"Pennsylvania Courts’ Website Disrupted by DoS Attack"

"Pennsylvania Courts’ Website Disrupted by DoS Attack"

The Pennsylvania Courts system has recently been hit by a cyberattack, taking down parts of its website.  The Administrative Office of Pennsylvania Courts revealed via social media that the service had suffered a denial of service (DoS) attack.  The statement noted that court web systems such as PACFile, the use of online docket sheets, and the Guardianship Tracking System were impacted by the incident.  The Administrative Office of Pennsylvania Courts noted that there is currently no indication that any data has been compromised.

Submitted by Adam Ekwall on

"Newest Ivanti SSRF Zero-Day Now Under Mass Exploitation"

"Newest Ivanti SSRF Zero-Day Now Under Mass Exploitation"

Multiple attackers are currently exploiting a Server-Side Request Forgery (SSRF) vulnerability in Ivanti Connect Secure and Ivanti Policy Secure, tracked as CVE-2024-21893. On January 31, 2024, Ivanti first warned about the flaw in the gateway's Security Assertion Markup Language (SAML) components, assigning it a zero-day status for limited active exploitation and affecting a small number of customers. Exploiting the flaw enabled attackers to bypass authentication and gain access to restricted resources on vulnerable devices.

Submitted by grigby1 CPVI on

"CSE Faculty Are Among Google's First Trust & Safety Research Award Winners"

"CSE Faculty Are Among Google's First Trust & Safety Research Award Winners"

Three faculty members from UC San Diego's Department of Computer Science and Engineering (CSE) are some of the first academic researchers worldwide to receive Google's Trust and Safety Research Award. Google selected CSE professors Taylor Berg-Kirkpatrick and Stefan Savage for a collaborative proposal that combines their expertise in Natural Language Processing (NLP) and cybersecurity. The researchers plan to use Large Language Models (LLMs) to gain insight into digital fraudster behavior by experimenting with chatbots as honeypots.

Submitted by grigby1 CPVI on

"Mastodon Vulnerability Allows Attackers to Take Over Accounts"

"Mastodon Vulnerability Allows Attackers to Take Over Accounts"

Mastodon, the free and open-source decentralized social networking platform, has recently fixed a critical vulnerability that allows attackers to impersonate and take over any remote account.  The platform became popular after Elon Musk acquired Twitter and now boasts nearly 12 million users spread across 11,000 servers.  Servers on Mastodon are autonomous but interconnected (through a system known as "federation") communities that have their own guidelines and policies, controlled by owners who provide the infrastructure and act as administrators of their servers.

Submitted by Adam Ekwall on

"31 People Arrested in Global Cybercrime Crackdown"

"31 People Arrested in Global Cybercrime Crackdown"

Law enforcement in 50 countries recently arrested 31 individuals in a global operation targeting ransomware, banking malware, and phishing.  Named Synergia and running from September to November 2023, the operation resulted in the identification of more than 1,300 suspicious command-and-control (C&C) servers, 70% of which have been taken down.  The Interpol-led operation extended to the APAC, EMEA, and other regions, involving 60 law enforcement agencies across 50 participating countries.

Submitted by Adam Ekwall on

"Clorox and Johnson Controls Reveal $76m Cyberattack Bill"

"Clorox and Johnson Controls Reveal $76m Cyberattack Bill"

Two new regulatory filings have revealed the surging costs associated with ransomware and other cyber-related incidents.  Clorox had a major operational disruption in an attack discovered on August 14 last year, forcing it to revert to manual ordering and processing.  A new SEC filing late last week revealed expenses associated with the incident of $49m in the six months to December 31, 2023.

Submitted by Adam Ekwall on

"Researchers Discover Exposed API Secrets, Impacting Major Tech Tokens"

"Researchers Discover Exposed API Secrets, Impacting Major Tech Tokens"

Escape's security research team conducted a scan of 189.5 million URLs and discovered the exposure of over 18,000 Application Programming Interface (API) secrets. Forty-one percent of the exposed secrets were highly critical, which could pose financial risks to organizations. Hundreds of Stripe, GitHub/GitLab tokens, RSA private keys, OpenAI keys, AWS tokens, Twitch secret keys, cryptocurrency exchange keys, X tokens, and Slack and Discord webhooks have all been exposed.

Submitted by grigby1 CPVI on

"AnyDesk Incident: Customer Credentials Leaked and Published for Sale on the Dark Web"

"AnyDesk Incident: Customer Credentials Leaked and Published for Sale on the Dark Web"

Resecurity identified malicious actors selling a large number of AnyDesk customer credentials on the dark web. This credential leak is suspected to be the result of infostealer infections. The leaked information could be of significant value to both Initial Access Brokers (IABs) and ransomware groups familiar with AnyDesk, which is one of the tools often used after successful network intrusions.

Submitted by grigby1 CPVI on

"How to Run a Password Update Campaign Efficiently and With Minimal IT Costs"

"How to Run a Password Update Campaign Efficiently and With Minimal IT Costs"

There has been little research on how to run a password update campaign efficiently and with minimal Information Technology (IT) costs. Therefore, a team of computer scientists at the University of California, San Diego, collaborated with the campus' IT Services to analyze the messaging for a campuswide mandatory password change that affected nearly 10,000 faculty and staff members. Email notifications to update passwords yielded diminishing returns after three messages.

Submitted by grigby1 CPVI on

"Deepfakes Will Hurt 30% of Organizations' Trust in Biometrics by 2026"

"Deepfakes Will Hurt 30% of Organizations' Trust in Biometrics by 2026"

Gartner analysts predict that deepfakes, which are Artificial Intelligence (AI)-generated replicas of a person's likeness, will lower confidence in face biometric authentication solutions for 30 percent of companies by 2026. According to Akif Khan, VP analyst at Gartner, face-based identity verification and authentication systems will struggle to catch up with AI imitations as they become more realistic and easy to generate. Currently, most face biometric solutions rely on Presentation Attack Detection (PAD) to determine the "liveness" of a person trying to authenticate using their face.

Submitted by grigby1 CPVI on
Subscribe to