"North Korean Group Kimsuky Exploits DMARC and Web Beacons"

"North Korean Group Kimsuky Exploits DMARC and Web Beacons"

Researchers have discovered new tactics associated with the threat actor "Kimsuky." The group, believed to be linked to North Korea's Reconnaissance General Bureau, has been conducting email phishing campaigns aimed at experts to gain insights into US and South Korean foreign policies. According to Proofpoint, Kimsuky has contacted foreign policy experts directly since 2023, soliciting their opinions on topics such as nuclear disarmament, US-South Korean policies, and sanctions.

Submitted by grigby1 CPVI on

"Food and Agriculture Sector Hit with More Than 160 Ransomware Attacks Last Year"

"Food and Agriculture Sector Hit with More Than 160 Ransomware Attacks Last Year"

According to the Food and Agriculture-Information Sharing and Analysis Center's (Food and Ag-ISAC) first annual report, the US food and agriculture sector faced at least 167 ransomware attacks in 2023. The industry was the seventh most targeted sector in the country, following manufacturing, financial services, and others. So far, in the first quarter of 2024, the sector has counted 40 attacks, a slight decrease from the previous year. In 2023, several large food companies, including Dole, Sysco, and Mondelez, experienced cyber incidents.

Submitted by grigby1 CPVI on

"Multiple Botnets Exploiting One-Year-Old TP-Link Flaw to Hack Routers"

"Multiple Botnets Exploiting One-Year-Old TP-Link Flaw to Hack Routers"

At least six different botnet malware operations are seeking TP-Link Archer AX21 (AX1800) routers that are vulnerable to a command injection security flaw. The flaw, tracked as CVE-2023-1389, is a high-severity unauthenticated command injection vulnerability in the locale Application Programming Interface (API) reachable via the TP-Link Archer AX21 web management interface. Researchers discovered it in January 2023 and notified the vendor through the Zero-Day Initiative (ZDI). TP-Link addressed the issue by releasing firmware security updates in March 2023.

Submitted by grigby1 CPVI on

"'Sandworm' Group Is Russia's Primary Cyberattack Unit in Ukraine"

"'Sandworm' Group Is Russia's Primary Cyberattack Unit in Ukraine"

According to an investigation conducted by Google Cloud's Mandiant security group, over the past two years, the "Sandworm" hacker group has played a major role in supporting Russian military objectives in Ukraine. The group has been increasing cyber threat operations in other areas of strategic political, economic, and military interest to Russia. Researchers found that Sandworm, also tracked as APT44, has been responsible for almost all disruptive and destructive cyberattacks in Ukraine since Russia's invasion in February 2022.

Submitted by grigby1 CPVI on

"Chrome 124, Firefox 125 Patch High-Severity Vulnerabilities"

"Chrome 124, Firefox 125 Patch High-Severity Vulnerabilities"

Google and Mozilla recently announced security updates that address more than 35 vulnerabilities in their browsers, including a dozen high-severity flaws.  Chrome 124 was released in the stable channel with patches for 22 bugs, 13 of which were reported by external researchers.  Google noted that of the externally reported flaws, three are high-severity issues.  Based on the bug bounty reward handed out, the most severe of these is CVE-2024-3832, described as an object corruption defect in the V8 JavaScript engine.

Submitted by Adam Ekwall on

Denver Cybersecurity Summit

"The Eighth Annual Denver Cybersecurity Summit connects C-Suite & Senior Executives responsible for protecting their companies’ critical infrastructures with innovative solution providers and renowned information security experts. Admission gives you access to all Interactive Panels, Discussions, Catered Breakfast, Lunch & Cocktail Reception."

"Microsoft's 'AI Watchdog' Defends Against New LLM Jailbreak Method"

"Microsoft's 'AI Watchdog' Defends Against New LLM Jailbreak Method"

Microsoft has discovered a new method for jailbreaking Large Language Model (LLM) Artificial Intelligence (AI) tools and has revealed its continued efforts to improve LLM safety and security. Microsoft described the "Crescendo" LLM jailbreak method in a recent paper, delving into how an attacker can send a series of seemingly benign prompts to gradually lead a chatbot, such as OpenAI's ChatGPT, Google's Gemini, Meta's LlaMA, or Anthropic's Claude, to deliver output that the LLM model would normally filter and refuse.

Submitted by grigby1 CPVI on

"The Future of Online Security Safeguarded by AI and Metasurfaces"

"The Future of Online Security Safeguarded by AI and Metasurfaces"

A team of researchers at Pohang University of Science and Technology (POSTECH) significantly advanced online security by integrating an Artificial Intelligence (AI)-based metasurface with oblique helicoidal cholesteric liquid crystals. The continued development of digital technology calls for greater security for personal data online. Encryption systems are critical to the stability of Internet communication and serve as the foundation for online privacy.

Submitted by grigby1 CPVI on

"Cisco Duo's Multifactor Authentication Service Breached"

"Cisco Duo's Multifactor Authentication Service Breached"

A social engineering attack has compromised a third-party provider responsible for handling telephony for Cisco's Duo Multi-Factor Authentication (MFA) service. Cisco Duo customers have been warned to be on the lookout for follow-on phishing attacks. Customers were notified that the company handling SMS and VOIP MFA messaging traffic for Cisco Duo had been breached on April 1. The threat actor allegedly used compromised employee credentials, and once inside the service provider's systems, they downloaded SMS logs for specific users.

Submitted by grigby1 CPVI on

"New Open-Source Project Takeover Attacks Spotted, Stymied"

"New Open-Source Project Takeover Attacks Spotted, Stymied"

The OpenJS Foundation has thwarted a "credible takeover attempt" similar to the one that resulted in a backdoor being put in the open source XZ Utils package by someone called "Jia Tan." The malicious maintainer achieved that position through a successful long-term social engineering campaign. Lasse Collin, the project's author and primary maintainer, was convinced to share the duty of keeping the project running smoothly.

Submitted by grigby1 CPVI on
Subscribe to