Fri.Dec 22, 2023

article thumbnail

Data Exfiltration Using Indirect Prompt Injection

Schneier on Security

Interesting attack on a LLM: In Writer, users can enter a ChatGPT-like session to edit or create their documents. In this chat session, the LLM can retrieve information from sources on the web to assist users in creation of their documents. We show that attackers can prepare websites that, when a user adds them as a source, manipulate the LLM into sending private information to the attacker or perform other malicious activities.

275
275
article thumbnail

ESET Threat Report: ChatGPT Name Abuses, Lumma Stealer Malware Increases, Android SpinOk SDK Spyware’s Prevalence

Tech Republic Security

ESET's latest report highlights the abuse of the ChatGPT name, the rise of the Lumma Stealer malware and the Android SpinOk SDK spyware.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Ben Rothke’s Review of A Hacker’s Mind

Schneier on Security

Ben Rothke chose A Hacker’s Mind as “the best information security book of 2023.

article thumbnail

Fake VPN Chrome extensions force-installed 1.5 million times

Bleeping Computer

Three malicious Chrome extensions posing as VPN (Virtual Private Networks) infected were downloaded 1.5 million times, acting as browser hijackers, cashback hack tools, and data stealers. [.

VPN 140
article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

Akira ransomware gang claims the theft of sensitive data from Nissan Australia

Security Affairs

The Akira ransomware group announced it had breached the network of Nissan Australia, the Australian branch of the car maker giant. The Akira ransomware gang claimed to have breached Nissan Australia and to have stolen around 100GB of files from the carmaker giant. The company refused to pay the ransom and the ransomware gang threatened to leak the alleged stolen documents, including project data, clients’ and partners’ info, and NDAs. “We’ve obtained 100 GB of data of N

article thumbnail

Mint Mobile discloses new data breach exposing customer data

Bleeping Computer

Mint Mobile has disclosed a new data breach that exposed the personal information of its customers, including data that can be used to perform SIM swap attacks. [.

More Trending

article thumbnail

Europol warns 443 online shops infected with credit card stealers

Bleeping Computer

Europol has notified over 400 websites that their online shops have been hacked with malicious scripts that steal debit and credit cards from customers making purchases. [.

Hacking 126
article thumbnail

Kansas City Hospital Ransomware Attack Consequences

Security Boulevard

A hospital situated near Kansas City, Missouri, has encountered significant challenges in delivering patient care this week following a cyberattack that severely impacted its systems. Liberty Hospital provided an update Read More The post Kansas City Hospital Ransomware Attack Consequences appeared first on Axio. The post Kansas City Hospital Ransomware Attack Consequences appeared first on Security Boulevard.

article thumbnail

Ubisoft says it's investigating reports of a new security breach

Bleeping Computer

Ubisoft is investigating whether it suffered a breach after images of the company's internal software and developer tools were leaked online.

Software 119
article thumbnail

How Cybersecurity for Law Firms has Changed

Security Boulevard

In this blog, Cavelo CEO James Mignacca and cybersecurity strategist Mark Sangster talk through cybersecurity obligations and best practices for law firms. The post How Cybersecurity for Law Firms has Changed appeared first on Security Boulevard.

article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

Nissan Australia cyberattack claimed by Akira ransomware gang

Bleeping Computer

Today, the Akira ransomware gang claimed that it breached the network of Nissan Australia, the Australian division of Japanese car maker Nissan. [.

article thumbnail

CVE-2023-42465: SUDO Affected by Stack/Register Flaw, OpenSSH, OpenSSL, and MySQL are Vulnerable

Penetration Testing

The digital realm is no stranger to ingenious exploits, and the latest breakthrough in cybersecurity research is no exception. Researchers have unveiled “Mayhem,” a formidable attack technique that targets the very heart of computing... The post CVE-2023-42465: SUDO Affected by Stack/Register Flaw, OpenSSH, OpenSSL, and MySQL are Vulnerable appeared first on Penetration Testing.

article thumbnail

Member of Lapsus$ gang sentenced to an indefinite hospital order

Security Affairs

A member of the Lapsus$ cyber extortion group, Arion Kurtaj, has been sentenced to an indefinite hospital order. The UK Southwark Crown Court has sentenced Arion Kurtaj , a prominent member of the international cyber extortion gang Lapsus$ , to an indefinite hospital order. Over the years, the Lapsus$ gang compromised many high-profile companies such as NVIDIA , Samsung , Ubisoft , Mercado Libre, Vodafone , Microsoft , Okta , and Globant.

Hacking 108
article thumbnail

PEnetration TEsting Proxy: open-source Java application for traffic analysis & modification

Penetration Testing

PEnetration TEsting Proxy PETEP (PEnetration TEsting Proxy) is an open-source Java application for creating proxies for traffic analysis & modification. The main goal of PETEP is to provide a useful tool for performing penetration tests... The post PEnetration TEsting Proxy: open-source Java application for traffic analysis & modification appeared first on Penetration Testing.

article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

Comcast’s Xfinity Breached: Data of 36 Million Users Exposed

Heimadal Security

Citrix bugs caused a lot of problems throughout the year, and as we’re closing down 2023, it seems it’s not over. This time, Xfinity, Comcast’s cable television and internet division has been the victim of a data breach caused by the Citrix bug. Almost every customer of Xfinity was impacted, as attackers accessed tens of […] The post Comcast’s Xfinity Breached: Data of 36 Million Users Exposed appeared first on Heimdal Security Blog.

article thumbnail

The Week in Ransomware - December 22nd 2023 - BlackCat hacked

Bleeping Computer

Earlier this month, the BlackCat/ALPHV ransomware operation suffered a five-day disruption to their Tor data leak and negotiation sites, rumored to be caused by a law enforcement action. [.

article thumbnail

Web Injection Campaign Targets 40 Banks, 50,000 Users

Security Boulevard

Dozens of banks around the word are in the crosshairs of a threat group using JavaScript web injections to steal users’ bank account credentials. The campaign, which the hackers have been preparing for since December 2022 and which emerged in March, has targeted 40 banks in North and South America, Europe, and Japan, and has. The post Web Injection Campaign Targets 40 Banks, 50,000 Users appeared first on Security Boulevard.

Banking 94
article thumbnail

Android/Xamalicious Malware Hijacks 327K+ Android Devices

Penetration Testing

In the ever-evolving world of cyber threats, a new player has emerged in the Android ecosystem, known as “Android/Xamalicious.” This backdoor, discovered by the McAfee Mobile Research Team, represents a new wave of sophisticated... The post Android/Xamalicious Malware Hijacks 327K+ Android Devices appeared first on Penetration Testing.

article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

Major Data Breach at ESO Solutions Affects 2.7 Million Patients

Heimadal Security

ESO Solutions, a key software provider for healthcare and emergency services, was the victim of a ransomware attack. This cyberattack led to unauthorized data access and encryption of various company systems. The breach, initially identified on September 28th, marked the start of a detailed investigation to understand its full impact. Extent of data exposure During […] The post Major Data Breach at ESO Solutions Affects 2.7 Million Patients appeared first on Heimdal Security Blog.

article thumbnail

Key findings from ESET Threat Report H2 2023 – Week in security with Tony Anscombe

We Live Security

How cybercriminals take advantage of the popularity of ChatGPT and other tools of its ilk to direct people to sketchy sites, plus other interesting findings from ESET's latest Threat Report

article thumbnail

Rogue WordPress Plugin Exposes E-Commerce Sites to Credit Card Theft

The Hacker News

Threat hunters have discovered a rogue WordPress plugin that's capable of creating bogus administrator users and injecting malicious JavaScript code to steal credit card information. The skimming activity is part of a Magecart campaign targeting e-commerce websites, according to Sucuri.

86
article thumbnail

The ticking time bomb of Microsoft Exchange Server 2013

DoublePulsar

I monitor (in an amateur, clueless way) ransomware groups in my spare time, to see what intelligence can be gained from looking at victim orgs and what went wrong. Basically, I’m a giant big dork with too much free time. I’ve discovered two organisations with ransomware incidents, where the entry point appears to have been Exchange Server 2013 with Outlook Web Access enabled, where all available security updates were applied.

article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

Congress Sure Made a Lot of Noise About Kids’ Privacy in 2023—and Not Much Else

WIRED Threat Level

Members of the US Congress touted improvements to children’s privacy protections as an urgent priority. So why didn’t they do anything about it?

89
article thumbnail

Impact of Apache Struts2 Code Execution Vulnerability

Security Boulevard

Recent attacks have demonstrated a significant growth in Zero Days and Remote Code Execution. Kratikal has observed that threat actors have placed a special focus on Web Apps, IoT, and Open-Source tools. In this blog, we will discuss a recently found Remote Code Execution attack in Apache Struts2. Apache Struts helps developers to create web applications […] The post Impact of Apache Struts2 Code Execution Vulnerability appeared first on Kratikal Blogs.

IoT 73
article thumbnail

NSA Releases 2023 Cybersecurity Year in Review Report

Heimadal Security

The National Security Agency (NSA) has unveiled its ‘2023 Cybersecurity Year in Review’ This document highlights the agency’s achievements in enhancing national security through cybersecurity. It emphasizes the value of NSA’s collaborations with U.S. government agencies, international allies, and the Defense Industrial Base, underlining the collective effort in facing sophisticated cybersecurity threats.

article thumbnail

Codenotary Adds Machine Learning Algorithms to SBOM Search Tool

Security Boulevard

Codenotary added machine learning algorithms to the search engine it provides for its Trustcenter platform for generating and managing SBOMs. The post Codenotary Adds Machine Learning Algorithms to SBOM Search Tool appeared first on Security Boulevard.

article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

Facebook Marketplace Is Being Ruined by Zelle Scammers

WIRED Threat Level

I tried to sell a futon on Facebook Marketplace and nearly all I got were scammers.

Hacking 109
article thumbnail

Preparing for the Holiday Ransomware Storm

Security Boulevard

This article was originally published on Spiceworks. The holiday season is upon us. As we approach the end of 2023, it should be a time for festive cheer for all. Unfortunately for cybersecurity teams across the globe, their holidays are more often filled with stress and long hours responding to cybersecurity incidents. Particularly in a […] The post Preparing for the Holiday Ransomware Storm appeared first on Symmetry Systems.

article thumbnail

Operation RusticWeb: Rust-Based Malware Targets Indian Government Entities

The Hacker News

Indian government entities and the defense sector have been targeted by a phishing campaign that's engineered to drop Rust-based malware for intelligence gathering. The activity, first detected in October 2023, has been codenamed Operation RusticWeb by enterprise security firm SEQRITE.

article thumbnail

Holiday Threats Surge as Christmas-Themed Scams Explode

Security Boulevard

As the winter holidays approach, malicious spammers have ramped up their efforts with a surge of Christmas-themed scams. The post Holiday Threats Surge as Christmas-Themed Scams Explode appeared first on Security Boulevard.

Scams 70
article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.