"Ransomware Rises Despite Law Enforcement Takedowns"

"Ransomware Rises Despite Law Enforcement Takedowns"

According to security researchers at Mandiant, ransomware activity increased in 2023 compared to 2022 despite law enforcement operations against prominent ransomware groups, including ALPHV/BlackCat.  During the study, the researchers observed a 75% increase in posts on ransomware groups’ data leak sites (DLS) in 2023 compared to 2022.  In total, victims on DLS spanned more than 110 countries.  During 2023, ALPHV/BlackCat and LockBit were the most frequently observed ransomware groups.  The researchers also discovered that 2023 saw more than 50 new ransomware variants.

Submitted by Adam Ekwall on

"PoC Published for Exploited Check Point VPN Vulnerability"

"PoC Published for Exploited Check Point VPN Vulnerability"

Proof-of-concept (PoC) code has recently been released for an actively exploited zero-day vulnerability affecting multiple Check Point Security Gateway iterations.  The vulnerability was disclosed on May 27 and is tracked as CVE-2024-24919 (CVSS score of 8.6).  The issue is described as an arbitrary file read issue in gateways that have IPSec VPN or Mobile Access blades enabled.  According to Check Point, its CloudGuard Network, Quantum Maestro, Quantum Scalable Chassis, Quantum Security gateways, and Quantum Spark appliances are impacted.

Submitted by Adam Ekwall on

"Police Dismantle Pirated TV Streaming Network That Made $5.7 Million"

"Police Dismantle Pirated TV Streaming Network That Made $5.7 Million"

Spanish police have recently dismantled a network of illegal media content distribution that, since the start of its operations in 2015, has made over $5,700,000.  The investigation began in November 2022 after a complaint submitted by the Alliance for Creativity and Entertainment (ACE), which reported two web pages for violations of intellectual property rights.  Those sites hosted the illegal IPTV service "TVMucho," also known as "Teeveeing," which had over 4 million visits in 2023.

Submitted by Adam Ekwall on

"Enhancing Cybersecurity with 'Moving Trees'"

"Enhancing Cybersecurity with 'Moving Trees'"

Jianying Zhou, a professor at the Singapore University of Technology and Design (SUTD), and his team propose a tree-inspired One-Time Password (OTP) scheme that supports changing user environments as well as provides security and privacy. OTPs have become a standard in user verification for sensitive applications. A standard OTP, used in Multi-Factor Authentication (MFA), limits users' password input time to prevent hacking. However, cyber threats will slowly render OTP protocols obsolete. A new scheme proposed by Zhou and his team addresses some of the weaknesses of existing OTP methods.

Submitted by grigby1 CPVI on

"Your Internet-Connected Home Devices Could Be Compromising Your Security. BYU Computer Engineers Have a Solution"

"Your Internet-Connected Home Devices Could Be Compromising Your Security. BYU Computer Engineers Have a Solution"

Phil Lundrigan, a computer engineering professor at Brigham Young University (BYU), and a team of students have developed an in-between option that grants partial trust and enables consumers to connect basic Internet of Things (IoT) devices to their home network without the risk of compromising the network. Their solution enables communication between a Wi-Fi device, such as a sensor, that transmits small amounts of data, and a trusted Wi-Fi network without requiring the device to be connected to the network.

Submitted by grigby1 CPVI on

"Flawed AI Tools Create Worries for Private LLMs, Chatbots"

"Flawed AI Tools Create Worries for Private LLMs, Chatbots"

According to experts, companies that use private instances of Large Language Models (LLMs) to make business data searchable through a conversational interface risk data poisoning and leakage if they do not harden their platforms. For example, Synopsys recently disclosed a Cross-Site Request Forgery (CSRF) flaw impacting applications based on SamurAI's EmbedAI component. Attackers could trick users into uploading poisoned data into their LLM.

Submitted by grigby1 CPVI on

"Phishing Kit Trends and the Top 10 Spoofed Brands of 2023"

"Phishing Kit Trends and the Top 10 Spoofed Brands of 2023"

According to the 2024 IBM X-Force Threat Intelligence Index, phishing made up 30 percent of incidents last year, showing that it is still one of the top initial access vectors. Attackers often use phishing kits, which consist of a collection of tools, resources, and scripts packaged for easy deployment. IBM X-Force analyzed thousands of phishing kits and discovered trends, including which data these kits targeted and which brands were most exploited. This article continues to discuss key findings regarding phishing kits.

Submitted by grigby1 CPVI on

"59% of Public Sector Apps Carry Long-Standing Security Flaws"

"59% of Public Sector Apps Carry Long-Standing Security Flaws"

According to Veracode, public sector apps have more security debt than private sector apps. Security debt is defined as flaws that remain unfixed for more than a year. Fifty-nine percent of apps in the public sector have security debt. Veracode's study delved into public sector organizations in over 25 countries. Cybercriminals are targeting federal government systems with more damaging and disruptive methods. To address this, the federal government is implementing a number of cybersecurity measures, including reducing risk in government apps.

Submitted by grigby1 CPVI on

VI Reflections: AI-Powered Behavior Analysis for Cybersecurity

VI Reflections: AI-Powered Behavior Analysis for Cybersecurity

By dgoff

Artificial Intelligence (AI)-powered behavioral analysis leverages AI to learn and predict adversarial behavior patterns. It is becoming increasingly necessary and widespread; according to one source, 93% of Security Operations Centers currently use some form of AI to conduct behavioral analytics. 

Submitted by grigby1 CPVI on

"AI Browser Plug-Ins to Help Consumers Improve Digital Privacy Literacy, Combat Manipulative Design"

"AI Browser Plug-Ins to Help Consumers Improve Digital Privacy Literacy, Combat Manipulative Design"

Researchers at the University of Notre Dame are developing Artificial Intelligence (AI) tools to help consumers understand online exploitation. Increasing end users' digital literacy helps them better control their website interactions. A recent study allowed participants to experiment with online privacy settings without consequences. The researchers created "Privacy Sandbox," a Chrome browser plug-in that replaced participant data with personas generated by the Large Language Model (LLM) GPT-4 from OpenAI.

Submitted by grigby1 CPVI on
Subscribe to