Wed.Sep 06, 2023

article thumbnail

Generative AI Warnings Contain Their Own Dangers

Data Breach Today

AI Could Undermine Trust in Democracy, Starting With This Very Statement Artificial intelligence holds the potential to undermine trust in democracy - but overwrought warnings themselves can erode trust in the system critics seek to preserve, warns a cybersecurity firm. AI is "a long way from massively influencing our perception of reality and political discourse.

article thumbnail

MITRE and CISA release Caldera for OT attack emulation

Security Affairs

MITRE and CISA released a Caldera extension for OT that allows the emulation of attacks on operational technology systems. MITRE Caldera is an open-source adversary emulation platform that helps cybersecurity practitioners to automate security assessments. The tool is built on the MITRE ATT&CK framework, which is a widely-recognized framework for understanding and responding to cyber threats. “Without further ado, the MITRE Caldera team is proud to announce the release of Caldera for O

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Netskope Buys Digital Experience Management Startup Kadiska

Data Breach Today

Deal Will Extend DEM Skills to Nontraditional Environments, Nonsecurity Personnel Netskope purchased a French digital experience management startup to monitor and proactively remediate performance issues across both SD-WAN and SSE. The deal will bring network and application performance visibility to user devices as well as hybrid, SaaS and cloud applications.

Cloud 289
article thumbnail

ASUS routers are affected by three critical remote code execution flaws

Security Affairs

Three critical remote code execution vulnerabilities in ASUS routers potentially allow attackers to hijack the network devices. ASUS routers RT-AX55, RT-AX56U_V2, and RT-AC86U are affected by three critical remote code execution vulnerabilities that can potentially allow threat actors to take over the devices. The three vulnerabilities were reported by the Taiwanese CERT, below are their descriptions: CVE-2023-39238 (CVSS 9.8): ASUS RT-AX55, RT-AX56U_V2 and RT-AC86U iperf-related modules set_ipe

Access 131
article thumbnail

Generative AI Deep Dive: Advancing from Proof of Concept to Production

Speaker: Maher Hanafi, VP of Engineering at Betterworks & Tony Karrer, CTO at Aggregage

Executive leaders and board members are pushing their teams to adopt Generative AI to gain a competitive edge, save money, and otherwise take advantage of the promise of this new era of artificial intelligence. There's no question that it is challenging to figure out where to focus and how to advance when it’s a new field that is evolving everyday. 💡 This new webinar featuring Maher Hanafi, CTO of Betterworks, will explore a practical framework to transform Generative AI prototypes into

article thumbnail

UK Government Seeks to Dispel Encryption Concerns

Data Breach Today

Online Safety Bill Close to Passage With 'Accredited Technology' Clause Intact The U.K. government may have sidestepped a fight with American tech companies by appearing to soften a legislative mandate for chat apps to actively scan for terrorist and child sexual abuse content. The House of Lords is set this week to return the Online Safety Bill to the House of Commons.

More Trending

article thumbnail

View to a Phish: W3LL Specializes in Microsoft 365 Hacking

Data Breach Today

Phishing Platform Automates Big Business Email Compromise Attacks, Researchers Find A sophisticated phishing toolkit called W3LL Panel has been used to exploit at least 8,000 endpoints since the middle of last year to perpetrate costly business email compromise schemes, Group-IB reports. Such toolkits help automate the entire life cycle of a BEC attack.

Phishing 272
article thumbnail

Data is essential: Building an effective generative AI marketing strategy

IBM Big Data Hub

Generative AI is powering a new world of creative, customized communications, allowing marketing teams to deliver greater personalization at scale and meet today’s high customer expectations. The potential of this powerful new tool spans the entire end-to-end marketing process, from internal communications and productivity to customer-facing channels and product support.

Marketing 123
article thumbnail

Cryptocurrency Startup Loses Encryption Key for Electronic Wallet

Schneier on Security

The cryptocurrency fintech startup Prime Trust lost the encryption key to its hardware wallet—and the recovery key—and therefore $38.9 million. It is now in bankruptcy. I can’t understand why anyone thinks these technologies are a good idea.

article thumbnail

A zero-day in Atlas VPN Linux Client leaks users’ IP address

Security Affairs

Experts warn of an Atlas VPN zero-day flaw impacting the Linux client that can reveal the user’s IP address by visiting a website. A Reddit user with the handle ‘Educational-Map-8145’ published a proof of concept exploit for a zero-day flaw in the Linux client of Atlas VPN. The exploit code works against the latest version of the client, 1.0.3.

Education 122
article thumbnail

Navigating the Future: Generative AI, Application Analytics, and Data

Generative AI is upending the way product developers & end-users alike are interacting with data. Despite the potential of AI, many are left with questions about the future of product development: How will AI impact my business and contribute to its success? What can product managers and developers expect in the future with the widespread adoption of AI?

article thumbnail

How Secure Is Your Authentication Method?

KnowBe4

I frequently write about authentication, including PKI, multi-factor authentication (MFA), password managers, FIDO, Open Authentication, and biometrics. I have written dozens of articles on LinkedIn and have presented during many KnowBe4 webinars about different authentication subjects.

article thumbnail

The Comedy of Errors That Let China-Backed Hackers Steal Microsoft’s Signing Key

WIRED Threat Level

After leaving many questions unanswered, Microsoft explains in a new postmortem the series of slipups that allowed attackers to steal and abuse a valuable cryptographic key.

Security 114
article thumbnail

Google addressed an actively exploited zero-day in Android

Security Affairs

Google released September 2023 Android security updates to address multiple flaws, including an actively exploited zero-day. Google released September 2023 Android security updates that address tens of vulnerabilities, including a zero-day flaw tracked as CVE-2023-35674 that was actively exploited in the wild. This high-severity vulnerability CVE-2023-35674 resides in the Framework component, a threat actor could exploit the issue to escalate privileges without requiring user interaction or addi

Security 113
article thumbnail

India: New Digital Personal Data Protection Act, Start Planning Now.

DLA Piper Privacy Matters

Authors: Carolyn Bigg, Gwyneth To and Rachel De Souza Start preparing now to comply with India’s new data protection law. While there are similarities with EU/UK GDPR – and sufficient harmonisation with data protection laws across APAC to continue a regional data compliance in Asia – the practicalities of implementation and compliance should not be underestimated.

article thumbnail

Get Better Network Graphs & Save Analysts Time

Many organizations today are unlocking the power of their data by using graph databases to feed downstream analytics, enahance visualizations, and more. Yet, when different graph nodes represent the same entity, graphs get messy. Watch this essential video with Senzing CEO Jeff Jonas on how adding entity resolution to a graph database condenses network graphs to improve analytics and save your analysts time.

article thumbnail

Russia's 'Fancy Bear' APT Targets Ukrainian Energy Facility

Dark Reading

The group, best known for 2016 US election interference and other attacks on Ukraine, used phishing emails offering pictures of women to lure its victim into opening a malicious attachment.

Phishing 110
article thumbnail

What is the vulnerability management process?

IBM Big Data Hub

Modern enterprise networks are vast systems of remote and on-premises endpoints, locally installed software, cloud apps , and third-party services. Every one of these assets plays a vital role in business operations—and any of them could contain vulnerabilities that threat actors can use to sow chaos. Organizations rely on the vulnerability management process to head off these cyberthreats before they strike.

Risk 110
article thumbnail

Chinese cyberspies obtained Microsoft signing key from Windows crash dump due to a mistake

Security Affairs

Microsoft revealed that the Chinese group Storm-0558 stole a signing key used to breach government email accounts from a Windows crash dump. In July, Microsoft announced it had mitigated an attack conducted by a China-linked threat actor, tracked as Storm-0558, which targeted customer emails. Storm-0558 threat actors focus on government agencies in Western Europe and were observed conducting cyberespionage, data theft, and credential access attacks.

article thumbnail

Google's Souped-up Chrome Store Review Process Foiled by Data-Stealer

Dark Reading

Researchers have discovered that despite Google's adoption of the Manifest V3 security standard to protect against malicious plug-ins, attackers can still get bad extensions past its review process.

Security 108
article thumbnail

How Embedded Analytics Gets You to Market Faster with a SAAS Offering

Start-ups & SMBs launching products quickly must bundle dashboards, reports, & self-service analytics into apps. Customers expect rapid value from your product (time-to-value), data security, and access to advanced capabilities. Traditional Business Intelligence (BI) tools can provide valuable data analysis capabilities, but they have a barrier to entry that can stop small and midsize businesses from capitalizing on them.

article thumbnail

Weekly Update 363

Troy Hunt

I'm super late pushing out this week's video, I mean to the point where I now have a couple of days before doing the next one. Travel from the opposite side of the world is the obvious excuse, then frankly, just wanting to hang out with friends and relax. And now, I somehow find myself publishing this from the most mind-bending set of circumstances: Heading to 31C.

Phishing 101
article thumbnail

MinIO Attack Showcases Fresh Corporate Cloud Attack Vector

Dark Reading

The open source object storage service was the target of a never-before-seen attack on corporate cloud services, which researchers said should put DevOps in particular on notice.

Cloud 106
article thumbnail

EU, U.S., and UK Regulatory Developments on the Use of Artificial Intelligence in the Drug Lifecycle

Data Matters

Globally, the rapid advancement of artificial intelligence (AI) and machine learning (ML) raises fundamental questions about how the technology can be used. Drug approval authorities are now also taking part in this discussion, resulting in emerging and evolving guidelines and principles for drug companies. The post EU, U.S., and UK Regulatory Developments on the Use of Artificial Intelligence in the Drug Lifecycle appeared first on Data Matters Privacy Blog.

article thumbnail

W3LL Gang Compromises Thousands of Microsoft 365 Accounts

Dark Reading

A secretive phishing cabal boasts a sophisticated affiliate network and a modular, custom toolset that's claiming victims on three continents.

Phishing 118
article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

CISA Says to Exercise Caution For Disaster-Related Malicious Scams

KnowBe4

The US Cybersecurity and Infrastructure Security Agency (CISA) has warned that scammers are exploiting the recent hurricanes that have hit the US. Criminals frequently impersonate charities and related organizations following natural disasters.

article thumbnail

Cybersecurity Builds Trust in Critical Infrastructure

Dark Reading

Improving an energy company's resistance to cyberattack does more than protect vital resources — it enhances trust from customers and investors.

article thumbnail

How China Demands Tech Firms Reveal Hackable Flaws in Their Products

WIRED Threat Level

Some foreign companies may be complying—potentially offering China’s spies hints for hacking their customers.

Security 124
article thumbnail

Securing Your Legacy: Identities, Data, and Processes

Dark Reading

Legacy systems of all kinds pose significant cybersecurity risks. Here's how to mitigate them.

Security 117
article thumbnail

Embedding BI: Architectural Considerations and Technical Requirements

While data platforms, artificial intelligence (AI), machine learning (ML), and programming platforms have evolved to leverage big data and streaming data, the front-end user experience has not kept up. Holding onto old BI technology while everything else moves forward is holding back organizations. Traditional Business Intelligence (BI) aren’t built for modern data platforms and don’t work on modern architectures.

article thumbnail

Generative AI’s Biggest Security Flaw Is Not Easy to Fix

WIRED Threat Level

Chatbots like Open AI’s ChatGPT and Google’s Bard are vulnerable to indirect prompt injection attacks. Security researchers say the holes can be plugged—sort of.

article thumbnail

Financial planning & budgeting: Navigating the Budgeting Paradox

IBM Big Data Hub

Budgeting, an essential pillar of financial planning for organizations, often presents a unique dilemma known as the “Budgeting Paradox.” Ideally, a budget should give the most accurate and timely idea of anticipated revenues and expenses. However, the traditional budgeting process, in its pursuit of precision and consensus, can take several months.

article thumbnail

3 Key Takeaways from the recently announced NIST Post-Quantum Cryptography Standards

Thales Cloud Protection & Licensing

3 Key Takeaways from the recently announced NIST Post-Quantum Cryptography Standards madhav Thu, 09/07/2023 - 05:16 The world relies on many protective measures today, even if it isn’t something you notice. Everything people interact with regularly, from cell phones and smart technology to websites, from payment transactions to city infrastructures, id secured by underpinning technology withsafeguards and checks.