"How AI Is Revolutionizing 'Shift Left' Testing in API Security"

"How AI Is Revolutionizing 'Shift Left' Testing in API Security"

Preventing exploitable vulnerabilities requires catching coding errors in Application Programming Interface (API) preproduction before they go live. Therefore, "shift left" has become a significant focus in API development, in which DevOps takes responsibility for incorporating security testing into the Software Development Life Cycle (SDLC), lowering the cost and expense of resolving coding errors and vulnerabilities. However, fixing code or knowing business logic abuse possibilities can be time-consuming for developers who are not security experts.

Submitted by Gregory Rigby on

"Chrome 120 Patches 10 Vulnerabilities"

"Chrome 120 Patches 10 Vulnerabilities"

Google recently announced the release of Chrome 120 to the stable channel with patches for 10 vulnerabilities.  According to Google, of the resolved issues, five were reported by external researchers, who received a total of $15,000 in bug bounty rewards.  Based on the reward handed out, the most serious of the flaws is CVE-2023-6508, a high-severity use-after-free issue in Media Stream.  Google says it paid out $10,000 for the bug.  Next in line is CVE-2023-6509, a high-severity use-after-free defect that impacts Chrome’s Side Panel Search component.

Submitted by Adam Ekwall on

"HTC Global Services Confirms Cyberattack After Data Leaked Online"

"HTC Global Services Confirms Cyberattack After Data Leaked Online"

IT services and business consulting company HTC Global Services has recently confirmed that they suffered a cyberattack after the ALPHV ransomware gang began leaking screenshots of stolen data.  HTC Global Services is a managed service provider offering technology and business services to the healthcare, automotive, manufacturing, and financial industries.  According to the ALPHV ransomware group, the leaked data includes passports, contact lists, emails, and confidential documents.

Submitted by Adam Ekwall on

"LLMs Open to Manipulation Using Doctored Images, Audio"

"LLMs Open to Manipulation Using Doctored Images, Audio"

According to Cornell University researchers, attackers could manipulate responses to user prompts from Large Language Models (LLMs) behind Artificial Intelligence (AI) chatbots like ChatGPT by hiding malicious instructions in strategically placed images and audio clips online. Adversaries could use "indirect prompt injection" attacks to redirect users to malicious URLs, collect personal information from users, deliver payloads, and perform other malicious actions.

Submitted by Gregory Rigby on

"Multiple NFT Collections at Risk by Flaw in Open-Source Library"

"Multiple NFT Collections at Risk by Flaw in Open-Source Library"

A vulnerability in an open-source library used widely in the Web3 space compromises the security of pre-built smart contracts, impacting many NFT collections, including Coinbase. Thirdweb, a Web3 development platform, said it became aware of the security flaw on November 20 and pushed a fix two days later. However, the company did not reveal the name of the library or the type or severity of the vulnerability to avoid tipping off attackers.

Submitted by Gregory Rigby on

"Nissan is Investigating Cyberattack And Potential Data Breach"

"Nissan is Investigating Cyberattack And Potential Data Breach"

Japanese car maker Nissan is investigating a recent cyberattack that targeted its systems in Australia and New Zealand, which may have let hackers access personal information.  Nissan Oceania is a regional division of the famous Japanese automaker that covers distribution, marketing, sales, and services in Australia and New Zealand.

Submitted by Adam Ekwall on

"LockBit Remains Top Global Ransomware Threat"

"LockBit Remains Top Global Ransomware Threat"

According to security researchers at ZeroFox, the LockBit ransomware strain continues to be the primary digital extortion threat to all regions and almost all industries globally.  The researchers found that LockBit was leveraged in more than a quarter of global ransomware and digital extortion (R&DE) attacks in the seven quarters analyzed from January 2022 to September 2023.  This includes 30% of all R&DE attacks in Europe and 25% in North America during the period.

Submitted by Adam Ekwall on

"21 Vulnerabilities in Sierra Wireless Routers Could Expose Critical Infrastructure to Attacks"

"21 Vulnerabilities in Sierra Wireless Routers Could Expose Critical Infrastructure to Attacks"

According to security researchers at Forescout, some Sierra Wireless cellular routers are affected by 21 vulnerabilities, including ones that could pose a significant risk to impacted organizations, including in critical infrastructure sectors.  The vulnerabilities, collectively tracked as "Sierra:21", were found in Sierra Wireless AirLink OT/IoT routers that are often used to connect local networks to the web in sectors such as healthcare, manufacturing, government, energy, water, transportation, emergency services, and retail.

Submitted by Adam Ekwall on

"CISA Urges Federal Agencies to Patch Exploited Qualcomm Vulnerabilities"

"CISA Urges Federal Agencies to Patch Exploited Qualcomm Vulnerabilities"

The US cybersecurity agency CISA recently added four bugs impacting multiple Qualcomm chipsets to its Known Exploited Vulnerabilities (KEV) Catalog.  All four issues were identified by Google’s Threat Analysis Group and Google Project Zero, which often report security defects exploited by commercial spyware vendors.  CISA noted that three of the flaws tracked as CVE-2023-33106, CVE-2023-33107, and CVE-2023-33063 were patched in October 2023 as zero days after Qualcomm learned from Google’s researchers that they were likely exploited in the wild.

Submitted by Adam Ekwall on

"AI Networks Are More Vulnerable to Malicious Attacks Than Previously Thought"

"AI Networks Are More Vulnerable to Malicious Attacks Than Previously Thought"

North Carolina State University researchers discovered that Artificial Intelligence (AI) tools are more vulnerable than previously thought to attacks aimed at forcing AI systems to make bad decisions. According to the researchers, the issue is what are known as "adversarial attacks," in which someone manipulates the data fed into an AI system in order to confuse it. For example, a hacker could install code on an X-ray machine to modify image data in order to cause an AI system to make incorrect diagnoses.

Submitted by Gregory Rigby on
Subscribe to