"Iranian APTs Dress Up as Hacktivists for Disruption, Influence Ops"

"Iranian APTs Dress Up as Hacktivists for Disruption, Influence Ops"

Iranian state-sponsored Advanced Persistent Threat (APT) groups have posed as hacktivists, claiming attacks launched against Israeli critical infrastructure and air defense systems. According to researchers at Crowdstrike, most cyberattacks against Israel in recent months have been executed by hacktivists and nation-state actors "playing them on TV." These "faketivists" imitate the tactics, techniques, and procedures (TTPs), as well as the aesthetic and rhetoric of legitimate hacktivist groups.

Submitted by grigby1 CPVI on

"The Importance of a Good API Security Strategy"

"The Importance of a Good API Security Strategy"

In the past two years, 60 percent of organizations have suffered a breach involving Application Programming Interfaces (APIs). Hackers exploit APIs because they allow them to bypass security controls, gain access to sensitive company data, take over certain functionalities, and more. A publicly exposed API of the social media platform Spoutible could have resulted in attackers stealing users' Two-Factor Authentication (2FA) secrets and encrypted password reset tokens.

Submitted by grigby1 CPVI on

"Attacker Breakout Time Falls to Just One Hour"

"Attacker Breakout Time Falls to Just One Hour"

Security experts at Crowdstrike recorded a surge in “hands-on-keyboard” threats in 2023, with the average time it took to move laterally from initial access dropping 35% annually to just 62 minutes.  The researchers noted that this so-called “breakout time” is a critical factor in how successful attacks are, as it signifies how long defenders have to detect and contain threats before attackers are able to conduct reconnaissance, establish persistence, and locate their targets.

Submitted by Adam Ekwall on

"Tech Companies Sign Accord to Combat AI-Generated Election Trickery"

"Tech Companies Sign Accord to Combat AI-Generated Election Trickery"

Major technology companies recently signed a pact to take "reasonable precautions" to prevent Artificial Intelligence (AI) tools from being used to disrupt democratic elections. Executives from Adobe, Amazon, Google, IBM, Meta, Microsoft, OpenAI, and other companies have announced a new framework for responding to AI-generated deepfakes aimed at deceiving voters. The companies have not committed to banning or removing deepfakes. The accord instead specifies how they will attempt to detect and label deceptive AI content distributed on their platforms.

Submitted by grigby1 CPVI on

"Mustang Panda Targets Asia with Advanced PlugX Variant DOPLUGS"

"Mustang Panda Targets Asia with Advanced PlugX Variant DOPLUGS"

Mustang Panda, a China-linked threat actor, has targeted Asian countries with a variant of the PlugX backdoor called DOPLUGS. DOPLUGS has primarily targeted people in Taiwan and Vietnam. Other targets have been in Hong Kong, India, Japan, Malaysia, Mongolia, and China. Mustang Panda, also known as BASIN, Bronze President, Camaro Dragon, Earth Preta, HoneyMyte, RedDelta, Red Lich, Stately Taurus, TA416, and TEMP.Hex, relies heavily on PlugX. This article continues to discuss the PlugX variant used by Mustang Panda.

Submitted by grigby1 CPVI on

"Biden Executive Order to Bolster US Maritime Cybersecurity"

"Biden Executive Order to Bolster US Maritime Cybersecurity"

President Joe Biden will be issuing an Executive Order (EO) to strengthen US maritime cybersecurity amid increased reliance on digital technology in the shipping sector.  The Order is part of the White House’s ambition to bolster the nation’s supply chains and critical infrastructure, as set out in the Administration’s National Cybersecurity Strategy published in March 2023.  The new EO will give new powers to the Department of Homeland Security to directly address maritime cyber threats.

Submitted by Adam Ekwall on

"Your Fingerprints Can Be Recreated From the Sounds Made When You Swipe on a Touchscreen — Chinese and US Researchers Show New Side Channel Can Reproduce Fingerprints to Enable Attacks"

"Your Fingerprints Can Be Recreated From the Sounds Made When You Swipe on a Touchscreen — Chinese and US Researchers Show New Side Channel Can Reproduce Fingerprints to Enable Attacks"

A team of researchers from China and the US have discovered a new potential attack on biometric security. Their paper titled "PrintListener: Uncovering the Vulnerability of Fingerprint Authentication via the Finger Friction Sound" describes a side-channel attack on the Automatic Fingerprint Identification System (AFIS). The attack exploits the sound characteristics of a user's finger swiping on a touchscreen to pull fingerprint pattern details.

Submitted by grigby1 CPVI on

"'Virtually Unhackable' Chip Could Make GPU More Power Efficient and Much Faster at AI - By Combining Light and Silicon for a Fundamental Mathematical Operation"

"'Virtually Unhackable' Chip Could Make GPU More Power Efficient and Much Faster at AI - By Combining Light and Silicon for a Fundamental Mathematical Operation"

Penn Engineers' groundbreaking new chip provides faster performance, lower energy consumption, and enhanced privacy. Since many computations can take place at the same time, sensitive information does not need to be stored in a computer's working memory, making a computer with such technology nearly unhackable. The new chip performs Artificial Intelligence (AI) computations using light waves rather than electricity, potentially resulting in significant increases in processing speed and energy efficiency. This article continues to discuss the new chip said to be virtually unhackable.

Submitted by grigby1 CPVI on

"Apple Adds Post-Quantum Encryption to iMessage"

"Apple Adds Post-Quantum Encryption to iMessage"

Apple recently unveiled PQ3, a new post-quantum cryptographic protocol for iMessage that is designed to protect encrypted communications even against future quantum computing attacks.  End-to-end encryption is present by default in many popular messaging applications, but the actual level of protection depends on the cryptographic protocols they use and how they are implemented.

Submitted by Adam Ekwall on

"VoltSchemer Attacks Use Wireless Chargers to Inject Voice Commands, Fry Phones"

"VoltSchemer Attacks Use Wireless Chargers to Inject Voice Commands, Fry Phones"

Researchers from the University of Florida and CertiK have demonstrated a new set of attacks dubbed VoltSchemer that can inject voice commands to manipulate a smartphone's voice assistant via the magnetic field emitted by an off-the-shelf wireless charger. VoltSchemer can also be used to physically damage a mobile device or to heat items near the charger to a high temperature. The attack manipulates the charger's behavior using electromagnetic interference. The team tested nine of the world's best-selling wireless chargers, exposing security flaws in these products.

Submitted by grigby1 CPVI on
Subscribe to