"Google's Gemini AI Vulnerable to Content Manipulation"

"Google's Gemini AI Vulnerable to Content Manipulation"

Despite its safeguards and safety protocols, Google's Gemini Large Language Model (LLM) is still vulnerable to attacks that could cause it to generate harmful content, reveal sensitive data, or perform malicious actions. Google Gemini, formerly known as Bard, is a multimodal Artificial Intelligence (AI) tool capable of processing and generating text, images, audio, video, and code. In a new study, HiddenLayer researchers discovered that they could manipulate Google's AI technology to generate election misinformation, cause it to leak system prompts, and more.

Submitted by Gregory Rigby on

"Three-Quarters of Cyber Incident Victims Are Small Businesses"

"Three-Quarters of Cyber Incident Victims Are Small Businesses"

According to security researchers at Sophos, over three-quarters of cyber incidents impacted small businesses in 2023, with ransomware having the biggest impact on these firms.  The researchers noted that the notorious LockBit group made up the highest number of small business ransomware incidents handled by Sophos Incident Response last year, at 27.59%.  LockBit infections were considerably higher than the next highest groups: Akira (15.52%), BlackCat (13.79%), and Play (10.34%).

Submitted by Adam Ekwall on

"Japan Blames North Korea for PyPI Supply Chain Cyberattack"

"Japan Blames North Korea for PyPI Supply Chain Cyberattack"

According to Japanese cybersecurity officials, the North Korea-affiliated Lazarus Group recently launched a supply chain attack on the PyPI software repository for Python apps. The threat actors uploaded malicious packages named "pycryptoenv" and "pycryptoconf," which are similar to the legitimate "pycrypto" encryption toolkit for Python. Developers who have downloaded the malicious packages onto their Windows machines are infected with a Trojan called "Comebacker." The malicious Python packages had been downloaded between 300 and 1,200 times.

Submitted by Gregory Rigby on

"New Banking Trojan CHAVECLOAK Targets Brazilian Users via Phishing Tactics"

"New Banking Trojan CHAVECLOAK Targets Brazilian Users via Phishing Tactics"

A new banking Trojan called "CHAVECLOAK" targets Brazilian users through phishing emails with PDF attachments. According to Cara Lin, a Fortinet FortiGuard Labs researcher, the attack involves the PDF downloading a ZIP file and then executing the final malware using DLL side-loading techniques. Contract-themed DocuSign lures are used to trick users into opening PDF files with a button to read and sign the documents. Clicking the button triggers the retrieval of an installer file from a shortened remote link.

Submitted by Gregory Rigby on

"Generative AI Poised to Make Substantial Impact on DevSecOps"

"Generative AI Poised to Make Substantial Impact on DevSecOps"

Generative Artificial Intelligence (AI) is expected to help with secure code writing, code analysis, test creation, documentation, and various other DevSecOps functions. According to most industry surveys, many developers are already using generative AI. For example, a CoderPad survey of over 13,000 developers released found that 67 percent of technology professionals already use AI, with ChatGPT coming in first, followed by GitHub Copilot, and Bard.

Submitted by Gregory Rigby on

"In Effort to Bolster Government Cybersecurity, Biden Administration Takes Step to Ensure Secure Development Practices"

"In Effort to Bolster Government Cybersecurity, Biden Administration Takes Step to Ensure Secure Development Practices"

To help ensure a safe and secure digital ecosystem for all Americans, the Biden-Harris Administration has approved a secure software development attestation form, taking a step in implementing its requirement that those who produce software used by the Federal Government attest to the adoption of secure development practices. The release of the secure software development attestation form reinforces the secure-by-design principles advocated by the US Cybersecurity and Infrastructure Security Agency (CISA), federal government partners, and international allies.

Submitted by Gregory Rigby on

"Magnet Goblin Exploits Ivanti Vulnerabilities"

"Magnet Goblin Exploits Ivanti Vulnerabilities"

Security researchers at Check Point Security have uncovered a trend involving the exploitation of 1-day vulnerabilities, including two in Ivanti Connect Secure VPN.  The flaws, identified as CVE-2023-46805 and CVE-2023-21887, were quickly exploited by multiple threat actors, leading to various malicious activities.  Tracking these exploits, the researchers said it encountered a cluster of activities attributed to a threat actor dubbed Magnet Goblin.

Submitted by Adam Ekwall on

"Over 15,000 Hacked Roku Accounts Sold for 50¢ Each to Buy Hardware"

"Over 15,000 Hacked Roku Accounts Sold for 50¢ Each to Buy Hardware"

Roku recently disclosed a data breach in which over 15,000 customer accounts were hacked to make fraudulent purchases of hardware and streaming subscriptions. According to researchers, threat actors are selling the compromised accounts for as little as $0.50 each. Those who purchase the accounts can use stored credit cards to make illegal purchases. Roku first disclosed the data breach, revealing that 15,363 customer accounts had been hacked in a credential stuffing attack where threat actors collect credentials from previous data breaches and use them to log in to other websites.

Submitted by Gregory Rigby on

"BianLian Group Exploits JetBrains TeamCity Bugs in Ransomware Attacks"

"BianLian Group Exploits JetBrains TeamCity Bugs in Ransomware Attacks"

The BianLian ransomware group has exploited JetBrains TeamCity software vulnerabilities. While investigating a recent attack attributed to the BianLian ransomware group, GuidePoint Security researchers discovered that the threat actors' infiltration of the target involved exploiting vulnerabilities in a TeamCity server. Since its emergence in August 2022, the BianLian ransomware has been used in attacks against organizations in healthcare, manufacturing, and other industries.

Submitted by Gregory Rigby on

"Ultimate Member Plugin Flaw Exposes 100,000 WordPress Sites to Attacks"

"Ultimate Member Plugin Flaw Exposes 100,000 WordPress Sites to Attacks"

According to security researchers at Defiant, a high-severity vulnerability in the Ultimate Member plugin can be exploited to inject malicious scripts into WordPress sites.  Tracked as CVE-2024-2123, the vulnerability is described as a stored cross-site scripting (XSS) issue via several parameters, allowing attackers to inject web scripts into a site’s pages to be executed whenever those pages are loaded. The researchers noted that the flaw exists because of insufficient input sanitization and output escaping.

Submitted by Adam Ekwall on
Subscribe to