"Project Will Protect Researchers' Open-Source Software Worldwide"

"Project Will Protect Researchers' Open-Source Software Worldwide"

Researchers at Indiana University are working on a project to protect the open-source software used by institutions worldwide to collaborate and share study findings. According to Sagar Samtani, an assistant professor of operations and decision technologies and a Weimer Faculty Fellow at the Indiana University Kelley School of Business, who is co-principal investigator on the project, federally funded scientific cyberinfrastructure has sped up innovative scientific discoveries.

Submitted by grigby1 CPVI on

"Microsoft Found Users Can Trick GPT-4 Into Releasing Biased Results and Leaking Private Information"

"Microsoft Found Users Can Trick GPT-4 Into Releasing Biased Results and Leaking Private Information"

According to research backed by Microsoft, OpenAI's GPT-4 Large Language Model (LLM) might be more trustworthy than GPT-3.5, but also more vulnerable to jailbreaking and bias. The paper by a team of researchers from the University of Illinois Urbana-Champaign, Stanford University, University of California, Berkeley, the Center for AI Safety, and Microsoft Research gave GPT-4 a higher score for trustworthiness than its predecessor.

Submitted by grigby1 CPVI on

"Organizations Admit Employee Use of AI Is a Risk They Aren't Prepared For"

"Organizations Admit Employee Use of AI Is a Risk They Aren't Prepared For"

According to a Riskonnect survey of 300 professionals on the top internal threats to businesses in 2023, most risk and compliance professionals believe that employee use of generative Artificial Intelligence (AI) poses a threat to business, and less than 10 percent of companies are prepared to mitigate internal threats associated with the emerging technology. However, the top four risks identified by survey respondents did not include AI. These included talent shortages and layoffs, the risk of a recession, ransomware and security breaches, and state-sponsored cyberattacks.

Submitted by grigby1 CPVI on

"Most Organizations Globally Have Implemented Zero Trust"

"Most Organizations Globally Have Implemented Zero Trust"

According to Okta's 2023 State of Zero Trust report, the percentage of organizations implementing a zero trust initiative has nearly tripled in the past three years, from 24 percent in 2021 to 61 percent in 2023. Companies with between 5,000 and 9,999 employees are likelier than those with 500 to 999 employees to have implemented zero trust. The report is based on a survey of 860 information security decision-makers from the US, Canada, Denmark, Finland, France, Germany, Ireland, Norway, Japan, Australia, and other countries.

Submitted by grigby1 CPVI on

"HR Topics Used the Most as Attack Method in Phishing Attacks"

"HR Topics Used the Most as Attack Method in Phishing Attacks"

According to findings from KnowBe4's research, Human Resources (HR)-related topics are the most commonly used by hackers to facilitate phishing attacks. The strategy is not new, but it consistently results in successful attacks. Email phishing is still widely used by cybercriminals as it is still significantly effective. In the third quarter of this year, slightly more than half of phishing emails contained an HR-related subject line regarding dress code changes, training arrangements, and vacation updates.

Submitted by grigby1 CPVI on

"NSA Shares Recommendations to Advance Device Security Within a Zero Trust Framework"

"NSA Shares Recommendations to Advance Device Security Within a Zero Trust Framework"

The National Security Agency (NSA) has published a Cybersecurity Information Sheet (CSI) to help federal agencies, partners, and organizations assess devices within their systems and respond more effectively to threats. Transitioning to a zero trust security framework improves defenders' ability to protect sensitive data, systems, applications, and services from nation-state actors and malicious actors.

Submitted by grigby1 CPVI on

"Sophisticated MATA Framework Strikes Eastern European Oil and Gas Companies"

"Sophisticated MATA Framework Strikes Eastern European Oil and Gas Companies"

As part of a cyber espionage operation between August 2022 and May 2023, an updated version of a sophisticated backdoor framework called MATA was used in attacks against more than a dozen Eastern European oil and gas sector and defense industry companies. The threat actors behind the attack used spear-phishing emails to target several victims. Some were infected with Windows executable malware by downloading files. Researchers say each phishing document has an external link to fetch a remote page containing a CVE-2021-26411 exploit.

Submitted by grigby1 CPVI on

"Google Ads for KeePass, Notepad++ Lead To Malware"

"Google Ads for KeePass, Notepad++ Lead To Malware"

According to Jérôme Segura, Director of Threat Intelligence at Malwarebytes, people who have used Google to search for and download the KeePass password manager and the Notepad++ text editor may have been infected with malware. Malvertising through search engine ads is a threat that seems to never go away and is getting worse again, according to Malwarebytes. According to Segura, threat actors are effectively using evasion techniques that avoid ad verification checks and enable them to target specific types of victims.

Submitted by grigby1 CPVI on

"Google Play Protect Gets Real-Time Code Scanning"

"Google Play Protect Gets Real-Time Code Scanning"

Google recently announced improved protections against malware for all Android devices with Google Play Services in the form of real-time scanning at code level in Google Play Protect.  Google Play Protect scans over 100 billion applications daily to prevent malware and unwanted applications from reaching Android devices.  Google noted that once it identifies nefarious software, Google Play Protect can either send a warning, block an application’s installation, or completely disable the software.

Submitted by Adam Ekwall on

"Ragnar Locker Ransomware's Dark Web Extortion Sites Seized by Police"

"Ragnar Locker Ransomware's Dark Web Extortion Sites Seized by Police"

The Ragnar Locker ransomware operation's Tor negotiation and data leak websites have been seized as part of an international law enforcement operation. Both websites now display a seizure message stating that many international law enforcement agencies from the US, Europe, Germany, France, Italy, Japan, Spain, the Netherlands, the Czech Republic, and Latvia participated in the operation. Ragnar Locker, also known as Ragnar_Locker and RagnarLocker, is one of the longest-running ransomware operations, having launched at the end of 2019 as it began targeting enterprises.

Submitted by grigby1 CPVI on
Subscribe to