"National Security Agency is Starting an Artificial Intelligence Security Center"

"National Security Agency is Starting an Artificial Intelligence Security Center"

The National Security Agency has announced that it is starting an artificial intelligence security center.  Army Gen. Paul Nakasone said the center would be incorporated into the NSA’s Cybersecurity Collaboration Center, where it works with private industry and international partners to harden the U.S. defense-industrial base against threats from adversaries led by China and Russia.

Submitted by Adam Ekwall on

"MOVEit Maker Warns of New Critical Bug Affecting Thousands"

"MOVEit Maker Warns of New Critical Bug Affecting Thousands"

Progress Software, the maker of the MOVEit Transfer tool that hackers exploited to compromise thousands of businesses, has announced that its WS_FTP Server software requires a patch for a critical flaw. The company recently disclosed vulnerabilities impacting the interface and Ad Hoc Transfer module of the WS_FTP Server secure file transfer software. Progress Software's advisory notes that attackers could exploit a .NET deserialization vulnerability in the Ad Hoc Transfer module to execute remote commands on the underlying WS_FTP Server operating system.

Submitted by grigby1 CPVI on

"Censys Reveals Open Directories Share More Than 2,000 TB of Unprotected Data"

"Censys Reveals Open Directories Share More Than 2,000 TB of Unprotected Data"

Open directories pose a significant security threat to organizations as they could leak sensitive data, intellectual property, or technical data that may enable an attacker to compromise an entire system. According to new research from the Internet intelligence platform, Censys, over 2,000 TB of unprotected data, including complete databases and documents, is currently accessible in open directories globally.

Submitted by grigby1 CPVI on

"FBI: Dual Ransomware Attack Victims Now Get Hit Within 48 Hours"

"FBI: Dual Ransomware Attack Victims Now Get Hit Within 48 Hours"

The FBI has issued a warning regarding a new trend of ransomware attacks in which multiple strains are launched on victims' networks to encrypt systems in less than two days. The FBI issued a Private Industry Notification in response to trends observed in July 2023. The federal law enforcement agency explains that ransomware affiliates and operators have been observed targeting victim organizations with two different variants. AvosLocker, Diamond, Hive, Karakurt, LockBit, and Quantum are some of the variants used in these dual ransomware attacks.

Submitted by grigby1 CPVI on

"Phishing, Smishing Surge Targets US Postal Service"

"Phishing, Smishing Surge Targets US Postal Service"

Security researchers at DomainTools have witnessed a significant increase in cyberattacks targeting the US Postal Service (USPS), mainly through phishing and smishing campaigns.  One smishing message raised suspicions due to its peculiar language, suggesting the involvement of a non-native English speaker or reliance on translation services.  The researchers traced a domain marked with a high-risk score, leading to the discovery of 163 related domains associated with email addresses following a familiar naming convention.

Submitted by Adam Ekwall on

"Lazarus Group Impersonates Recruiter from Meta to Target Spanish Aerospace Firm"

"Lazarus Group Impersonates Recruiter from Meta to Target Spanish Aerospace Firm"

The Lazarus Group has been linked to a cyber espionage attack against an unnamed aerospace company in Spain. The threat actor posed as a recruiter for Meta and approached the company's employees. Peter Kálnai, an ESET security researcher, explained that employees of the targeted company were contacted by a fake recruiter via LinkedIn and tricked into opening a malicious executable file disguised as a coding challenge or quiz.

Submitted by grigby1 CPVI on

"NSA Releases Guidance on Acceptance Testing for Supply Chain Risk Management"

"NSA Releases Guidance on Acceptance Testing for Supply Chain Risk Management"

The National Security Agency's (NSA) Cybersecurity Information Sheet (CSI) titled "Procurement and Acceptance Testing Guide for Servers, Laptops, and Desktop Computers" encourages US Government departments and agencies operating National Security Systems (NSS) to implement an effective supply chain risk management strategy. NSA recommends that enterprise computing systems be procured with a robust set of security capabilities that are tested before acceptance.

Submitted by grigby1 CPVI on

"Malicious Ads Creep Into Bing Chat Responses"

"Malicious Ads Creep Into Bing Chat Responses"

Users of Microsoft's Bing Chat, a GPT-4-powered search engine introduced this year, are being targeted with malicious ads. According to researchers at Malwarebytes, searching for Advanced IP Scanner (network-scanning software) or MyCase (legal case management software) could result in an infection.

Submitted by grigby1 CPVI on

"Attacks on Azerbaijan Businesses Drop Malware via Fake Image Files"

"Attacks on Azerbaijan Businesses Drop Malware via Fake Image Files"

A spear-phishing email appearing to be a memo from the president of an Azerbaijan company hid malware behind images in order to infiltrate businesses affiliated with the company. According to researchers at Fortinet, the emails contained a zip file and referenced the conflict between Azerbaijan and Armenia. The images in that file had both legitimate and malicious content. The phishing campaign targeted management teams of businesses associated with the Azerbaijanian company.

Submitted by grigby1 CPVI on

"Microsoft Breach Exposed 60,000 State Department Emails"

"Microsoft Breach Exposed 60,000 State Department Emails"

According to Microsoft, a sophisticated Chinese cyber-espionage campaign targeting Microsoft Outlook accounts gave Beijing access to tens of thousands of private US government emails.  The Storm-0558 group was able to steal 60,000 emails from 10 State Department accounts, nine of which were used by individuals working on East Asia and Pacific diplomacy.  According to a State Department briefing,  the hackers were also able to get hold of a list containing all of the department’s email accounts.

Submitted by Adam Ekwall on
Subscribe to