Sat.Sep 29, 2018 - Fri.Oct 05, 2018

article thumbnail

Voice Phishing Scams Are Getting More Clever

Krebs on Security

Most of us have been trained to be wary of clicking on links and attachments that arrive in emails unexpected, but it’s easy to forget scam artists are constantly dreaming up innovations that put a new shine on old-fashioned telephone-based phishing scams. Think you’re too smart to fall for one? Think again: Even technology experts are getting taken in by some of the more recent schemes (or very nearly).

Phishing 279
article thumbnail

China planted tiny chips on US computers for cyber espionage

Security Affairs

China used tiny chips implanted on computer equipment manufactured for US companies and government agencies to steal secret information. According to a report published by Bloomberg News, China used tiny chips implanted on computer equipment manufactured for US companies and government agencies, including Amazon and Apple, to steal secret information.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

How to Preserve Your Old Documents While Growing Digitally

AIIM

Taking care of your old documents is a complicated process. On one hand, you need to keep them stored away so that they don’t obstruct your daily work and clutter up the workspace. On the other, however, when you do need the documents, you need to be able to locate them quickly and not waste hours trying to figure out where they might have ended up.

Paper 125
article thumbnail

Facebook Breach: Single Sign-On of Doom

Data Breach Today

Victims Need 'Single Sign-Off' in This Age of Hyper-Connected Services and Apps While Facebook has invalidated 90 million users' single sign-on access tokens following a mega-breach, researchers warn that most access token hijacking victims still lack any reliable "single sign-off" capabilities that will revoke attackers' access to hyper-connected web services and mobile apps.

Access 259
article thumbnail

Generative AI Deep Dive: Advancing from Proof of Concept to Production

Speaker: Maher Hanafi, VP of Engineering at Betterworks & Tony Karrer, CTO at Aggregage

Executive leaders and board members are pushing their teams to adopt Generative AI to gain a competitive edge, save money, and otherwise take advantage of the promise of this new era of artificial intelligence. There's no question that it is challenging to figure out where to focus and how to advance when it’s a new field that is evolving everyday. 💡 This new webinar featuring Maher Hanafi, CTO of Betterworks, will explore a practical framework to transform Generative AI prototypes into

article thumbnail

Tory conference app flaw reveals private data of senior MPs

The Guardian Data Protection

Images posted to social media show people accessing data of senior Tories such as Boris Johnson and Michael Gove A major flaw in the Conservative ’s official conference mobile phone application has made the private data of senior party members – including cabinet members – accessible to anyone that logged in as a conference attendee. The data of every person who registered to attend the Tory conference could be viewed, with Boris Johnson, Michael Gove and others among hundreds of diplomats, dign

More Trending

article thumbnail

Document Automation: Having Your Cake…

AIIM

Having your cake and eating it, too, is a proverb that’s almost 500 years old, which means you cannot have two incompatible things at the same time. So many examples of situations exist where you face two mutually exclusive options. Let’s take document capture. Document capture software is designed to automate document-oriented tasks such as sorting or extracting key data.

article thumbnail

FDA Reveals Steps to Bolster Medical Device Cybersecurity

Data Breach Today

'Playbook' Prepared; Data Sharing Efforts Planned In its ongoing quest to improve the state of medical device cybersecurity, the FDA has announced a number of key moves - including the release of a security "playbook," plans to leverage information sharing and analysis organizations and an effort to update its 2014 premarket guidance for manufacturers.

article thumbnail

FBI IC3 warns of cyber attacks exploiting Remote Desktop Protocol (RDP)

Security Affairs

The FBI Internet Crime Complaint Center (IC3) warns of cyber attacks exploiting Remote Desktop Protocol (RDP) vulnerabilities. Remote Desktop Protocol (RDP) is a widely adopted protocol for remote administration, but it could dramatically enlarge the attack surface if it isn’t properly managed. The FBI Internet Crime Complaint Center (IC3) and the DHS issued a joint alert to highlight the rise of RDP as an attack vector.

article thumbnail

Conspiracy Theories Around the "Presidential Alert"

Schneier on Security

Noted conspiracy theorist John McAfee tweeted : The "Presidential alerts": they are capable of accessing the E911 chip in your phones - giving them full access to your location, microphone, camera and every function of your phone. This not a rant, this is from me, still one of the leading cybersecurity experts. Wake up people! This is, of course, ridiculous.

article thumbnail

Navigating the Future: Generative AI, Application Analytics, and Data

Generative AI is upending the way product developers & end-users alike are interacting with data. Despite the potential of AI, many are left with questions about the future of product development: How will AI impact my business and contribute to its success? What can product managers and developers expect in the future with the widespread adoption of AI?

article thumbnail

Don’t Let Data Overwhelm You

AIIM

Are you finding yourself overwhelmed by the amount of data you have to manage? While it's great to stay up with the latest technology, digital transformation can sometimes leave people feeling like there was a document "explosion" in their department. Not to worry, we're here to help. I invite you to join us for a free webinar on Wednesday, October 10th @ 2pm EDT as AIIM’s Chief Evangelist, John Mancini and Microsoft’s Principal Engineering Lead, Nishan DeSilva discuss the latest ways Office 365

article thumbnail

North Korean Hackers Tied to $100 Million in SWIFT Fraud

Data Breach Today

FireEye Traces APT38 Attacks; US-CERT Issues ATM Cash-Out Malware Attack Alert A gang of North Korean government hackers, known as APT38, has stolen more than $100 million from banks in Asia and Africa via fraudulent SWIFT transfers, cybersecurity firm FireEye warns. Separately, the U.S. government says North Korea is also behind serious ATM malware cash-out attacks.

article thumbnail

CNIL Publishes Initial Assessment on Blockchain and GDPR

Hunton Privacy

Recently, the French Data Protection Authority (“CNIL”) published its initial assessment of the compatibility of blockchain technology with the EU General Data Protection Regulation (GDPR) and proposed concrete solutions for organizations wishing to use blockchain technology when implementing data processing activities. What is a Blockchain? A blockchain is a database in which data is stored and distributed over a high number of computers and all entries into that database (called “transactions”

article thumbnail

Chinese Supply Chain Hardware Attack

Schneier on Security

Bloomberg is reporting about a Chinese espionage operating involving inserting a tiny chip into computer products made in China. I've written ( alternate link ) this threat more generally. Supply-chain security is an insurmountably hard problem. Our IT industry is inexorably international, and anyone involved in the process can subvert the security of the end product.

Security 101
article thumbnail

Get Better Network Graphs & Save Analysts Time

Many organizations today are unlocking the power of their data by using graph databases to feed downstream analytics, enahance visualizations, and more. Yet, when different graph nodes represent the same entity, graphs get messy. Watch this essential video with Senzing CEO Jeff Jonas on how adding entity resolution to a graph database condenses network graphs to improve analytics and save your analysts time.

article thumbnail

AIIM on Air Named a Top Enterprise Content Management Podcast

AIIM

We were so excited to learn that AIIM's podcast - AIIM on Air - has been named one of the Top 5 Enterprise Content Management Podcasts of 2017 by Solutions Review. We're happy, we're proud, but most importantly - we're thankful. We recognize that we couldn't reach this kind of success without people like you, our dedicated listeners. Since launching the podcast, we've had over 400,000 downloads and have been averaging close to 10,000 downloads per month!

article thumbnail

Facebook Breach: Attackers Exploited Privacy Feature

Data Breach Today

Attackers Hacked Three Separate Bugs to Breach 50 Million Accounts Facebook says that whoever hacked 50 million user accounts, putting the privacy of those users' personal data at risk, did so by abusing its "View As" privacy feature. Facebook says the attack successfully targeted three separate bugs in its video-uploading functionality.

Privacy 216
article thumbnail

6 ways your organisation can suffer a data breach

IT Governance

When you think of data breaches, you may well picture hackers infecting an organisation’s systems and stealing files. But that’s only one of six common ways a data breach can occur. The ICO (Information Commissioner’s Office) defines a breach as the “accidental or unlawful destruction, loss, alteration, unauthorised disclosure of, or access to, personal data.

article thumbnail

The Effects of GDPR's 72-Hour Notification Rule

Schneier on Security

The EU's GDPR regulation requires companies to report a breach within 72 hours. Alex Stamos, former Facebook CISO now at Stanford University, points out how this can be a problem: Interesting impact of the GDPR 72-hour deadline: companies announcing breaches before investigations are complete. 1) Announce & cop to max possible impacted users. 2) Everybody is confused on actual impact, lots of rumors. 3) A month later truth is included in official filing.

GDPR 93
article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

Agile Guide: Making Development Cycles More Effective

AIIM

Software development is a process fraught with pitfalls. If you aren’t careful about managing a development team, even a highly-skilled team, it’s easy for your product to become vaporware. In order to ensure your project stays within budget, you’ll need to understand what factors lead to an efficient development team. Software development is a combination of science, art, and business.

article thumbnail

Facebook Submits GDPR Breach Notification to Irish Watchdog

Data Breach Today

Report Into 50 Million Breached Accounts Is Incomplete, Privacy Watchdog Warns To comply with GDPR, Facebook has notified Ireland's data privacy watchdog about the massive breach it has suffered, resulting in 50 million accounts being exposed. But Irish authorities have signaled that Facebook has failed to share all of the information they would have expected to see.

GDPR 212
article thumbnail

Tips and advice for staying safe in the digital world

IT Governance

With an ever-increasing diversity of digital threats, it is important to understand the risks of going online. Graham Day, author of October’s book of the month, Security in the Digital World , says, “Attackers are slowly discovering all the ways that devices can be used to attack others. As this knowledge develops, the number and sophistication of attacks also increase.”.

article thumbnail

More on the Five Eyes Statement on Encryption and Backdoors

Schneier on Security

Earlier this month, I wrote about a statement by the Five Eyes countries about encryption and back doors. (Short summary: they like them.) One of the weird things about the statement is that it was clearly written from a law-enforcement perspective, though we normally think of the Five Eyes as a consortium of intelligence agencies. Susan Landau examines the details of the statement, explains what's going on, and why the statement is a lot less than what it might seem.

article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

Four Ways the Data Scientist Has Evolved to the 21st Century

AIIM

In 1989, I took my first decision sciences course, and started coding in SAS at the age of 20. I greatly enjoyed pulling discoveries buried within mounds of data, although and even small datasets had many discoveries back then. At the root of every model I’ve built, even the simplest, was a solid understanding and foundational rigor of statistical theory.

article thumbnail

Report: Chinese Spy Chip Backdoored US Defense, Tech Firms

Data Breach Today

If Accurate, Bloomberg Report Would Mark a New Era of Mass Hardware Compromise Did the Chinese government pull off one of the most secretive hardware hacks of all time? That's what information security experts are pondering after a Bloomberg report has detailed an espionage operation that purportedly planted a tiny spying chip on widely distributed server motherboards.

article thumbnail

Weekly Podcast: Russian cyber crimes, Facebook breach and Tory conference app

IT Governance

This week, we discuss Russian cyber crime, the Facebook breach affecting 90 million users and the Conservative Party’s conference app breach. Hello and welcome to the IT Governance podcast for Friday, 5 October. Here are this week’s stories. The NCSC (National Cyber Security Centre) has accused the Russian military intelligence service – the GRU – of a campaign of “cyber attacks targeting political institutions, businesses, media and sport”.

article thumbnail

Sophisticated Voice Phishing Scams

Schneier on Security

Brian Krebs is reporting on some new and sophisticated phishing scams over the telephone. I second his advice: "never give out any information about yourself in response to an unsolicited phone call." Always call them back, and not using the number offered to you by the caller. Always.

article thumbnail

How Embedded Analytics Gets You to Market Faster with a SAAS Offering

Start-ups & SMBs launching products quickly must bundle dashboards, reports, & self-service analytics into apps. Customers expect rapid value from your product (time-to-value), data security, and access to advanced capabilities. Traditional Business Intelligence (BI) tools can provide valuable data analysis capabilities, but they have a barrier to entry that can stop small and midsize businesses from capitalizing on them.

article thumbnail

We Want to Help You Increase Your ROI

AIIM

The rapid increase of "Big Content" in the digital age has culminated an array of costly legacy information systems and technologies that store and manage content but with no way to modernize or connect to each other. This begs the question: How do you strategically modernize to move forward and also work – efficiently – in your multiple systems? How do you realize your ROI?

article thumbnail

Experts' View: Avoid Social Networks' Single Sign-On

Data Breach Today

Use Password Managers and Unique Passwords for Every Service and App Step away from the social media single sign-on services, cybersecurity experts say, citing numerous privacy and security risks. Instead, they recommend that everyone use password managers to create unique and complex passwords for every site, service or app they use.

Passwords 203
article thumbnail

Z-LAB Report – Analyzing the GandCrab v5 ransomware

Security Affairs

Experts at the Cybaze Z-Lab have analyzed the latest iteration of the infamous GandCrab ransomware, version 5.0. Malware researchers at Cybaze ZLab analyzed the latest version of the infamous GandCrab ransomware, version 5.0. Most of the infections have been observed in central Europe, but experts found evidence that the malicious code doesn’t infect Russian users.