"Most People Still Rely on Memory or Pen and Paper for Password Management"

"Most People Still Rely on Memory or Pen and Paper for Password Management"

Bitwarden surveyed 2,400 people in the US, UK, Australia, France, Germany, and Japan about password habits. Twenty-five percent of respondents globally reuse passwords across 11 to over 20 accounts, and 36 percent use personal information in their credentials publicly accessible on social media platforms and online forums. Most respondents use memory (53 percent) and handwriting (34 percent) for work account passwords.

Submitted by Gregory Rigby on

Metrics for Large Language Model-Generated Proofs in a High-Assurance Application Domain    

Submitted by Amy Karns on

Large Language Model (LLM) Artificial Intelligence (AI) systems have generated significant enthusiasm in the computer science research community for their potential to perform a number of computer language processing tasks, including source code generation from natural language descriptions, source-to-source translation, and the like.  We are interested in the use of  LLMs for automated theorem proving, particularly proof repair.

"Over 850 Vulnerable Devices Secured Through CISA Ransomware Program"

"Over 850 Vulnerable Devices Secured Through CISA Ransomware Program"

According to the Cybersecurity and Infrastructure Security Agency (CISA), the US government and critical infrastructure entities were sent 1754 ransomware vulnerability notifications under the Ransomware Vulnerability Warning Pilot (RVWP) program in 2023, resulting in 852 vulnerable devices being secured or taken offline. The highest number of alerts were sent to government facilities (641), which encompasses a range of federal, state, and local government organizations, including schools and higher education facilities.

Submitted by Adam Ekwall on

Healthcare and Pharma Cybersecurity Summit

"The Healthcare & Pharma Cybersecurity Summit is a one-of-a-kind conference designed for exclusively invited Executives in need of innovative solutions to protect their company’s critical data & infrastructure. This next-generation event will provide a virtual space for business leaders to learn about the latest cyber threat landscape and evaluate the industry’s most cutting-edge solutions by directly connecting them with emerging and established solution providers, subject matter experts and powerful cyber thought leaders."

Hartford Cybersecurity Summit

"The Second Annual Hartford Cybersecurity Summit connects C-Suite & Senior Executives responsible for protecting their companies’ critical infrastructures with innovative solution providers and renowned information security experts. Admission gives you access to all Interactive Panels, Discussions, Catered Breakfast, Lunch & Cocktail Reception."

The Privacy-Enhancing Technology Summit North America

"The Privacy-Enhancing Technology Summit North America is scheduled to take place in New York (7th May 2024). This conference is focused on enterprise-level adoption of Privacy-Enhancing Technologies (PETs) and the standardization of privacy-related practices and exploring the potential of optimizing data, keeping privacy and security a top priority.

"Researchers Sinkhole PlugX Malware Server With 2.5 Million Unique IPs"

"Researchers Sinkhole PlugX Malware Server With 2.5 Million Unique IPs"

Security researchers at Sekoia have sinkholed a command and control server for a variant of the PlugX malware and observed in six months more than 2.5 million connections from unique IP addresses. Since last September, the sinkhole server received over 90,000 requests every day from infected hosts in more than 170 countries. Since September 2023, when the security researchers captured the unique IP address associated with the particular C2, it has logged over 2,495,297 unique IPs from 170 countries interacting with the sinkhole.

Submitted by Adam Ekwall on

"UnitedHealth Confirms it Paid Ransomware Gang to Stop Data Leak"

"UnitedHealth Confirms it Paid Ransomware Gang to Stop Data Leak"

In a recent data breach, the BlackCat/ALPHV ransomware gang allegedly stole 6TB of sensitive patient data from UnitedHealth. In early March, BlackCat performed an exit scam after allegedly getting $22 million in ransom from UnitedHealth. At that time, one of the gang's affiliates, known as "Notchy," claimed that they had UnitedHealth data because they conducted the attack and that BlackCat cheated them of the ransom payment. The transaction was visible on the Bitcoin blockchain and confirmed by researchers to have reached a wallet used by BlackCat hackers.

Submitted by Adam Ekwall on

"Nigeria & Romania Ranked Among Top Cybercrime Havens"

"Nigeria & Romania Ranked Among Top Cybercrime Havens"

Russia, Ukraine, China, and the US topped the list of countries with the most cybercriminal activity in an academic study on cybercrime, but Nigeria, Romania, and Brazil being among the top-ranked is considered surprising. A high World Cybercrime Index (WCI) score is typical for countries with high technology levels and state-sponsored threat actors that overlap with cybercriminal groups. Nigeria led the scams category, and Romania led data and identity theft.

Submitted by Gregory Rigby on
Subscribe to