Mon.Aug 28, 2023

article thumbnail

Crypto Investor Data Stolen From Kroll In SIM Swap

Data Breach Today

FTX, BlockFI and Genesis Claimants at Risk of Phishing Kroll is warning claimants in three major cryptocurrency bankruptcy cases that hackers obtained their personal data after the attacker convinced a mobile carrier to redirect an employee's phone number to their own device. Hackers appear to have already begun a phishing campaign.

Phishing 276
article thumbnail

Black Hat Fireside Chat: How to achieve API security — as AI-boosted attacks intensify

The Last Watchdog

API security has arisen as a cornerstone of securing massively interconnected cloud applications. At Black Hat USA 2023 , I had a great discussion about API security with Data Theorem COO Doug Dooley and Applovin CISO Jeremiah Kung. For a full drill down, please give the accompanying podcast a listen. As a fast-rising mobile ad network going toe-to-toe with Google and Facebook, Applovin has been acquiring advanced security tools and shaping new practices to manage its API exposures.

Security 187
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Ransomware Attack Cleanup Costs: $10M So Far for Rackspace

Data Breach Today

Fallout From Crypto-Locking Malware Attacks and Data Exfiltration Remains Costly Ransomware and data-exfiltration attacks are continuing to stick victims with serious bills to cover cleanup, legal and other resulting costs - to the tune of $10.8 million and counting for cloud computing giant Rackspace, for one, which was hit by the Play ransomware group last year.

Cleanup 273
article thumbnail

Japan’s JPCERT warns of new ‘MalDoc in PDF’ attack technique

Security Affairs

Japan’s JPCERT warns of a new recently detected ‘MalDoc in PDF’ attack that embeds malicious Word files into PDFs. Japan’s computer emergency response team (JPCERT) has recently observed a new attack technique, called ‘MalDoc in PDF’, that bypasses detection by embedding a malicious Word file into a PDF file. The researchers explained that a file created with MalDoc in PDF has magic numbers and file structure of PDF, but can be opened in Word.

IT 120
article thumbnail

Generative AI Deep Dive: Advancing from Proof of Concept to Production

Speaker: Maher Hanafi, VP of Engineering at Betterworks & Tony Karrer, CTO at Aggregage

Executive leaders and board members are pushing their teams to adopt Generative AI to gain a competitive edge, save money, and otherwise take advantage of the promise of this new era of artificial intelligence. There's no question that it is challenging to figure out where to focus and how to advance when it’s a new field that is evolving everyday. 💡 This new webinar featuring Maher Hanafi, CTO of Betterworks, will explore a practical framework to transform Generative AI prototypes into

article thumbnail

Why a Wiz-SentinelOne Deal Makes Sense, and Why It Might Not

Data Breach Today

Despite the Financial Hurdles, the Perks of Building a CNAPP-XDR Platform Are Clear Venture-backed cloud security firm Wiz swallowing up publicly traded endpoint security firm SentinelOne would be one of the most unorthodox and surprising acquisitions the cybersecurity industry has ever seen. But despite the major financial hurdles, the potential technology synergies are obvious.

IT 270

More Trending

article thumbnail

Met Police Officers at Risk After Serious Data Breach

Data Breach Today

Scotland Yard Probes Impact of Suspected Hack Attack Against Service Provider London's Metropolitan Police Service is investigating a serious data breach that may have exposed names, ranks and photographs for potentially all 47,000 personnel, after someone gained access "unauthorized access to the IT system" of one of its suppliers.

article thumbnail

Updated Kmsdx botnet targets IoT devices

Security Affairs

Researchers spotted an updated version of the KmsdBot botnet that is now targeting Internet of Things (IoT) devices. The Akamai Security Intelligence Response Team (SIRT) discovered a new version of the KmsdBot botnet that employed an updated Kmsdx binary targeting Internet of Things (IoT) devices. KmsdBot is an evasive Golang-based malware that was first detected by Akamai in November 2022, it infects systems via an SSH connection that uses weak login credentials.

IoT 89
article thumbnail

Cyber Info-Sharing Guide for Healthcare Sector Updated

Data Breach Today

Sector Urged to Broaden Info Sharing Beyond Traditional Indicators Public-private cybersecurity councils urged the healthcare industry to be more expansive in sharing signs of hacking, warning that traditional indicators aren't enough. Fending off hackers requires additional shared data such as SIEM rules and Automated Response Playbooks.

article thumbnail

Weekly Vulnerability Recap – August 28, 2023 – Windows, Ivanti, Adobe Hit By Flaws

eSecurity Planet

Older unpatched vulnerabilities make hackers’ work easier: They can keep running tried-and-true exploits and just look for new victims. Unfortunately, the theme for this week is returning vulnerabilities, or ones that haven’t been excised quite yet. Some exploits and weaknesses have had fixes for months or longer, yet they keep showing up in the news, indicating that either they haven’t been patched properly or the patches haven’t worked.

article thumbnail

Navigating the Future: Generative AI, Application Analytics, and Data

Generative AI is upending the way product developers & end-users alike are interacting with data. Despite the potential of AI, many are left with questions about the future of product development: How will AI impact my business and contribute to its success? What can product managers and developers expect in the future with the widespread adoption of AI?

article thumbnail

Researchers published PoC exploit code for Juniper SRX firewall flaws

Security Affairs

Researchers published a PoC exploit code for Juniper SRX firewall flaws that can be chained to gain RCE in Juniper’s JunOS. watchTowr Labs security researchers published a proof-of-concept exploit (PoC) exploit code for vulnerabilities in Juniper SRX firewalls. An unauthenticated attacker can chain the vulnerabilities to gain remote code execution in Juniper JunOS on vulnerable devices.

article thumbnail

Trends in Business Email Compromise

KnowBe4

Researchers at Trustwave have published a report outlining trends in business email compromise (BEC) attacks, finding that these attacks spiked in February of 2023.

article thumbnail

Rhysida ransomware group claims the hack of Prospect Medical

Security Affairs

The Rhysida ransomware group claimed to have hacked Prospect Medical Holdings and sensitive information from the company. In early August, a cyberattack disrupted the computer systems of multiple hospitals operated by Prospect Medical Holdings , which are located in multiple states, including California, Texas, Connecticut, Rhode Island, and Pennsylvania.

article thumbnail

Remotely Stopping Polish Trains

Schneier on Security

Turns out that it’s easy to broadcast radio commands that force Polish trains to stop: …the saboteurs appear to have sent simple so-called “radio-stop” commands via radio frequency to the trains they targeted. Because the trains use a radio system that lacks encryption or authentication for those commands, Olejnik says, anyone with as little as $30 of off-the-shelf radio equipment can broadcast the command to a Polish train­—sending a series of three acoustic tones

article thumbnail

Get Better Network Graphs & Save Analysts Time

Many organizations today are unlocking the power of their data by using graph databases to feed downstream analytics, enahance visualizations, and more. Yet, when different graph nodes represent the same entity, graphs get messy. Watch this essential video with Senzing CEO Jeff Jonas on how adding entity resolution to a graph database condenses network graphs to improve analytics and save your analysts time.

article thumbnail

Massive MOVEit campaign already impacted at least 1,000 organizations and 60 million individuals

Security Affairs

The recent wave of MOVEit attacks conducted by the Cl0p ransomware gang impacted 1,000 organizations, experts say. Cybersecurity firm Emsisoft shared disconcerting details about the recent, massive hacking campaign conducted by the Cl0p ransomware group that targeted the MOVEit Transfer file transfer platform designed by Progress Software Corporation.

article thumbnail

SIEM and threat intelligence: Stay current on trending threats

IBM Big Data Hub

With the average c ost of a data breach soaring to an all-time high at USD $4.45 million dollars in 2023, organizations face an ever-increasing array of cybersecurity threats. These threats can range from ransomware attacks to phishing campaigns and insider threats, potentially resulting in data breaches. As cybercriminals become more sophisticated and their tactics more varied, it’s essential for businesses to adopt advanced security measures to protect their sensitive data and digital as

article thumbnail

5 Ways to Prepare for Google's 90-Day TLS Certificate Expiration

Dark Reading

With bad guys frequently upping their game, security can't leave these protections to a once-a-year upgrade.

article thumbnail

Weekly Vulnerability Recap – August 28, 2023 – Windows, Ivanti, Adobe Hit By Flaws

eSecurity Planet

Older unpatched vulnerabilities make hackers’ work easier: They can keep running tried-and-true exploits and just look for new victims. Unfortunately, the theme for this week is returning vulnerabilities, or ones that haven’t been excised quite yet. Some exploits and weaknesses have had fixes for months or longer, yet they keep showing up in the news, indicating that either they haven’t been patched properly or the patches haven’t worked.

article thumbnail

How Embedded Analytics Gets You to Market Faster with a SAAS Offering

Start-ups & SMBs launching products quickly must bundle dashboards, reports, & self-service analytics into apps. Customers expect rapid value from your product (time-to-value), data security, and access to advanced capabilities. Traditional Business Intelligence (BI) tools can provide valuable data analysis capabilities, but they have a barrier to entry that can stop small and midsize businesses from capitalizing on them.

article thumbnail

Financial Firms Breached in MOVEit Cyberattacks Now Face Lawsuits

Dark Reading

TD Ameritrade, Charles Schwab named in new class action data breach lawsuit, following last week's filing against Prudential.

article thumbnail

Iris scans: proof of our humanity in an AI future, or marketing gimmick? – podcast

The Guardian Data Protection

Madeleine Finlay speaks to the Guardian’s technology reporter Hibaq Farah about Worldcoin, a new cryptocurrency offering users tokens in exchange for a scan of their eyeballs. Farah explains what the motives behind the company are, why they think we all need to become ‘verified humans’, and how governments have responded to the project Clips: Worldcoin, DW News Read more of Hibaq’s reporting here Continue reading.

article thumbnail

Legal Liability for Insecure Software Might Work, but It's Dangerous

Dark Reading

Imposing government-regulated security requirements on software companies may go too far and create unintended consequences.

IT 82
article thumbnail

ICRM 2023 Election Results

IG Guru

We are pleased to announce the results of this year’s Board of Regents Elections. President-Elect/Treasurer (2024-2026) Tim O’Toole, CRM, IGP Regent, Exam Administration and Member Relations (2024-2025) Dr. Todd D. Kleine, CRM Regent, Legislation and Appeals (2024-2025) Brent Gatewood, CRM All members will begin their term starting January 1, 2024.

84
article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

London Police Warned to Stay Vigilant Amid Major Data Breach

Dark Reading

Hackers hit a third-party contractor's IT systems, but they didn't steal any addresses or financial details, officials say.

article thumbnail

Leveraging user-generated social media content with text-mining examples

IBM Big Data Hub

With nearly 5 billion users worldwide—more than 60% of the global population —social media platforms have become a vast source of data that businesses can leverage for improved customer satisfaction, better marketing strategies and faster overall business growth. Manually processing data at that scale, however, can prove prohibitively costly and time-consuming.

Mining 59
article thumbnail

Motherboard Mishaps Undermine Trust, Security

Dark Reading

MSI and Microsoft warn about new Windows Preview blue screens on some motherboards, the latest mishap to raise questions over the reliability of hardware and firmware.

article thumbnail

What’s new in e-Invoicing?

OpenText Information Management

Paper-based invoicing is time-consuming and expensive and there are clear and compelling benefits to automating Accounts Payable and Accounts Receivable processes. In many countries sending and receiving electronic invoices (e-invoices) requires compliance with government regulations due to concerns about tax fraud. As governments seek to combat fraud and gain greater visibility into the economy, they … The post What’s new in e-Invoicing?

Paper 52
article thumbnail

Embedding BI: Architectural Considerations and Technical Requirements

While data platforms, artificial intelligence (AI), machine learning (ML), and programming platforms have evolved to leverage big data and streaming data, the front-end user experience has not kept up. Holding onto old BI technology while everything else moves forward is holding back organizations. Traditional Business Intelligence (BI) aren’t built for modern data platforms and don’t work on modern architectures.

article thumbnail

Better SaaS Security Goes Beyond Procurement

Dark Reading

The impulse to achieve strong SaaS security adherence through strict gatekeeping during procurement fails to reduce the risk that matters most.

article thumbnail

Disaster Preparedness during the 2023 Atlantic Hurricane Season

National Archives Records Express

The 2023 Atlantic hurricane season began June 1st and runs through November 30th. NOAA has forecast a range of 12 to 17 total named storms (winds of 39 mph or higher). Of those, 5 to 9 could become hurricanes (winds of 74 mph or higher), including 1 to 4 major hurricanes (category 3, 4 or 5; with winds of 111 mph or higher). NOAA has a 70% confidence in these ranges.

article thumbnail

Considerations for Reducing Risk When Migrating to the Cloud

Dark Reading

Proper planning is an essential part of reducing security and compliance risks before, during, and after a migration to a new cloud environment.

Cloud 69