"3 Questions: How to Prove Humanity Online"

"3 Questions: How to Prove Humanity Online"

As Artificial Intelligence (AI) agents advance, it may become harder to distinguish AI-powered users from real humans online. In a new white paper, researchers from MIT, OpenAI, Microsoft, and other technology and academic institutions propose using "personhood credentials" to enable someone to prove they are an actual human online while protecting their privacy. MIT News interviewed co-authors of the paper, Nouran Soliman and Tobin South, about why personhood credentials are important, the risks posed by such credentials, and how to safely implement them.

Submitted by grigby1 CPVI on

"New Study Reveals Loophole in Digital Wallet Security—Even if Rightful Cardholder Doesn't Use a Digital Wallet"

"New Study Reveals Loophole in Digital Wallet Security—Even if Rightful Cardholder Doesn't Use a Digital Wallet"

Over 5.3 billion people are expected to use digital wallets such as Apple Pay, Google Pay, and PayPal by the year 2026. Although these wallets are supposed to provide greater security than traditional payment methods, the reliance on outdated authentication methods and a preference for convenience over security make digital wallets vulnerable, according to new research led by computer engineers at the University of Massachusetts Amherst. This article continues to discuss the study "In Wallet We Trust: Bypassing the Digital Wallets Payment Security for Free Shopping."

Submitted by grigby1 CPVI on

Interface Spokane

"IT Infrastructure is constantly changing, bringing more new challenges with it every day. From ransomware and the latest security threats to emerging developments in AI and the need for increased bandwidth and storage, it’s nearly impossible to keep up to date. Our conference is designed to help. We’ve assembled a combination of Best-in-Breed hardware and software solutions, along with local experts and organizations to help educate, advise and connect you to resources that can help you meet your goals.

Interface Albuquerque 2024

"IT Infrastructure is constantly changing, bringing more new challenges with it every day. From ransomware and the latest security threats to emerging developments in AI and the need for increased bandwidth and storage, it’s nearly impossible to keep up to date. Our conference is designed to help. We’ve assembled a combination of Best-in-Breed hardware and software solutions, along with local experts and organizations to help educate, advise and connect you to resources that can help you meet your goals.

The Techno Security & Digital Forensics East Coast Conference

"The Techno Security & Digital Forensics Conference brand has grown into one of the most important resources for corporate network security professionals, federal, state and local law enforcement digital forensic specialists, and cybersecurity industry leaders from around the world. The purpose is to raise international awareness of developments, teaching, training, responsibilities, and ethics in the field of cybersecurity, digital forensics, and eDiscovery."

Techno Security & Digital Forensics West Coast Conference

"The Techno Security & Digital Forensics Conference brand has grown into one of the most important resources for corporate network security professionals, federal, state and local law enforcement digital forensic specialists, and cybersecurity industry leaders from around the world. The purpose is to raise international awareness of developments, teaching, training, responsibilities, and ethics in the field of cybersecurity, digital forensics, and eDiscovery."

"SolarWinds Web Help Desk Vulnerability Possibly Exploited as Zero-Day"

"SolarWinds Web Help Desk Vulnerability Possibly Exploited as Zero-Day"

The US cybersecurity agency CISA recently warned that a fresh critical-severity vulnerability in SolarWinds Web Help Desk has been exploited in attacks.  The bug is tracked as CVE-2024-28986 (CVSS score of 9.8) and is described as a Java deserialization remote code execution (RCE) issue that could allow attackers to run commands on the host machine.  This week, SolarWinds announced a hotfix addressing the vulnerability and noted that authentication is required for successful exploitation without mentioning its in-the-wild exploitation.

Submitted by Adam Ekwall on

"Russian Hackers Using Fake Brand Sites to Spread DanaBot and StealC Malware"

"Russian Hackers Using Fake Brand Sites to Spread DanaBot and StealC Malware"

Researchers have discovered a sophisticated information stealer campaign that distributes "DanaBot" and "StealC" malware by impersonating legitimate brands. Russian-speaking cybercriminals, collectively codenamed "Tusk," are behind several sub-campaigns that exploit different platforms' reputation to trick users into downloading malware via fake websites and social media accounts. All of the sub-campaigns use Dropbox to host the initial downloader, which delivers additional malware samples to the victim's machine.

Submitted by grigby1 CPVI on

"Cloud Misconfigurations Expose 110,000 Domains to Extortion in Widespread Campaign"

"Cloud Misconfigurations Expose 110,000 Domains to Extortion in Widespread Campaign"

Palo Alto Networks found a threat actor extorting organizations after compromising their cloud environments using accidentally exposed environment variables. The researchers warn that the large-scale extortion campaign has targeted 110,000 domains using exposed .env files with sensitive data on unsecured web applications and misconfigured servers. These files enable organizations to define configuration variables for their web applications, often including hard-coded access keys for cloud services, Software-as-a-Service (SaaS) Application Programming Interface (API) keys, and more.

Submitted by grigby1 CPVI on

"Geopolitical Tensions Drive Explosion in DDoS Attacks"

"Geopolitical Tensions Drive Explosion in DDoS Attacks"

According to Radware, Distributed Denial-of-Service (DDoS) attacks increased by 265 percent in the first half of 2024 compared to the same period in 2023. From H2 2023 to H1 2024, application-layer Domain Name System (DNS) DDoS activity tripled, while locked network-layer DDoS attacks increased by 16 percent. The researchers cited rising global geopolitical tensions as a significant driver of this trend, with hacktivist groups claiming between 1,000 and 1,200 DDoS attacks monthly in the first half of 2024. This article continues to discuss key findings from Radware's DDoS threat review.

Submitted by grigby1 CPVI on
Subscribe to