Security, Windows TCO, and Digital Restrictions (DRM)
-
Security
-
Network World ☛ Don’t miss Insider Threat Awareness Month
The month of September is a good time to highlight the risks posed by insider threats, according to a program first launched in 2019.
A group of federal agencies and tech industry organizations designated this month as a time to remind all organizations that threats can come from inside as well as from outside, and that cybersecurity involves a lot more than the barriers we erect to protect from outside threats.
During National Insider Threat Awareness Month (NITAM), supporters work collaboratively to emphasize the importance of preparing the workforce to deter, detect, and mitigate threats posed from trusted insiders. Throughout the month, various events and materials are produced, giving audiences the opportunity to learn more about threats posed by insiders, insider threat programs, and reporting options.
-
Channel Brief: Dell Investigates Data Breach, IBM Lays Off Thousands
Bloomberg is reporting that a struggling Intel is in talks for two multi-billion-dollar deals -- private equity firm Apollo Global Management has offered to invest at least $5 billion and Qualcomm put forward a takeover bid.
After missing revenue expectations for its second-quarter earnings in August, the chipmaker’s stock fell 27%. The company reported revenue of $12.8 billion in the second quarter of 2024, falling short of Wall Street’s $12.9 billion estimates, according to Quartz.
The earnings miss was partly due to Intel’s decision to “more quickly ramp” its Core Ultra artificial intelligence CPUs, or core processing units, that can handle AI applications, Intel chief executive Pat Gelsinger said on the company’s earnings call, Quartz said.
[...]
1. Dell digs in to data breach: Dell is investigating claims of an alleged data breach after an attacker named “grep” leaked information on over 10,000 employees, Bleeping Computer reported. The threat actor offered a link to the leaked database -- which reportedly included employees' unique identifiers, full names and employment status -- for a price on a hacking forum. Dell confirmed they are looking into the situation, emphasizing that their security team is involved. Interestingly, the same hacker previously claimed responsibility for a breach involving Capgemini, indicating a pattern of targeting major corporations.
-
Bleeping Computer ☛ Dell investigates data breach claims after hacker leaks employee info
Dell has confirmed to BleepingComputer that they are investigating recent claims that it suffered a data breach after a threat actor leaked the data for over 10,000 employees.
The allegations were published yesterday by a threat actor named "grep," who alleges that the computing vendor suffered a "minor data breach" in September 2024, exposing internal employee and partner information.
In a post to a hacking forum, the threat actor says the stolen data includes employees' unique identifiers, full names of employees for Dell and partners, status of employees (active or not), and an internal identification string.
-
-
Windows TCO
-
Silicon Angle ☛ Mandiant Threat Intelligence: Tackling ransomware and cybercrime
“Look at ransomware over the last two years; it’s been rampant,” she said. “They’ve never made more money in this space, which has really changed the whole market for ransomware. So, several years ago, you had to have a lot of technical capabilities and a lot of infrastructure available to run a ransomware scheme.”
This evolution has not only increased the volume of attacks, but also diversified the types of extortion tactics used. In many cases, threat actors are no longer even encrypting data, Wikoff added.
-
The Record ☛ Ransomware attack on Kansas county exposed sensitive info of nearly 30,000 residents
Franklin County, which is about an hour outside of Kansas City, warned 29,690 residents on Friday that [intruders] breached the County Clerk’s Office on May 19 and took data from the network.
-
-
Digital Restrictions (DRM)
-
University of Toronto ☛ Mostly getting redundant UEFI boot disks on modern Ubuntu (especially 24.04)
When I wrote about how our primary goal for mirrored (system) disks is increased redundancy, including being able to reboot the system after the primary disk failed, vowhite asked in a comment if there was any trick to getting this working with UEFI. The answer is sort of, and it's mostly the same as you want to do with BIOS MBR booting.
-