"Watch Out, Experts Warn of a Critical Flaw in Jenkins"

"Watch Out, Experts Warn of a Critical Flaw in Jenkins"

Jenkins maintainers have addressed nine security vulnerabilities, including a critical Remote Code Execution (RCE) flaw reported by researcher Yaniv Nizry. Jenkins is a popular open-source automation server with hundreds of thousands of active installations worldwide and over a million users. The automation server helps developers build, test, and deploy their applications. This article continues to discuss the potential exploitation and impact of the critical flaw in Jenkins.

Submitted by grigby1 CPVI on

"Hackers Target WordPress Database Plugin Active on 1 million Sites"

"Hackers Target WordPress Database Plugin Active on 1 million Sites"

Security researchers at Wordfence have discovered malicious activity targeting a critical severity flaw in the "Better Search Replace" WordPress plugin in the past 24 hours.  Better Search Replace is a WordPress plugin with more than one million installations that helps with search and replace operations in databases when moving websites to new domains or servers.  The plugin vendor, WP Engine, released version 1.4.5 last week to address a critical-severity PHP object injection vulnerability tracked as CVE-2023-6933.

Submitted by Adam Ekwall on

"23andMe Data Breach: Hackers Stole Raw Genotype Data, Health Reports"

"23andMe Data Breach: Hackers Stole Raw Genotype Data, Health Reports"

Genetic testing provider 23andMe recently confirmed that hackers stole health reports and raw genotype data of customers affected by a credential stuffing attack that went unnoticed for five months, from April 29 to September 27.  23andMe noted that the credentials used by the attackers to breach the customers' accounts were stolen in other data breaches or used on previously compromised online platforms.

Submitted by Adam Ekwall on

"Mother of All Breaches Reveals 26 Billion Records: What We Know So Far"

"Mother of All Breaches Reveals 26 Billion Records: What We Know So Far"

Researchers have discovered billions of exposed records on an open instance whose owner is unlikely to be identified. The data leak called the Mother of all Breaches (MOAB) includes records from thousands of compiled and reindexed leaks, breaches, and privately sold databases. The massive leak involves data from multiple previous breaches, totaling about 12 terabytes of information and 26 billion records. It contains LinkedIn, Twitter, Weibo, Tencent, and other platforms’ user data. This article continues to discuss findings regarding the MOAB.

Submitted by grigby1 CPVI on

"Physics-based Cybersecurity & Graduate Research"

"Physics-based Cybersecurity & Graduate Research"

Murray Dunne and Cameron Hadfield, two University of Waterloo graduate students and Cybersecurity and Privacy Institute members, are researching embedded security. The duo discussed the field of physics-based cybersecurity measures and expressed their enthusiasm for its empirical approach. Traditional cybersecurity research focuses on software analysis and code development, while physics-based cybersecurity shifts the focus from analytical approaches to empirical studies, increasingly treating computer science as a natural science.

Submitted by grigby1 CPVI on

"Expect 'AI Versus AI' Cyber Activity Between US and Adversaries, Pentagon Official Says"

"Expect 'AI Versus AI' Cyber Activity Between US and Adversaries, Pentagon Official Says"

According to researchers and officials, Artificial Intelligence (AI) will ignite the next phase of cyber warfare, bringing in new methods to execute traditional cyberattacks and develop new hacking tools. Jude Sunderbruch, the director of the Defense Department's Cyber Crime Center (DC3) says the "AI versus AI" conflict where adversaries use AI systems in cyberattacks against the US will likely prevail soon. He emphasized the importance of gaining an advantage over competing intelligence giants by getting creative and learning how to use existing AI systems effectively.

Submitted by grigby1 CPVI on

"Majority of Organizations Pay Up After Ransomware Attack"

"Majority of Organizations Pay Up After Ransomware Attack"

According to a new Barracuda Networks report, cyber incidents cost organizations millions. Attacks are also becoming much more sophisticated, raising concerns about the impact of Artificial Intelligence (AI). Over 50 percent of the 1,917 Information Technology (IT) security professionals surveyed said they had faced one or more cyberattacks within the past year. The most frequently mentioned issues were an insufficient security budget (55 percent), inconsistent security policies and software (42 percent), and a lack of insight into third-party access to secure information (38 percent).

Submitted by grigby1 CPVI on

"iPhone Apps Abuse iOS Push Notifications to Collect User Data"

"iPhone Apps Abuse iOS Push Notifications to Collect User Data"

According to mobile researcher Mysk, many iOS apps collect user data about devices through background processes triggered by push notifications, potentially enabling the creation of fingerprinting profiles for tracking. These apps evade Apple's background app activity restrictions, posing a privacy risk for iPhone users. After analyzing what data is sent by iOS background processes when receiving or clearing notifications, Mysk discovered that the practice was far more common than previously thought, affecting many widely used apps.

Submitted by grigby1 CPVI on

"LODEINFO Fileless Malware Evolves with Anti-Analysis and Remote Code Tricks"

"LODEINFO Fileless Malware Evolves with Anti-Analysis and Remote Code Tricks"

Researchers have discovered an updated version of the LODEINFO backdoor, which is distributed via spear-phishing attacks. According to researchers at ITOCHU Cyber & Intelligence, the malware now has new features and changes to anti-analysis techniques. Versions 0.6.6 and 0.6.7 of LODEINFO were first documented in November 2022. These findings detailed the backdoor's capabilities to execute arbitrary shellcode, take screenshots, and send files to an actor-controlled server. There were attacks on Japanese political establishments that resulted in the deployment of LODEINFO.

Submitted by grigby1 CPVI on

"Data Privacy Week: US Data Breaches Surge, 2023 Sees 78% Increase in Compromises"

"Data Privacy Week: US Data Breaches Surge, 2023 Sees 78% Increase in Compromises"

According to the Identity Theft Resource Center (ITRC), the number of reported data compromises in the US in 2023 increased by 78% compared to 2022, reaching 3205.  The number of victims of these data breaches reached 353,027,892.  The ITRC noted that while this is still a staggering number, it represents a 16% decrease compared with 2022.  The ITRC believes that the general trend of the number of victims dropping is because organized identity criminals now focus on specific information and identity-related fraud and scams rather than mass attacks.

Submitted by Adam Ekwall on
Subscribe to