"Turkish Cyberspies Targeting Netherlands"

"Turkish Cyberspies Targeting Netherlands"

A state-supported cyberespionage group likely affiliated to Turkey has recently been observed targeting numerous public and private entities in the Netherlands for intelligence gathering, Dutch incident response provider Hunt & Hackett reports.  The company noted that over the past year, the advanced persistent threat (APT) actor, tracked as Sea Turtle, Cosmic Wolf, Marbled Dust, Silicon, and Teal Kurma, targeted government, telecommunications, media, and NGO entities, along with ISPs and IT services providers in the country, as part of multiple espionage campaigns.

Submitted by Adam Ekwall on

"North Korean Hackers Stole $600m in Crypto in 2023"

"North Korean Hackers Stole $600m in Crypto in 2023"

According to security researchers at blockchain intelligence firm TRM, North Korean hackers stole at least $600m in cryptocurrency in 2023.  The researchers noted that this figure represents a 30% reduction on cryptocurrency stolen by Democratic People's Republic of Korea (DPRK) linked hackers compared to 2022, at $850m.  The researchers did note that if additional crypto heists committed in the final days of 2023 are attributed to DPRK, the total amount stolen last year could rise to as much as $700m.

Submitted by Adam Ekwall on

"Law Firm Orrick Reveals Extensive Data Breach, Over Half a Million Affected"

"Law Firm Orrick Reveals Extensive Data Breach, Over Half a Million Affected"

Orrick, Herrington & Sutcliffe, a law firm that specializes in cyberattacks, recently disclosed that they were affected by a data breach in early 2023 and that more than 600,000 individuals were impacted.  The law firm noted that between February 28 and March 13, 2023, attackers had unauthorized access to a portion of its network, including a file share storing files related to Orrick’s clients.  Orrick said its analysis of the exposed files determined that personal information pertaining to the customers of its clients was compromised in the attack.

Submitted by Adam Ekwall on

"Energy Resilience: FAMU-FSU College of Engineering Professor Will Improve Electric Grid Cybersecurity With $2.9M Department of Energy Award"

"Energy Resilience: FAMU-FSU College of Engineering Professor Will Improve Electric Grid Cybersecurity With $2.9M Department of Energy Award"

A FAMU-FSU College of Engineering researcher is working on improving electric grid cybersecurity. Assistant Professor Olugbenga Moses Anubi's project "Concurrent Learning Cyber-Physical Framework for Resilient Electric Power System" (CyberPREPS) will enable energy transmission systems to continue operating in the wake of cyberattacks. Anubi and his team will develop algorithms for detecting and mitigating the effects of electric grid cyberattacks.

Submitted by grigby1 CPVI on

"Ontario Tech Researcher Investigating the Opportunities and Risks Associated With Drone Swarms"

"Ontario Tech Researcher Investigating the Opportunities and Risks Associated With Drone Swarms"

Khalil El-Khatib, a networking and information technology expert in the Ontario Tech University's Institute for Cybersecurity and Resilient Systems (ICRS), recently received new research funding from Canada's National Cybersecurity Consortium (NCC) to explore a trustworthy Artificial Intelligence (AI)-based framework for self-aware drone-based swarm technologies. According to Dr. El-Khatib, the communication between drones in a swarm and the unpredictability of the swarm behavior pose significant risks and unique security issues.

Submitted by grigby1 CPVI on

"USask Cybersecurity Expert Weighs in on AI Benefits and Risks"

"USask Cybersecurity Expert Weighs in on AI Benefits and Risks"

According to Dr. Natalia Stakhanova, a cybersecurity researcher and expert at the University of Saskatchewan (USask), there are two ways to look at Artificial Intelligence (AI) from a security standpoint. She emphasizes that while AI appears to enable more efficient data exploitation, it also has the potential to be used for defense. When people use a social media account to store data, that data is stored on the company's computer systems, which are usually designed to be secure. However, most of these computer systems are vulnerable to clever hacks that could jeopardize data security.

Submitted by grigby1 CPVI on

"Artists Fighting Back Against AI by Poisoning Their Images"

"Artists Fighting Back Against AI by Poisoning Their Images"

There are tools that can poison data and cause Artificial Intelligence (AI) models to malfunction, but the question is whether using them is a justified response by artists to copyright infringement or a potential cybersecurity threat. In October 2023, researchers at the University of Chicago unveiled "Nightshade," a data poisoning technique designed to disrupt the training process of AI models. Nightshade and similar disruptive tools could be a defense method that content creators can use to combat web scrapers.

Submitted by grigby1 CPVI on

"Cybercriminals Implemented Artificial Intelligence (AI) for Invoice Fraud"

"Cybercriminals Implemented Artificial Intelligence (AI) for Invoice Fraud"

Resecurity has discovered "GXC Team," a cybercriminal group specializing in developing tools for online banking theft, ecommerce deception, and Internet scams. On the dark web, the group's leader recently announced significant price cuts for their products. The posts made by the leader introduced a new tool that applies Artificial Intelligence (AI) to generate fraudulent invoices for use in wire fraud and Business Email Compromise (BEC). According to an FBI report, successful BEC scams led to an average loss of more than $120,000 per incident, costing organizations more than $2.4 billion.

Submitted by grigby1 CPVI on

"A Ransomware Payments Ban Risks Criminalizing Victims"

"A Ransomware Payments Ban Risks Criminalizing Victims"

According to industry experts, government bans on ransomware payments risk criminalizing victims. Dominic Trott, director of strategy and alliances at Orange Cyberdefense, points out that a blanket ban on ransomware payments could "shift the focus of criminality" from perpetrators to victims. The warning is prompted by an advisory from the cybersecurity company Emsisoft, which suggested stricter government action against companies that make ransomware payments. These payments would result in ransomware groups being able to scale operations and expand attacks.

Submitted by grigby1 CPVI on
Subscribe to