Sun.Nov 26, 2023

article thumbnail

Weekly Update 375

Troy Hunt

For a weekly update with no real agenda, we sure did spend a lot of time talking about the ridiculous approach Harvey Norman took to dealing with heavy traffic on Black Friday. It was just. unfathomable. A bunch of people chimed into the tweet thread and suggested it may have been by design, but they certainly wouldn't have set out to achieve the sorts of headlines that adorned the news afterwards.

255
255
article thumbnail

How Popular Are Generative AI Apps?

Lohrman on Security

In the past year, ChatGPT has become one of the fastest growing online services ever. But how popular are the generative AI apps? A recent study reveals the data behind the growth.

218
218
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

The hack of MSP provider CTS potentially impacted hundreds of UK law firms

Security Affairs

The cyber attack that hit the managed service provider (MSP) CTS potentially impacted hundreds in the United Kingdom. CTS is a trusted provider of IT services to the legal sector in the UK. The company announced that it is investigating a cyber attack that caused a service outage. The incident impacted a portion of the services. The security incident potentially impacted hundreds of British law firms. “ We are experiencing a service outage which has impacted a portion of the services we de

Hacking 122
article thumbnail

A Comprehensive Guide to Software Penetration Testing

Security Boulevard

Why do companies spend millions of dollars on security measures only to have their systems compromised by hackers? The answer lies in the ever-evolving landscape of cyber threats and the need to improve security practices continuously. One of the most effective ways to stay ahead of these threats is through software penetration testing–a proactive approach … A Comprehensive Guide to Software Penetration Testing Read More » The post A Comprehensive Guide to Software Penetration Testing appeared f

article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

blutter: Flutter Mobile Application Reverse Engineering Tool

Penetration Testing

B(l)utter Flutter Mobile Application Reverse Engineering Tool by Compiling Dart AOT Runtime Currently, the application supports only Android libapp.so. Also, the application currently works only against recent Dart versions. Install This application uses the... The post blutter: Flutter Mobile Application Reverse Engineering Tool appeared first on Penetration Testing.

article thumbnail

A Comprehensive Guide to Writing a Cyber Security Audit Report

Security Boulevard

In today’s increasingly digital world, cyber security has become a paramount concern for organisations of all sizes. A cyber security audit report can serve as a vital tool in safeguarding sensitive data, maintaining compliance with regulatory requirements, and identifying areas for improvement. Are you ready to dive deep into cyber security audit reports and learn … A Comprehensive Guide to Writing a Cyber Security Audit Report Read More » The post A Comprehensive Guide to Writing a Cyber Secur

108
108

More Trending

article thumbnail

FBI And CISA Warn Of Rhysida Ransomware Threat

Security Boulevard

The US Cybersecurity and Infrastructure Security Agency (CISA) and the Federal Bureau of Investigation (FBI) have issued a warning against the Rhysida ransomware threat. As per the FBI and CISA warning, it has been noted that threat actors are launching attacks targeting organizations spread across varying industries. Today, we’ll share with you all the threat […] The post FBI And CISA Warn Of Rhysida Ransomware Threat appeared first on TuxCare.

article thumbnail

U.S., U.K., and Global Partners Release Secure AI System Development Guidelines

The Hacker News

The U.K. and U.S., along with international partners from 16 other countries, have released new guidelines for the development of secure artificial intelligence (AI) systems. "The approach prioritizes ownership of security outcomes for customers, embraces radical transparency and accountability, and establishes organizational structures where secure design is a top priority," the U.S.

article thumbnail

PPLBlade: Protected Process Dumper Tool

Penetration Testing

PPLBlade Protected Process Dumper Tool that supports obfuscating memory dump and transferring it on remote workstations without dropping it onto the disk. Key functionalities: Bypassing PPL protection Obfuscating memory dump files to evade Defender... The post PPLBlade: Protected Process Dumper Tool appeared first on Penetration Testing.

article thumbnail

Comprehensive Cyber Security Audit Checklist for 2024

Security Boulevard

In an era of ever-evolving cyber threats, ensuring the security of your organisation’s data and systems is of utmost importance. A comprehensive cyber security audit checklist can play a pivotal role in achieving this goal. But what makes an effective, cybersecurity audit checklist? and how can it be tailored to meet your organisation’s unique needs?

article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

Cryptocurrency Platform KyberSwap Loses $54 Million in Cyberattack

Penetration Testing

On November 23, representatives of the decentralized exchange KyberSwap disclosed a cyberattack in their Elastic pool, which culminated in a hacker extracting approximately $47 million. The project’s team urgently advises users to withdraw their... The post Cryptocurrency Platform KyberSwap Loses $54 Million in Cyberattack appeared first on Penetration Testing.

article thumbnail

Apple Finally Adopts RCS, AI Powered Scams Targeting the Elderly

Security Boulevard

In this episode, Tom shows off AI generated images of a “Lonely and Sad Security Awareness Manager in a Dog Pound” and the humorous outcomes. The conversation shifts to Apple’s upcoming support for Rich Communication Services (RCS) and the potential security implications. Lastly, Tom and Kevin reflect on reports of AI-powered voice cloning scams targeting […] The post Apple Finally Adopts RCS, AI Powered Scams Targeting the Elderly appeared first on Shared Security Podcast.

Scams 57
article thumbnail

Cybersecurity Risks in Smart Dairy Farming

Penetration Testing

The paper, titled “The Internet of Insecure Cows – A Security Analysis of Wireless Smart Devices Used for Dairy Farming,” authored by Samuel Barnes-Thornton, Joseph Gardiner, and Awais Rashid of the University of Bristol,... The post Cybersecurity Risks in Smart Dairy Farming appeared first on Penetration Testing.

Risk 84
article thumbnail

New Framework on the Block: Hello CMMC!

Security Boulevard

You can now streamline your CMMC processes with Scytale, as CMMC has joined our arsenal of data security frameworks and regulations. The post New Framework on the Block: Hello CMMC! appeared first on Scytale. The post New Framework on the Block: Hello CMMC! appeared first on Security Boulevard.

57
article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

Meta Faces Legal Action for Gathering Children’s Data Without Consent

Penetration Testing

Meta, the proprietor of Instagram, has found itself ensnared in the midst of a resounding scandal. The company faces allegations of transgressing the U.S. Child Online Privacy Protection Act. Plaintiffs from 33 states have... The post Meta Faces Legal Action for Gathering Children’s Data Without Consent appeared first on Penetration Testing.

article thumbnail

How Popular Are Generative AI Apps?

Security Boulevard

In the past year, ChatGPT has become one of the fastest growing online services ever. But how popular are the generative AI apps? A recent study reveals the data behind the growth. The post How Popular Are Generative AI Apps? appeared first on Security Boulevard.

57
article thumbnail

Cloud Security Predictions at AWS re:Invent 2023

Trend Micro

Heading to AWS re:Invent 2023? Don’t miss out on our talk with Melinda Marks, ESG Practice Director for Cybersecurity, about cloud detection and response (CDR) and what’s trending in cloud security.

article thumbnail

Securing the Future of AI: Collaborative Guidelines for Safe Development

Penetration Testing

In a groundbreaking collaboration, the U.S. Cybersecurity and Infrastructure Security Agency (CISA) and the UK National Cyber Security Centre (NCSC) have joined forces to unveil the “Guidelines for Secure AI System Development.” This release,... The post Securing the Future of AI: Collaborative Guidelines for Safe Development appeared first on Penetration Testing.

article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

The Importance of DevOps Engineers for Your Business

Security Boulevard

Would you like to hire DevOps engineers for your business? It’s common to mistake DevOps for a tool or even an entire team, but in reality, it’s a process. To help the development and operations teams collaborate better and communicate more, companies hire DevOps engineers. Take this approach to it. Businesses compete with each other […] The post The Importance of DevOps Engineers for Your Business appeared first on PeoplActive.

article thumbnail

CVE-2023-6304: Defend Your Tecno Hotspot from Malicious Code Injection

Penetration Testing

In today’s hyper-connected world, the Tecno 4G Portable WiFi TR118 has emerged as a linchpin for digital nomads and remote workers, offering the allure of seamless 4G LTE internet access for up to 16... The post CVE-2023-6304: Defend Your Tecno Hotspot from Malicious Code Injection appeared first on Penetration Testing.

article thumbnail

How Diversity and Inclusion Initiatives Can Reduce Cyber Risk

Centraleyes

In the aftermath of the national reckoning on racial justice ignited by the tragic events involving George Floyd, it became evident that despite good intentions, the cybersecurity sector had not tackled the field’s predominantly white and male composition. Cybersecurity diversity statistics underscore this disparity, revealing that only 4% of cybersecurity professionals identified as Hispanic, 9% as Black, and a mere 24% as women.

article thumbnail

DEF CON 31 – Ricky Lawshae’s ‘Fantastic Ethertypes and Where to Find Them’

Security Boulevard

Many thanks to DEF CON 31 for publishing their terrific DefCon Conference 31 presenters content. Originating from the conference events at Caesars Forum, Flamingo, Harrah’s and Linq in Las Vegas, Nevada ; via the organizations YouTube channel. Permalink The post DEF CON 31 – Ricky Lawshae’s ‘Fantastic Ethertypes and Where to Find Them’ appeared first on Security Boulevard.

article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

New Rust-based SysJoker backdoor linked to Hamas hackers

Bleeping Computer

A new version of the multi-platform malware known as 'SysJoker' has been spotted, featuring a complete code rewrite in the Rust programming language. [.

Malware 130
article thumbnail

Security Affairs newsletter Round 447 by Pierluigi Paganini – INTERNATIONAL EDITION

Security Affairs

A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs are free for you in your email box. Enjoy a new round of the weekly SecurityAffairs newsletter, including the international press. Rhysida ransomware gang claimed China Energy hack North Korea-linked APT Lazarus is using a MagicLine4NX zero-day flaw in supply chain attack Hamas-linked APT uses Rust-based SysJoker backdoor against Israel App used by hundreds of schools leaking