Wed.Jan 24, 2024

article thumbnail

Poisoning AI Models

Schneier on Security

New research into poisoning AI models : The researchers first trained the AI models using supervised learning and then used additional “safety training” methods, including more supervised learning, reinforcement learning, and adversarial training. After this, they checked if the AI still had hidden behaviors. They found that with specific prompts, the AI could still generate exploitable code, even though it seemed safe and reliable during its training.

article thumbnail

National Cyber Security Centre Study: Generative AI May Increase Global Ransomware Threat

Tech Republic Security

See the National Cyber Security Centre's predictions for generative AI for cyber attack and defense through 2025.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Tesla hacked, 24 zero-days demoed at Pwn2Own Automotive 2024

Bleeping Computer

Security researchers hacked a Tesla Modem and collected awards of $722,500 on the first day of Pwn2Own Automotive 2024 for three bug collisions and 24 unique zero-day exploits.

Hacking 143
article thumbnail

Cyber League: UK’s NCSC Calls on Industry Experts to Join its Fight Against Cyber Threats

Tech Republic Security

The NCSC wants volunteers from the U.K.’s public and private sectors to join its new cybersecurity community.

article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

Google Pixel phones unusable after January 2024 system update

Bleeping Computer

Google Pixel smartphone owners report problems after installing the January 2024 Google Play system update, being unable to access their devices internal storage, open the camera, take screenshots, or even open apps. [.

Mobile 138
article thumbnail

5379 GitLab servers vulnerable to zero-click account takeover attacks

Security Affairs

Thousands of GitLab servers are vulnerable to zero-click account takeover attacks exploiting the flaw CVE-2023-7028. GitLab has recently released security updates to address two critical vulnerabilities impacting both the Community and Enterprise Edition. The most critical vulnerability, tracked as CVE-2023-7028 (CVSS score 10), is an account takeover via Password Reset.

More Trending

article thumbnail

Update now! Apple releases patch for zero-day vulnerability

Malwarebytes

Apple has released new security updates for several products, including a patch for a zero-day vulnerability that could impact iPhones, iPad, Macs, and Apple TVs. Apple says it’s aware of a report that the bug may have been exploited already. Further details about the nature of the vulnerability were not disclosed to give users enough time to install the updates.

article thumbnail

Over 200,000 Sites at Risk: Directory Traversal CVE-2024-0221 Vulnerability Hits Photo Gallery Plugin

Penetration Testing

A critical directory traversal vulnerability has been found in a popular WordPress plugin. The affected plugin, Photo Gallery by 10Web – Mobile-Friendly Image Gallery, has over 200,000 active installations. Photo Gallery is the leading... The post Over 200,000 Sites at Risk: Directory Traversal CVE-2024-0221 Vulnerability Hits Photo Gallery Plugin appeared first on Penetration Testing.

article thumbnail

How to lock out your ex-partner from your smart home

Malwarebytes

Stalkers can use all kinds of apps, gadgets, devices, and phones to spy on their targets, which are often their ex-partners. Unfortunately, while they no doubt have many positive uses, smart home devices give stalkers an array of tools to keep an eye on their targets. If you are the partner that stays in the house you shared together, you need to make sure that you lock out your ex-partner.

article thumbnail

Splunk fixed high-severity flaw impacting Windows versions

Security Affairs

Splunk addressed multiple vulnerabilities in Splunk Enterprise, including a high-severity flaw impacting Windows installs. Splunk addressed multiple vulnerabilities in Splunk Enterprise, including a high-severity flaw, tracked as CVE-2024-23678 (CVSS score 7.5), impacting the Windows version. According to the advisory , Splunk Enterprise for Windows versions below 9.0.8 and 9.1.3 does not correctly sanitize path input data.

Hacking 123
article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

Ransomware Attack Targets Major North American Water Company

Security Boulevard

A ransomware attack last week hit the North American operations of massive water and wastewater systems operator Veolia, illustrating the ongoing threat to the critical infrastructure sector by cybercrime groups. Veolia officials said in a note this week that the attack affected software and systems in their North America Municipal Water division. They also wrote.

article thumbnail

Over 5,300 GitLab servers exposed to zero-click account takeover attacks

Bleeping Computer

Over 5,300 internet-exposed GitLab instances are vulnerable to CVE-2023-7028, a zero-click account takeover flaw GitLab warned about earlier this month. [.

article thumbnail

Protect AI Unveils Gateway to Secure AI Models

Security Boulevard

Protect AI's Guardian gateway enforces security policies to prevent malicious code from executing within an artificial intelligence (AI) model. The post Protect AI Unveils Gateway to Secure AI Models appeared first on Security Boulevard.

article thumbnail

Microsoft: Recent updates cause Sysprep Windows validation errors

Bleeping Computer

Microsoft says admins are seeing 0x80073cf2 errors when using the System Preparation (Sysprep) tool to validate Windows installations for deployment after installing recent Windows 10 updates. [.

121
121
article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

NSPX30: A sophisticated AitM-enabled implant evolving since 2005

We Live Security

ESET researchers have discovered NSPX30, a sophisticated implant used by a new China-aligned APT group we have named Blackwood

142
142
article thumbnail

Experts released PoC exploit for Fortra GoAnywhere MFT flaw CVE-2024-0204

Security Affairs

Researchers released PoC exploit code for a recently disclosed critical authentication bypass flaw in Fortra’s GoAnywhere MFT (Managed File Transfer). Researchers with cybersecurity firm Horizon3’s Attack Team published technical details of the recently disclosed vulnerability CVE-2024-0204 impacting Fortra GoAnywhere MFT. The security experts also published a proof-of-concept (PoC) exploit that allows the creation of new admin users on vulnerable instances exposed online. “

article thumbnail

UK says AI will empower ransomware over the next two years

Bleeping Computer

The United Kingdom's National Cyber Security Centre (NCSC) warns that artificial intelligence (AI) tools will have an adverse near-term impact on cybersecurity, helping escalate the threat of ransomware. [.

article thumbnail

Akira ransomware attack on Tietoevry disrupted the services of many Swedish organizations

Security Affairs

A ransomware attack against the Finnish IT services provider Tietoevry disrupted the services of some Swedish government agencies and shops. The online services of multiple Swedish government agencies, universities, and commercial activities were disrupted by an Akira ransomware attack that hit the Finnish IT services and enterprise cloud hosting Tietoevry.

article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

Windows 11 KB5034204 update fixes Bluetooth audio issues, 24 bugs

Bleeping Computer

Microsoft released the January 2024 preview update for Windows 11 versions 22H2 and 23H2, which comes with Bluetooth audio bug fixes and addresses 24 known issues. [.

115
115
article thumbnail

CISA adds Atlassian Confluence Data Center bug to its Known Exploited Vulnerabilities catalog

Security Affairs

U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds Atlassian Confluence Data Center and Server Template Injection bug to its Known Exploited Vulnerabilities catalog. The U.S. Cybersecurity and Infrastructure Security Agency (CISA) added an Atlassian Confluence Data Center and Server Template Injection bug, tracked as CVE-2023-22527 , to its Known Exploited Vulnerabilities (KEV) catalog.

article thumbnail

SEC Twitter hack blamed on SIM swap attack

Graham Cluley

The US Securities & Exchange Comission (SEC) has confirmed that hackers managed to seize control of a phone number associated with its Twitter account, and used it to post an unauthorised message. Read more in my article on the Hot for Security blog.

Hacking 107
article thumbnail

The Vulnerability Management Stack: 5 Essential Technologies

Security Boulevard

Vulnerability management encompasses hardware vulnerabilities, misconfigurations and other weaknesses a threat actor could potentially exploit. The post The Vulnerability Management Stack: 5 Essential Technologies appeared first on Security Boulevard.

article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

CVE-2023-49657: Apache Superset Hit by High-Risk Stored XSS Vulnerability

Penetration Testing

The maintainers of the Apache Superset open-source data visualization software have released fixes to fix a critical vulnerability that could lead to stored cross-site scripting attacks. Dubbed CVE-2023-49657, this stored cross-site scripting (XSS) vulnerability has... The post CVE-2023-49657: Apache Superset Hit by High-Risk Stored XSS Vulnerability appeared first on Penetration Testing.

article thumbnail

Improper Separation of User/Administrator Privilege in Cybersecurity

Security Boulevard

This article is part of a series where we look at a recent NSA/CISA Joint Cybersecurity Advisory on the top cybersecurity issues identified during red/blue team exercises operated by these organizations. In this article, you will find a more in-depth look at the specific issue, with real-world scenarios where it is applicable, as well as […] The post Improper Separation of User/Administrator Privilege in Cybersecurity appeared first on TuxCare.

article thumbnail

RemoteTLSCallbackInjection: execute a payload without spawning any threads in a remote process

Penetration Testing

Maldev Academy – RemoteTLSCallbackInjection This method utilizes TLS callbacks to execute a payload without spawning any threads in a remote process. This method is inspired by Threadless Injection as RemoteTLSCallbackInjection does not invoke any API calls... The post RemoteTLSCallbackInjection: execute a payload without spawning any threads in a remote process appeared first on Penetration Testing.

article thumbnail

2024 State of Ransomware in Education: 92% spike in K-12 attacks

Malwarebytes

This article is based on research by Marcelo Rivero, Malwarebytes’ ransomware specialist, who monitors information published by ransomware gangs on their Dark Web sites. In this report, “known attacks” are those where the victim did not pay a ransom. This provides the best overall picture of ransomware activity, but the true number of attacks is far higher. 2023 was the worst ransomware year on record for Education: according to original ThreatDown research, the sector witnessed a staggering 70%

article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

CVE-2024-23897 (CVSS 9.8): Critical Jenkins Security Vulnerability, RCE Possible

Penetration Testing

Jenkins – a popular open-source automation server software – published an advisory on Wednesday concerning a critical vulnerability that could result in remote code execution. Tracked as CVE-2024-23897, a critical vulnerability within Jenkins’ built-in... The post CVE-2024-23897 (CVSS 9.8): Critical Jenkins Security Vulnerability, RCE Possible appeared first on Penetration Testing.

article thumbnail

Ring Will Stop Giving Cops a Free Pass on Warrantless Video Requests

WIRED Threat Level

The Amazon-owned home surveillance company says it is shuttering a feature in its Neighbors app that allows police to request footage from users. But it’s not shutting out the cops entirely.

article thumbnail

APT10’s Latest Weapon: Unveiling the LODEINFO Malware Menace

Penetration Testing

In the shadowy corners of the digital world, where the battle between cybersecurity defenders and attackers unfolds with relentless intensity, a new adversary has emerged, wielding the sophisticated tool of deception and evasion: LODEINFO... The post APT10’s Latest Weapon: Unveiling the LODEINFO Malware Menace appeared first on Penetration Testing.

article thumbnail

VexTrio TDS: Inside a massive 70,000-domain cybercrime operation

Bleeping Computer

A previously unknown traffic distribution system (TDS) named 'VexTrio' has been active since at least 2017, aiding 60 affiliates in their cybercrime operations through a massive network of 70,000 sites. [.

article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.