Fri.Oct 11, 2024

article thumbnail

More on My AI and Democracy Book

Schneier on Security

In July, I wrote about my new book project on AI and democracy, to be published by MIT Press in fall 2025. My co-author and collaborator Nathan Sanders and I are hard at work writing. At this point, we would like feedback on titles. Here are four possibilities: Rewiring Democracy: How AI Will Transform our Politics, Government, and Citizenship The Thinking State: How AI Can Improve Democracy Better Run: How AI Can Make our Politics, Government, Citizenship More Efficient, Effective and Fair AI a

article thumbnail

The Internet Archive Breach: Over 31 Million User Accounts Exposed

Tech Republic Security

The Internet Archive, a non-profit digital library best known for its Wayback Machine, has disclosed a major data breach affecting over 31 million users.

Internet 161
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

IronNet Has Shut Down

Schneier on Security

After retiring in 2014 from an uncharacteristically long tenure running the NSA (and US CyberCommand), Keith Alexander founded a cybersecurity company called IronNet. At the time, he claimed that it was based on IP he developed on his own time while still in the military. That always troubled me. Whatever ideas he had, they were developed on public time using public resources: he shouldn’t have been able to leave military service with them in his back pocket.

article thumbnail

Passwordless Authentication without Secrets!

Thales Cloud Protection & Licensing

Passwordless Authentication without Secrets! divya Fri, 10/11/2024 - 08:54 As user expectations for secure and seamless access continue to grow, the 2024 Thales Consumer Digital Trust Index (DTI) research revealed that 65% of users feel frustrated with frequent password resets. This highlights an increasing demand for advanced authentication methods like passkeys and multi-factor authentication (MFA), which provide robust security for most use cases.

article thumbnail

The Tumultuous IT Landscape is Making Hiring More Difficult

After a year of sporadic hiring and uncertain investment areas, tech leaders are scrambling to figure out what’s next. This whitepaper reveals how tech leaders are hiring and investing for the future. Download today to learn more!

article thumbnail

Indian Fishermen Are Catching Less Squid

Schneier on Security

Fishermen in Tamil Nadu are reporting smaller catches of squid. Blog moderation policy.

201
201
article thumbnail

Generative AI Fueling More Sophisticated Cyberattacks: Survey

Security Boulevard

Organizations say generative AI is fueling a surge of more sophisticated cyberattacks and that they feel unprepared for the onslaught, but a Keeper Security survey found they are investing more in such foundational protections as data encryption and employee awareness training. The post Generative AI Fueling More Sophisticated Cyberattacks: Survey appeared first on Security Boulevard.

More Trending

article thumbnail

(In)Fidelity Admits Data Breach 8 Weeks Ago — 77K PII Lost

Security Boulevard

FMR FAIL: Huge investment firm won’t say how it was hacked. The post (In)Fidelity Admits Data Breach 8 Weeks Ago — 77K PII Lost appeared first on Security Boulevard.

article thumbnail

Cybersecurity Awareness Lags as Global Workforce Engages in Risky AI Practices

Tech Republic Security

A recent report has revealed errant cybersecurity behaviours in Australia, including employees sharing company data with AI tools.

article thumbnail

GitHub, Telegram Bots, and QR Codes Abused in New Wave of Phishing Attacks

The Hacker News

A new tax-themed malware campaign targeting insurance and finance sectors has been observed leveraging GitHub links in phishing email messages as a way to bypass security measures and deliver Remcos RAT, indicating that the method is gaining traction among threat actors.

Phishing 114
article thumbnail

Iran and China-linked actors used ChatGPT for preparing attacks

Security Affairs

OpenAI disrupted 20 cyber and influence operations in 2023, revealing Iran and China-linked actors used ChatGPT for planning ICS attacks. OpenAI announced the disruption of over 20 cyber and influence operations this year, involving Iranian and Chinese state-sponsored hackers. The company uncovered the activities of three threat actors abusing ChatGPT to launch cyberattacks.

Malware 115
article thumbnail

Enhance Innovation and Governance Through the Cloud Development Maturity Model

Leverage the Cloud Development Environment Maturity Model to elevate your software development practices with scalable, secure cloud-based workspaces. This model offers a structured approach to modernizing development, aligning technology, developer experience, security, and workflows. By implementing Cloud Development Environments (CDEs), teams can boost efficiency, improve security, and streamline operations through centralized governance.

article thumbnail

FBI Creates Fake Cryptocurrency to Expose Widespread Crypto Market Manipulation

The Hacker News

The U.S. Department of Justice (DoJ) has announced arrests and charges against several individuals and entities in connection with allegedly manipulating digital asset markets as part of a widespread fraud operation. The law enforcement action – codenamed Operation Token Mirrors – is the result of the U.S.

Marketing 115
article thumbnail

Generational security: The meaning behind this year’s Cyber Security Awareness Month theme

Security Boulevard

This year’s Cyber Security Awareness Month theme is “Generation Cyber Safe: Because online security knows no age”, but what does that mean? The annual theme of The post Generational security: The meaning behind this year’s Cyber Security Awareness Month theme appeared first on Security Boulevard.

article thumbnail

CISA Warns of Threat Actors Exploiting F5 BIG-IP Cookies for Network Reconnaissance

The Hacker News

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) is warning that it has observed threat actors leveraging unencrypted persistent cookies managed by the F5 BIG-IP Local Traffic Manager (LTM) module to conduct reconnaissance of target networks. It said the module is being used to enumerate other non-internet-facing devices on the network.

Internet 101
article thumbnail

Identity Under Siege: Responding to the National Public Data Breach

Security Boulevard

Gary Perkins, Chief Information Security Officer, CISO Global While the scale of this data breach is alarming – with 277 gigabytes of data reportedly stolen – it’s important not to panic. Instead, focus on taking concrete steps to protect yourself. Stay informed, be proactive in safeguarding your personal information, and remainvigilant for any signs of […] The post Identity Under Siege: Responding to the National Public Data Breach appeared first on CISO Global.

article thumbnail

Bringing the Cybersecurity Imperative Into Focus

Tech leaders today are facing shrinking budgets and investment concerns. This whitepaper provides insights from over 1,000 tech leaders on how to stay secure and attract top cybersecurity talent, all while doing more with less. Download today to learn more!

article thumbnail

How Hybrid Password Attacks Work and How to Defend Against Them

The Hacker News

Threat actors constantly change tactics to bypass cybersecurity measures, developing innovative methods to steal user credentials. Hybrid password attacks merge multiple cracking techniques to amplify their effectiveness. These combined approaches exploit the strengths of various methods, accelerating the password-cracking process.

article thumbnail

Modern TVs have “unprecedented capabilities for surveillance and manipulation,” group reveals

Malwarebytes

Your television is debuting the latest, most captivating program: You. In a report titled “ How TV Watches Us: Commercial Surveillance in the Streaming Era ,” the Center for Digital Democracy (CDD) spotlighted a massive data-driven surveillance apparatus that ensnares the public through modern television sets. “The widespread technological and business developments that have taken place during the last five years have created a connected television media and marketing system with unprecedented c

article thumbnail

Deepfakes Can Fool Facial Recognition on Crypto Exchanges

Tech Republic Security

Creating new accounts under fake identities provides attackers with a way to launder money or commit fraud.

article thumbnail

Mozilla Confirms Active Attacks on Tor Browser via Firefox Vulnerability

Penetration Testing

Mozilla has issued an urgent security update for its Firefox browser to address a critical vulnerability that is currently being exploited in the wild. The flaw, tracked as CVE-2024-9680 and... The post Mozilla Confirms Active Attacks on Tor Browser via Firefox Vulnerability appeared first on Cybersecurity News.

article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

Internet Archive data breach impacted 31M users

Security Affairs

The Internet Archive disclosed a data breach, the security incident impacted more than 31 million users of its “The Wayback Machine.” The Internet Archive is an American nonprofit digital library website that provides free access to collections of digitized materials including websites, software applications, music, audiovisual, and print materials.

article thumbnail

FACTION: Pen Test Report Generation and Assessment Collaboration

Penetration Testing

In the ever-evolving landscape of cybersecurity, penetration testing (pen testing) and security assessments are vital to identifying vulnerabilities before they can be exploited by malicious actors. However, one of the... The post FACTION: Pen Test Report Generation and Assessment Collaboration appeared first on Cybersecurity News.

article thumbnail

Ransomware operators exploited Veeam Backup & Replication flaw CVE-2024-40711 in recent attacks

Security Affairs

Sophos reports ransomware operators are exploiting a critical code execution flaw in Veeam Backup & Replication. Sophos researchers warn that ransomware operators are exploiting the critical vulnerability CVE-2024-40711 in Veeam Backup & Replication to create rogue accounts and deploy malware. In early September 2024, Veeam released security updates to address multiple vulnerabilities impacting its products, the company fixed 18 high and critical severity flaws in Veeam Backup & Repl

Backups 96
article thumbnail

The Sky is Falling! (Again)

Security Boulevard

We’ve been here before, haven’t we? Every other week, a new vulnerability with a sky-high CVSS score causes a frenzy. This time, it’s a 9.9 CVSS vulnerability that was billed as a gift to hackers – a remote exploit that would supposedly render all Linux systems defenseless. The announcement of the vulnerability came with the […] The post The Sky is Falling!

84
article thumbnail

IT Leadership Agrees AI is Here, but Now What?

IT leaders are experiencing rapid evolution in AI amid sustained investment uncertainty. As AI evolves, enhanced cybersecurity and hiring challenges grow. This whitepaper offers real strategies to manage risks and position your organization for success.

article thumbnail

GitLab fixed a critical flaw that could allow arbitrary CI/CD pipeline execution

Security Affairs

GitLab issued updates for CE and EE to address multiple flaws, including a critical bug allowing CI/CD pipeline runs on unauthorized branches. GitLab released security updates for Community Edition (CE) and Enterprise Edition (EE) to address multiple vulnerabilities, including a critical bug, tracked as CVE-2024-9164 (CVSS score of 9.6), allowing CI/CD pipeline runs on unauthorized branches. “An issue was discovered in GitLab EE affecting all versions starting from 12.5 prior to 17.2.9, st

Hacking 93
article thumbnail

CISA: Threat Actors Exploit F5 BIG-IP Cookies for Network Reconnaissance

Heimadal Security

The F5 BIG-IP Local Traffic Manager (LTM) module is used by threat actors to manage unencrypted persistent cookies, which the U.S. Cybersecurity and Infrastructure Security Agency (CISA) is alerting users to as a means of network surveillance. The advisory stated that other networked devices without internet access are being counted using this module.

article thumbnail

Transforming Cyber Risk Quantification and Vulnerability Prioritization with KnightVision

Security Boulevard

In today’s complex cyber landscape, managing risks effectively isn’t just about identifying threats—it’s about understanding their impact and knowing how to prioritize vulnerabilities. With constant changes in the vulnerability landscape, security teams need tools that not only quantify risks but also enable them to act swiftly. This is where KnightVision , a core feature within CyberSaint’s CyberStrong platform, plays a pivotal role.

article thumbnail

Microsoft blocked your Windows 11 upgrade? This just-released tool can get the job done

Zero Day

A new version of the popular Rufus utility once again bypasses Microsoft's strict hardware compatibility requirements for Windows 11 upgrades. But the way it's implemented might make some people nervous.

98
article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

Cost of Online Brand Impersonation: Customer Acquisition and Loyalty

Security Boulevard

Online brand impersonation is an insidious threat compared to more straightforward attacks. Ransomware, for example, is simply extortion. A cybercriminal encrypts your data, holds it hostage, and demands payment in exchange for encryption keys. The consequences of the attack are either the loss of data or the cost of the ransom (and associated downtime).

article thumbnail

How ham radio endures - and remains a disaster lifeline - in the iPhone era

Zero Day

When disaster strikes, and conventional communication systems fail, amateur ham radio operators step in to bridge the gap, providing a crucial link between those in affected areas and the outside world.

98
article thumbnail

Apple Releases Draft Ballot to Shorten Certificate Lifespan to 45 Days

Security Boulevard

Earlier this week, on October 9, during the second day of the fall CA/Browser Forum Face-to-Face meeting, Apple revealed that it had published a draft ballot for commentary to GitHub. This proposal, which is sponsored by Sectigo, offers to incrementally phase maximum term for public SSL/TLS certificates down to 45 days between now and 2027. The draft also phases down the DCV reuse period over time, until it reaches 10 days in 2027.

70
article thumbnail

Ham radio is alive and well - and still a lifeline in disasters

Zero Day

When disaster strikes, and conventional communication systems fail, amateur ham radio operators step in to bridge the gap, providing a crucial link between those in affected areas and the outside world.

98
article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.