"37% of Publicly Shared Files Expose Personal Information"

"37% of Publicly Shared Files Expose Personal Information"

According to Metomic's "State of Data Security in Financial Services" report, many sensitive documents stored on platforms like Google Drive, Slack, and other collaborative work applications have been left unattended for months or years. This has resulted in data sprawl issues for businesses and significant data security risks for individuals and their employers. Eighty-six percent of the files had not been updated in 90 days, 70 percent in over a year, and 48 percent in over two years.

Submitted by grigby1 CPVI on

"LastPass: Hackers Targeted Employee in Failed Deepfake CEO Call"

"LastPass: Hackers Targeted Employee in Failed Deepfake CEO Call"

LastPass recently revealed that threat actors targeted one of its employees in a voice phishing attack, involving the impersonation of Karim Toubba, the company's CEO, with deepfake audio. According to a recent global study, 25 percent of people have been victims of an Artificial Intelligence (AI) voice impersonation scam or know someone who has. The LastPass employee did not fall for the scam because the attacker used WhatsApp, an uncommon business channel. This article continues to discuss the failed voice phishing attack involving deepfake audio.

Submitted by grigby1 CPVI on

"Human Rights Activists in Western Sahara Are Being Targeted by Mobile Malware"

"Human Rights Activists in Western Sahara Are Being Targeted by Mobile Malware"

Human rights activists associated with the Sahrawi Arab Democratic Republic (SADR) are being targeted by new mobile malware spread through a news app. Cisco Talos and the Yahoo Advanced Cyber Threats Team discovered the malicious Android mobile app, which masquerades as a variant of the Sahara Press Service app run by a SADR-associated media agency. Researchers at Cisco Talos believe the spying campaign began in January and is still in its early stages. The custom-built app was distributed via spearphishing emails sent to human rights activists in Morocco and SADR.

Submitted by grigby1 CPVI on

"Raspberry Robin Distributed Through Windows Script Files"

"Raspberry Robin Distributed Through Windows Script Files"

Threat actors spreading Raspberry Robin are now using Windows Script Files (WSFs), in addition to other methods, such as USB drives. A WSF is a file type generally used by administrators and legitimate software to automate tasks in Windows. HP Threat Research discovered new campaigns starting in March 2024 where Raspberry Robin was being spread with anti-analysis techniques through highly obfuscated WSFs. The Windows worm, discovered in 2021, was initially spread to target hosts via removable media.

Submitted by grigby1 CPVI on

"Your Data's Vulnerable. U of G Computer Scientists Have a Solution"

"Your Data's Vulnerable. U of G Computer Scientists Have a Solution"

Researchers at the University of Guelph have presented an innovative framework that could be used to protect data in the interconnected world. It is a new approach to developing apps and services. A recently published study describes the two-level solution that improves the framework currently used in smart devices. One level works locally on the device, protecting sensitive data as it travels to the central server. The second level ensures that any data is encrypted even as it is being processed.

Submitted by grigby1 CPVI on

"Malicious PowerShell Script Pushing Malware Looks AI-Written"

"Malicious PowerShell Script Pushing Malware Looks AI-Written"

A threat actor, tracked as "TA547," is running a PowerShell script believed to have been developed with the help of an Artificial Intelligence (AI) system, such as OpenAI's ChatGPT, Google's Gemini, or Microsoft's Copilot. In March, the adversary used the script in an email campaign to deliver the Rhadamanthys information stealer to organizations in Germany. Proofpoint researchers attributed the attack to TA547, who is suspected of being an Initial Access Broker (IAB). TA547 has been active since at least 2017, delivering malware to Windows and Android systems.

Submitted by grigby1 CPVI on

"EV Charging Stations Still Riddled With Cybersecurity Vulnerabilities"

"EV Charging Stations Still Riddled With Cybersecurity Vulnerabilities"

The growing popularity of Electric Vehicles (EVs) attracts not only gas-conscious consumers but also cybercriminals interested in using EV charging stations to conduct large-scale cyberattacks. Charging points, whether in a private garage or on a public parking lot, are online and running software that interacts with payment systems and the electric grid. They also store driver identities. Therefore, charging stations pose significant cybersecurity risks.

Submitted by grigby1 CPVI on

"Windows: New 'BatBadBut' Rust Vulnerability Given Highest Severity Score"

"Windows: New 'BatBadBut' Rust Vulnerability Given Highest Severity Score"

A critical vulnerability, dubbed "BatBadBut," in the Rust standard library could be used to target Windows systems and launch command injection attacks. A security engineer from Flatt Security discovered the flaw, which allows an attacker to perform command injection on Windows applications that indirectly rely on the 'CreateProcess' function when certain conditions are met. This article continues to discuss findings regarding the BatBadBut vulnerability.

Submitted by grigby1 CPVI on

"Researchers Resurrect Spectre v2 Attack Against Intel CPUs"

"Researchers Resurrect Spectre v2 Attack Against Intel CPUs"

Cybersecurity researchers at VU Amsterdam University have highlighted a new variation of the Spectre v2 attack that is aimed at Intel processors. When the Spectre and Meltdown CPU attacks were made public in 2018, Spectre v2 or Spectre BTI (Branch Target Injection) was considered the most dangerous variant. Even though CPU makers and others have been working on hardware and software defenses, researchers are still finding new ways to do these attacks.

Submitted by grigby1 CPVI on

"CISA Announces Malware Next-Gen Analysis"

"CISA Announces Malware Next-Gen Analysis"

The US Cybersecurity and Infrastructure Security Agency (CISA) has announced a new release of its malware analysis system, "Malware Next-Gen." The system welcomes any organization to submit malware samples and other suspicious artifacts for analysis. Malware Next-Gen enables CISA to better support its partners by automating the analysis of newly identified malware and improving cyber defense efforts. Network defenders responding to cyber incidents and hunting threats need up-to-date, useful information about malware, like how it works and what it is meant to do.

Submitted by grigby1 CPVI on
Subscribe to