"Fake Data Breaches: Countering the Damage"

"Fake Data Breaches: Countering the Damage"

Vitaly Simonovich, a threat intelligence researcher at Cato Networks, points out that even a fake data breach can have serious consequences. In February 2024, someone created a fake news story claiming a data breach at the Maine Attorney General's office, which tricked the Attorney General's office into posting it on its website. Epic Games fell victim to a fake data breach by a cybercrime group claiming it had stolen source code and sensitive user data. Simonovich emphasizes how such fabricated attacks cause panic and harm business reputations.

Submitted by grigby1 CPVI on

"House Passes Bill Barring Sale of Personal Information to Foreign Adversaries"

"House Passes Bill Barring Sale of Personal Information to Foreign Adversaries"

The House of Representatives recently passed new legislation prohibiting data brokers from selling Americans' personal information to foreign adversary countries or entities under their control.  The bipartisan bill, known as the Protecting Americans' Data from Foreign Adversaries Act of 2024, was introduced on March 5 and passed by a vote of 414 – 0.  Previously, the bill passed out of the Energy and Commerce Committee with a vote of 50-0.

Submitted by Adam Ekwall on

"Hackers Claim to Have Breached Israeli Nuclear Facility's Computer Network"

"Hackers Claim to Have Breached Israeli Nuclear Facility's Computer Network"

An Iran-linked hacking group claims to have infiltrated a sensitive Israeli nuclear facility's computer network in an incident described by the hackers as a protest against the war in Gaza. The hackers say they stole and released thousands of documents from the Shimon Peres Negev Nuclear Research Center, including PDFs, emails, and PowerPoint slides. This article continues to discuss the hackers claiming to have breached an Israeli nuclear facility's computer network.

Submitted by grigby1 CPVI on

"Evasive Sign1 Malware Campaign Infects 39,000 WordPress Sites"

"Evasive Sign1 Malware Campaign Infects 39,000 WordPress Sites"

The website security company Sucuri discovered a malware campaign dubbed "Sign1" that has infected more than 39,000 WordPress websites in the last six months, causing visitors to get unwanted redirects and popup ads. Instead of modifying the WordPress files, the threat actors inject the malware into custom HTML widgets and legitimate plugins on WordPress websites to insert the malicious Sign1 scripts. Sucuri researchers discovered the campaign when a client's website randomly displayed popup ads to visitors.

Submitted by grigby1 CPVI on

"AWS Fixes 1-Click Apache Airflow Session Hijack Flaw"

"AWS Fixes 1-Click Apache Airflow Session Hijack Flaw"

Amazon Web Services (AWS) Managed Workflows for Apache Airflow (MWAA) had a vulnerability that enabled session hijacking with a single click. Tenable Research discovered the vulnerability, dubbed "FlowFixation," last year, which Amazon has since fixed. According to researchers, FlowFixation could have been exploited to gain access to another user's AWS MWAA web panel session by an attacker hosting malicious code on their own AWS domain, such as an Amazon API Gateway REST API instance they control.

Submitted by grigby1 CPVI on

"Siemens, Other Vendors Patch Critical ICS Product Vulnerabilities"

"Siemens, Other Vendors Patch Critical ICS Product Vulnerabilities"

The US Cybersecurity and Infrastructure Security Agency (CISA) recently released 15 advisories addressing serious vulnerabilities in industrial control products from Siemens, Mitsubishi Electric, Delta Electronics, and more. One of the vulnerabilities is a critical buffer overflow issue, with a CVSS score of 10.0, in the Sinteso EN and Cerberus PRO EN Fire Protection Systems. The vulnerability stems from the network communication library used in the systems improperly validating the length of X.509 certificate attributes.

Submitted by grigby1 CPVI on

"Microsoft Patches Xbox Vulnerability Following Public Disclosure"

"Microsoft Patches Xbox Vulnerability Following Public Disclosure"

Microsoft has recently released a patch for an Xbox vulnerability after initially telling the reporting researcher that it was not a security issue.  The vulnerability is tracked as CVE-2024-2891, and it impacts Xbox Gaming Services.  Microsoft says that it has "important" severity and can easily be exploited by a local attacker with low privileges to escalate permissions to the System.

Submitted by Adam Ekwall on

"How AI Can Be Hacked With Prompt Injection: NIST Report"

"How AI Can Be Hacked With Prompt Injection: NIST Report"

In "Adversarial Machine Learning: A Taxonomy and Terminology of Attacks and Mitigations," the National Institute of Standards and Technology (NIST) defines different Adversarial Machine Learning (AML) tactics and cyberattacks, as well as provides guidance on how to mitigate and manage them. AML tactics gather information about how Machine Learning (ML) systems work in order to determine how they can be manipulated.

Submitted by grigby1 CPVI on

"RaaS Groups Increasing Efforts to Recruit Affiliates"

"RaaS Groups Increasing Efforts to Recruit Affiliates"

According to GuidePoint Security, smaller Ransomware-as-a-Service (RaaS) groups are trying to recruit new and "displaced" LockBit and Alphv/BlackCat affiliates by offering better payout splits, full-time support, and more. RaaS operations typically include a core group that develops the ransomware and maintains the underlying infrastructure. Such operations also involve affiliates who use it after infiltrating target systems and networks. They pay the core group a part of the ransom for their services.

Submitted by grigby1 CPVI on

"'Fluffy Wolf' Spreads Meta Stealer in Corporate Phishing Campaign"

"'Fluffy Wolf' Spreads Meta Stealer in Corporate Phishing Campaign"

A threat actor, tracked as "Fluffy Wolf," is spreading different types of malware using accounting report lures in a phishing campaign that relies on malicious and legitimate software. According to researchers from Bi.Zone, Fluffy Wolf's active phishing campaign shows how even unskilled threat actors can use Malware-as-a-Service (MaaS) models to execute successful cyberattacks. The campaign is currently aimed at Russian organizations but could expand to other regions.

Submitted by grigby1 CPVI on
Subscribe to