Mon.Mar 04, 2024

article thumbnail

LLM Prompt Injection Worm

Schneier on Security

Researchers have demonstrated a worm that spreads through prompt injection. Details : In one instance, the researchers, acting as attackers, wrote an email including the adversarial text prompt, which “poisons” the database of an email assistant using retrieval-augmented generation (RAG) , a way for LLMs to pull in extra data from outside its system.

article thumbnail

GUEST ESSAY: Essential cyber hygiene practices all charities must embrace to protect their donors

The Last Watchdog

Charities and nonprofits are particularly vulnerable to cybersecurity threats, primarily because they maintain personal and financial data, which are highly valuable to criminals. Related: Hackers target UK charities Here are six tips for establishing robust nonprofit cybersecurity measures to protect sensitive donor information and build a resilient organization.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

White House Recommends Memory-Safe Programming Languages and Security-by-Design

Tech Republic Security

A new report promotes preventing cyberattacks by using memory-safe languages and the development of software safety standards.

Software 171
article thumbnail

Hackers steal Windows NTLM authentication hashes in phishing attacks

Bleeping Computer

The hacking group known as TA577 has recently shifted tactics by using phishing emails to steal NT LAN Manager (NTLM) authentication hashes to perform account hijacks. [.

article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

Protect Yourself and Your Business With This $40 Cybersecurity E-Learning Bundle

Tech Republic Security

At just $6 per course, you could learn how to protect your personal information and business systems, or work toward a career in this high-paying industry.

article thumbnail

CVE-2023-6825 (CVSS 9.9): Over a WordPress Million Sites Exposed by File Manager Flaw

Penetration Testing

A severe security flaw (CVE-2023-6825) has been uncovered in the popular File Manager and File Manager Pro WordPress plugins. With over a million active installs, this vulnerability has the potential to cause widespread damage... The post CVE-2023-6825 (CVSS 9.9): Over a WordPress Million Sites Exposed by File Manager Flaw appeared first on Penetration Testing.

More Trending

article thumbnail

Warning: CHAVECLOAK Trojan Targets Brazil, Steals Your Banking Credentials

Penetration Testing

FortiGuard Labs uncovered a threat actor leveraging a sophisticated attack to distribute the CHAVECLOAK banking Trojan. The attack begins with a malicious PDF, downloads a ZIP file, and employs DLL side-loading for malware execution.... The post Warning: CHAVECLOAK Trojan Targets Brazil, Steals Your Banking Credentials appeared first on Penetration Testing.

Banking 138
article thumbnail

Hackers Behind the Change Healthcare Ransomware Attack Just Received a $22 Million Payment

WIRED Threat Level

The transaction, visible on Bitcoin's blockchain, suggests the victim of one of the worst ransomware attacks in years may have paid a very large ransom.

article thumbnail

5 Ways to Prevent Prompt Injection Attacks

Security Boulevard

Prompt injection attacks can deceive AI into interpreting the malicious input as a legitimate command or query. Here's how to stop them. The post 5 Ways to Prevent Prompt Injection Attacks appeared first on Security Boulevard.

article thumbnail

BlackCat ransomware turns off servers amid claim they stole $22 million ransom

Bleeping Computer

The ALPHV/BlackCat ransomware gang has shut down its servers amid claims that they scammed the affiliate responsible for the attack on Optum, the operator of the Change Healthcare platform, of $22 million. [.

article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

Over 100 Malicious AI/ML Models Found on Hugging Face Platform

The Hacker News

As many as 100 malicious artificial intelligence (AI)/machine learning (ML) models have been discovered in the Hugging Face platform. These include instances where loading a pickle file leads to code execution, software supply chain security firm JFrog said.

article thumbnail

American Express credit cards exposed in vendor data breach

Bleeping Computer

American Express is warning customers that credit cards were exposed in a third-party data breach after one of its service providers was hacked. [.

article thumbnail

Ukraine’s GUR hacked the Russian Ministry of Defense

Security Affairs

The Main Intelligence Directorate (GUR) of Ukraine’s Ministry of Defense claims that it hacked the Russian Ministry of Defense. The Main Intelligence Directorate (GUR) of Ukraine’s Ministry of Defense announced it had breached the Russian Ministry of Defense servers as part of a special operation, and exfiltrated confidential documents. Stolen documents include: confidential documents, including orders and reports circulated among over 2000 structural units of the Russian military se

Hacking 124
article thumbnail

Ukraine claims it hacked Russian Ministry of Defense servers

Bleeping Computer

The Main Intelligence Directorate (GUR) of Ukraine's Ministry of Defense claims that it breached the servers of the Russian Ministry of Defense (Minoborony) and stole sensitive documents. [.

Hacking 127
article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

RA World Ransomware: A Babuk Successor Targets Healthcare

Penetration Testing

When the Babuk ransomware group disbanded in 2021, it seemed like a minor victory in the ongoing battle against cybercrime. However, the leak of Babuk’s source code has become a breeding ground for new... The post RA World Ransomware: A Babuk Successor Targets Healthcare appeared first on Penetration Testing.

article thumbnail

CISA Warns Phobos Ransomware Groups Attacking Critical Infrastructure

Security Boulevard

Phobos, a complex ransomware-as-a-service (RaaS) operation that has been around for five years and is includes multiple variants, continues to target a range of critical infrastructure in the United States, including education, healthcare, and emergency services, according to federal agencies. The FBI and Cybersecurity and Infrastructure Security Agency (CISA) issued a warning with a list.

article thumbnail

Notorious Threat Actor TA577 Evolves: Stealing Your Credentials, One Click at a Time

Penetration Testing

TA577, a prolific cybercrime group responsible for past Qbot campaigns and associated with Black Basta ransomware attacks, is demonstrating an alarming shift in tactics. Proofpoint’s latest analysis reveals they’ve added large-scale NTLM credential theft... The post Notorious Threat Actor TA577 Evolves: Stealing Your Credentials, One Click at a Time appeared first on Penetration Testing.

article thumbnail

American Express credit cards exposed in third-party data breach

Bleeping Computer

American Express is warning customers that credit cards were exposed in a third-party data breach after a merchant processor was hacked. [.

article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

CVE-2024-0039: Critical Android Remote Code Execution Vulnerability

Penetration Testing

On Monday, Google unveiled a comprehensive update addressing a total of 38 vulnerabilities within the Android ecosystem, spotlighting a particularly critical bug (CVE-2024-0039) that could allow malicious actors to execute code remotely on a... The post CVE-2024-0039: Critical Android Remote Code Execution Vulnerability appeared first on Penetration Testing.

article thumbnail

Cybersecurity’s “Shift Up” Moment With CRQ | Kovrr

Security Boulevard

Articles related to cyber risk quantification, cyber risk management, and cyber resilience. The post Cybersecurity’s “Shift Up” Moment With CRQ | Kovrr appeared first on Security Boulevard.

article thumbnail

Critical JetBrains TeamCity On-Premises Flaws Could Lead to Server Takeovers

The Hacker News

A new pair of security vulnerabilities have been disclosed in JetBrains TeamCity On-Premises software that could be exploited by a threat actor to take control of affected systems. The flaws, tracked as CVE-2024-27198 (CVSS score: 9.8) and CVE-2024-27199 (CVSS score: 7.3), have been addressed in version 2023.11.4. They impact all TeamCity On-Premises versions through 2023.11.3.

Software 116
article thumbnail

North Korea hacks two South Korean chip firms to steal engineering data

Bleeping Computer

The National Intelligence Service (NIS) in South Korea warns that North Korean hackers target domestic semiconductor manufacturers in cyber espionage attacks. [.

article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

Some American Express customers’ data exposed in a third-party data breach

Security Affairs

American Express warns customers that their credit cards were exposed due to a data breach experienced by a third-party merchant processor. American Express (Amex) notifies customers that their credit card information has been compromised in a data breach involving a third-party merchant processor. The company did not disclose the number of impacted customers. “We became aware that a third party service provider engaged by numerous merchants experienced unauthorized access to its system.&#

article thumbnail

Prevention & Cure: Countermeasures Against Healthcare Cyberattacks

Security Boulevard

A recent successful cyberattack on a large technology provider for hospitals and pharmacies in the US has left patients unable to obtain their medication. This attack is a reminder that healthcare cyberattacks are not stopping, and a successful attack will… The post Prevention & Cure: Countermeasures Against Healthcare Cyberattacks appeared first on LogRhythm.

article thumbnail

META hit with privacy complaints by EU consumer groups

Security Affairs

This is my interview with TRT International on the Meta dispute with EU consumer groups, which are calling on the bloc to sanction the company EU consumer groups are calling on the bloc to sanction the company Meta – which owns Facebook, Instagram and WhatsApp – for allegedly breaching privacy rules. Earlier this week, Meta announced it will set up a team to tackle disinformation and the abuse of generative AI in the run-up to the European Parliament elections – amid concerns a

article thumbnail

CVE-2024-27497: Replace Your Linksys E2000 Router Now

Penetration Testing

A severe security hole (CVE-2024-27497) in the Linksys E2000 router lets hackers waltz right into your network, potentially stealing sensitive data, compromising your devices, and using your connection for further malicious activity. Sadly, there’s... The post CVE-2024-27497: Replace Your Linksys E2000 Router Now appeared first on Penetration Testing.

article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

How SE Helped Me in Public Speaking

Security Through Education

Public speaking is something that many people struggle with. In fact, 75% of the population has a fear of public speaking. Just the mere mention of it may start to make your heart race, if it is a fear of yours! Truth be told, I most definitely fall into the 75% category. Don’t get me wrong, I enjoy talking to people! In fact, it is something I do almost every day as a Human Risk Analyst.

article thumbnail

evilrdp: The Ultimate Tool for Elevated RDP Command Control

Penetration Testing

EVILRDP – More control over RDP The evil twin of aardwolfgui using the aardwolf RDP client library that gives you extended control over the target and additional scripting capabilities from the command line. Features Control the mouse... The post evilrdp: The Ultimate Tool for Elevated RDP Command Control appeared first on Penetration Testing.

article thumbnail

Secure by Design: Google’s Perspective on Memory Safety

Google Security

Alex Rebert, Software Engineer, Christoph Kern, Principal Engineer, Security Foundations Google’s Project Zero reports that memory safety vulnerabilities —security defects caused by subtle coding errors related to how a program accesses memory—have been "the standard for attacking software for the last few decades and it’s still how attackers are having success".

Software 109
article thumbnail

CVE-2024-1929 & 1930: Protect Your Linux System from Root Exploits and DoS Attacks

Penetration Testing

A recent security review of the DNF package manager, a core component of many Linux distributions, uncovered two critical vulnerabilities that could allow attackers to gain complete control of affected systems. These vulnerabilities, found... The post CVE-2024-1929 & 1930: Protect Your Linux System from Root Exploits and DoS Attacks appeared first on Penetration Testing.

article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.