Thu.May 02, 2024

article thumbnail

Dropbox Sees Breach of Legally Binding E-Signature Service

Data Breach Today

All Dropbox Sign Users' Emails Stolen, Plus Some MFA and OAuth Tokens, API Keys Dropbox said hackers breached its infrastructure and stole swaths of customer data for its legally binding electronic signature service, Dropbox Sign, including names, emails, hashed passwords and authentication tokens. The company has begun forcing password resets and API key rotation.

Passwords 290
article thumbnail

RSAC Fireside Chat: How the open-source community hustled to identify LLM vulnerabilities

The Last Watchdog

It took some five years to get to 100 million users of the World Wide Web and it took just one year to get to 100 million Facebook users. Related: LLM risk mitigation strategies Then along came GenAI and Large Language Models (LLM) and it took just a couple of weeks to get to 100 million ChatGPT users. LLM is a game changer in the same vein as the Gutenberg Press and the Edison light bulb.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Cryptohack Roundup: Geosyn Fraud Lawsuit

Data Breach Today

Also: North Korea Money Laundering and South Korean Crypto Police This week, SEC filed suit against Geosyn, prosecutors fought dismissed Tornado Cash charges, analyst tracked North Korean crypto laundering, European Parliament OK'd anti-money laundering law, FBI warned of unregistered crypto entities and South Korea may make crypto investigative unit permanent.

271
271
article thumbnail

CISA adds GitLab flaw to its Known Exploited Vulnerabilities catalog

Security Affairs

CISA adds GitLab Community and Enterprise Editions improper access control vulnerability to its Known Exploited Vulnerabilities catalog. The U.S. Cybersecurity and Infrastructure Security Agency (CISA) added a GitLab Community and Enterprise Editions improper access control vulnerability to its Known Exploited Vulnerabilities (KEV) catalog. The issue, tracked as CVE-2023-7028 (CVSS score: 10.0), is an account takeover via Password Reset.

IT 119
article thumbnail

Generative AI Deep Dive: Advancing from Proof of Concept to Production

Speaker: Maher Hanafi, VP of Engineering at Betterworks & Tony Karrer, CTO at Aggregage

Executive leaders and board members are pushing their teams to adopt Generative AI to gain a competitive edge, save money, and otherwise take advantage of the promise of this new era of artificial intelligence. There's no question that it is challenging to figure out where to focus and how to advance when it’s a new field that is evolving everyday. 💡 This new webinar featuring Maher Hanafi, CTO of Betterworks, will explore a practical framework to transform Generative AI prototypes into

article thumbnail

Rehab Hospital Chain Hack Affects 101,000; Facing 6 Lawsuits

Data Breach Today

At Least 33 Ernest Health Facilities in 12 States Are Reporting Breaches A Texas-based operator of rehabilitation hospitals is facing multiple federal proposed class action lawsuits in the wake of an apparent ransomware attack that affected dozens of its facilities in several states, potentially compromising the sensitive information of more than 101,000 individuals.

More Trending

article thumbnail

Experts Say White House Memo Overlooks Space Cyber Risks

Data Breach Today

Security Memo Update Opts Not to Include Space as Critical Infrastructure Sector Space industry executives say they're feeling left out of a push to better national cybersecurity, calling a White House update on Tuesday to a memo organizing critical infrastructure efforts a missed opportunity. Experts said the exclusion could leave the U.S. space sector vulnerable to attacks.

Risk 268
article thumbnail

The UK Bans Default Passwords

Schneier on Security

The UK is the first country to ban default passwords on IoT devices. On Monday, the United Kingdom became the first country in the world to ban default guessable usernames and passwords from these IoT devices. Unique passwords installed by default are still permitted. The Product Security and Telecommunications Infrastructure Act 2022 (PSTI) introduces new minimum-security standards for manufacturers, and demands that these companies are open with consumers about how long their products will rec

Passwords 108
article thumbnail

Veracode CEO on Mastering Application Security in the AI Era

Data Breach Today

New CEO Brian Roche on Application Management and the Role of AI in Managing Risk New Veracode CEO Brian Roche discusses the importance of artificial intelligence in managing application risk, the integration of startup Longbow Security into Veracode's ecosystem, and the convergence of traditional application security with cloud security.

article thumbnail

Threat actors hacked the Dropbox Sign production environment

Security Affairs

Threat actors breached the Dropbox Sign production environment and accessed customer email addresses and hashed passwords Cloud storage provider DropBox revealed that threat actors have breached the production infrastructure of the DropBox Sign eSignature service and gained access to customer information and authentication data. Dropbox Sign is a service that allows users to electronically sign and request signatures on documents.

article thumbnail

Navigating the Future: Generative AI, Application Analytics, and Data

Generative AI is upending the way product developers & end-users alike are interacting with data. Despite the potential of AI, many are left with questions about the future of product development: How will AI impact my business and contribute to its success? What can product managers and developers expect in the future with the widespread adoption of AI?

article thumbnail

Breach Roundup: REvil Hacker Gets Nearly 14-Year Sentence

Data Breach Today

Also: Another Ivanti Zero-Day? And FBI Calls for Strengthening DMARC Policies This week, REvil hacker sentenced; ZDI saw possible Ivanti-zero-day; FBI said to strengthen DMARC policies; Okta saw surge in credential stuffing attacks; French hospital refused to pay ransom; JPMorgan, debt collection agency and healthcare company were breached; and ex-NSA employee was sentenced.

267
267
article thumbnail

Weekly Update 398

Troy Hunt

How many different angles can you have on one data breach? Facial recognition (which probably isn't actual biometrics), gambling, offshore developers, unpaid bills, extortion, sloppy password practices and now, an arrest. On pondering it more after today's livestream, it's the unfathomable stupidity of publishing this data publicly that really strikes me.

article thumbnail

Managed Service Provider Denies Being Source of Breach

Data Breach Today

Health Analytics Firm Said Hackers Stole Data on 1 Million by Hacking MSP's Network Who's responsible for a breach that exposed personal information for 1.1 million individuals? While a Maine consultancy blamed the breach on a managed service provider's network getting hacked, the MSP said the network was entirely owned and operated by its now-former customer.

Analytics 262
article thumbnail

HPE Aruba Networking addressed four critical ArubaOS RCE flaws

Security Affairs

HPE Aruba Networking addressed four critical remote code execution vulnerabilities impacting its ArubaOS network operating system. HPE Aruba Networking released April 2024 security updates that addressed four critical remote code execution (RCE) vulnerabilities affecting multiple versions of the network operating system ArubaOS. The four vulnerabilities are unauthenticated buffer overflow issues that could be exploited to remotely execute arbitrary code.

Access 91
article thumbnail

Get Better Network Graphs & Save Analysts Time

Many organizations today are unlocking the power of their data by using graph databases to feed downstream analytics, enahance visualizations, and more. Yet, when different graph nodes represent the same entity, graphs get messy. Watch this essential video with Senzing CEO Jeff Jonas on how adding entity resolution to a graph database condenses network graphs to improve analytics and save your analysts time.

article thumbnail

Permira Takes Majority Stake in BioCatch at $1.3B Valuation

Data Breach Today

Biometrics Stalwart Eyes M&A, Geographic Expansion With Private Equity Firm Backing Permira has acquired a majority stake in BioCatch at a $1.3 billion valuation, solidifying the company's global expansion plans. The behavioral biometrics company is exploring mergers and acquisitions, aiming to expand into key markets while consolidating its position in online fraud detection.

Marketing 258
article thumbnail

Ukrainian REvil gang member sentenced to 13 years in prison

Security Affairs

A Ukrainian national, a member of the REvil group, has been sentenced to more than 13 years in prison for his role in extortion activities. The Ukrainian national, Yaroslav Vasinskyi (24), aka Rabotnik, has been sentenced to more than 13 years in prison and must pay $16 million in restitution for conducting numerous ransomware attacks and extorting victims.

article thumbnail

Critical Flaw in R Language Poses Supply Chain Risk

Data Breach Today

Deserialization Vulnerability Allows for Remote Code Execution A high-risk flaw in R statistics programming language could lead to a supply chain hack, warn security researchers who say they uncovered a deserialization flaw. Security researchers have long known that hackers sneak malicious code into serialized data.

Risk 256
article thumbnail

Pro-Russia hackers target critical infrastructure in North America and Europe

Security Affairs

Government agencies from the US, Canada and the UK warn of Russian threat actors targeting critical infrastructure in North America and Europe The Cybersecurity and Infrastructure Security Agency (CISA), Federal Bureau of Investigation (FBI), National Security Agency (NSA), Environmental Protection Agency (EPA), Department of Energy (DOE), United States Department of Agriculture (USDA), Food and Drug Administration (FDA), Multi-State Information Sharing and Analysis Center (MS-ISAC), Canadian Ce

article thumbnail

How Embedded Analytics Gets You to Market Faster with a SAAS Offering

Start-ups & SMBs launching products quickly must bundle dashboards, reports, & self-service analytics into apps. Customers expect rapid value from your product (time-to-value), data security, and access to advanced capabilities. Traditional Business Intelligence (BI) tools can provide valuable data analysis capabilities, but they have a barrier to entry that can stop small and midsize businesses from capitalizing on them.

article thumbnail

Is RogerLovesTaco$24 a Strong Password?

KnowBe4

Is "RogerLovesTaco$24" a strong password? No! Everyone has a ton of passwords. They should be strong and unique for every site and service you use. Everyone knows this.

article thumbnail

Global Data Breaches and Cyber Attacks in April 2024 – 5,336,840,757 Records Breached

IT Governance

IT Governance’s research found the following for April 2024: 652 publicly disclosed security incidents. 5,336,840,757 records known to be breached. The number of records breached this month was high – particularly compared to March – largely due to two outlier events: Spy.pet, a data scraping website, offering 4,186,879,104 Discord messages for sale.

article thumbnail

Analysis Shows 2023 to be “Worst Year for Phishing on Record”

KnowBe4

Newly-released data highlights our worst fears about the prevalence of phishing, and some glimmer of hope that the good guys may be winning the fight.

article thumbnail

Reining in content sprawl: a consultant’s perspective

OpenText Information Management

Today’s businesses run on data. It fuels our decision-making, helps us enhance customer experiences, and drives innovation. However, all this data has a big downside: content sprawl. Consider a common scenario: a client sends you an important document as an email attachment. You save a copy to your company’s cloud storage platform, another to your desktop for quick reference, and then forward the email to the rest of your team—who do the same thing.

ECM 57
article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

Spotlight Podcast: How AI Is Reshaping The Cyber Threat Landscape

The Security Ledger

Host Paul Roberts speaks with Jim Broome, the CTO and President of MSSP DirectDefense about the evolution of cybersecurity threats and how technologies like AI are reshaping the cybersecurity landscape and the work of defenders and Managed Security Service Providers (MSSP). The post Spotlight Podcast: How AI Is Reshaping The Cyber Threat Landscape. Read the whole entry. » Click the icon below to listen.

article thumbnail

iPhone isn’t secureable enough for the South Korea military – but Android is via Apple Insider

IG Guru

Check out the article here. The post iPhone isn’t secureable enough for the South Korea military – but Android is via Apple Insider first appeared on IG GURU.

article thumbnail

Celebrating the 221st Anniversary of The Louisiana Purchase with Special Media

Unwritten Record

To celebrate the 221st anniversary of the Louisiana Purchase on April 30, let’s use the catalog to see related records! On April 30, 1803, 828,000 square miles of land were purchased by the United States from the then-owner of its territory, France, for $15 million, which today would be about $342 million. Napoleon Bonaparte famously sold the land for funds to fight the British, offering up not just the lucrative port city of New Orleans, but the entirety of the Louisiana territory.

article thumbnail

News alert: LayerX Security raises $24M Series A funding for its ‘enterprise browser’ security platform

The Last Watchdog

Tel Aviv, Israel, May 2, 2024, CyberNewsWire — LayerX , pioneer of the LayerX Browser Security platform, today announced $24 million in Series A funding led by Glilot+, the early-growth fund of Glilot Capital Partners, with participation from Dell Technologies Capital and other investors. Lior Litwak, Managing Partner at Glilot Capital and Head of Glilot+, and Yair Snir, Managing Partner at Dell Technologies Capital, will join the LayerX board.

Security 130
article thumbnail

Embedding BI: Architectural Considerations and Technical Requirements

While data platforms, artificial intelligence (AI), machine learning (ML), and programming platforms have evolved to leverage big data and streaming data, the front-end user experience has not kept up. Holding onto old BI technology while everything else moves forward is holding back organizations. Traditional Business Intelligence (BI) aren’t built for modern data platforms and don’t work on modern architectures.

article thumbnail

2024 State of Cybersecurity: Reports of More Threats & Prioritization Issues

eSecurity Planet

The 2023 vendor surveys arriving this quarter paint a picture of a cybersecurity landscape under attack, with priority issues affecting deployment, alert response, and exposed vulnerabilities. Most organizations express confidence in their current status and budgets, but also expect to experience at least one data breach in 2024. This picture comes from an analysis of specific statistics and by reading between the lines in reports from 1Password, Cisco, CrowdStrike, Flashpoint, Google Threat Ana