"EFF Issues New Warning After Discovery of Automated License Plate Reader Vulnerabilities"

"EFF Issues New Warning After Discovery of Automated License Plate Reader Vulnerabilities"

The Electronic Frontier Foundation (EFF) warns of risks and threats associated with mass surveillance technologies after the disclosure of several potentially severe vulnerabilities in Automated License Plate Readers (ALPRs). ALPRs are high-speed camera systems that automatically capture license plate numbers in their view. They can also capture location, date, time, and other data. The organization's latest warning follows the US Cybersecurity and Infrastructure Security Agency's (CISA) advisory about vulnerabilities in Vigilant license plate readers made by Motorola Solutions.

Submitted by grigby1 CPVI on

"UTA Researchers Work to Prevent AI Phishing Scams"

"UTA Researchers Work to Prevent AI Phishing Scams"

Researchers at the University of Texas at Arlington (UTA) have developed software that prevents Artificial Intelligence (AI) chatbots like ChatGPT from creating phishing websites. Their software enables AI chatbots to better detect and reject instruction prompts that could be used to develop phishing websites. AI chatbots have built-in detection capabilities, but the team found loopholes that could sidestep them and abuse the chatbots to launch these attacks. This article continues to discuss the tool developed to prevent AI phishing scams.

Submitted by grigby1 CPVI on

"New Ransomware Over Browser Threat Targets Uploaded Files"

"New Ransomware Over Browser Threat Targets Uploaded Files"

In collaboration with Google, Florida International University (FIU) researchers have identified a new threat: ransomware over a browser, which is malware embedded in a browser. According to the researchers, this threat is not specific to a particular browser type or version. Many browsers now include many advanced features in addition to allowing users to surf the web, making them more vulnerable from a cybersecurity standpoint. Cybercriminals have begun to exploit these vulnerabilities to install ransomware in browsers.

Submitted by grigby1 CPVI on

"CISA Publishes Recommendations for SMBs to Adopt Single Sign-On"

"CISA Publishes Recommendations for SMBs to Adopt Single Sign-On"

The US Cybersecurity and Infrastructure Security Agency (CISA) has released recommendations to help small and medium-sized businesses (SMBs) adopt Single Sign-On (SSO) services. The recommendations are based on a CISA study that included focus groups with stakeholders such as SMBs, SSO service vendors, Managed Service Providers (MSPs), and network auditors. The study sought to identify stakeholders' attitudes toward SMBs' SSO adoption as well as potential adoption barriers. This article continues to discuss CISA's recommendations regarding the adoption of SSO services by SMBs.

Submitted by grigby1 CPVI on

"'Vortax' Meeting Software Builds Elaborate Branding, Spreads Infostealers"

"'Vortax' Meeting Software Builds Elaborate Branding, Spreads Infostealers"

A cryptocurrency theft campaign is spreading infostealers through fake virtual meeting software for macOS and Windows. The campaign, discovered by the Recorded Future's Insikt Group and attributed to a threat actor dubbed "Markopolo" is behind the elaborate web and social media presence for a fake app called "Vortax." The app appears to be a virtual meeting software for different platforms, but delivers "Rhadamanthys," "Stealc," and "Atomic" infostealers.

Submitted by grigby1 CPVI on

"LivaNova USA Discloses Data Breach Impacting 130,000 Individuals"

"LivaNova USA Discloses Data Breach Impacting 130,000 Individuals"

Medical device manufacturer LivaNova USA has recently started notifying 130,000 individuals, warning that their personal information was compromised in an October 2023 data breach.  LivaNova says it took certain systems offline in response to the incident, without sharing further details on the nature of attack.  In December 2023, the LockBit ransomware gang claimed responsibility for the incident and for the theft of 2.2 terabytes of data from the company.

Submitted by Adam Ekwall on

"Vietnamese Members of FIN9 Hacking Group Charged in US"

"Vietnamese Members of FIN9 Hacking Group Charged in US"

The US Department of Justice (DoJ) recently announced charges against four Vietnamese individuals believed to be responsible for cyberattacks that caused over $71 million in losses to US companies.  The individuals, Nguyen Viet Quoc (aka Tien Nguyen), Ta Van Tai (aka Quynh Hoa and Bich Thuy), Nguyen Van Truong (aka Chung Nguyen), and Nguyen Trang Xuyen, were members of the cybercrime group FIN9.

Submitted by Adam Ekwall on

"1 Out of 3 Breaches go Undetected"

"1 Out of 3 Breaches go Undetected"

According to security researchers at Gigamon, organizations continue to struggle to detect breaches as they become more targeted and sophisticated, with more than 1 out of 3 organizations citing their existing security tools were unable to detect breaches when they occur.  During the study the researchers found that 65% of respondents believe that their existing solutions cannot effectively detect breaches. Many respondents (83%) believe that cloud complexity is increasing their cyber risk.

Submitted by Adam Ekwall on

Pub Crawl - June 2024

Pub Crawl - June 2024

Selections by dgoff

Pub Crawl summarizes sets of publications that have been peer-reviewed and presented at Science of Security (SoS) conferences or referenced in current work. The topics are chosen for their usefulness for current researchers. Select the topic name to view the corresponding list of publications. Submissions and suggestions are welcome.

Submitted by grigby1 CPVI on
Subscribe to