Sat.Nov 05, 2022 - Fri.Nov 11, 2022

article thumbnail

Who is Extorting Australian Health Insurer Medibank?

Data Breach Today

A Ransomware Group Has Given Medibank 24 Hours to Pay. But Medibank Says it Won't. Who is attempting to extort Australian health insurer Medibank, why did Medibank tell its attackers it wouldn't pay a ransom and will this deter future cyber extortionists? Here are a few thoughts on the high cybercrime drama playing out.

Insurance 257
article thumbnail

How to Close Kubernetes' Network Security Gap

Dark Reading

StackRox bridges network security and other gaps and makes applying and managing network isolation and access controls easier while extending Kubernetes' automation and scalability benefit.

Security 111
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Elon Musk's Twitter Blue Verification Is a Scammer's Paradise

WIRED Threat Level

Anyone can get a blue tick on Twitter without proving who they are. And it’s already causing a ton of problems.

Security 100
article thumbnail

[New Product] Users Making Security Mistakes? Coach Them in Real-Time with SecurityCoach

KnowBe4

We are thrilled to announce a brand-new product designed to help you develop a strong security culture. SecurityCoach enables real-time security coaching of your users in response to their risky security behavior.

Security 100
article thumbnail

Generative AI Deep Dive: Advancing from Proof of Concept to Production

Speaker: Maher Hanafi, VP of Engineering at Betterworks & Tony Karrer, CTO at Aggregage

Executive leaders and board members are pushing their teams to adopt Generative AI to gain a competitive edge, save money, and otherwise take advantage of the promise of this new era of artificial intelligence. There's no question that it is challenging to figure out where to focus and how to advance when it’s a new field that is evolving everyday. 💡 This new webinar featuring Maher Hanafi, CTO of Betterworks, will explore a practical framework to transform Generative AI prototypes into

article thumbnail

An Untrustworthy TLS Certificate in Browsers

Schneier on Security

The major browsers natively trust a whole bunch of certificate authorities, and some of them are really sketchy : Google’s Chrome, Apple’s Safari, nonprofit Firefox and others allow the company, TrustCor Systems, to act as what’s known as a root certificate authority, a powerful spot in the internet’s infrastructure that guarantees websites are not fake, guiding users to them seamlessly.

Paper 117

More Trending

article thumbnail

Lawsuit Seeks Food Benefits Stolen By Skimmers

Krebs on Security

A nonprofit organization is suing the state of Massachusetts on behalf of thousands of low-income families who were collectively robbed of more than a $1 million in food assistance benefits by card skimming devices secretly installed at cash machines and grocery store checkout lanes across the state. Federal law bars states from replacing these benefits using federal funds, and a recent rash of skimming incidents nationwide has disproportionately affected those receiving food assistance via stat

article thumbnail

SHARED INTEL: The non-stop advance and diversification of ransomware extortion tactics

The Last Watchdog

Cybercriminals are becoming more creative as cybersecurity analysts adapt quickly to new ransomware strategies. Related: How training can mitigate targeted attacks. Ransomware has evolved from classic attacks to more innovative approaches to navigate reinforced security infrastructure. Here’s how hackers crafting new ransomware extortion tactics to keep analysts on their toes: Data exfiltration is no more.

article thumbnail

Indonesia Ratifies Country’s First Comprehensive Legal Framework for Personal Data Protection

Hunton Privacy

SHIFT Counsellors at Law reports from Indonesia that The People’s Representative Council of the Republic of Indonesia has ratified Indonesia’s draft law on personal data protection. The draft law came into effect on October 17, 2022. The law, which is partly modeled on the EU General Data Protection Regulation, is Indonesia’s first “umbrella regulation” on personal data protection.

article thumbnail

Feds Warn of Iranian Threats to Healthcare Sector

Data Breach Today

Tehran Hackers Use Social Engineering to Close Sophistication Gap The healthcare industry should be aware of Iranian hackers using social engineering techniques, says the U.S. federal government. Hackers sponsored by Tehran layer on the social media deception, warns the Department of Health and Human Services' Health Sector Cybersecurity Coordinating Center.

article thumbnail

Navigating the Future: Generative AI, Application Analytics, and Data

Generative AI is upending the way product developers & end-users alike are interacting with data. Despite the potential of AI, many are left with questions about the future of product development: How will AI impact my business and contribute to its success? What can product managers and developers expect in the future with the widespread adoption of AI?

article thumbnail

Patch Tuesday, November 2022 Election Edition

Krebs on Security

Let’s face it: Having “2022 election” in the headline above is probably the only reason anyone might read this story today. Still, while most of us here in the United States are anxiously awaiting the results of how well we’ve patched our Democracy, it seems fitting that Microsoft Corp. today released gobs of security patches for its ubiquitous Windows operating systems.

Security 204
article thumbnail

A bug in ABB Totalflow flow computers exposed oil and gas companies to attack

Security Affairs

A flaw in the ABB Totalflow system used in oil and gas organizations could be exploited by an attacker to inject and execute arbitrary code. Researchers from industrial security firm Claroty disclosed details of a vulnerability affecting ABB Totalflow flow computers and remote controllers. Flow computers are used to calculate volume and flow rates for oil and gas that are critical to electric power manufacturing and distribution.

article thumbnail

REMnux: The Linux Toolkit for Reverse Engineering and Malware Analysis

eSecurity Planet

REMnux is a free community distribution that ethical hackers, security researchers, and many other security pros can leverage to build their own labs and speed up malware analysis. Whether you’re new to these specialties or an experienced investigator, REMnux contains many helpful Debian packages and configurations to perform advanced tasks, such as: Extracting IoCs (Indicators of Compromise) Disassembling/decompiling binaries or windows executables (such as PE files) Decoding, deobfuscating, de

article thumbnail

Australia Faces Consequences of Standing Up to Ransomware

Data Breach Today

Also: Ransomware Gang Leaks Negotiation Chat With Technical Detail About Attack The stark consequences of ransomware became painfully clear in Australia this week as attackers began releasing data from health insurer Medibank. Also, leaked chat logs reveal how the attackers accessed Medibank's systems.

article thumbnail

Get Better Network Graphs & Save Analysts Time

Many organizations today are unlocking the power of their data by using graph databases to feed downstream analytics, enahance visualizations, and more. Yet, when different graph nodes represent the same entity, graphs get messy. Watch this essential video with Senzing CEO Jeff Jonas on how adding entity resolution to a graph database condenses network graphs to improve analytics and save your analysts time.

article thumbnail

Uyghurs Targeted With Spyware, Courtesy of PRC

Dark Reading

Chinese government employs spyware to detect so-called "pre-crimes" including using a VPN, religious apps, or WhatsApp, new analysis reveals.

article thumbnail

A cyberattack blocked the trains in Denmark

Security Affairs

At the end of October, a cyber attack caused the trains to stop in Denmark, the attack hit a third-party IT service provider. A cyber attack caused training the trains operated by DSB to stop in Denmark the last weekend, threat actors hit a third-party IT service provider. The attack hit the Danish company Supeo which provides enterprise asset management solutions to railway companies, transportation infrastructure operators and public passenger authorities.

article thumbnail

Threat Group Continuously Updates Malware to Evade Antivirus Software

eSecurity Planet

Kaspersky researchers recently found evidence of an advanced threat group continuously updating its malware to evade security products, similar to a release cycle for developers. Kaspersky revealed that APT10, also known as the Cicada hacking group, has successfully deployed the LODEINFO malware in government, media, public sector, and diplomatic organizations in Japan.

article thumbnail

Australia Blames Russian Hackers for Medibank Hack

Data Breach Today

Australian PM Says Russia Should 'Be Held Accountable' for Data Leaks The Australian government says hackers from Russia are behind the attack on Medibank, the country's largest private health insurer. Prime Minister Anthony Albanese said not just hackers but "the nation where these attacks are coming from should also be held accountable.

Insurance 233
article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

Defeating Phishing-Resistant Multifactor Authentication

Schneier on Security

CISA is now pushing phishing-resistant multifactor authentication. Roger Grimes has an excellent post reminding everyone that “phishing-resistant” is not “phishing proof,” and that everyone needs to stop pretending otherwise. His list of different attacks is particularly useful.

article thumbnail

LockBit 3.0 gang claims to have stolen data from Kearney & Company

Security Affairs

The ransomware group LockBit claimed to have stolen data from consulting and IT services provider Kearney & Company. Kearney is the premier CPA firm that services across the financial management spectrum to government entities. The company provides audit, consulting and IT services to the United States government. It has helped the Federal Government improve its financial operations’ overall effectiveness and efficiency.

article thumbnail

MSSPs Fare Well in First MITRE Evaluations

eSecurity Planet

If MITRE Engenuity’s new MSSP evaluations are any indication, managed security service providers are a little like children from Lake Wobegon: They’re all above average. Of the 15 MSSPs that participated in MITRE’s first-ever security services testing, only three failed to report attack techniques in all 10 of the evaluation steps, and in two of those cases it was because the test didn’t successfully execute because of a web shell failure.

Cleanup 110
article thumbnail

Basics Will Block Most Ransomware Hits, Says UK Cyber Chief

Data Breach Today

Ransomware Remains Biggest Online Threat, Warns NCSC CEO Lindy Cameron Cybersecurity basics are still an overlooked ransomware defense, Lindy Cameron, CEO of the National Cyber Security Center, told the CyberScotland Summit in Scotland. "We still think that 90% of incidents in the U.K. could have been prevented if people had followed the basics," she said.

article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

Ransomware Attacks Targeting Manufacturing are up 52% Over the Course of 12 Months

KnowBe4

While every sector is taking strides to improve their security stances against ransomware and other cyberattacks, the latest data shows that for Manufacturing the impacts are huge and the pain is real.

article thumbnail

UK NCSC govt agency is scanning the Internet for flawed devices in the UK

Security Affairs

The UK National Cyber Security Centre (NCSC) announced that is scanning all Internet-exposed devices hosted in the UK for vulnerabilities. The United Kingdom’s National Cyber Security Centre (NCSC) is scanning all Internet-exposed devices hosted in the United Kingdom for vulnerabilities. The UK agency aims at secure these devices reporting the discovered vulnerabilities to their owners. “As part of the NCSC’s mission to make the UK the safest place to live and do business online, we

article thumbnail

Azov ‘Ransomware’ Wipes Data, Blames Security Researchers

eSecurity Planet

Check Point security researchers recently described the Azov ransomware as an “effective, fast, and unfortunately unrecoverable data wiper,” noting that the malware seems far more focused on destroying data than on any effort to demand a ransom. As Check Point’s Ji?í Vinopal put it , “Be careful about this one… If you get infected -> System is basically dead.” BleepingComputer’s Lawrence Abrams noted that the malware’s ransom note falsely claims it

article thumbnail

Feds Announce Silk Road Cryptocurrency Haul

Data Breach Today

A Real Estate Developer Stole 50,000 Bitcoins from the Dark Web Emporium a Decade Ago Federal agents seized more than 50,000 in Bitcoin stolen from Silk Road a decade ago by a man who until recently owned a Tennessee real estate development firm. James Zhong, 32, pled guilty Friday to one count of wire fraud while prosecutors seek to formally claim the cryptocurrency.

154
154
article thumbnail

How Embedded Analytics Gets You to Market Faster with a SAAS Offering

Start-ups & SMBs launching products quickly must bundle dashboards, reports, & self-service analytics into apps. Customers expect rapid value from your product (time-to-value), data security, and access to advanced capabilities. Traditional Business Intelligence (BI) tools can provide valuable data analysis capabilities, but they have a barrier to entry that can stop small and midsize businesses from capitalizing on them.

article thumbnail

A holistic approach to security: Zero Trust Network Access

Jamf

Zero Trust Network Access, part of Jamf Private Access, provides modern threat landscape protection to your entire fleet of macOS, iOS/iPadOS, Android and Windows endpoints, extending secure remote access and “Zero Trust” technology to organizational resources and data – granting access only to endpoints and users that meet your requirements – all others are denied, by default.

Access 105
article thumbnail

Surveillance vendor exploited Samsung phone zero-days

Security Affairs

Google Project Zero researchers reported that a surveillance vendor is using three Samsung phone zero-day exploits. Google Project Zero disclosed three Samsung phone vulnerabilities, tracked as CVE-2021-25337, CVE-2021-25369 and CVE-2021-25370, that have been exploited by a surveillance company. The three issues are: CVE-2021-25337 : Improper access control in clipboard service in Samsung mobile devices prior to SMR Mar-2021 Release 1 allows untrusted applications to read or write certain local

article thumbnail

Increase Your Ransomware Resilience

Daymark

The risk of a ransomware attack continues to increase at a frightening triple-digit annual growth rate. How bad is it? Bad, really bad. Businesses based in the U.S. face a 60% chance of an attack, compared to 31% chance in EMEA and 9% in the Asia-Pack region. As the attackers’ sophistication increases and cybergangs are forming, it is important to understand what the attackers are going after and how to increase your ransomware resilience.