"The SEI SBOM Framework: Informing Third-Party Software Management in Your Supply Chain"

"The SEI SBOM Framework: Informing Third-Party Software Management in Your Supply Chain"

Those responsible for managing software systems must think about third-party software dependencies and risks in new ways and team up with business experts to develop new techniques for identifying and handling potential risks. A Software Bill of Materials (SBOM) can help with these tasks. Carnegie Mellon University Software Engineering Institute (SEI) researchers have highlighted their work on building upon SEI's Acquisition Security Framework for Supply Chain Risk Management (SCRM) and tailoring it for third-party software management. Their work resulted in the SEI SBOM Framework.

Submitted by grigby1 CPVI on

"Reliable Security Online for Protection Against Fraud"

"Reliable Security Online for Protection Against Fraud"

Researchers at the University of Bonn are working on a platform that prevents Internet fraud and complies with data protection laws. The University of Bonn researchers are collaborating with the Leibniz Institute for Information Infrastructure (FIZ) in Karlsruhe and the University of Duisburg-Essen to create an online platform that provides better protection against identity data misuse for both consumers and merchants. The DARIA research project focuses on data protection-compliant information fusion and risk assessment to prevent identity fraud and limit non-payment risk.

Submitted by grigby1 CPVI on

"University of Central Florida Team Crowned Champion at the 2023 CyberForce Competition"

"University of Central Florida Team Crowned Champion at the 2023 CyberForce Competition"

A team from the University of Central Florida won first place in this year's CyberForce Competition hosted by the Department of Energy's (DOE) Office of Cybersecurity, Energy Security, and Emergency Response (CESER) and supported by DOE's Argonne National Laboratory (ANL) and several other national laboratories. During the all-day event, students from universities and colleges across the US dealt with real-world cybersecurity issues involving distributed energy resources like solar panels and wind turbines.

Submitted by grigby1 CPVI on

"Royal Mail Jeopardizes Users With Open Redirect Flaw"

"Royal Mail Jeopardizes Users With Open Redirect Flaw"

The Royal Mail postal service and courier company in the UK had an open redirect vulnerability on one of its websites, exposing its customers to phishing attacks and malware infections. The company made headlines earlier this year when it refused to pay LockBit's $80 million ransom. The ransomware attack by a Russia-linked group disrupted Royal Mail, and it was temporarily unable to ship items overseas.

Submitted by grigby1 CPVI on

"Microsoft Authenticator Now Blocks Suspicious MFA Alerts by Default"

"Microsoft Authenticator Now Blocks Suspicious MFA Alerts by Default"

Microsoft has recently introduced a new protective feature in the Authenticator app to block notifications that appear suspicious based on specific checks performed during the account login stage.  Microsoft Authenticator is an app that provides multi-factor authentication, password auto-fill, and password-less sign-in to Microsoft accounts.  The Authenticator app sends a push notification to the user’s device to grant or deny access.

Submitted by Adam Ekwall on

"North Korean 'BlueNoroff' Group Targeting Financial Institutions With macOS Malware"

"North Korean 'BlueNoroff' Group Targeting Financial Institutions With macOS Malware"

A hacking group backed by the North Korean government is targeting financial institutions with malware that affects macOS. According to Jamf researchers, an Advanced Persistent Threat (APT) group known as BlueNoroff is launching financially motivated attacks against cryptocurrency exchanges, venture capital firms, and banks. BlueNoroff APT hackers are considered a subgroup of Lazarus, the North Korea-based government hackers. The latest campaign, which Jamf Threat Labs researchers linked to a previous campaign dubbed Rustbucket, involves malware capable of exploiting Mac devices.

Submitted by grigby1 CPVI on

"Iranian Agonizing Serpens APT Is Targeting Israeli Entities With Destructive Cyberattacks"

"Iranian Agonizing Serpens APT Is Targeting Israeli Entities With Destructive Cyberattacks"

Since January 2023, the Iran-linked Agonizing Serpens group, also known as Agrius, BlackShadow, Pink Sandstorm, and DEV-0022, has been launching destructive cyberattacks against Israeli organizations in the higher education and technology sectors. According to Palo Alto Networks' Unit 42 researchers, the threat actors first try to steal sensitive data such as Personally Identifiable Information (PII) and Intellectual Property (IP) and then use various wipers to cover their tracks.

Submitted by grigby1 CPVI on

"SIM Box Fraud to Drive 700% Surge in Roaming Scams"

"SIM Box Fraud to Drive 700% Surge in Roaming Scams"

According to security researchers at Juniper Research, the volume of global roaming fraud traffic is set to increase by a staggering 700% over the coming five years as scammers look to tap a growing market.  In the new study, the researchers assessed the size of the global roaming market across data, IoT, SMS, and voice and estimated operator losses due to fraud.  The researchers also evaluated the readiness of 60 countries to combat these emerging fraud techniques and their adoption of roaming fraud mitigation solutions and assessed 14 solutions currently on the market.

Submitted by Adam Ekwall on

"Online Store Exposed Millions of Chinese Citizen IDs"

"Online Store Exposed Millions of Chinese Citizen IDs"

Viktor Markopoulos, a CloudDefense.ai security researcher, discovered millions of Chinese citizen identity numbers leaking online after an e-commerce store left its database exposed on the Internet. According to Markopoulos, the database belongs to Zhefengle, a China-based e-commerce store used to import goods from other countries. Markopoulos found that the database contained over 3.3 million orders from 2015 to 2020 but was not password protected. The order database included customer shipping addresses, phone numbers, and the customers' government-issued resident identity card numbers.

Submitted by grigby1 CPVI on

"Critical Atlassian Confluence Bug Exploited in Cerber Ransomware Attacks"

"Critical Atlassian Confluence Bug Exploited in Cerber Ransomware Attacks"

Attackers are exploiting the recently patched critical Atlassian Confluence authentication bypass flaw to encrypt victims' files in Cerber ransomware attacks. According to Atlassian, the bug, which is tracked as CVE-2023-22518, is an improper authorization vulnerability. It impacts all versions of the Confluence Data Center and Confluence Server software.

Submitted by grigby1 CPVI on
Subscribe to