"Only 13% of Medical Devices Support Endpoint Protection Agents"

"Only 13% of Medical Devices Support Endpoint Protection Agents"

According to Claroty, healthcare networks have been found to contain 63 percent of the Known Exploited Vulnerabilities (KEVs) tracked by the US Cybersecurity and Infrastructure Security Agency (CISA). Twenty-three percent of medical devices, including imaging devices, clinical Internet of Things (IoT) devices, and surgery devices, have at least one KEV.

Submitted by grigby1 CPVI on

"French Employment Agency Data Breach Could Affect 43 Million People"

"French Employment Agency Data Breach Could Affect 43 Million People"

France’s Employment Agency recently suffered a data breach that could affect users who registered over the past 20 years, representing 43 million potential users’ data exposed.  France Travail, the French national employment agency, announced on March 13, 2024, that its IT systems and those of Cap Emploi, a government employment service that supports people with disabilities, were breached.

Submitted by Adam Ekwall on

"Nissan Data Breach Affects 100,000 Individuals"

"Nissan Data Breach Affects 100,000 Individuals"

Nissan Oceania recently announced that roughly 100,000 individuals were affected by a data breach resulting from a ransomware attack conducted by a known cybercrime group in late 2023.  Nissan said it detected an intrusion on December 5, 2023, and informed customers about a disruptive cyber incident the same day.  The attack impacted Nissan Motor Corporation and Nissan Financial Services in Australia and New Zealand.

Submitted by Adam Ekwall on

"Ineffable Cryptography: A New Approach to Cybersecurity for Critical Infrastructure"

"Ineffable Cryptography: A New Approach to Cybersecurity for Critical Infrastructure"

A team of mathematics researchers from RMIT University's Centre for Cyber Security Research and Innovation (CCSRI) collaborated with a tech startup called Tide Foundation to develop a breakthrough cybersecurity technology. The new technology, called "ineffable cryptography," enables data and devices to be locked with keys that no one will ever hold. It involves secretly generating and operating keys across a decentralized network of servers run by independent organizations. Only a part of a key is held by each server in the network.

Submitted by grigby1 CPVI on

"VR Headsets Can Be Hacked With an Inception-Style Attack"

"VR Headsets Can Be Hacked With an Inception-Style Attack"

Researchers at the University of Chicago explored a security flaw in Meta's Quest Virtual Reality (VR) system that could enable hackers to hijack users' headsets, steal sensitive information, and manipulate social interactions. In the "inception attack," hackers develop an app that injects malicious code into the Meta Quest VR system. They then launch a clone of the VR system's home screen and apps, appearing identical to the user's original screen. When inside, attackers can monitor, record, and modify everything the user does with the headset.

Submitted by grigby1 CPVI on

"GhostRace Detailed - Speculative Race Conditions Affecting All Major CPUs / ISAs"

"GhostRace Detailed - Speculative Race Conditions Affecting All Major CPUs / ISAs"

VUSec, the Systems and Network Security Group at Vrije Universiteit Amsterdam, and IBM Research Europe have announced Speculative Race Conditions (SRCs) as a new class of vulnerabilities in which thread synchronization primitives using conditional branches can be microarchitecturally evaded on speculative paths via a Spectre-V1 attack. According to researchers, the new SRC attack, dubbed "GhostRace," affects all major CPU vendors. This article continues to discuss the new type of data leakage attack affecting all major CPUs.

Submitted by grigby1 CPVI on

"The Rise of Cyberattacks on Financial Institutions Highlights the Need to Build a Security Culture"

"The Rise of Cyberattacks on Financial Institutions Highlights the Need to Build a Security Culture"

Callie Guenther of Critical Start highlights that recent attacks on large financial institutions such as Bank of America call for companies to develop a security culture. The recent surge in cyberattacks against financial institutions represents a significant escalation in the threat landscape, increasing concerns regarding cybersecurity measures and regulatory responses. The February attack on Bank of America, facilitated by a third-party service, highlights the complexity of vulnerabilities that financial institutions face in an interconnected digital ecosystem.

Submitted by grigby1 CPVI on

"Investment Scams Grow, 13,000 Domains Detected in January 2024"

"Investment Scams Grow, 13,000 Domains Detected in January 2024"

According to the Federal Trade Commission (FTC), experts have detected and blocked nearly 13,000 fake investment platform domains across more than 7000 IPs in January 2024, a 25% increase from December 2023.  The FTC noted that the investment scams accounted for over $4.6b in fraud losses in the United States alone in 2023, marking a troubling 21% increase from the previous year.

Submitted by Adam Ekwall on

"DARPA Picks 7 Small Businesses for AI Cyber Challenge"

"DARPA Picks 7 Small Businesses for AI Cyber Challenge"

As part of its Artificial Intelligence (AI) Cyber Challenge, the Defense Advanced Research Projects Agency (DARPA) has awarded seven companies $1 million each to develop a cyber reasoning system. To "redefine" AI security, the US research agency is supporting seven small businesses in automatically detecting and fixing software vulnerabilities at scale.

Submitted by grigby1 CPVI on

"Canada Jails LockBit Affiliate for Four Years"

"Canada Jails LockBit Affiliate for Four Years"

Mikhail Vasiliev, a Russian-Canadian national and LockBit ransomware affiliate, has been sentenced to years in prison after pleading guilty to cyber extortion. Vasiliev was first arrested in late 2022, with authorities suspecting him of being involved in the launch of attacks on critical infrastructure organizations and large industrial groups. Europol reported at the time of Vasiliev's arrest that he was involved in cyberattacks with enormous ransom demands.

Submitted by grigby1 CPVI on
Subscribe to