Thu.Jun 13, 2024

article thumbnail

AI and the Indian Election

Schneier on Security

As India concluded the world’s largest election on June 5, 2024, with over 640 million votes counted, observers could assess how the various parties and factions used artificial intelligence technologies—and what lessons that holds for the rest of the world. The campaigns made extensive use of AI, including deepfake impersonations of candidates, celebrities and dead politicians.

article thumbnail

RSAC Fireside Chat: What it will take to achieve Digital Trust in our hyper-connected future

The Last Watchdog

Confidence in the privacy and security of hyper-connected digital services is an obvious must have. Related: NIST’s quantum-resistant crypto Yet, Digital Trust today is not anywhere near the level it needs to be. At RSAC 2024 I had a wide-ranging conversation with DigiCert CEO Amit Sinha all about why Digital Trust has proven to be so elusive.

Internet 162
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Apple iOS 18 Cheat Sheet: Release Date, RCS Integration and More

Tech Republic Security

Find out about Apple’s iOS 18 release date, key features including RCS integration and more, as well as how registered developers can install the beta.

article thumbnail

Tile/Life360 Breach: ‘Millions’ of Users’ Data at Risk

Security Boulevard

Location tracking service leaks PII, because—incompetence? Seems almost TOO easy. The post Tile/Life360 Breach: ‘Millions’ of Users’ Data at Risk appeared first on Security Boulevard.

Risk 134
article thumbnail

Bringing the Cybersecurity Imperative Into Focus

Tech leaders today are facing shrinking budgets and investment concerns. This whitepaper provides insights from over 1,000 tech leaders on how to stay secure and attract top cybersecurity talent, all while doing more with less. Download today to learn more!

article thumbnail

AMD Processors Vulnerable to Serious SPI Lock Bypass Flaw (CVE-2022-23829)

Penetration Testing

A high-severity vulnerability, identified as CVE-2022-23829 (CVSS 8.2), has been discovered in various AMD processors, potentially impacting millions of devices worldwide. The flaw allows malicious actors with kernel-level access to bypass native system protections,... The post AMD Processors Vulnerable to Serious SPI Lock Bypass Flaw (CVE-2022-23829) appeared first on Cybersecurity News.

article thumbnail

Will AI Take Over Cybersecurity Jobs?

Security Boulevard

The post Will AI Take Over Cybersecurity Jobs? appeared first on AI Enabled Security Automation. The post Will AI Take Over Cybersecurity Jobs? appeared first on Security Boulevard.

More Trending

article thumbnail

A Deep Dive Into the Economics and Tactics of Modern Ransomware Threat Actors

Security Boulevard

The MGM Resorts breach is just one example demonstrating the crippling financial, legal and operational consequences of ransomware incidents. The post A Deep Dive Into the Economics and Tactics of Modern Ransomware Threat Actors appeared first on Security Boulevard.

article thumbnail

Microsoft delays Windows Recall amid privacy and security concerns

Bleeping Computer

Microsoft is delaying the release of its AI-powered Windows Recall feature to test and secure it further before releasing it in a public preview on Copilot+ PCs. [.

132
132
article thumbnail

New Attack Technique 'Sleepy Pickle' Targets Machine Learning Models

The Hacker News

The security risks posed by the Pickle format have once again come to the fore with the discovery of a new "hybrid machine learning (ML) model exploitation technique" dubbed Sleepy Pickle.

Risk 122
article thumbnail

Multiple flaws in Fortinet FortiOS fixed

Security Affairs

Fortinet released security updates to address multiple vulnerabilities in FortiOS, including a high-severity code execution security issue. Fortinet addressed multiple vulnerabilities in FortiOS and other products, including some code execution flaws. The company states that multiple stack-based buffer overflow vulnerabilities in the command line interpreter of FortiOS [CWE-121], collectively tracked as CVE-2024-23110 (CVSS score of 7.4), can be exploited by an authenticated attacker to achieve

article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

Truist Bank confirms breach after stolen data shows up on hacking forum

Bleeping Computer

Leading U.S. commercial bank Truist confirmed its systems were breached in an October 2023 cyberattack after a threat actor posted some of the company's data for sale on a hacking forum. [.

Banking 117
article thumbnail

Watch out! CISA warns it is being impersonated by scammers

Graham Cluley

The US Cybersecurity and Infrastructure Security Agency (CISA) has warned that scammers are impersonating its employees, in an attempt to commit fraud. Impersonation scams are on the rise, warns the agency. Read more, and learn how to protect yourself, in my article on the Tripwire State of Security blog.

Scams 117
article thumbnail

The Team Sport of Cloud Security: Breaking Down the Rules of the Game

Security Boulevard

The best-case scenario for mitigating cloud security risks is when CSPs and customers are transparent and aligned on their responsibilities from the beginning. The post The Team Sport of Cloud Security: Breaking Down the Rules of the Game appeared first on Security Boulevard.

Risk 117
article thumbnail

Ascension hacked after employee downloaded malicious file

Bleeping Computer

Ascension, one of the largest U.S. healthcare systems, revealed that a May 2024 ransomware attack was caused by an employee who downloaded a malicious file onto a company device. [.

article thumbnail

IT Leadership Agrees AI is Here, but Now What?

IT leaders are experiencing rapid evolution in AI amid sustained investment uncertainty. As AI evolves, enhanced cybersecurity and hiring challenges grow. This whitepaper offers real strategies to manage risks and position your organization for success.

article thumbnail

Strength in Unity: The Power of Cybersecurity Partnerships

Security Boulevard

In a recent conversation with Iren Reznikov, we discussed into the intricacies of aligning investment decisions with broader business goals and the pivotal role cybersecurity partnerships play in driving industry-wide innovation. I recently had the opportunity of sitting down with Iren Reznikov, Director, Venture Investments and Corporate Development at SentinelOne.

article thumbnail

Google Warns of Pixel Firmware Security Flaw Exploited as Zero-Day

The Hacker News

Google has warned that a security flaw impacting Pixel Firmware has been exploited in the wild as a zero-day. The high-severity vulnerability, tagged as CVE-2024-32896, has been described as an elevation of privilege issue in Pixel Firmware.

Firmware 117
article thumbnail

5 Ways to Thwart Ransomware With an Identity-First Zero Trust Model

Security Boulevard

If your organization hasn’t taken these steps to prevent a ransomware attack, it’s time to act now to protect your company, its data, employees and most importantly, customers. The post 5 Ways to Thwart Ransomware With an Identity-First Zero Trust Model appeared first on Security Boulevard.

article thumbnail

North Korean Hackers Target Brazilian Fintech with Sophisticated Phishing Tactics

The Hacker News

Threat actors linked to North Korea have accounted for one-third of all the phishing activity targeting Brazil since 2020, as the country's emergence as an influential power has drawn the attention of cyber espionage groups.

Phishing 116
article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

Elevating SaaS App Security in an AI-Driven Era

Security Boulevard

In the rapidly evolving landscape of software as a service (SaaS), the security of applications has never been more critical. The post Elevating SaaS App Security in an AI-Driven Era appeared first on Security Boulevard.

Software 111
article thumbnail

Ukraine Police Arrest Suspect Linked to LockBit and Conti Ransomware Groups

The Hacker News

The Cyber Police of Ukraine has announced the arrest of a local man who is suspected to have offered their services to LockBit and Conti ransomware groups. The unnamed 28-year-old native of the Kharkiv region allegedly specialized in the development of crypters to encrypt and obfuscate malicious payloads in order to evade detection by security programs.

article thumbnail

Bolster SaaS Security Posture Management with Zero Trust Architecture

Cisco Security

According to AppOmni’s 2023 State of SaaS Security report, 79% of organizations reported a SaaS security incident during the preceding 12-month period. As enterprises incrementally store and process more sensitive data in SaaS applications, it is no surprise that the security of these applications has come into greater focus. Security Service Edge (SSE) solutions with […] According to AppOmni’s 2023 State of SaaS Security report, 79% of organizations reported a SaaS security incident durin

article thumbnail

Microsoft Delays AI-Powered Recall Feature for Copilot+ PCs Amid Security Concerns

The Hacker News

Microsoft on Thursday revealed that it's delaying the rollout of the controversial artificial intelligence (AI)-powered Recall feature for Copilot+ PCs. To that end, the company said it intends to shift from general availability preview available first in the Windows Insider Program (WIP) in the coming weeks.

article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

Operationalizing our custom “SOC in a Box” at the RSA Conference 2024

Cisco Security

Cisco engineers often face the challenge of setting up a Security Operations Center in two days at global events. Aditya Sankar explains the process with our “SOC in a Box” in this blog. Cisco engineers often face the challenge of setting up a Security Operations Center in two days at global events. Aditya Sankar explains the process with our “SOC in a Box” in this blog.

article thumbnail

Pakistan-linked Malware Campaign Evolves to Target Windows, Android, and macOS

The Hacker News

Threat actors with ties to Pakistan have been linked to a long-running malware campaign dubbed Operation Celestial Force since at least 2018. The activity, still ongoing, entails the use of an Android malware called GravityRAT and a Windows-based malware loader codenamed HeavyLift, according to Cisco Talos, which are administered using another standalone tool referred to as GravityAdmin.

Malware 110
article thumbnail

New Phishing Technique Exploits Progressive Web Apps for Credible Attacks

Penetration Testing

A new phishing technique exploiting Progressive Web Apps (PWAs) has been brought to light by cybersecurity researcher Mr.d0x, highlighting a potential vulnerability in this increasingly popular web technology. The technique involves creating deceptive PWAs... The post New Phishing Technique Exploits Progressive Web Apps for Credible Attacks appeared first on Cybersecurity News.

Phishing 107
article thumbnail

How to Write Good Incident Response Reports

Lenny Zeltser

Creating an informative and readable report is among the many challenges of responding to cybersecurity incidents. A good report not only answers its reader's questions but also instills confidence in the response and enables the organization to learn from the incident. This blog highlights my advice on writing such incident reports. It's based on the presentation I delivered at the RSA Conference , which offers more details and is available to you on YouTube.

article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

YouTube tests harder-to-block server-side ad injection in videos

Bleeping Computer

YouTube reportedly now injects ads directly into video streams to make it more difficult for ad blockers to block advertisements. [.

article thumbnail

Smashing Security podcast #376: iOS 18 for cheaters, and a model cop extortionist?

Graham Cluley

Apple announces a new privacy feature in iOS that will allow you to hide and lock away your apps - but will be philanderers who benefit the most? And an ex-police officer is arrested for extortion.

105
105
article thumbnail

Intel 471 Sets New Standard in Intelligence-Driven Threat Hunting

Security Boulevard

Relentless ransomware, damaging malware, emerging cyber adversaries and rapidly advancing artificial intelligence (AI) have changed the threat landscape, particularly for critical infrastructure. The need for advanced behavioral threat hunting capabilities is far greater than when we founded Intel 471 over 10 years ago. To square up to this new environment, customers are increasingly turning to […] The post Intel 471 Sets New Standard in Intelligence-Driven Threat Hunting appeared first on Cybor

article thumbnail

Why SaaS Security is Suddenly Hot: Racing to Defend and Comply

The Hacker News

Recent supply chain cyber-attacks are prompting cyber security regulations in the financial sector to tighten compliance requirements, and other industries are expected to follow. Many companies still don’t have efficient methods to manage related time-sensitive SaaS security and compliance tasks.

article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.