Sat.Sep 21, 2019 - Fri.Sep 27, 2019

article thumbnail

Why Clouds Keep Leaking Data

Dark Reading

Cloud 89
article thumbnail

It’s Google’s World. Your Business Is Just Living in It

Adam Levin

Fifty attorneys general announced earlier this month that Google is the target of an antitrust probe. Any business owner who has happened to find themselves stuck in the company’s orbit–that would be any company with a digital presence–won’t hesitate to tell you such a move is long overdue. Case in point: I just did a Google search for Basecamp, an online project management tool.

IT 46
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

AI Surveillance Tech Promises Safety, But at What Cost?

Data Breach Today

Security, Privacy, Data Protection and Liability Questions Remain Unanswered Artificial intelligence technologies that provide surveillance capabilities can have upsides as well as downsides. Unfortunately, as developers and governments rush to experiment, security, privacy, data protection and liability questions remain unanswered.

article thumbnail

Identity-based Cryptography

Thales Cloud Protection & Licensing

Public key infrastructure (PKI) requires key distribution and has been long criticised for its usability issues [13,14,15]. In an experiment [15] conducted for analysing the usability of Mailvelop, a modern PGP tool rated 4.4 out of 5 stars on Chrome web store, 9 out of 10 pairs of participants failed to complete the assigned task of exchanging encrypted emails, i.e. 90% failure rate.

article thumbnail

State of AI in Sales & Marketing 2025

AI adoption is reshaping sales and marketing. But is it delivering real results? We surveyed 1,000+ GTM professionals to find out. The data is clear: AI users report 47% higher productivity and an average of 12 hours saved per week. But leaders say mainstream AI tools still fall short on accuracy and business impact. Download the full report today to see how AI is being used — and where go-to-market professionals think there are gaps and opportunities.

article thumbnail

#ModernDataMasters: Nicola Askham, The Data Governance Coach

Reltio

Kate Tickner, Reltio. Nicola Askham is the leading data governance training provider in the UK with over 16 years of experience and research in the field. She delivers training and consulting to major organisations to help them implement full data governance frameworks. Nicola’s powerful methodology breaks down the data governance initiative into logical steps to implement a framework that suits each unique client.

More Trending

article thumbnail

MyPayrollHR CEO Arrested, Admits to $70M Fraud

Krebs on Security

Earlier this month, employees at more than 1,000 companies saw one or two paycheck’s worth of funds deducted from their bank accounts after the CEO of their cloud payroll provider absconded with $35 million in payroll and tax deposits from customers. On Monday, the CEO was arrested and allegedly confessed that the diversion was the last desperate gasp of a financial shell game that earned him $70 million over several years.

article thumbnail

DoorDash Says 4.9 Million Records Breached

Data Breach Today

'Unusual Activity' By Third-Party Service Provider to Blame Food delivery startup DoorDash says 4.9 million customer, contractor and merchant records were breached after "unusual activity" by a third-party service provider. Even aside from the usual identification data, experts say certain, specific data - such as food allergies - could pose risks in the wrong hands.

Risk 262
article thumbnail

Extreme-Risk Laws Reduce Gun Violence

WIRED Threat Level

Opinion: Red Flag laws help prevent suicides and mass shootings, and buy time for people in crisis to get help.

Risk 221
article thumbnail

Checkm8: unpatchable iOS exploit could lead to permanent jailbreak for iOS devices running A5 to A11 chips

Security Affairs

A security expert has released a new jailbreak, dubbed Checkm8, that impacts all iOS devices running on A5 to A11 chipsets , it works on iPhone models from 4S to 8 and X. The security expert Axi0mX has released a new jailbreak, dubbed Checkm8 , that works on all iOS devices running on A5 to A11 chipsets. The jailbreak works with all Apple products released between 2011 and 2017, including iPhone models from 4S to 8 and X.

article thumbnail

How to Achieve High-Accuracy Results When Using LLMs

Speaker: Ben Epstein, Stealth Founder & CTO | Tony Karrer, Founder & CTO, Aggregage

When tasked with building a fundamentally new product line with deeper insights than previously achievable for a high-value client, Ben Epstein and his team faced a significant challenge: how to harness LLMs to produce consistent, high-accuracy outputs at scale. In this new session, Ben will share how he and his team engineered a system (based on proven software engineering approaches) that employs reproducible test variations (via temperature 0 and fixed seeds), and enables non-LLM evaluation m

article thumbnail

My Revolut bank accounts are disrupted - they've locked me out of them!

Collaboration 2.0

My first hand experiences being locked out of my Revolut accounts and being kept in outer space by their support

214
214
article thumbnail

Emotet Botnet Now Using Snowden's Memoir as a Lure

Data Breach Today

Attackers Sending Emails Promising Copy of 'Permanent Record' A week after the Emotet botnet crept back to life, the attackers behind it are already trying a new way to ensnare victims - using Edward Snowden's newly released memoir as a phishing lure, according to the security firm Malwarebytes.

Phishing 247
article thumbnail

Unfixable iOS Device Exploit Is the Latest Apple Security Upheaval

WIRED Threat Level

Any iPhone device from 2011 to 2017 could soon be jailbroken, thanks to an underlying flaw that there's no way to patch.

Security 215
article thumbnail

A new Fancy Bear backdoor used to target political targets

Security Affairs

Security experts at ESET have uncovered a new campaign carried out by Russia-linked Fancy Bear APT group aimed at political targets. Security researchers at ESET have uncovered a new campaign carried out by Russia-linked Fancy Bear APT group (i.e. APT28 , Sednit , Sofacy , Zebrocy , and Strontium ) aimed at political targets. In the recent attacks, the hackers used a new set of malicious payloads, including a backdoor written in a new language.

Phishing 277
article thumbnail

Zero Trust Mandate: The Realities, Requirements and Roadmap

The DHS compliance audit clock is ticking on Zero Trust. Government agencies can no longer ignore or delay their Zero Trust initiatives. During this virtual panel discussion—featuring Kelly Fuller Gordon, Founder and CEO of RisX, Chris Wild, Zero Trust subject matter expert at Zermount, Inc., and Principal of Cybersecurity Practice at Eliassen Group, Trey Gannon—you’ll gain a detailed understanding of the Federal Zero Trust mandate, its requirements, milestones, and deadlines.

article thumbnail

SHARED INTEL: Here’s one way to better leverage actionable intel from the profusion of threat feeds

The Last Watchdog

Keeping track of badness on the Internet has become a thriving cottage industry unto itself. Related: ‘Cyber Pearl Harbor’ is upon us There are dozens technology giants, cybersecurity vendors, government agencies and industry consortiums that identify and blacklist IP addresses and web page URLs that are obviously being used maliciously; and hundreds more independent white hat hackers are doing much the same.

article thumbnail

Google Calendar Privacy Concerns Raised

Data Breach Today

Companies Need to Be Aware of Risks A misconfiguration in a Google Calendar function that allows Google to index calendars raises serious privacy concerns because it could lead to inadvertent, broad public exposure of calendars that contain sensitive information, including corporate details, a researcher reports.

Privacy 223
article thumbnail

A Simple Way to Make It Harder for Mobile Ads to Track You

WIRED Threat Level

Beating back the scourge of online ad tracking entirely is almost impossible. But you can futz with your smartphone's "ad ID" to slow it down.

IT 201
article thumbnail

North Korea-linked malware ATMDtrack infected ATMs in India

Security Affairs

Kaspersky experts spotted a new piece of ATM malware, dubbed ATMDtrack, that was developed and used by North Korea-linked hackers. Kaspersky researchers discovered a new piece of ATM malware, tracked as ATMDtrack, that was developed and used by North Korea-linked hackers. Threat actors deployed the malware on ATM systems to steal payment card details of the back customers.

Archiving 273
article thumbnail

Prevent Data Breaches With Zero-Trust Enterprise Password Management

Keeper Security is transforming cybersecurity for people and organizations around the world. Keeper’s affordable and easy-to-use solutions are built on a foundation of zero-trust and zero-knowledge security to protect every user on every device. Our next-generation privileged access management solution deploys in minutes and seamlessly integrates with any tech stack to prevent breaches, reduce help desk costs and ensure compliance.

article thumbnail

Document Management vs. Content Management: What's the Difference?

AIIM

In this digital era, organizations are looking for ways to streamline their business processes. Companies are adopting different management solutions driven by AI-based software or apps to automate it. There are so many solutions to choose from, but the process gets quite tricky when the boundaries between the solutions are not defined properly. For instance, businesses are looking for cost-effective methods to capture, organize, share, and document digital data.

CMS 177
article thumbnail

Kaspersky: Dual-Use Dtrack Malware Linked to ATM Thefts

Data Breach Today

Remote Access Trojan Is Capable of Cyberespionage and Financial Fraud A newly discovered remote access Trojan called Dtrack has been targeting banks in India for well over a year, Kaspersky researchers say. The malware, which can steal data from ATMs and doubles as a cyberespionage tool, appears to be linked to North Korea's Lazarus Group.

Access 213
article thumbnail

Edward Snowden in His Own Words: Why I Became a Whistle-Blower

WIRED Threat Level

Book excerpt: As a systems administrator, the young man who would expose vast, secret US surveillance saw freedom being encroached and decided he had to act.

article thumbnail

Campbell County Memorial Hospital in Wyoming hit by ransomware attack

Security Affairs

Campbell County Memorial Hospital in Gilette, Wyoming is facing service disruptions after a ransomware attack hit its computer systems on Friday. On Friday, the Campbell County Memorial Hospital in Gilette, Wyoming, suffered a ransomware attack that is still causing service disruptions. “Campbell County Health has been the victim of a ransomware attack.

article thumbnail

The GTM Intelligence Era: ZoomInfo 2025 Customer Impact Report

ZoomInfo customers aren’t just selling — they’re winning. Revenue teams using our Go-To-Market Intelligence platform grew pipeline by 32%, increased deal sizes by 40%, and booked 55% more meetings. Download this report to see what 11,000+ customers say about our Go-To-Market Intelligence platform and how it impacts their bottom line. The data speaks for itself!

article thumbnail

NEW TECH: How ‘cryptographic splitting’ bakes-in security at a ‘protect-the-data-itself’ level

The Last Watchdog

How can it be that marquee enterprises like Capital One, Marriott, Facebook, Yahoo, HBO, Equifax, Uber and countless others continue to lose sensitive information in massive data breaches? Related: Breakdown of Capital One breach The simple answer is that any organization that sustains a massive data breach clearly did not do quite enough to protect the data itself.

Security 159
article thumbnail

JPMorgan Chase's Russian Hacker Pleads Guilty

Data Breach Today

Andrei Tyurin Stole Details of 83 Million Customers During Cybercrime Campaign Russian national Andrei Tyurin pleaded guilty to perpetrating massive hack attacks against leading U.S. financial services firms and others from 2012 to mid-2015. Victims included JPMorgan Chase, from which he stole details of 83 million customer accounts.

article thumbnail

Some Voting Machines Still Have Decade-Old Vulnerabilities

WIRED Threat Level

The results of the 2019 Defcon Voting Village are in—and they paint an ugly picture for voting machine security.

Security 190
article thumbnail

Critical flaws affect Jira Service Desk and Jira Service Desk Data Center

Security Affairs

Atlassian released security updates for Jira Service Desk and Jira Service Desk Data Center to address a critical flaw that can lead to information disclosure. Atlassian released security updates to address critical vulnerabilities in Jira Service Desk and Jira Service Desk Data Center. One of the flaw can lead to information disclosure, while another critical vulnerability addressed by Atlassian could allow server-side template injection leading to remote code execution.

Access 266
article thumbnail

Optimizing The Modern Developer Experience with Coder

Many software teams have migrated their testing and production workloads to the cloud, yet development environments often remain tied to outdated local setups, limiting efficiency and growth. This is where Coder comes in. In our 101 Coder webinar, you’ll explore how cloud-based development environments can unlock new levels of productivity. Discover how to transition from local setups to a secure, cloud-powered ecosystem with ease.

article thumbnail

NEW TECH: The march begins to make mobile app security more robust than legacy PC security

The Last Watchdog

Is mobile technology on a course to become more secure than traditional computing? Seven or eight years ago, that was a far-fetched notion. Today, the answer to that question is, “Yes, it must, and soon.” Related: Securing the Internet of Things I’ve been writing about organizations struggling to solve the productivity vs. security dilemma that’s part and parcel of the BYOD craze for some time now.

Security 147
article thumbnail

Senator Demands Answers About Exposed Medical Imaging Data

Data Breach Today

TridentUSA Allegedly Exposed Data on More than 1 Million Patients Sen. Mark Warner, D-Va., is demanding answers from TridentUSA Health Services about its data security practices following the recent discovery that it exposed more than 1 million patient files on the internet due to an unsecured server.

Security 210
article thumbnail

Ring Camera Surveillance Is Transforming Suburban Life

WIRED Threat Level

Consumer surveillance cameras are everywhere now, and they’re capturing moments we otherwise would never have known happened.

Privacy 167