Fri.Jul 21, 2023

article thumbnail

JumpCloud Hackers Likely Targeting GitHub Accounts Too

Data Breach Today

Targets Include Blockchain, Crypto, Online Gambling and Cybersecurity Sectors Suspected North Korean hackers who targeted enterprise software firm JumpCloud are likely behind a social engineering campaign targeting the personal GitHub accounts of employees from major technology firms - including those in the cybersecurity sector.

article thumbnail

Few Fortune 100 Firms List Security Pros in Their Executive Ranks

Krebs on Security

Many things have changed since 2018, such as the names of the companies in the Fortune 100 list. But one aspect of that vaunted list that hasn’t shifted much since is that very few of these companies list any security professionals within their top executive ranks. The next time you receive a breach notification letter that invariably says a company you trusted places a top priority on customer security and privacy, consider this: Only four of the Fortune 100 companies currently list a sec

Security 209
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Count of Organizations Breached via MOVEit Campaign Hits 400

Data Breach Today

20 Million Individuals' Details Collectively Stolen, Based on 20% of Victim Reports The count of organizations affected by the Clop ransomware group's attack on MOVEit file-transfer software users continues to grow, now numbering over 400 organizations that were directly or indirectly impacted. More than 20 million individuals' personal details were stolen in the attacks.

article thumbnail

OCR and FTC Issue a Joint Letter Suggesting Enforcement Actions May Be in the Pipeline

Data Protection Report

On July 20, 2023 HHS and the Federal Trade Commission (“FTC”) issued a joint letter to approximately 130 companies regarding their online data collection processes. The letter follows the much discussed December 1, 2022, Bulletin that expanded the kinds of websites and applications governed by HIPAA (you can read about our analysis of the bulletin here ).

article thumbnail

Generative AI Deep Dive: Advancing from Proof of Concept to Production

Speaker: Maher Hanafi, VP of Engineering at Betterworks & Tony Karrer, CTO at Aggregage

Executive leaders and board members are pushing their teams to adopt Generative AI to gain a competitive edge, save money, and otherwise take advantage of the promise of this new era of artificial intelligence. There's no question that it is challenging to figure out where to focus and how to advance when it’s a new field that is evolving everyday. 💡 This new webinar featuring Maher Hanafi, CTO of Betterworks, will explore a practical framework to transform Generative AI prototypes into

article thumbnail

Florida Hospital Says Data Theft Attack Affects 1.2 Million

Data Breach Today

Tampa General Hospital Says Incident Involved Thwarted Ransomware Encryption Attempt A Florida hospital is notifying 1.2 million patients that their information was stolen by hackers in a cybersecurity incident that spanned for nearly three weeks in May as attackers tried to encrypt the entity's systems with ransomware. The hospital repelled the attack but couldn't stop the breach.

More Trending

article thumbnail

JumpCloud Blames North Korean Hackers for Breach

Data Breach Today

Threat Actor is Financially Motivated and Focusing on Cryptocurrency, Says Mandiant Days after attributing the recent breach in its customer environment, enterprise software company JumpCloud on Thursday confirmed the involvement of a North Korean nation-state actor who appears to be financially motivated to steal cryptocurrency.

IT 241
article thumbnail

Living Off the Land Attacks: LOTL Definition & Prevention

eSecurity Planet

Living off the land (LOTL) attacks use legitimate programs that already exist on a computer, rather than installing malware from an external source onto a system. The stealthy nature of these attacks can make them effective — and difficult for security teams to detect and prevent. To prevent LOTL attacks, security teams must use sophisticated detection methods, as well as closing loops in popular computer programs with known vulnerabilities.

article thumbnail

7 Tech Firms Pledge to White House to Make AI Safe, Secure

Data Breach Today

Microsoft, Google, Meta, Amazon Among Companies Making 'Voluntary Commitments' With both excitement and fear swirling around the opportunities and risks offered by emerging AI, seven technology companies - including Microsoft, Amazon, Google and Meta - have promised the White House they would ensure the development of AI products that are safe, secure and trustworthy.

Security 240
article thumbnail

Nice Suzuki, sport: shame dealer left your data up for grabs

Security Affairs

Cybernews research team discovered that two Suzuki-authorized dealer websites were leaking customers’ sensitive information. Suzuki or otherwise, buying a new vehicle is an intense experience with complicated credit, insurance, documentation, and contracts. Think of all the data that you leave in a dealership, including the fact that you now own a brand-new car – which itself may be a potential target for criminals.

article thumbnail

Navigating the Future: Generative AI, Application Analytics, and Data

Generative AI is upending the way product developers & end-users alike are interacting with data. Despite the potential of AI, many are left with questions about the future of product development: How will AI impact my business and contribute to its success? What can product managers and developers expect in the future with the widespread adoption of AI?

article thumbnail

Merck's Success Story: Boosting Efficiency With RPA and Bots

Data Breach Today

How Merck Used Bots to Assist With Regulatory Filings in 23 Geographies Discover how Merck, a traditional global pharma giant, achieved efficiency by embracing RPA and bots for regulatory documentation. Learn how this technology revolutionized their workflow and what it mean for the future of the pharmaceutical industry.

article thumbnail

AI and Microdirectives

Schneier on Security

Imagine a future in which AIs automatically interpret—and enforce—laws. All day and every day, you constantly receive highly personalized instructions for how to comply with the law, sent directly by your government and law enforcement. You’re told how to cross the street, how fast to drive on the way to work, and what you’re allowed to say or do online—if you’re in any situation that might have legal implications, you’re told exactly what to do, in real time.

Retail 89
article thumbnail

ISMG Editors: Microsoft's Move to Expand Logging Access

Data Breach Today

Also: ISMG's Healthcare Summit and Emerging Trends, Challenges, New Tech In the latest weekly update, ISMG editors discuss key takeaways from ISMG's recent Healthcare Summit, how the healthcare sector is embracing generative AI tools, and why Microsoft just decided to give all customers access to expanded logging capabilities.

Access 234
article thumbnail

7 Steps to the Incident Response Process & Frameworks

eSecurity Planet

Incident response frameworks and practices are detailed action plans to resolve security breaches inside a business or organization. They give the business a thorough and proactive approach to security by methodically recording every aspect of an incident, including how it happened and the measures that were taken, and describing the subsequent steps to prevent such incidents in the future.

article thumbnail

Get Better Network Graphs & Save Analysts Time

Many organizations today are unlocking the power of their data by using graph databases to feed downstream analytics, enahance visualizations, and more. Yet, when different graph nodes represent the same entity, graphs get messy. Watch this essential video with Senzing CEO Jeff Jonas on how adding entity resolution to a graph database condenses network graphs to improve analytics and save your analysts time.

article thumbnail

Experts believe North Korea behind JumpCloud supply chain attack

Security Affairs

SentinelOne researchers attribute the recent supply chain attacks on JumpCloud to North Korea-linked threat actors. JumpCloud is a cloud-based directory service platform designed to manage user identities, devices, and applications in a seamless and secure manner. It allows IT administrators to centralize and simplify their identity and access management tasks across various systems and applications.

Cloud 83
article thumbnail

Save $200 on Your Security Awareness and Culture Professional (SACP) Certification

KnowBe4

H Layer Credentialing is launching an updated exam form with new content and they need YOUR help! They are looking for professionals interested in earning their SACP Certification to complete the exam between August 14th and September 30th. This will allow them to perform statistical analyses and finalize scoring on the updated exam form. To assist with this pilot study, they are offering a significant registration discount for those who complete the exam within the specified time frame.

article thumbnail

Improving government services with Collibra Data Quality & Observability: A closer look at the food stamp program

Collibra

In our data-driven age, data quality is crucial for any organization — but it’s particularly vital for citizens who rely on government agencies to provide essential services. Government programs of all kinds can benefit from the use of Collibra Data Quality & Observability. For example, Collibra can help government agencies improve their services to constituents and make more informed decisions about program improvements.

article thumbnail

CISA warns of attacks against Citrix NetScaler ADC and Gateway Devices

Security Affairs

The US CISA warns of cyber attacks targeting Citrix NetScaler Application Delivery Controller (ADC) and Gateway devices. The U.S. Cybersecurity and Infrastructure Security Agency (CISA) warning of cyber attacks against Citrix NetScaler Application Delivery Controller (ADC) and Gateway devices exploiting recently discovered zero-day CVE-2023-3519. The Agency states that threat actors targeted a NetScaler ADC appliance deployed in the network of a critical infrastructure organization.

article thumbnail

How Embedded Analytics Gets You to Market Faster with a SAAS Offering

Start-ups & SMBs launching products quickly must bundle dashboards, reports, & self-service analytics into apps. Customers expect rapid value from your product (time-to-value), data security, and access to advanced capabilities. Traditional Business Intelligence (BI) tools can provide valuable data analysis capabilities, but they have a barrier to entry that can stop small and midsize businesses from capitalizing on them.

article thumbnail

BGP Software Vulnerabilities Under the Microscope in Black Hat Session

Dark Reading

In a nod to its centrality in IP networking, a Forescout researcher will parse overlooked vulnerabilities in the Border Gateway Protocol at Black Hat USA.

IT 85
article thumbnail

Apple says it would remove iMessage and FaceTime in the UK rather than break end-to-end encryption via 9TO5MAC

IG Guru

Check out the article here. The post Apple says it would remove iMessage and FaceTime in the UK rather than break end-to-end encryption via 9TO5MAC first appeared on IG GURU.

article thumbnail

Banks In Attackers' Crosshairs, Via Open Source Software Supply Chain

Dark Reading

In separate targeted incidents, threat actors tried to upload malware into the Node Package Manager registry to gain access and steal credentials.

Access 87
article thumbnail

3 Angular App Examples You Can Use Right Away

Enterprise Software Blog

Angular offers flexibility in coding like no other framework because of its speed, performance, effective cross-platform development, simple design architecture, and more. But suppose you're just getting started with the framework. In that case, you may encounter challenges like a steep learning curve, multiple configuration files and commands to set up a new project, adapting to its syntax and features, and more.

article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

Rootkit Attack Detections Increase at UAE Businesses

Dark Reading

Detections of rootkit attacks against businesses in the United Arab Emirates are up 167% in 2023, with an increased view of their use in the Middle East overall.

74
article thumbnail

Recording a new digital future for human resources – Lawson Horton?– Vital Records Control

IG Guru

Check out the article here. The post Recording a new digital future for human resources – Lawson Horton – Vital Records Control first appeared on IG GURU.

article thumbnail

White House, Big Tech Ink Commitments to Secure AI

Dark Reading

With Big Tech companies pledging voluntary safeguards, industry-watchers assume that smaller AI purveyors will follow in their wake to make AI safer for all.

article thumbnail

ARMA Announces InfoNext, formerly The MER Conference, to be held in Palm Springs, CA on April 8-10, 2024

IG Guru

Check out the post on LinkedIn The post ARMA Announces InfoNext, formerly The MER Conference, to be held in Palm Springs, CA on April 8-10, 2024 first appeared on IG GURU.

article thumbnail

Embedding BI: Architectural Considerations and Technical Requirements

While data platforms, artificial intelligence (AI), machine learning (ML), and programming platforms have evolved to leverage big data and streaming data, the front-end user experience has not kept up. Holding onto old BI technology while everything else moves forward is holding back organizations. Traditional Business Intelligence (BI) aren’t built for modern data platforms and don’t work on modern architectures.

article thumbnail

Meet the Finalists for the 2023 Pwnie Awards

Dark Reading

Hosts Sophia d'Antoine and Ian Roos presented the list at Summercon in Brooklyn, where they also handed out a surprise Lifetime Achievement Award.

65
article thumbnail

What is Zero Trust Network Access (ZTNA)?

Jamf

Zero Trust Network Access is becoming increasingly popular for organizations wanting to protect their resources. Learn about what it is and why it's beneficial.

Access 52
article thumbnail

CVSS 4.0 Is Here, But Prioritizing Patches Still a Hard Problem

Dark Reading

CVSS Version 4 arguably performs better, but companies also need to tailor any measure of threat to their own environment to quickly evaluate new software bugs for patching order.

81