"Cars Are a 'Privacy Nightmare on Wheels'. Here's How They Get Away With Collecting and Sharing Your Data"

"Cars Are a 'Privacy Nightmare on Wheels'. Here's How They Get Away With Collecting and Sharing Your Data"

According to research by the Mozilla Foundation, cars with Internet-connected features are quickly turning into data-harvesting machines that threaten privacy. Researchers analyzed the privacy policies of 25 car brands and discovered that they collect various types of customer data, such as facial expressions, how people drive, and more. They also discovered terms that enabled the disclosure of this information to third parties. They concluded that cars were "the official worst category of products for privacy" they had ever evaluated.

Submitted by grigby1 CPVI on

"BLOODALCHEMY Provides Backdoor to Southeast Asian Nations' Secrets"

"BLOODALCHEMY Provides Backdoor to Southeast Asian Nations' Secrets"

Researchers discovered a backdoor being used in attacks against governments and organizations in the Association of Southeast Asian Nations (ASEAN). The backdoor, dubbed "BLOODALCHEMY" by Elastic Security Labs researchers, targets x86 systems and is part of the REF5961 intrusion set recently adopted by a China-linked group. The tooling of REF5961 has been observed in a different espionage-focused attack against the Mongolian government. BLOODALCHEMY is the new backdoor used by the operators of REF5961.

Submitted by grigby1 CPVI on

"Survey Sees Shift to Passwordless Authentication Accelerating"

"Survey Sees Shift to Passwordless Authentication Accelerating"

The Fast Identity Online (FIDO) Alliance and LastPass surveyed 1,005 Information Technology (IT) decision-makers, finding that 89 percent expect their organizations to use passwords for less than 25 percent of logins within five years. The survey discovered that 95 percent already offer passwordless access at their organization. Ninety-two percent plan to more widely adopt passwordless technologies. According to Mike Kosak, senior principal intelligence analyst at LastPass, there are multiple reasons for eliminating passwords.

Submitted by grigby1 CPVI on

SecretCon 2023

"The Minnesota Hacker, Cybersecurity, & Privacy Conference you’ve been looking for! Network with twin city security and privacy professionals. Grab a 2023 ticket before they disappear!" 

"Inadequate IoT Protection Can Be a Costly Mistake"

"Inadequate IoT Protection Can Be a Costly Mistake"

Keyfactor reports that 97 percent of organizations are having difficulties securing their Internet of Things (IoT) and connected products. A survey conducted by Keyfactor also revealed that 98 percent of organizations faced certificate outages in the past 12 months, which cost more than $2.25 million on average. According to the report, 89 percent of organizations operating and using IoT and connected products were victims of cyberattacks, costing an average of $250,000.

Submitted by grigby1 CPVI on

"Healthcare Organizations a Prime Target for NoEscape Ransomware, HHS Warns"

"Healthcare Organizations a Prime Target for NoEscape Ransomware, HHS Warns"

According to a warning from the US Department of Health and Human Services' (HHS) Health Sector Cybersecurity Coordination Center (HC3), NoEscape, a triple-extortion ransomware threat group believed to have stemmed from the now defunct Russian-speaking gang Avaddon, is targeting the Healthcare and Public Health (HPH) sector. Since its discovery in May of this year, NoEscape, a Ransomware-as-a-Service (RaaS) group, has targeted various industries.

Submitted by grigby1 CPVI on

"Women Political Leaders Summit Targeted in RomCom Malware Phishing"

"Women Political Leaders Summit Targeted in RomCom Malware Phishing"

A new variant of the RomCom backdoor was used against Women Political Leaders (WPL) Summit participants. The conference is focused on gender equality and women in politics. The campaign involved a fake website mimicking the official WPL portal. A Trend Micro report analyzing the new variant warns that its operators, tacked as Void Rabisu, have been using a stealthier backdoor and a new TLS-enforcement technique in the command-and-control (C2) communications to make discovery more difficult.

Submitted by grigby1 CPVI on

"Ransomware Targets Unpatched WS_FTP Servers"

"Ransomware Targets Unpatched WS_FTP Servers"

According to security researchers at Sophos X-Ops' unpatched WS_FTP servers exposed to the internet have become prime targets for ransomware attacks, with threat actors exploiting a critical vulnerability.  The researchers noted that despite Progress Software releasing a patch for the WS_FTP Server vulnerability (tracked CVE-2023-40044) just last month, not all servers have been updated, leaving them vulnerable to exploitation.  The researchers saw an attempted ransomware attack by the self-proclaimed Reichsadler Cybercrime Group.

Submitted by Adam Ekwall on

"SpyNote: Beware of This Android Trojan that Records Audio and Phone Calls"

"SpyNote: Beware of This Android Trojan that Records Audio and Phone Calls"

SpyNote, an Android banking Trojan, has been examined to expose its diverse information-gathering capabilities. According to F-Secure, attack chains involving the spyware typically spread via SMS phishing campaigns and trick potential victims into installing the app by clicking on the embedded link. In addition to requesting invasive permissions to access call records, camera, SMS messages, and external storage, SpyNote hides its presence from the Android home screen and Recents screen in an effort to make detection difficult.

Submitted by grigby1 CPVI on

"Brands Beware: X's New Badge System Is a Ripe Cyber-Target"

"Brands Beware: X's New Badge System Is a Ripe Cyber-Target"

Using X's (formerly known as Twitter) newly implemented verification system, fraudsters are impersonating brands and stealing personal information. The blue checkmark was designated for verified companies and influencers. However, following the acquisition of the microblogging giant and a period of declining users and revenue, Elon Musk changed the rules, allowing anyone to obtain one for a monthly fee. The site's new, lenient approach to authentication has made it easier for scammers to operate.

Submitted by grigby1 CPVI on
Subscribe to