Sat.Apr 26, 2025 - Fri.May 02, 2025

article thumbnail

Applying Security Engineering to Prompt Injection Security

Schneier on Security

This seems like an important advance in LLM security against prompt injection: Google DeepMind has unveiled CaMeL (CApabilities for MachinE Learning), a new approach to stopping prompt-injection attacks that abandons the failed strategy of having AI models police themselves. Instead, CaMeL treats language models as fundamentally untrusted components within a secure software framework, creating clear boundaries between user commands and potentially malicious content. […] To understand CaMeL

article thumbnail

Welcoming The Gambia National CSIRT to Have I Been Pwned

Troy Hunt

Today, we're happy to welcome the Gambia National CSIRT to Have I Been Pwned as the 38th government to be onboarded with full and free access to their government domains. We've been offering this service for seven years now , and it enables national CSIRTs to gain greater visibility into the impact of data breaches on their respective nations.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

MY TAKE: RSAC 2025 – Conversing with vendors hanging out in the Marriott Marquis mezzanine

The Last Watchdog

SAN FRANCISCO Sometimes, the best insights come not from the keynote stage, but from the hotel lobby. Related: RSAC 2025 top takeaways In between sessions at RSAC 2025 , I slipped over to the Marriott lobby and held quick, off-the-cuff interviews with a handful of cybersecurity vendors each doing something genuinely different, often radical, to help organizations shore up digital defenses.

Mobile 189
article thumbnail

Alleged ‘Scattered Spider’ Member Extradited to U.S.

Krebs on Security

A 23-year-old Scottish man thought to be a member of the prolific Scattered Spider cybercrime group was extradited last week from Spain to the United States, where he is facing charges of wire fraud, conspiracy and identity theft. U.S. prosecutors allege Tyler Robert Buchanan and co-conspirators hacked into dozens of companies in the United States and abroad, and that he personally controlled more than $26 million stolen from victims.

article thumbnail

How to Avoid Pitfalls In Automation: Keep Humans In the Loop

Speaker: Erroll Amacker

Automation is transforming finance but without strong financial oversight it can introduce more risk than reward. From missed discrepancies to strained vendor relationships, accounts payable automation needs a human touch to deliver lasting value. This session is your playbook to get automation right. We’ll explore how to balance speed with control, boost decision-making through human-machine collaboration, and unlock ROI with fewer errors, stronger fraud prevention, and smoother operations.

article thumbnail

NCSC Guidance on “Advanced Cryptography”

Schneier on Security

The UK’s National Cyber Security Centre just released its white paper on “Advanced Cryptography,” which it defines as “cryptographic techniques for processing encrypted data, providing enhanced functionality over and above that provided by traditional cryptography.” It includes things like homomorphic encryption, attribute-based encryption, zero-knowledge proofs, and secure multiparty computation.

article thumbnail

Fake Social Security Statement emails trick users into installing remote tool

Malwarebytes

Fake emails pretending to come from the US Social Security Administration (SSA) try to get targets to install ScreenConnect, a remote access tool. This campaign was flagged and investigated by the Malwarebytes Customer Support and Research teams. ScreenConnect, formerly known as ConnectWise Control, is a remote support and remote access platform widely used by businesses to facilitate IT support and troubleshooting.

LifeWorks

More Trending

article thumbnail

CEO of cybersecurity firm charged with installing malware on hospital systems

Security Affairs

Veritaco CEO Jeffrey Bowie faces charges for allegedly installing malware on hospital computers, violating Oklahoma’s Computer Crimes Act. Jeffrey Bowie, CEO of the cybersecurity firm Veritaco, is facing two counts of violating Oklahoma’s Computer Crimes Act for allegedly infecting employee computers at the Oklahoma City St. Anthony Hospital.

Malware 145
article thumbnail

Windscribe Acquitted on Charges of Not Collecting Users’ Data

Schneier on Security

The company doesn’t keep logs, so couldn’t turn over data : Windscribe, a globally used privacy-first VPN service, announced today that its founder, Yegor Sak, has been fully acquitted by a court in Athens, Greece, following a two-year legal battle in which Sak was personally charged in connection with an alleged internet offence by an unknown user of the service.

VPN 250
article thumbnail

Appsec Roundup - April 2025

Adam Shostack

Threat modeling. So much threat modeling, and so much more, including foreshadowing of new rules from FDA. Threat Modeling Threat Modeling Connect has new in person groups. Theres a new human harms focused threat modeling approach, covered in an academic paper, Threat Me Right: A Human HARMS Threat Model for Technical Systems. Linwood Jones and Pawan Suresh blogged about Scaling Your Threat Modeling Program using GenAI at Adobe.

Software 147
article thumbnail

0-Click NTLM Authentication Bypass Hits Microsoft Telnet Server, PoC Releases, No Patch

Penetration Testing

A severe vulnerability affecting Microsoft Telnet Server has been uncovered, allowing remote attackers to completely bypass authentication and The post 0-Click NTLM Authentication Bypass Hits Microsoft Telnet Server, PoC Releases, No Patch appeared first on Daily CyberSecurity.

article thumbnail

Why Giant Content Libraries Do Nothing for Your Employees’ Cyber Resilience

Many cybersecurity awareness platforms offer massive content libraries, yet they fail to enhance employees’ cyber resilience. Without structured, engaging, and personalized training, employees struggle to retain and apply key cybersecurity principles. Phished.io explains why organizations should focus on interactive, scenario-based learning rather than overwhelming employees with excessive content.

article thumbnail

MY TAKE: As RSAC 2025 opens, Microsoft, Amazon make GenAI grab — will control tighten?

The Last Watchdog

SAN FRANCISCO RSAC 2025 kicks off today at Moscone Center, with more than 40,000 cybersecurity pros, tech executives, and policy leaders gathering to chart the future of digital risk management. Related: RSAC 2025’s full agenda One dominant undercurrent is already clear: GenAI isnt coming. Its here embedded in enterprise security architectures, compliance tools, risk models, employee workflows.

article thumbnail

WhatsApp Case Against NSO Group Progressing

Schneier on Security

Meta is suing NSO Group, basically claiming that the latter hacks WhatsApp and not just WhatsApp users. We have a procedural ruling: Under the order , NSO Group is prohibited from presenting evidence about its customers’ identities, implying the targeted WhatsApp users are suspected or actual criminals, or alleging that WhatsApp had insufficient security protections. […] In making her ruling, Northern District of California Judge Phyllis Hamilton said NSO Group undercut its arguments

Hacking 238
article thumbnail

France links Russian APT28 to attacks on dozen French entities

Security Affairs

France blames Russia-linked APT28 for cyberattacks targeting or compromising a dozen French government bodies and other entities. The Russia-linked APT28 group has targeted or compromised a dozen government organizations and other French entities, the French Government states. In 2024, it was observed attacking OT organizations and linked to cyberattacks on 60 entities in Asia and Europe.

article thumbnail

The Empire’s Threat Modeling

Adam Shostack

Get one fourth off for May the fourth! In Andor, Imperial Security Bureau supervisor Dedra Meero spends a lot of time thinking about how shed steal highly sensitive Imperial hardware and explaining how shed never climb the same fence twice. But her analyses dont convince her fellow ISB officers. Trying to get into your opponents head is tricky. but frankly, the problem is: For the show to work, she has to lose.

147
147
article thumbnail

Zero Trust Mandate: The Realities, Requirements and Roadmap

The DHS compliance audit clock is ticking on Zero Trust. Government agencies can no longer ignore or delay their Zero Trust initiatives. During this virtual panel discussion—featuring Kelly Fuller Gordon, Founder and CEO of RisX, Chris Wild, Zero Trust subject matter expert at Zermount, Inc., and Principal of Cybersecurity Practice at Eliassen Group, Trey Gannon—you’ll gain a detailed understanding of the Federal Zero Trust mandate, its requirements, milestones, and deadlines.

article thumbnail

MY TAKE: Notes on how GenAI is shifting tension lines in cybersecurity on the eve of RSAC 2025

The Last Watchdog

By Byron V. Acohido SAN FRANCISCO — The first rule of reporting is to follow the tension linesthe places where old assumptions no longer quite hold. Related: GenAI disrupting tech jobs Ive been feeling that tension lately. Just arrived in the City by the Bay. Trekked here with some 40,000-plus cyber security pros and company execs striving heading to RSAC 2025 at Moscone Center.

article thumbnail

Privacy for Agentic AI

Schneier on Security

Sooner or later, it’s going to happen. AI systems will start acting as agents, doing things on our behalf with some degree of autonomy. I think it’s worth thinking about the security of that now, while its still a nascent idea. In 2019, I joined Inrupt, a company that is commercializing Tim Berners-Lee’s open protocol for distributed data ownership.

article thumbnail

Luxury department store Harrods suffered a cyberattack

Security Affairs

Harrods confirmed a cyberattack, following similar incidents suffered by M&S and Co-op, making it the third major UK retailer targeted in one week. Luxury department store Harrods confirmed a cyberattack, threat actors attempted to gain unauthorised access to some of its systems. “We recently experienced attempts to gain unauthorised access to some of our systems.” reads a statement published by the company. “Our seasoned IT security team immediately took proactive steps to

Retail 116
article thumbnail

Weekly Update 450

Troy Hunt

Looking back at this week's video, it's the AI discussion that I think about most. More specifically, the view amongst some that any usage of it is bad and every output is "slop" I'm hearing that much more broadly lately, that AI is both "robbing" creators and producing sub-par results. The latter is certainly true in many cases (although it's improving extraordinarily quickly), but the former is just ridiculous when used as a reason not to use AI.

Phishing 155
article thumbnail

Prevent Data Breaches With Zero-Trust Enterprise Password Management

Keeper Security is transforming cybersecurity for people and organizations around the world. Keeper’s affordable and easy-to-use solutions are built on a foundation of zero-trust and zero-knowledge security to protect every user on every device. Our next-generation privileged access management solution deploys in minutes and seamlessly integrates with any tech stack to prevent breaches, reduce help desk costs and ensure compliance.

article thumbnail

When is the best time to book your flight? Google just spilled all the airfare secrets

Zero Day

Google Flights analyzed four years of airfare data, providing insights on finding the cheapest flights and the best days to book.

99
article thumbnail

News alert: Link11 integrates DOSarrest, Reblaze to deliver advanced, integrated security platform

The Last Watchdog

Frankfurt, Apr.30, 2025, CyberNewswire Link11 , DOSarrest, and Reblaze have combined their strengths into a single, integrated platform with a new brand identity. The result: a consistent user experience, maximum efficiency, and seamless security. As a European provider, Link11 addresses the current business risks associated with geopolitical uncertainties and growing compliance requirements.

DDOS 130
article thumbnail

Earth Kurma APT is actively targeting government and telecommunications orgs in Southeast Asia

Security Affairs

Earth Kurma APT carried out a sophisticated campaign against government and telecommunications sectors in Southeast Asia. Trend Research exposed the Earth Kurma APT campaign targeting Southeast Asias government and telecom sectors. Threat actors use custom malware, rootkits, and cloud storage for espionage, credential theft, and data exfiltration, posing a high business risk with advanced evasion techniques.

article thumbnail

Healthcare Cybersecurity Market Soars: Key Trends and Insights

SecureWorld News

Healthcare cybersecurity is undergoing explosive growth, reflecting both escalating threats and urgent investments to protect patient data and systems. According to a new report, the global healthcare cybersecurity market was valued at US $21.25 billion in 2024 and is projected to reach $82.90 billion by 2033, at a robust 18.55% CAGR. This surge is driven by a convergence of factorsfrom a spike in ransom ware attacks to the digital transformation of healthcarethat CISOs and healthcare executives

article thumbnail

Next-Level Fraud Prevention: Strategies for Today’s Threat Landscape

Speaker: Sierre Lindgren

Fraud is a battle that every organization must face – it’s no longer a question of “if” but “when.” Every organization is a potential target for fraud, and the finance department is often the bullseye. From cleverly disguised emails to fraudulent payment requests, the tactics of cybercriminals are advancing rapidly. Drawing insights from real-world cases and industry expertise, we’ll explore the vulnerabilities in your processes and how to fortify them effectively.

article thumbnail

Outlaw cybergang attacking targets worldwide

SecureList

Introduction In a recent incident response case in Brazil, we dealt with a relatively simple, yet very effective threat focused on Linux environments. Outlaw (also known as “Dota”) is a Perl-based crypto mining botnet that typically takes advantage of weak or default SSH credentials for its operations. Previous research ( [1] , [2] ) described Outlaw samples obtained from honeypots.

Passwords 101
article thumbnail

RSAC Fireside Chat: Shift left, think forward — why MDR is emerging as cyber’s silver bullet

The Last Watchdog

With RSAC kicking off next week, the conversation is shiftingliterally. Cybersecurity pros are rethinking how shift left applies not just to code, but to enterprise risk. Related: Making sense of threat detection In this Fireside Chat, I spoke with John DiLullo , CEO of Deepwatch , who makes a compelling case for how Managed Detection and Response (MDR) is filling that role.

CISO 130
article thumbnail

Google Threat Intelligence Group (GTIG) tracked 75 actively exploited zero-day flaws in 2024

Security Affairs

Google tracked 75 zero-day flaws exploited in 2024, down from 98 in 2023, according to its Threat Intelligence Group’s latest analysis. In 2024, Google tracked 75 exploited zero-day vulnerabilities, down from 98 in 2023 but up from 63 in 2022. The researchers from Google Threat Intelligence Group (GTIG) observed that most targeted are end-user platforms, though attacks on enterprise tech are rising.

article thumbnail

Synthetic Sabotage: How AI Tools Are Fueling Tailored Phishing Campaigns at Scale

SecureWorld News

Crafting credible lures at scale required either a team of grifters or a scattergun approach. Today, those constraints have been shattered. With the rise of generative AI tools and open-source language models, cybercriminals can automate what used to be artisanal deception. The phishing game has evolved into synthetic sabotage a hybrid form of social engineering powered by AI that can personalize, localize, and scale attacks with unnerving precision.

Phishing 100
article thumbnail

Optimizing The Modern Developer Experience with Coder

Many software teams have migrated their testing and production workloads to the cloud, yet development environments often remain tied to outdated local setups, limiting efficiency and growth. This is where Coder comes in. In our 101 Coder webinar, you’ll explore how cloud-based development environments can unlock new levels of productivity. Discover how to transition from local setups to a secure, cloud-powered ecosystem with ease.

article thumbnail

MintsLoader Drops GhostWeaver via Phishing, ClickFix — Uses DGA, TLS for Stealth Attacks

The Hacker News

The malware loader known as MintsLoader has been used to deliver a PowerShell-based remote access trojan called GhostWeaver. "MintsLoader operates through a multi-stage infection chain involving obfuscated JavaScript and PowerShell scripts," Recorded Future's Insikt Group said in a report shared with The Hacker News.

Phishing 102
article thumbnail

The 3 biggest cybersecurity threats to small businesses

Malwarebytes

In an online world filled with extraordinarily sophisticated cyberattacksincluding organized assaults on software supply chains, state-directed exploitations of undiscovered vulnerabilities, and the novel and malicious use of artificial intelligence (AI)small businesses are forced to prioritize a different type of cyberattack: The type that gets through.

article thumbnail

U.S. CISA adds Qualitia Active! Mail, Broadcom Brocade Fabric OS, and Commvault Web Server flaws to its Known Exploited Vulnerabilities catalog

Security Affairs

U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds Qualitia Active! Mail, Broadcom Brocade Fabric OS, and Commvault Web Server flaws to its Known Exploited Vulnerabilities catalog. The U.S. Cybersecurity and Infrastructure Security Agency (CISA) added Qualitia Active! Mail, Broadcom Brocade Fabric OS, and Commvault Web Server flaws to its Known Exploited Vulnerabilities (KEV) catalog.

article thumbnail

A New Kali Linux Archive Signing Key

Kali Linux

TL;DR Bad news for Kali Linux users! In the coming day(s), apt update is going to fail for pretty much everyone out there: Missing key 827C8569F2518CC677FECA1AED65462EC8D5E4C5, which is needed to verify signature. Reason is, we had to roll a new signing key for the Kali repository. You need to download and install the new key manually , here’s the one-liner: (kalikali)-[~] $ sudo wget [link] -O /usr/share/keyrings/kali-archive-keyring.gpg Now your Kali is ready to keep rolling!

109
109
article thumbnail

The Tumultuous IT Landscape Is Making Hiring More Difficult

After a year of sporadic hiring and uncertain investment areas, tech leaders are scrambling to figure out what’s next. This whitepaper reveals how tech leaders are hiring and investing for the future. Download today to learn more!