Thu.May 18, 2023

article thumbnail

Ukraine's Cyber Defense Success: Top Takeaways

Data Breach Today

Experts Highlight the Importance of Preparation, Partnerships, Resilience Fifteen months after Russia intensified its illegal invasion of Ukraine, experts say top cyber defense lessons policymakers and defenders should apply include focusing on resilience. Building for resilience acknowledges the inevitability of ongoing attacks.

IT 281
article thumbnail

RSAC Fireside Chat: Deploying Hollywood-tested content protection to improve mobile app security

The Last Watchdog

Your go-to mobile apps aren’t nearly has hackproof as you might like to believe. Related: Fallout of T-Mobile hack Hackers of modest skill routinely bypass legacy security measures, even two-factor authentication, with techniques such as overlay attacks. And hard data shows instances of such breaches on the rise. I had an evocative conversation about this at RSA Conference 2023 with Asaf Ashkenazi , CEO of Verimatrix , a cybersecurity company headquartered in southern France.

Security 202
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Cryptohack Roundup: Uranium Finance, LayerZero, MiCA

Data Breach Today

Also: Ledger Faces Backlash on Seed Phrase Recovery Solution In the days between May 11 and May 18, the Uranium Finance hacker laundered more stolen funds, LayerZero launched a $15 million bug bounty program, the European Union adopted comprehensive cryptocurrency legislation, and Ledger faced backlash on its seed phrase recovery solution.

IT 263
article thumbnail

The AI Act – A step closer to the first law on Artificial Intelligence

Data Protection Report

On 11 May 2023, members of the European Parliament passed their compromise text of the AI Act (the AI Act ) at the committee stage, taking this law a step closer to being finalised. The compromise text ( the Parliament Draft ), which amends the Commission’s original proposal, includes quite a large number of amendments, some of which will most likely not make the final cut following the trilogue negotiations [Footnote: The Council’s (representing the governments of the EU Member States) position

article thumbnail

Generative AI Deep Dive: Advancing from Proof of Concept to Production

Speaker: Maher Hanafi, VP of Engineering at Betterworks & Tony Karrer, CTO at Aggregage

Executive leaders and board members are pushing their teams to adopt Generative AI to gain a competitive edge, save money, and otherwise take advantage of the promise of this new era of artificial intelligence. There's no question that it is challenging to figure out where to focus and how to advance when it’s a new field that is evolving everyday. 💡 This new webinar featuring Maher Hanafi, CTO of Betterworks, will explore a practical framework to transform Generative AI prototypes into

article thumbnail

Breach Roundup: Philadelphia Inquirer

Data Breach Today

Also: Swiss Multinational ABB, Lacroix, US DOT and Qilin Ransomware In this week's data breach roundup: the Philadelphia Inquirer, Swiss multinational ABB, French electronics manufacturer Lacroix, the U.S. Department of Transportation employee data and more. Dallas is still recovering from a ransomware attack and researchers infiltrated a ransomware group.

More Trending

article thumbnail

LockBit Leaks 1.5TB of Data Stolen From Indonesia's BSI Bank

Data Breach Today

Bank Syariah Indonesia Says Service Interruptions Were Maintenance The LockBit ransomware group on Tuesday published 1.5 terabytes of data the group says it stole from Bank Syariah Indonesia after ransom negotiations broke down. The group says the records include information of about 15 million customers and employees of the country's largest Islamic bank.

article thumbnail

Microsoft Azure VMs Hijacked in Cloud Cyberattack

Dark Reading

Cybercrime group that often uses smishing for initial access bypassed traditional OS targeting and evasion techniques to directly gain access to the cloud.

Cloud 141
article thumbnail

French Privacy Watchdog Pledges Additional AI Oversight

Data Breach Today

CNIL Says 'Privacy-Friendly' AI Systems Are a Must The French data protection authority on Tuesday signaled increased concerns over the privacy impacts of generative artificial intelligence and said issues such as data scraping raise data protection questions. Data scraping by AI companies is a flashpoint in the technology's rollout.

Privacy 143
article thumbnail

KeePass Vulnerability Imperils Master Passwords

Dark Reading

A newly discovered bug in the open source password manager, if exploited, lets attackers retrieve a target's master password — and proof-of-concept code is available.

Passwords 127
article thumbnail

Navigating the Future: Generative AI, Application Analytics, and Data

Generative AI is upending the way product developers & end-users alike are interacting with data. Despite the potential of AI, many are left with questions about the future of product development: How will AI impact my business and contribute to its success? What can product managers and developers expect in the future with the widespread adoption of AI?

article thumbnail

Cisco Warns of Multiple Flaws in Small Business Series Switches

eSecurity Planet

Cisco is warning that nine significant vulnerabilities in its Small Business Series Switches could enable unauthenticated remote attackers to cause a denial-of-service condition or execute arbitrary code with root privileges on affected devices. The vulnerabilities are caused by improper validation of requests sent to the switches’ web interfaces, the company said.

article thumbnail

Trojan-Rigged Phishing Attacks Pepper China-Taiwan Conflict

Dark Reading

Plug X and other information-stealing remote-access Trojans are among the malware targeting networking, manufacturing, and logistics companies in Taiwan.

Phishing 119
article thumbnail

KeePass 2.X Master Password Dumper allows retrieving the KeePass master password

Security Affairs

A researcher published a PoC tool to retrieve the master password from KeePass by exploiting the CVE-2023-32784 vulnerability. Security researcher Vdohney released a PoC tool called KeePass 2.X Master Password Dumper that allows retrieving the master password for KeePass. The tool exploits the unpatched KeePass vulnerability, tracked CVE-2023-32784 , to retrieve the master password from the memory of KeePass 2.x versions. “In KeePass 2.x before 2.54, it is possible to recover the cleartex

article thumbnail

NIST Proposes Revised Security Guidelines For Federal Contractors

Data Protection Report

In response to the constantly evolving landscape of cybersecurity threats, the National Institute of Standards and Technology (NIST) has recently updated their guidelines for Special Publication NIST 800-171, making its guidance more prescriptive, and potentially making it harder for contractors to comply. NIST 800-171 is a set of guidelines created to help federal agencies and contractors protect Controlled Unclassified Information (CUI).

article thumbnail

Get Better Network Graphs & Save Analysts Time

Many organizations today are unlocking the power of their data by using graph databases to feed downstream analytics, enahance visualizations, and more. Yet, when different graph nodes represent the same entity, graphs get messy. Watch this essential video with Senzing CEO Jeff Jonas on how adding entity resolution to a graph database condenses network graphs to improve analytics and save your analysts time.

article thumbnail

IBM named a Leader in the latest Forrester Wave™ report for AI Decisioning

IBM Big Data Hub

Forrester Research just released “ The Forrester Wave™: AI Decisioning Platforms, Q2 2023: The 13 Providers That Matter Most And How They Stack Up ” by Mike Gualtieri with Aaron Katz, Catherine Marcin, and Jen Barton, and IBM is proud to be recognized as a Leader. This report outlines the combination of traditional decision automation tools with machine learning models and other technologies.

article thumbnail

3 Ways Hackers Use ChatGPT to Cause Security Headaches

Dark Reading

As ChatGPT adoption grows, the industry needs to proceed with caution. Here's why.

Security 136
article thumbnail

IT Governance Podcast 19.5.23: A Capita special, featuring pension providers, Colchester City Council and Alan Calder’s analysis

IT Governance

This week, we look at the wider repercussions of the Capita ransomware attack, and how numerous clients have been affected, including the Universities Superannuation Scheme and other pension providers. Plus, accusations of another Capita breach and Alan Calder on what all organisations can learn from the attack and Capita’s response. Also available on Spotify , Amazon Music , Apple Podcasts and SoundCloud.

article thumbnail

Admin of the darknet carding platform Skynet Market pleads guilty

Security Affairs

A US national has pleaded guilty to operating the carding site Skynet Market and selling financial information belonging to tens of thousands of US victims. The U.S. national Michael D. Mihalo, aka Dale Michael Mihalo Jr. and ggmccloud1, pleaded guilty to operating a carding site on the dark web called Skynet Market and selling financial information belonging to tens of thousands of victims in the US.

article thumbnail

How Embedded Analytics Gets You to Market Faster with a SAAS Offering

Start-ups & SMBs launching products quickly must bundle dashboards, reports, & self-service analytics into apps. Customers expect rapid value from your product (time-to-value), data security, and access to advanced capabilities. Traditional Business Intelligence (BI) tools can provide valuable data analysis capabilities, but they have a barrier to entry that can stop small and midsize businesses from capitalizing on them.

article thumbnail

Large-Scale "Catphishing" that Targets Victims Looking for Love

KnowBe4

For all the recent focus on artificial intelligence and its potential for deepfake impostures, the boiler room is still very much active in the criminal underworld.  WIRED describes the ways in which people in many parts of the world (Ireland, France, Nigeria, and Mexico) have been recruited to work as freelancers for a company that seeks to profit from lonely people looking for love.

article thumbnail

Apple fixed three new actively exploited zero-day vulnerabilities

Security Affairs

Apple released security updates to address three zero-day vulnerabilities in iPhones, Macs, and iPads that are actively exploited in attacks. Apple has addressed three new zero-day vulnerabilities that are actively exploited in attacks in the wild to hack into iPhones, Macs, and iPads. The three vulnerabilities, tracked as CVE-2023-32409, CVE-2023-28204, and CVE-2023-32373, reside in the WebKit browser engine.

article thumbnail

New “Greatness” Phishing-as-a-Service Tool Aids in Attacks Against Microsoft 365 Customers

KnowBe4

This new phishing toolkit is rising in popularity for its effective realism in impersonating not just Microsoft 365, but the victim organization as well.

article thumbnail

10 Types of AI Attacks CISOs Should Track

Dark Reading

Risk from artificial intelligence vectors presents a growing concern among security professionals in 2023.

article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

Critical fixed critical flaws in Cisco Small Business Switches

Security Affairs

Cisco fixed nine flaws in its Small Business Series Switches that could be exploited to execute arbitrary code or cause a DoS condition. Cisco has released security updates to address nine security vulnerabilities in the web-based user interface of certain Small Business Series Switches that could be exploited by an unauthenticated, remote attacker to execute arbitrary code with root privileges or trigger a denial-of-service (DoS) condition. “Multiple vulnerabilities in the web-based use

Sales 87
article thumbnail

Once Again, Malware Discovered Hidden in npm

Dark Reading

Turkorat-poisoned packages sat in the npm development library for months, researchers say.

Libraries 120
article thumbnail

Phishing Tops the List Globally as Both Initial Attack Vector and as part of Cyberattacks

KnowBe4

A new report covering 13 global markets highlights phishing prevalence and its role in cyber attacks when compared to other types of attacks.

article thumbnail

Google May Delete Your Old Accounts. Here’s How to Stop It

WIRED Threat Level

Your inactive profiles, like Gmail or Docs, could turn into digital dust later this year. A few clicks can save them.

IT 98
article thumbnail

Embedding BI: Architectural Considerations and Technical Requirements

While data platforms, artificial intelligence (AI), machine learning (ML), and programming platforms have evolved to leverage big data and streaming data, the front-end user experience has not kept up. Holding onto old BI technology while everything else moves forward is holding back organizations. Traditional Business Intelligence (BI) aren’t built for modern data platforms and don’t work on modern architectures.

article thumbnail

Embedding Security by Design: A Shared Responsibility

Dark Reading

Security by design can't be just a best practice — it has to become a fundamental part of software development.

article thumbnail

EDPB Adopts Guidelines on Facial Recognition in the Area of Law Enforcement

Hunton Privacy

On May 17, 2023, the European Data Protection Board (EDPB) adopted the final version of its Guidelines on facial recognition technologies in the area of law enforcement (the “Guidelines”). The Guidelines address lawmakers at the EU and EU Member State level, and law enforcement authorities and their officers implementing and using facial recognition technology.

article thumbnail

Enterprises Rely on Multicloud Security to Protect Cloud Workloads

Dark Reading

As enterprises adopt multicloud, the security picture has gotten foggy. Cloud workload protection platforms and distributed firewalls are creating clarity.

Cloud 87