"AI-Generated Code Top Cloud Security Concern Amid 100% Use Rate in Survey"

"AI-Generated Code Top Cloud Security Concern Amid 100% Use Rate in Survey"

Palo Alto Networks' 2024 State of Cloud-Native Security report found that security vulnerabilities in Artificial Intelligence (AI)-generated code are the top cloud security concern for 2024. One hundred percent of survey respondents said their organization uses AI to help in coding. The report focused on AI fears, conflicts between developers and security teams, rushed cloud migration, and fragmentation across multiple cloud tools. This article continues to discuss key findings from Palo Alto Networks' 2024 State of Cloud-Native Security report. 

Submitted by grigby1 CPVI on

"US Arrests Suspects Behind $73M Pig Butchering Laundering Scheme"

"US Arrests Suspects Behind $73M Pig Butchering Laundering Scheme"

​The Department of Justice (DoJ) recently charged two suspects for allegedly leading a crime ring that laundered at least $73 million from cryptocurrency investment scams, also known as "pig butchering." In pig butchering scams, criminals approach targets using various messaging apps, dating platforms, or social media platforms to build trust and introduce them to investment schemes that help them drain the victims' cryptocurrency wallets.

Submitted by Adam Ekwall on

"Windows Quick Assist Anchors Black Basta Ransomware Gambit"

"Windows Quick Assist Anchors Black Basta Ransomware Gambit"

Microsoft Threat Intelligence noted that "Storm-1811," a financially motivated threat actor tracked since mid-April, has been following the same playbook as the recent Black Basta ransomware vishing campaign. The threat group's social engineering campaign tries to trick victims into allowing them to use Windows Quick Assist to access their machines remotely.

Submitted by grigby1 CPVI on

"New Android Banking Trojan Mimics Google Play Update App"

"New Android Banking Trojan Mimics Google Play Update App"

Cyble Research and Intelligence Labs (CRIL) discovered a new Android banking Trojan dubbed "Antidot." According to researchers, the malware is sophisticated as it includes overlay attacks, keylogging, and obfuscation capabilities. Antidot presents itself as a Google Play update application. The fake update page displayed upon installation is in various languages, including German, French, Spanish, English, and more, suggesting that the malware targets Android users in different regions.

Submitted by grigby1 CPVI on

"Critical Flaw in AI Python Package Can Lead to System and Data Compromise"

"Critical Flaw in AI Python Package Can Lead to System and Data Compromise"

A critical vulnerability in a Python package used by Artificial Intelligence (AI) application developers enables arbitrary code execution. The flaw, dubbed "Llama Drama," was discovered by researcher Patrick Peng. It relates to the Jinja2 template rendering Python tool, which generates HTML, and the llama_cpp_python package that integrates AI models with Python. This article continues to discuss the potential exploitation and impact of the Llama Drama vulnerability. 

Submitted by grigby1 CPVI on

"WebTPA Data Breach Impacts 2.4 million Insurance Policyholders"

"WebTPA Data Breach Impacts 2.4 million Insurance Policyholders"

The U.S. Department of Health and Human Services recently announced that the WebTPA Employer Services (WebTPA) data breach disclosed earlier this month impacts nearly 2.5 million individuals. Some of the impacted people are customers at large insurance companies. WebTPA is a GuideWell Mutual Holding Corporation subsidiary and a third-party administrator (TPA) that provides customized administrative services to health plans and insurance companies. WebTPA said the threat actor had access to personal data for five days between April 18 and April 23, 2023.

Submitted by Adam Ekwall on

Patient Data at Risk in MediSecure Ransomware Attack

Patient Data at Risk in MediSecure Ransomware Attack

Australian healthcare company MediSecure has recently suffered a “large scale” ransomware attack, putting individuals’ personal and health information at risk. The electronic prescriptions provider confirmed the incident in a statement on May 16, which it admitted has impacted the personal and health information of individuals. The company did not give any information about the nature of the information that has been potentially accessed. Medisecure’s website and phone lines are also out of operation currently.

Submitted by Adam Ekwall on

"Threat Actors Abuse GitHub to Distribute Multiple Information Stealers"

"Threat Actors Abuse GitHub to Distribute Multiple Information Stealers"

A malicious campaign has used a legitimate GitHub profile to spread information-stealing malware. Russian-speaking threat actors have impersonated 1Password, Bartender 5, and other legitimate applications to distribute Atomic macOS Stealer (AMOS), Vidar, Lumma, and Octo malware. The malware operations shared Command-and-Control (C2) infrastructure, suggesting the use of a centralized setup in cross-platform attacks to increase efficiency.

Submitted by grigby1 CPVI on

"Flaw in Wi-Fi Standard Can Enable SSID Confusion Attacks"

"Flaw in Wi-Fi Standard Can Enable SSID Confusion Attacks"

According to researchers at Belgium's KU Leuven, attackers can exploit a fundamental design flaw in the IEEE 802.11 Wi-Fi standard to trick victims into connecting to a less secure wireless network. The Virtual Private Network (VPN) review site Top10VPN, which worked with one of the KU Leuven researchers to release details about the flaw, warns that such attacks increase the risk of traffic interception and manipulation. The flaw impacts Wi-Fi clients across all Operating Systems (OS).

Submitted by grigby1 CPVI on

"Researchers Uncover 11 Security Flaws in GE HealthCare Ultrasound Machines"

"Researchers Uncover 11 Security Flaws in GE HealthCare Ultrasound Machines"

Researchers have found almost a dozen security flaws that affect the GE HealthCare Vivid Ultrasound product family. The exploitation of these vulnerabilities could allow malicious actors to tamper with patient data and install ransomware. From implanting ransomware on the ultrasound machine to accessing and manipulating patient data on vulnerable devices, the Operational Technology (OT) security vendor Nozomi Networks said these flaws have many effects.

Submitted by grigby1 CPVI on
Subscribe to