Sat.Aug 31, 2019 - Fri.Sep 06, 2019

article thumbnail

Feds, Tech Giants Meet to Coordinate 2020 Election Security

Data Breach Today

Facebook, Google, Microsoft and Twitter Discuss Information Sharing, Coordination Representatives from the U.S. intelligence establishment met with security officials of major social media and technology firms this week to help craft the nation's approach to securing the 2020 elections, including facilitating better information sharing and coordination.

Security 173
article thumbnail

If You Have to Ask How Much a Data Breach Costs, You Can’t Afford One

Adam Levin

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Gamification Can Transform Company Cybersecurity Culture

Threatpost

Implementing game mechanics and competition into the mix can incentivize employees to improve their cybersecurity posture.

article thumbnail

Feds Allege Adconion Employees Hijacked IP Addresses for Spamming

Krebs on Security

Federal prosecutors in California have filed criminal charges against four employees of Adconion Direct , an email advertising firm, alleging they unlawfully hijacked vast swaths of Internet addresses and used them in large-scale spam campaigns. KrebsOnSecurity has learned that the charges are likely just the opening salvo in a much larger, ongoing federal investigation into the company’s commercial email practices.

Marketing 190
article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

Facebook: 419 Million Scraped User Phone Numbers Exposed

Data Breach Today

Social Network Says Problem Fixed, But Techcrunch Reports Many Still Accurate Facebook has confirmed that unprotected databases containing more than 419 million users' phone numbers contained data scraped from the social network. TechCrunch, which first reported on the development, says many of the exposed phone numbers can be tied to Facebook IDs and remain accurate.

233
233

More Trending

article thumbnail

5G Roadmap: Preparing Your Enterprise Architecture

erwin

Why planning your 5G roadmap requires significant input from enterprise architects. 5G is coming and bringing with it the promise to transform any industry. And while the focus has been on the benefits to consumers, the effects on the enterprise are far- reaching. Few examples of emerging technology have the potential to disrupt and downright revolutionize certain markets and processes than 5G.

IoT 111
article thumbnail

Black Hat/DefCon 2019: Where is Quantum?

Thales Cloud Protection & Licensing

The weeklong “hacker summer camp” of the combined Black Hat and DefCon drew over 22,000 attendees to Las Vegas last month. Overall, we continue to think the security industry is still ripe for commoditization, especially from the cloud providers who have the capacity to simply offer features as a default. Last year we thought we saw evidence that security vendors were consolidating and on the cusp of providing higher order services to meet this threat, but we didn’t see much evidence of that str

IoT 103
article thumbnail

A Ransomware Tale: Mayor Describes City's Decisions

Data Breach Today

Mayor of New Bedford, Mass., Offers Details at a Press Conference The mayor of New Bedford, Massachusetts, took the unusual step this week of holding a press conference to describe a recent ransomware attack and explain why the city decided not to pay the $5.3 million ransom that was demanded.

article thumbnail

MY TAKE: How advanced automation of threat intel sharing has quickened incident response

The Last Watchdog

Threat intelligence sharing is such a simple concept that holds so much promise for stopping threat actors in their tracks. So why hasn’t it made more of an impact stopping network breaches? Related: Ground zero for cybersecurity research Having covered the cybersecurity industry for the past 15 years, it’s clear to me that there are two primary reasons.

Big data 122
article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

Lockers checklist: narrowing down your options

TAB OnRecord

As one of the most customizable types of storage out there, lockers come in a variety of sizes, shapes, styles, colors and materials with practically limitless configurations. With all of these options available, where do you start? Download our free printable checklist » We’ve put together a (nearly) comprehensive list to help you narrow down [.] Read More.

article thumbnail

IDC report names IBM the #1 market leader in AI

IBM Big Data Hub

Among organizations investing in AI hardware, software or services, more will buy IBM and rely on Watson than any other vendor. This according to a new IDC report which names IBM as 2018’s market leader in AI. So just what sets apart IBM as leader of the AI provider pack?

Marketing 109
article thumbnail

Hey Jack, How Was Your Account Hacked?

Data Breach Today

Erratic Storm of Tweets Trace to Serial Takeover Artists 'Chuckling Squad' Following racist and anti-Semitic tweets being posted for a short time to Twitter CEO Jack Dorsey's hijacked account - despite his use of two-factor authentication - Twitter blamed the security lapse on an unnamed mobile provider. A group called "Chuckling Squad" appears to be responsible.

article thumbnail

[Podcast] Forget What You Think You Know About Records Managers

AIIM

Have you ever been at a family gathering or dinner party and the topic of jobs comes up? When you say, “I’m a Records Manager,” what's their response? If you’re like me when I tell family members I work for the Association of Intelligent Information Management, you probably see a somewhat puzzled face looking back at you. I think this may be because the terms “information management” and “records management” conjure up images of a dimly lit basement of a business piled to the ceiling with paper

article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

Emerging security challenges for Europe’s emerging technologies

Thales Cloud Protection & Licensing

In responding to ever-evolving threats and opportunities, enterprises today must embrace constant motion – a continuous cycle of responding to change and keeping one eye on what’s to come. This underpins the digital transformation imperative most of them face today, and the huge responsibility that rests on the shoulders of the CIO. With many of these transformations, it is not just the premise of keeping up that drives the huge levels of investment we see organisations making – but also the pro

article thumbnail

Hundreds of millions of Facebook users’ phone numbers exposed online

Security Affairs

New problems to Facebook , phone numbers associated with more than 400 million accounts of the social network giant were exposed online. A new privacy incident involved Facebook, according to TechCruch, phone numbers associated with 419 million accounts of the social network giant were exposed online. The data was found by Sanyam Jain, a security researcher and member of the GDI Foundation, who contacted TechCrunch because he was able to contact the owner of the archive. .

Privacy 97
article thumbnail

Report: S. Korean Company's Database Leaking Business Data

Data Breach Today

Industrial Supplier DK-Lok's Unsecured Database Accesible Via Internet, Researchers Say Independent security researchers have found yet another unsecured database accessible via the internet. This time, the exposed data belongs to South Korean manufacturing company DK-Lok.

article thumbnail

Evaluating the Different Ways to Automate and Streamline Information Capture

AIIM

Around the world, a quiet revolution is taking place as organizations make changes to long-standing paper-bound functions, especially as the need to control costs becomes more pressing and the expectations associated with regulatory compliance become more challenging. Scanning documents to eliminate paper is a great place to start, but the goal of current best practices is the fully automated extraction of all relevant data from whatever the data source may be; paper or digital.

article thumbnail

Entity Resolution Checklist: What to Consider When Evaluating Options

Are you trying to decide which entity resolution capabilities you need? It can be confusing to determine which features are most important for your project. And sometimes key features are overlooked. Get the Entity Resolution Evaluation Checklist to make sure you’ve thought of everything to make your project a success! The list was created by Senzing’s team of leading entity resolution experts, based on their real-world experience.

article thumbnail

Voice Deepfake Scams CEO out of $243,000

Adam Levin

The CEO of a UK-based energy firm lost the equivalent of $243,000 after falling for a phone scam that implemented artificial intelligence, specifically a deepfake voice. The Wall Street Journal reported that the CEO of an unnamed UK energy company received a phone call from what sounded like his boss, the CEO of a German parent company, telling him to wire €220,000 (roughly $243,000) to a bank account in Hungary.

article thumbnail

The Doghouse: Crown Sterling

Schneier on Security

A decade ago, the Doghouse was a regular feature in both my email newsletter Crypto-Gram and my blog. In it, I would call out particularly egregious -- and amusing -- examples of cryptographic " snake oil.". I dropped it both because it stopped being fun and because almost everyone converged on standard cryptographic libraries, which meant standard non-snake-oil cryptography.

article thumbnail

Alleged Capital One Hacker Pleads Not Guilty

Data Breach Today

Paige Thompson's Trial Date Tentatively Set for November Paige A. Thompson, who prosecutors allege hacked into Capital One's network to access millions of credit card applications, has pleaded not guilty to federal computer crime charges. Her tentative trial date is Nov. 4.

Access 206
article thumbnail

Attackers Hit Ceiling in Ransomware Demands

Dark Reading

New Bedford, Massachusetts' refusal to pay a $5.3 million ransom highlights how victim towns and cities may be hitting the limit to what they're willing to spend to speed recovery.

article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

XMR crypto miner switches from arm IoT devices to X86/I686 Intel servers

Security Affairs

Akamai researcher Larry Cashdollar reported that a cryptocurrency miner that previously hit only Arm-powered IoT devices it now targeting Intel systems. The popular researcher Larry Cashdollar, from Akamai SIRT, announced in exclusive to The Register, that he observed a miner that previously hit only Arm-powered IoT devices targeting Intel systems. The researchers revealed that one of his honeypots was hit by this IoT malware that targets Intel machines running Linux. “I suspect it’s proba

IoT 90
article thumbnail

Massive iPhone Hack Targets Uyghurs

Schneier on Security

China is being blamed for a massive surveillance operation that targeted Uyghur Muslims. This story broke in waves, the first wave being about the iPhone. Earlier this year, Google's Project Zero found a series of websites that have been using zero-day vulnerabilities to indiscriminately install malware on iPhones that would visit the site. (The vulnerabilities were patched in iOS 12.1.4, released on February 7.).

article thumbnail

Foxit Software Breach Exposes Account Data

Data Breach Today

PDF and Document Developer's Breach Notification is Light on Details Foxit Software, the developer of popular PDF and document software, says user accounts were compromised in a breach. The company, which has 560 million users, isn't saying how the breach occurred, how many accounts were affected or for how long.

224
224
article thumbnail

Rising Fines Will Push Breach Costs Much Higher

Dark Reading

The cost of breaches will rise by two-thirds over the next five years, exceeding an estimated $5 trillion in 2024, primarily driven by higher fines as more jurisdictions punish companies for lax security.

article thumbnail

Strategic CX: A Deep Dive into Voice of the Customer Insights for Clarity

Speaker: Nicholas Zeisler, CX Strategist & Fractional CXO

The first step in a successful Customer Experience endeavor (or for that matter, any business proposition) is to find out what’s wrong. If you can’t identify it, you can’t fix it! 💡 That’s where the Voice of the Customer (VoC) comes in. Today, far too many brands do VoC simply because that’s what they think they’re supposed to do; that’s what all their competitors do.

article thumbnail

Android Zero-Day exploits are the most expensive in the new Zerodium price list

Security Affairs

Zero-day broker Zerodium has updated the price list for both Android and iOS exploits, with Android ones having surpassed the iOS ones for the first time. For the first time, the price for Android exploits is higher than the iOS ones, this is what has emerged from the updated price list published by the zero-day broker Zerodium. Announcement: We've updated our prices for major Mobile exploits.

article thumbnail

The Ultimate Guide to IT Certifications

ITPro.TV

A complete guide to IT certifications The tech industry is rapidly expanding, and the demand for IT skills in the workforce is growing. A career in IT can be rewarding and has longevity. In order to thrive in a tech career, it is important to stay up–to–date with the ever-changing world of technology by earning certifications. With many options like … Continue reading The Ultimate Guide to IT Certifications → The post The Ultimate Guide to IT Certifications appeared firs

IT 81
article thumbnail

Texas Ransomware Responders Urge Remote Access Lockdown

Data Breach Today

Lessons Learned From Crypto-Locking Malware Attack That Hit 22 Municipalities Three weeks after a ransomware attack slammed 22 Texas municipalities' systems, state officials say more than half of the cities have returned to normal operations and the rest have advanced to system restoration. Meanwhile, officials have shared lessons learned for managed service providers and customers.