"1.3 Million FNF Customers' Data Potentially Exposed in Ransomware Attack"

"1.3 Million FNF Customers' Data Potentially Exposed in Ransomware Attack"

Fidelity National Financial (FNF) recently revealed that around 1.3 million customers’ data may have been exposed during a ransomware attack in 2023.  The firm, which provides title insurance services to the real estate and mortgage industries, notified the Securities and Exchange Commission (SEC) of the number of potentially impacted consumers in an updated filing on January 9, 2024.  The company first disclosed the incident in November 2023.  The attack forced FNF to take down certain systems, resulting in disruption to its business operations.

Submitted by Adam Ekwall on

"Kyocera Device Manager Vulnerability Exposes Enterprise Credentials"

"Kyocera Device Manager Vulnerability Exposes Enterprise Credentials"

Security researchers at Trustwave are warning organizations of a vulnerability in Kyocera Device Manager that can be exploited to capture credentials and gain access to accounts and devices.  A web-based application, the Kyocera Device Manager is used for the management of multiple Kyocera printers and multifunction devices within an organization’s environment, offering support for application deployment, setting up alerts, and more.

Submitted by Adam Ekwall on

"Volt Typhoon Ramps Up Malicious Activity Against Critical Infrastructure"

"Volt Typhoon Ramps Up Malicious Activity Against Critical Infrastructure"

Volt Typhoon, a China-backed cyber espionage group, is systematically targeting legacy Cisco devices in a sophisticated campaign to expand its attack infrastructure. The threat actor, known for targeting critical infrastructure, has exploited router vulnerabilities from 2019 to infiltrate and control the devices.

Submitted by grigby1 CPVI on

"UCR Outs Security Flaw in AI Query Models"

"UCR Outs Security Flaw in AI Query Models"

A security flaw in vision language Artificial Intelligence (AI) models, discovered by computer scientists at the University of California, Riverside, could allow malicious actors to use AI for nefarious purposes such as obtaining bomb-making instructions. Vision language models, when integrated with models such as Google Bard and ChatGPT, enable users to make inquiries using both images and text. The team demonstrated a "jailbreak" hack by manipulating the operations of Large Language Model (LLM) software programs, which are the foundation of query-and-answer AI programs.

Submitted by grigby1 CPVI on

"French Hacker From 'ShinyHunters' Group Sentenced to Three Years in US Prison"

"French Hacker From 'ShinyHunters' Group Sentenced to Three Years in US Prison"

Sebastien Raoult, also known as "Sezyo Kaizen," a 22-year-old Frenchman, has been sentenced to three years in US federal prison for participating in the ShinyHunters hacking group. Raoult and two co-conspirators hacked over 60 companies and posted stolen data on dark web forums such as RaidForums, EmpireMarket, and Exploit. They sometimes threatened to leak data if a ransom was not paid. ShinyHunters targeted well-known entities in 2020 and 2021, including the clothing retailer Bonobos, the photo app Pixlr, and Microsoft's GitHub account.

Submitted by grigby1 CPVI on

"API Use Increases Significantly, but Poses Greater Risks"

"API Use Increases Significantly, but Poses Greater Risks"

According to Cloudflare researchers, the use of Application Programming Interfaces (APIs) is increasing but poses greater management and security risks. APIs generated about 57 percent of global dynamic Internet traffic in 2023. However, the increased API traffic causes additional management and security issues, especially as there are more API endpoints than companies reported. The researchers discovered up to 30.7 percent more API endpoints than specified. These "Shadow APIs" are often used by developers or individual end users to run specific business applications.

Submitted by grigby1 CPVI on

"Threat Actors Hacked the X Account of the Securities and Exchange Commission (SEC) and Announced Fake Bitcoin ETF Approval"

"Threat Actors Hacked the X Account of the Securities and Exchange Commission (SEC) and Announced Fake Bitcoin ETF Approval"

Hackers took over the US Securities and Exchange Commission's (SEC) X account and used it to spread false information regarding the approval of Bitcoin ETFs on security exchanges. According to the now-removed message, the SEC granted approval to Bitcoin ETFs for listing on registered national security exchanges. The news immediately impacted the cryptocurrency industry, with Bitcoin briefly reaching $48,000 before dropping to around $45,000 following the SEC's denial.

Submitted by grigby1 CPVI on
Subscribe to