"Apple-Backed Data Breach Report Says 2.6 Billion Records Leaked in 2 Years"

"Apple-Backed Data Breach Report Says 2.6 Billion Records Leaked in 2 Years"

According to a data breach report commissioned by Apple, hackers stole 2.6 billion records between 2021 and 2022. The report by MIT Professor of Information Technology (IT) Stuart Madnick reveals that breaches increased by 20 percent in the first three quarters of 2023 compared to all of 2022. According to the report, increasingly sophisticated ransomware attacks and attacks on third-party vendors significantly contribute to the growing scope of data breaches. Cloud security was cited as becoming increasingly important, with 80 percent of breaches involving cloud-stored data.

Submitted by grigby1 CPVI on

"The Pool Party You Will Never Forget: New Process Injection Techniques Using Windows Thread Pools"

"The Pool Party You Will Never Forget: New Process Injection Techniques Using Windows Thread Pools"

The SafeBreach Labs team looked into the viability of using Windows thread pools as a novel attack vector for process injection. They discovered eight new process injection techniques dubbed Pool Party variants, which were capable of triggering malicious execution due to a legitimate action. The techniques could work across all processes without limitations, making them more adaptable than existing process injection techniques. When tested against five leading Endpoint Detection and Response (EDR) solutions, the techniques were found to be completely undetectable.

Submitted by grigby1 CPVI on

"New Report: Over 40% of Google Drive Files Contain Sensitive Info"

"New Report: Over 40% of Google Drive Files Contain Sensitive Info"

According to security researchers at Metomic, 40.2% of files stored on Google Drive contain sensitive data.  The researchers analyzed roughly 6.5 million Google Drive files.  The researchers also found that 34.2% of the scrutinized files were shared with external contacts outside the company’s domain.  Equally concerning, the researchers noted that over 350,000 files (0.5%) were publicly accessible, allowing unrestricted entry to anyone possessing the document link.

Submitted by Adam Ekwall on

"New Bluetooth Flaw Lets Hackers Take Over Android, Linux, macOS, and iOS Devices"

"New Bluetooth Flaw Lets Hackers Take Over Android, Linux, macOS, and iOS Devices"

Threat actors could use a critical Bluetooth security flaw to take control of Android, Linux, macOS, and iOS devices. The vulnerability, tracked as CVE-2023-45866, is a case of authentication bypass that allows attackers to connect to vulnerable devices and inject keystrokes to conduct code execution as the victim. According to security researcher Marc Newlin, who disclosed the issue to software vendors in August 2023, multiple Bluetooth stacks have authentication bypass flaws that enable attackers to connect to a discoverable host without user confirmation as well as inject keystrokes.

Submitted by grigby1 CPVI on

"Vulns in Android WebView, Password Managers Can Leak User Credentials"

"Vulns in Android WebView, Password Managers Can Leak User Credentials"

Researchers have shown that most popular password managers can leak credentials from Android devices when using the mobile operating system's WebView autofill function with malicious apps. Ankit Gangwal of the International Institute of Information Technology (IIIT) demonstrated how mobile apps that use WebView controls can leak passwords from many password managers. In a paper, Gangwal and his students Shubham Singh and Abhijeet Srivastava detail the "AutoSpill" credential-leaking vulnerability.

Submitted by grigby1 CPVI on

"Researchers Automated Jailbreaking of LLMs With Other LLMs"

"Researchers Automated Jailbreaking of LLMs With Other LLMs"

Artificial Intelligence (AI) security researchers from Robust Intelligence and Yale University have developed a Machine Learning (ML) method that can quickly jailbreak Large Language Models (LLMs) and do so in an automated way. According to Robust Intelligence researchers, the Tree of Attacks with Pruning (TAP) method can be used to induce sophisticated models such as GPT-4 and Llama-2 to generate hundreds of harmful responses to a user query in minutes. Their findings imply that this vulnerability is widespread in LLM technology, but they do not see an obvious solution.

Submitted by grigby1 CPVI on

"For Domestic Violence Victim-Survivors, a Data or Privacy Breach Can Be Extraordinarily Dangerous"

"For Domestic Violence Victim-Survivors, a Data or Privacy Breach Can Be Extraordinarily Dangerous"

Cybersecurity data breaches present unique risks for victim-survivors of domestic violence. For example, the UK Information Commissioner reported earlier this year that it had reprimanded seven organizations for privacy breaches involving victims of domestic abuse. These included organizations revealing the victims' safe addresses to their alleged abusers. In one case, a family had to be relocated to emergency housing immediately. In another case, an organization revealed two children's home address to their abusive birth father.

Submitted by grigby1 CPVI on

"Ninety Percent of Energy Companies Suffer Supplier Data Breach"

"Ninety Percent of Energy Companies Suffer Supplier Data Breach"

According to security researchers at SecurityScorecard, almost all (90%) of the world’s 48 biggest energy companies have suffered a supply chain data breach in the past 12 months.  The researchers analyzed the cybersecurity posture of the largest coal, oil, natural gas, and electricity companies in the US, UK, France, Germany, and Italy, as well as their suppliers,  covering 21,000 domains.  The researchers identified 264 breach incidents related to third-party compromises in the past 90 days alone.  The researchers noted that some countries fared better than others.

Submitted by Adam Ekwall on

"New SLAM Attack Steals Sensitive Data From AMD, Future Intel CPUs"

"New SLAM Attack Steals Sensitive Data From AMD, Future Intel CPUs"

Researchers from the Systems and Network Security Group (VUSec Group) at Vrije Universiteit Amsterdam have developed "Spectre based on LAM" (SLAM), a new side-channel attack that uses hardware features designed to improve security in upcoming Intel, AMD, and Arm CPUs to obtain the root password hash from kernel memory. According to the researchers, SLAM is a transient execution attack that exploits a memory feature, which enables software to use untranslated address bits in 64-bit linear addresses for storing metadata.

Submitted by grigby1 CPVI on

"UC Researchers Work on Knowledge Graph to Help Small Businesses Tackle Cybersecurity"

"UC Researchers Work on Knowledge Graph to Help Small Businesses Tackle Cybersecurity"

As part of a new research project, Dr. Rosetta Romano, an assistant professor in Information Technology (IT) and Systems at the University of Canberra, will help small businesses by educating them about the criticality of cybersecurity. Dr. Romano and fellow researchers, together with the Canberra-based data management company Surround Australia, are developing a Cybersecurity Standards and Frameworks Knowledge Graph for Australian small businesses. Large companies tend to have greater resilience and ability to continue operations in the event of a cyberattack.

Submitted by grigby1 CPVI on
Subscribe to