping your web apps safe. 13.Sep.2022. Florian Barre. Tue, 09/13/2022 - 07:32. Application security. Teaser. Web application security is crucial for any organization that relies on web-based applications. Learn about the importance of web application security and best practices for keeping your organization safe.