"Research Shows IT and Construction Sectors Hardest Hit By Ransomware"

"Research Shows IT and Construction Sectors Hardest Hit By Ransomware"

New research by Ontinue’s Advanced Threat Operations (ATO) team has shed light on the profound impact of ransomware attacks on the IT and construction sectors, revealing that these industries bore the brunt of nearly half of all incidents in 2023.  The researchers conducted an extensive analysis of data collected from 600,000 endpoints.  According to the researchers, ransomware emerged as a formidable challenge for organizations across industries last year, with the IT and construction sectors facing disproportionate risks.

Submitted by Adam Ekwall on

"Researchers Uncover New 'Conversation Overflow' Tactics"

"Researchers Uncover New 'Conversation Overflow' Tactics"

Threat researchers at SlashNext have discovered a new cyberattack involving the use of cloaked emails to trick Machine Learning (ML) systems, leading to the infiltration of enterprise networks. SlashNext refers to the tactic as a "Conversation Overflow" attack, which bypasses advanced security measures to deliver phishing messages directly to victims' inboxes. The malicious emails have two different components, with the visible portion prompting the recipient to perform an action, such as entering credentials or clicking links.

Submitted by Gregory Rigby on

"New Attack Shows Risks of Browsers Giving Websites Access to GPU"

"New Attack Shows Risks of Browsers Giving Websites Access to GPU"

A team of researchers from Graz University of Technology in Austria and the University of Rennes in France demonstrated a new Graphics Processing Unit (GPU) attack that affects several popular browsers and graphics cards. The study focused on WebGPU, an Application Programming Interface (API) that allows web developers to use the system's GPU to perform high-performance computations in a web browser. Through this API, they demonstrated an attack that works from the web browser using JavaScript.

Submitted by Gregory Rigby on

"Nations Direct Mortgage Data Breach Impacts 83,000 Individuals"

"Nations Direct Mortgage Data Breach Impacts 83,000 Individuals"

Nations Direct Mortgage recently started informing more than 83,000 individuals that their personal information was compromised in a December 2023 data breach.  The company says the incident was identified on December 30 and resulted in unauthorized access to certain systems containing clients’ personal information and other Nations Direct data.  The compromised information, the company reveals, includes names, addresses, Social Security numbers, and Nations Direct loan numbers.

Submitted by Adam Ekwall on

"Earth Krahang Campaign Compromised Government Servers in 23 Countries"

"Earth Krahang Campaign Compromised Government Servers in 23 Countries"

"Earth Krahang," a previously unknown Advanced Persistent Threat (APT) group linked to China, compromised 70 organizations in 23 countries as part of a cyber espionage campaign. Most of the targeted organizations are government entities. According to Trend Micro researchers who discovered the campaign, the group targeted public-facing servers, exploited known vulnerabilities, and sent spear-phishing emails to deliver previously unknown backdoor malware. The campaign mainly focused on Southeast Asia but also targeted entities in America, Europe, and Africa.

Submitted by Gregory Rigby on

"New AcidPour Data Wiper Targets Linux X86 Network Devices"

"New AcidPour Data Wiper Targets Linux X86 Network Devices"

"AcidPour," a new destructive malware with data-wiping capabilities, has been discovered in the wild. It targets Linux x86 Internet of Things (IoT) and networking devices. Data wipers are a type of malware used in destructive attacks to delete files and data on targeted devices. This type of malware is typically used to disrupt an organization's operations for political reasons or to divert attention from a larger attack. AcidPour, discovered by SentinelLabs security researcher Tom Hegel, is a variant of the "AcidRain" data wiper.

Submitted by Gregory Rigby on

"Misconfigured Firebase Instances Expose 125 Million User Records"

"Misconfigured Firebase Instances Expose 125 Million User Records"

Security researchers are warning that hundreds of websites misconfigured Google Firebase, leaking more than 125 million user records, including plaintext passwords.  The researchers were able to hack Chattr, the AI hiring system that serves multiple organizations in the US, including fast food chains such as Applebee's, Chick-fil-A, KFC, Subway, Taco Bell, and Wendy's.  The researchers noted that a weakness in Chattr's Firebase implementation allowed them to gain full privileges to the database by registering a new user.

Submitted by Adam Ekwall on

"A Method Has Been Developed to Protect and Manage Personal Data on the Internet"

"A Method Has Been Developed to Protect and Manage Personal Data on the Internet"

A research team at the University of Rovira i Virgili (URV) has developed an innovative environment based on blockchain technology that enables users to keep track of who has their information and what it is used for by means of a smart contract. The study involved developing a blockchain technology-based personal data management platform. It generates smart contracts that are permanently published on the blockchain and cannot be interfered with. The terms agreed upon cannot be changed, and the contract's binding nature cannot be denied.

Submitted by Gregory Rigby on

"Georgia Tech Wins NSA's Codebreaker Challenge for Third Consecutive Year"

"Georgia Tech Wins NSA's Codebreaker Challenge for Third Consecutive Year"

For the third year in a row, the Georgia Institute of Technology (Georgia Tech) won the Codebreaker Challenge (CBC) sponsored by the National Security Agency (NSA). The CBC develops and tests students' skills in reverse engineering, computer programming, forensics, and vulnerability analysis through increasingly difficult mission-oriented scenarios mirroring some NSA-specific technical and analytic challenges. This year's CBC featured a signal with an unknown origin identified by the US Coast Guard.

Submitted by Gregory Rigby on

"Hackers Using Sneaky HTML Smuggling to Deliver Malware via Fake Google Sites"

"Hackers Using Sneaky HTML Smuggling to Deliver Malware via Fake Google Sites"

Researchers have discovered a new malware campaign involving the use of fake Google Sites pages and HTML smuggling to distribute "AZORult," a commercial malware designed to facilitate information theft. Netskope Threat Labs researcher Jan Michael Alcantara noted that it applies an HTML smuggling technique in which the malicious payload is embedded in a separate JSON file hosted on an external website. The campaign, not yet attributed to any specific threat actor or group, is described as widespread. Its goal appears to be to collect sensitive data to sell in underground forums.

Submitted by Gregory Rigby on
Subscribe to