"Your Phone's 5G Connection Is Vulnerable to Bypass, DoS Attacks"

"Your Phone's 5G Connection Is Vulnerable to Bypass, DoS Attacks"

Mobile devices are vulnerable to data theft and Denial-of-Service (DoS) attacks due to flaws in 5G technologies. A team of seven Penn State University researchers discovered how hackers can go beyond sniffing a user's Internet traffic by providing the user's Internet connection. The hackers could then conduct phishing, eavesdropping, and more. According to the team, the attack is quite accessible, involving commonly overlooked vulnerabilities and equipment that can be purchased online.

Submitted by grigby1 CPVI on

"New Unfurling Hemlock Threat Actor Floods Systems With Malware"

"New Unfurling Hemlock Threat Actor Floods Systems With Malware"

A threat actor called "Unfurling Hemlock" has infected target systems with up to ten pieces of malware. Outpost24's KrakenLabs, who discovered the operation, calls the infection method a "malware cluster bomb" because the threat actor uses one malware sample to spread more on the compromised machine. This method delivers information stealers, botnets, and backdoors. KrakenLabs found over 50,000 "cluster bomb" files that appear to be linked to the Unfurling Hemlock group. This article continues to discuss findings regarding Unfurling Hemlock's attack operation.

Submitted by grigby1 CPVI on

"Designed Receivable Solutions Data Breach Impacts 585,000 People"

"Designed Receivable Solutions Data Breach Impacts 585,000 People"

Healthcare revenue cycle management services provider Designed Receivable Solutions (DRS) has recently informed authorities that the number of individuals impacted by a recent data breach has increased to 585,000.  The company detected an intrusion in its network on January 22, 2024. An investigation revealed that hackers had accessed and stolen files from its systems, including protected health information and personally identifiable information.

Submitted by Adam Ekwall on

"Chicago Children’s Hospital Says 791,000 Impacted by Ransomware Attack"

"Chicago Children’s Hospital Says 791,000 Impacted by Ransomware Attack"

Ann & Robert H. Lurie Children’s Hospital of Chicago recently started to inform hundreds of thousands of individuals that their personal and health information has been compromised due to a ransomware attack.  The children’s hospital took many of its systems offline in late January in response to a cyberattack.  The incident resulted in limited access to medical records, disruptions to a patient portal, and hampered communications.

Submitted by Adam Ekwall on

"75% of New Vulnerabilities Exploited Within 19 Days"

"75% of New Vulnerabilities Exploited Within 19 Days"

According to Skybox Security, in 2023, over 30,000 new vulnerabilities were published, with one emerging about every 17 minutes (around 600 per week). The average time to patch was found to be over 100 days, and 75 percent of new vulnerabilities were exploited in 19 days or less. These findings emphasize the need for continuous exposure management and modern vulnerability mitigation to combat cyberattacks. This article continues to discuss key findings from Skybox Security regarding vulnerability and threat trends.

Submitted by grigby1 CPVI on

"IT Leaders Split on Using GenAI For Cybersecurity"

"IT Leaders Split on Using GenAI For Cybersecurity"

According to a study by the Network Detection and Response (NDR) specialist Corelight, European Information Technology (IT) leaders disagree on the value of generative Artificial Intelligence (GenAI) in cybersecurity. For the report "Generative AI in Security: Empowering or Divisive?," Corelight surveyed 300 IT decision-makers in the UK, France, and Germany, finding that technology inspires optimism and worry almost equally. About 46 percent of respondents are actively exploring how to use the technology in cybersecurity.

Submitted by grigby1 CPVI on

"Inside the Mind of a CISO: Survey and Analysis"

"Inside the Mind of a CISO: Survey and Analysis"

A new Bugcrowd report titled "Inside the Mind of a CISO 2024" highlights findings from a survey of 209 security leaders to understand modern Chief Information Security Officers' (CISO) thinking, operations, and motivations. The latest Bugcrowd report shows that only 18 percent of security leaders prioritize "avoiding breaches at all costs," while over 30 percent aim to build a security brand for competitive advantage.

Submitted by grigby1 CPVI on

"Critical GitLab Bug Lets Attackers Run Pipelines as Any User"

"Critical GitLab Bug Lets Attackers Run Pipelines as Any User"

Certain versions of GitLab Community and Enterprise Edition products have a critical vulnerability that enables attackers to run pipelines as any user. GitLab pipelines are a feature of the Continuous Integration/Continuous Deployment (CI/CD) system that allows users to automatically run processes and tasks in parallel or sequence to build, test, or deploy code changes. The last update addressed the security issue that an attacker could use to trigger a pipeline as another user under certain conditions. This article continues to discuss findings regarding the critical GitLab bug.

Submitted by grigby1 CPVI on

"RIT Researchers Develop Cybersecurity Protocols for Future Smart Transportation Systems"

"RIT Researchers Develop Cybersecurity Protocols for Future Smart Transportation Systems"

A team of cybersecurity researchers at the Rochester Institute of Technology's (RIT) ESL Global Cybersecurity Institute is developing protocols for post-quantum cryptography to improve Vehicle-to-Vehicle (V2V) communications. V2V technology can reduce road tragedies, but cybercriminals could use it to cause traffic jams and crashes. V2V communications are currently secured with cryptography. However, the RIT team is showing how existing cryptographic methods are vulnerable to attacks from emerging quantum computers.

Submitted by grigby1 CPVI on

"Majority of Critical Open Source Projects Contain Memory Unsafe Code"

"Majority of Critical Open Source Projects Contain Memory Unsafe Code"

A new analysis by the US Cybersecurity and Infrastructure Security Agency (CISA) and government agency partners from Australia and Canada found that 52 percent of critical open source projects use memory-unsafe code. The "Exploring Memory Safety in Critical Open Source Projects" joint report delves into memory safety risk in open source software. It looked at 172 projects from the Open Source Security Foundation (OpenSSF) Securing Critical Projects Working Group's List of Critical Projects.

Submitted by grigby1 CPVI on
Subscribe to