Tue.Dec 19, 2023

article thumbnail

OpenAI Is Not Training on Your Dropbox Documents—Today

Schneier on Security

There’s a rumor flying around the Internet that OpenAI is training foundation models on your Dropbox documents. Here’s CNBC. Here’s Boing Boing. Some articles are more nuanced , but there’s still a lot of confusion. It seems not to be true. Dropbox isn’t sharing all of your documents with OpenAI. But here’s the problem: we don’t trust OpenAI.

article thumbnail

BlackCat Ransomware Raises Ante After FBI Disruption

Krebs on Security

The U.S. Federal Bureau of Investigation (FBI) disclosed today that it infiltrated the world’s second most prolific ransomware gang, a Russia-based criminal group known as ALPHV and BlackCat. The FBI said it seized the gang’s darknet website, and released a decryption tool that hundreds of victim companies can use to recover systems. Meanwhile, BlackCat responded by briefly “unseizing” its darknet site with a message promising 90 percent commissions for affiliates who con

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

What Australia’s Digital ID Means to How Citizens Interact With Businesses Online

Tech Republic Security

Australia is about to get a national online ID system — the Digital ID — which promises to improve the security and privacy of data online. However, concerns among Australians persist.

Big data 148
article thumbnail

FBI disrupts Blackcat ransomware operation, creates decryption tool

Bleeping Computer

The Department of Justice announced today that the FBI successfully breached the ALPHV ransomware operation's servers to monitor their activities and obtain decryption keys. [.

article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

12 Essential Steps Mac Users Need To Take At Year End

Tech Republic Security

As the year comes to a close, Mac users should take these steps to ensure their device's security, performance and organization.

article thumbnail

Mr. Cooper Hackers Stole ~15 Million Users’ Data

Security Boulevard

Another day, another huge leak: In October, they called it an “outage;” last month, it became a “cybersecurity incident;” now it’s a full-on PII leak. The post Mr. Cooper Hackers Stole ~15 Million Users’ Data appeared first on Security Boulevard.

More Trending

article thumbnail

New Web injections campaign steals banking data from 50,000 people

Bleeping Computer

A new malware campaign that emerged in March 2023 used JavaScript web injections to try to steal the banking data of over 50,000 users of 40 banks in North America, South America, Europe, and Japan. [.

Banking 117
article thumbnail

AI Coding Tools: How to Address Security Issues

Security Boulevard

Even though organizations are using AI-based coding, about the benefits and security fears of AI-based software development. The post AI Coding Tools: How to Address Security Issues appeared first on Security Boulevard.

Software 117
article thumbnail

Interpol operation arrests 3,500 cybercriminals, seizes $300 million

Bleeping Computer

An international law enforcement operation codenamed 'Operation HAECHI IV' has led to the arrest of 3,500 suspects of various lower-tier cybercrimes and seized $300 million in illicit proceeds. [.

article thumbnail

Play Ransomware Has Hit 300 Entities Worldwide: FBI

Security Boulevard

The Play ransomware group, which was behind such high-profile attacks as those on the city of Oakland, California, and Dallas County, Texas, is behind at least 300 similar cyber-incidents since June 2022, according to government cybersecurity agencies in the United States and Australia. The U.S. Cybersecurity and Infrastructure Security Agency (CISA) and the FBI, joined.

article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

Comcast’s Xfinity customer data exposed after CitrixBleed attack

Security Affairs

Comcast’s Xfinity discloses a data breach after a cyber attack hit the company by exploiting the CitrixBleed vulnerability. Comcast’s Xfinity is notifying its customers about the compromise of their data in a cyberattack that involved the exploitation of the CitrixBleed flaw. CitrixBleed is a critical vulnerability, tracked as CVE-2023-4966 , in Citrix NetScaler ADC (Application Delivery Controller) software.

article thumbnail

Microsoft confirms Windows 11 Wi-Fi issues, asks for user feedback

Bleeping Computer

Microsoft has confirmed that some Windows 11 devices experience Wi-Fi connectivity issues after installing recent cumulative updates. [.

130
130
article thumbnail

IaaS Security: Top 8 Issues & Prevention Best Practices

eSecurity Planet

Infrastructure as a service security is a concept that assures the safety of organizations’ data, applications, and networks in the cloud. Understanding the risks, advantages, and best practices connected with IaaS security is becoming increasingly important as enterprises shift their infrastructure to the cloud. By exploring the top eight issues and preventative measures, as well as shedding light on the security benefits of IaaS, you can better secure your cloud security infrastructure.

article thumbnail

FBI claims to have dismantled AlphV/Blackcat ransomware operation, but the group denies it

Security Affairs

The Federal Bureau of Investigation (FBI) announced the seizure of the Tor leak site of the AlphV/Blackcat ransomware group. The FBI seized the Tor leak site of the AlphV/Blackcat ransomware group and replaced the home page with the announcement of the seizure. BlackCat/ALPHV ransomware gang has been active since November 2021, the list of its victims is long and includes industrial explosives manufacturer SOLAR INDUSTRIES INDIA , the US defense contractor NJVC , gas pipeline Creos Luxembourg S.

article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

How the FBI seized BlackCat (ALPHV) ransomware’s servers

Bleeping Computer

An unsealed FBI search warrant revealed how law enforcement hijacked the ALPHV/BlackCat ransomware operations websites and seized the associated URLs. [.

article thumbnail

CMMC Enclaves: What they are. How they help compliance.

Security Boulevard

As CMMC Final Rule approaches, one of the most common concerns defense contractors have is the cost of achieving compliance. CMMC will step up enforcement of the 110 NIST 800-171 controls, making compliance a prerequisite for continued work with the Department of Defense (DoD). In order to achieve certification, defense contractors will need to budget […] The post <span style="color:#f05f2a;">CMMC Enclaves:</span> What they are.<br/> How they help compliance. appeared fir

107
107
article thumbnail

ESET Threat Report H2 2023

We Live Security

The H2 2023 issue of ESET Threat Report reviews the key trends and developments that shaped the threat landscape from June to Novembery 2023.

article thumbnail

BMW dealer at risk of takeover by cybercriminals

Security Affairs

By neglecting to set a password, a BMW dealer in India has jeopardized the entire network of car dealerships in the country and put its clients at risk. The Cybernews research team has discovered that the Bengaluru branch of BMW Kun Exclusive, a BMW dealership in India, has exposed sensitive data to the public. The data leak could have resulted in unauthorized access to sensitive clients’ and business data or even a full takeover of the BMW outlet’s internal systems by threat actors.

Risk 105
article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

FBI: ALPHV ransomware raked in $300 million from over 1,000 victims

Bleeping Computer

The ALPHV/BlackCat ransomware gang has made over $300 million in ransom payments from more than 1,000 victims worldwide as of September 2023, according to the Federal Bureau of Investigation (FBI). [.

article thumbnail

Smishing Triad: Cybercriminals Impersonate UAE Federal Authority for Identity and Citizenship on the Peak of Holidays Season

Security Affairs

Smishing Triad: Researchers warn crooks impersonating UAE Federal Authority for Identity and citizenship ahead of the Holiday Season Resecurity, Inc. (USA) has identified a new fraudulent campaign by the Smishing Triad gang in which they are impersonating the United Arab Emirates Federal Authority for Identity and Citizenship. This campaign involves malicious SMS/iMessage texts that pretend to be on behalf of the General Directorate of Residency and Foreigners Affairs, targeting digital identity

article thumbnail

Terrapin attacks can downgrade security of OpenSSH connections

Bleeping Computer

Academic researchers developed a new attack called Terrapin that manipulates sequence numbers during the handshake process to breaks the SSH channel integrity when certain widely-used encryption modes are used. [.

article thumbnail

CVE-2023-43826: Integer Overflow in Apache Guacamole Opens Door to RCE

Penetration Testing

A vulnerability has recently been identified in Apache Guacamole, an HTML5 web application that provides access to desktop environments using remote desktop protocols (such as VNC or RDP). Guacamole is also the project that... The post CVE-2023-43826: Integer Overflow in Apache Guacamole Opens Door to RCE appeared first on Penetration Testing.

article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

Everything You Need to Know About Microsoft DLP

Digital Guardian

Microsoft DLP, part of the larger Purview offering, can be a part of your organization's defensive strategy and complemented by Digital Guardian's enhanced offering.

102
102
article thumbnail

The Top 10 CompTIA Community Videos of 2023

CompTIA on Cybersecurity

CompTIA has produced an abundance of YouTube content and we’ve rallied our top 10 videos of the year. Here are the Top 10 videos from the CompTIA Connect YouTube channel for 2023.

98
article thumbnail

FBI Takes Down BlackCat Ransomware, Releases Free Decryption Tool

The Hacker News

The U.S. Justice Department (DoJ) has officially announced the disruption of the BlackCat ransomware operation and released a decryption tool that victims can use to regain access to files locked by the malware. Court documents show that the U.S.

article thumbnail

Sharing stories on the CyberTuesday podcast

Graham Cluley

Simon Whittaker, CEO of Vertical Structure, invited me onto the "CyberTuesday" show to share some stories and opinions from the world of cybersecurity. I couldn't resist also breaking into my Jason Statham impression at one point.

article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

New MetaStealer malvertising campaigns

Malwarebytes

MetaStealer is a popular piece of malware that came out in 2022, levering previous code base from RedLine. Stealers have become a very hot commodity in the criminal space, so much so that there is competition between various groups. Threat actors have primarily used malspam as an infection vector to drop MetaStealer as well as cracked software via stolen YouTube accounts, but it was at least once previously seen in a malvertising campaign.

article thumbnail

Are We Ready to Give Up on Security Awareness Training?

The Hacker News

Some of you have already started budgeting for 2024 and allocating funds to security areas within your organization. It is safe to say that employee security awareness training is one of the expenditure items, too. However, its effectiveness is an open question with people still engaging in insecure behaviors at the workplace.

article thumbnail

Apache Struts (CVE-2023-50164) RCE Vulnerability Affects some Cisco Products

Penetration Testing

In light of a severe vulnerability discovered in Apache Struts, Cisco Systems has elucidated the impact on its products. The culprit, a path traversal vulnerability identified as CVE-2023-50164, has sent ripples through the cyber... The post Apache Struts (CVE-2023-50164) RCE Vulnerability Affects some Cisco Products appeared first on Penetration Testing.

article thumbnail

Double Extortion Attack Analysis

Digital Shadows

ReliaQuest responded to a double-extortion attack by an unknown actor, whose malicious activity was aided by their use of TTPs to evade detection and deploy ransomware.

article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.