Thu.Feb 16, 2023

article thumbnail

ChatGPT Is Ingesting Corporate Secrets

Schneier on Security

Interesting : According to internal Slack messages that were leaked to Insider , an Amazon lawyer told workers that they had “already seen instances” of text generated by ChatGPT that “closely” resembled internal company data. This issue seems to have come to a head recently because Amazon staffers and other tech workers throughout the industry have begun using ChatGPT as a “ coding assistant ” of sorts to help them write or improve strings of code, the report

353
353
article thumbnail

Weekly Update 335

Troy Hunt

No cyber. It's literally a "cyber-free" week, as least far as the term relates to security things. Instead, I'm unboxing an armful of Insta360 goodies and lamenting the state of IoT whilst putting even more IoT things into our massive garage renovation. I'm enjoying it though. Honestly. I think. References The Ubiquiti AI Bullet camera with license plate recognition is.

IoT 199
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Cryptocurrency users in the US hit by ransomware and Clipper malware

Tech Republic Security

Learn how to protect your business and staff from the MortalKombat ransomware and Laplas Clipper malware. The post Cryptocurrency users in the US hit by ransomware and Clipper malware appeared first on TechRepublic.

article thumbnail

Earth Kitsune Delivers New WhiskerSpy Backdoor via Watering Hole Attack

Trend Micro

We discovered a new backdoor which we have attributed to the advanced persistent threat actor known as Earth Kitsune, which we have covered before. Since 2019, Earth Kitsune has been distributing variants of self-developed backdoors to targets, primarily individuals who are interested in North Korea.

137
137
article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

Security warning: Beep malware can evade detection

Tech Republic Security

Find out how Beep malware can evade your security system, what it can do and how to protect your business. The post Security warning: Beep malware can evade detection appeared first on TechRepublic.

Malware 166
article thumbnail

Hackers backdoor Microsoft IIS servers with new Frebniis malware

Bleeping Computer

Hackers are deploying a new malware named 'Frebniss' on Microsoft's Internet Information Services (IIS) that stealthily executes commands sent via web requests. [.

Malware 130

More Trending

article thumbnail

New Mirai malware variant infects Linux devices to build DDoS botnet

Bleeping Computer

A new Mirai botnet variant tracked as 'V3G4' targets 13 vulnerabilities in Linux-based servers and IoT devices to use in DDoS (distributed denial of service) attacks. [.

DDOS 128
article thumbnail

Oakland Declares State of Emergency Following Ransomware Attack

SecureWorld News

How would you feel to wake up one day and find that your city's IT systems are offline? That's the reality the City of Oakland, California, is facing after a ransomware attack last week. The incident has caused enough damage that the city has declared a state of emergency to expedite orders, materials, and equipment procurement, and to activate emergency workers when needed, highlighting the real-world consequences of cyberattacks.

article thumbnail

Malware authors leverage more attack techniques that enable lateral movement

CSO Magazine

A new study of over a half-million malware samples collected from various sources in 2022 revealed that attackers put a high value on lateral movement, incorporating more techniques that would allow them to spread through corporate networks. Several of the most prevalent tactics, as defined by the MITRE ATT&CK framework, that were identified in the dataset aid lateral movement, including three new ones that rose into the top 10.

Malware 120
article thumbnail

ChatGPT Empowers Millions of Potential Cyberattackers

Security Boulevard

The recently-released ChatGPT, a chatbot developed by OpenAI, is garnering attention for its ability to provide information and answers on a wide range of topics and its potential to revolutionize a variety of industries through its ability to generate content, songs, code and tutorials. ChatGPT and similar chatbots have the potential to be game-changers, but.

article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

How to protect backup servers from ransomware

CyberSecurity Insiders

We all know that backup servers are only the sole saviors to an organization when a ransomware incident strikes their IT infrastructure. So, to avoid such troubles from file encrypting malware, the following are the steps to follow to protect backups from being corrupted with encryption- Update- It is a known fact that back-up systems are the first to receive OS updates and so admins should subscribe to automatic updates for backup software.

Backups 116
article thumbnail

BrandPost: Aligning security and business strategies

CSO Magazine

Some economists predict that we could soon face a global recession. Looking at history, this does not bode well for levels of cybercrime. However, there is some evidence that macroeconomic conditions can impact cybercrime. In times of economic downturn, for example, cybercrime may increase as people turn to illegal activities to make money. During the 2008–2009 Global Financial Crisis (GFC) and subsequent recession, researchers noted that cybercrime rates increased dramatically.

article thumbnail

Atlassian says recent data leak stems from third-party vendor hack

Bleeping Computer

Atlassian has confirmed that a breach at a third-party vendor caused a recent leak of company data and that their network and customer information is secure. [.

Hacking 112
article thumbnail

Evolving cyberattacks, alert fatigue creating DFIR burnout, regulatory risk

CSO Magazine

The evolution of cybercrime is weighing heavily on digital forensics and incident response (DFIR) teams, leading to significant burnout and potential regulatory risk. That’s according to the 2023 State of Enterprise DFIR survey by Magnet Forensics , a developer of digital investigation solutions. The firm surveyed 492 DFIR professionals in North America and Europe, the Middle East, and Africa working in organizations in industries such as technology, manufacturing, government, telecommunications

Risk 111
article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

Microsoft Exchange ProxyShell flaws exploited in new crypto-mining attack

Bleeping Computer

A new malware dubbed 'ProxyShellMiner' exploits the Microsoft Exchange ProxyShell vulnerabilities to deploy cryptocurrency miners throughout a Windows domain to generate profit for the attackers. [.

article thumbnail

These aren’t the apps you’re looking for: fake installers targeting Southeast and East Asia

We Live Security

ESET researchers have identified a campaign using trojanized installers to deliver the FatalRAT malware, distributed via malicious websites linked in ads that appear in Google search results The post These aren’t the apps you’re looking for: fake installers targeting Southeast and East Asia appeared first on WeLiveSecurity

Malware 122
article thumbnail

US, UK Join Forces to Sanction Trickbot Leaders

Security Boulevard

In a first for the UK—and de rigueur for the U.S.—the U.S. Department of the Treasury’s Office of Foreign Assets Control and the U.K.’s Foreign, Commonwealth and Development Office, National Crime Agency and His Majesty’s Treasury sanctioned leadership of the notorious Russian cybergang Trickbot. The mutual action took aim at seven of the group’s top.

Risk 104
article thumbnail

Window Snyder's Start-up Launches Security Platform for IoT Device Makers

Dark Reading

Thistle's technology will give device makers a way to easily integrate features for secure updates, memory management, and communications into their products, Snyder says.

IoT 102
article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

CISA warns of Windows and iOS bugs exploited as zero-days

Bleeping Computer

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added four security vulnerabilities exploited in attacks as zero-day to its list of bugs known to be abused in the wild. [.

article thumbnail

Royal Mail Refuses LockBit Ransomware Demand

SecureWorld News

Royal Mail, one of the United Kingdom's largest postal service providers, recently made headlines for its refusal to pay a ransom demanded by the notorious Russian-linked Lockbit cyber gang. The criminal group targeted the company's IT systems with ransomware and demanded a payment of $80 million, a number the gang thought to be 0.5% of the organization's annual revenue, to return control of the affected systems.

article thumbnail

Critical RCE Vulnerability Discovered in ClamAV Open Source Antivirus Software

The Hacker News

Cisco has rolled out security updates to address a critical flaw reported in the ClamAV open source antivirus engine that could lead to remote code execution on susceptible devices. Tracked as CVE-2023-20032 (CVSS score: 9.8), the issue relates to a case of remote code execution residing in the HFS+ file parser component. The flaw affects versions 1.0.0 and earlier, 0.105.

Antivirus 100
article thumbnail

Arris router vulnerability could lead to complete takeover

Malwarebytes

Security researcher Yerodin Richards has found an authenticated remote code execution (RCE) vulnerability in Arris routers. This is the type of router that ISPs typically provide in loan for customers’ telephony and internet access. After responsible disclosure Richards has published a Proof-of-Concept (PoC) that demonstrates how he, ironically used the verification against itself.

article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

Seceon’s aiXDR: Automating Cybersecurity Threat Detection in 2023

Security Boulevard

Seceon’s comprehensive platform includes more than 15 tools like AI, ML, Vulnerability Assessment, SIEM, SOAR, UEBA, NBAD, NTA, EDR, TI, but our focus for today is an area that frequently comes up in conversation with customers and partners alike. The post Seceon’s aiXDR: Automating Cybersecurity Threat Detection in 2023 appeared first on Seceon. The post Seceon’s aiXDR: Automating Cybersecurity Threat Detection in 2023 appeared first on Security Boulevard.

article thumbnail

I’m Sorry, But That’s Classified

Approachable Cyber Threats

Category News, Cybersecurity Fundamentals Risk Level The discovery of classified information at high profile politicians’ homes and alternate work locations has seemingly swarmed the news cycle in the past six months. Let’s take a look at what classified information is and how it is managed by the United States government. “What is Classification in the Government?

article thumbnail

Arkose Labs: ROI and Cybercrime

Security Boulevard

The cybersecurity imperative has never been more relevant. New zero-day exploits, criminal organizations, bot attacks, and data breaches are accelerating and are in the headlines every day. At Arkose Labs, we are here to mitigate those threats, reduce fraud rates, and lower the operating costs associated with exploit mitigation. I am thrilled to join Arkose […] The post Arkose Labs: ROI and Cybercrime appeared first on Security Boulevard.

article thumbnail

Researchers Warn of Critical Security Bugs in Schneider Electric Modicon PLCs

The Hacker News

Security researchers have disclosed two new vulnerabilities affecting Schneider Electric Modicon programmable logic controllers (PLCs) that could allow for authentication bypass and remote code execution. The flaws, tracked as CVE-2022-45788 (CVSS score: 7.5) and CVE-2022-45789 (CVSS score: 8.1), are part of a broader collection of security defects tracked by Forescout as OT:ICEFALL.

article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

Mirai V3G4 botnet exploits 13 flaws to target IoT devices

Security Affairs

During the second half of 2022, a variant of the Mirai bot, tracked as V3G4, targeted IoT devices by exploiting tens of flaws. Palo Alto Networks Unit 42 researchers reported that a Mirai variant called V3G4 was attempting to exploit several flaws to infect IoT devices from July to December 2022. Below is the list of vulnerabilities exploited by V3G4: CVE-2012-4869 : FreePBX Elastix Remote Command Execution Vulnerability Gitorious Remote Command Execution Vulnerability CVE-2014-9727 : FRITZ!

IoT 95
article thumbnail

Oakland Issues State of Emergency After Ransomware Attack

Heimadal Security

As a result of the ransomware attack that occurred on February 8, 2023, the city of Oakland has declared a local state of emergency. The ransomware attack against the City of Oakland was publicly disclosed last week; the date of the initial security breach was February 8, 2023. The City of Oakland has taken down […] The post Oakland Issues State of Emergency After Ransomware Attack appeared first on Heimdal Security Blog.

article thumbnail

Scandinavian Airlines says cyberattack caused passenger data leak

Bleeping Computer

Scandinavian Airlines (SAS) has posted a notice warning passengers that a recent multi-hour outage of its website and mobile app was caused by a cyberattack that also exposed customer data. [.

Mobile 93
article thumbnail

Researchers Hijack Popular NPM Package with Millions of Downloads

The Hacker News

A popular npm package with more than 3.5 million weekly downloads has been found vulnerable to an account takeover attack. "The package can be taken over by recovering an expired domain name for one of its maintainers and resetting the password," software supply chain security company Illustria said in a report.

article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.