CyberForge 2024

"CyberForge is a 2-day conference and capture-the-flag (CTF) competition event that is hosted by the Coastal Virginia Cybersecurity Student Association (CVCSA), Coastal Virginia Commonwealth Cyber Initiative (COVA CCI), and a local college/university's cybersecurity club. Cyberforge 2024 will be hosted with Tidewater Community College's cybersecurity club. This event aims to provide anyone interested in cybersecurity to come and hear from cyber professionals to increase their knowledge as well as enhance their skills by competing in the CTF competition."

"US And Allies Sanction Kimsuky Actors"

"US And Allies Sanction Kimsuky Actors"

The US government, together with foreign partners, sanctioned alleged members of Kimsuky, the North Korean state-sponsored hacking group suspected of conducting numerous campaigns against entities in the US, South Korea, Russia, Japan, and many European countries. According to the US Department of the Treasury, Kimsuky is a cyber espionage and Advanced Persistent Threat (APT) group associated with the North Korean government, with the goal of stealing intellectual property, cryptocurrency, and other valuable assets to support the government's weapons programs.

Submitted by grigby1 CPVI on

"Qakbot Takedown Aftermath: Mitigations and Protecting Against Future Threats"

"Qakbot Takedown Aftermath: Mitigations and Protecting Against Future Threats"

The FBI and the US Department of Justice (DOJ) recently collaborated to take down the Qakbot malware and botnet in a multinational operation. Although the operation successfully disrupted this threat, Qakbot may still pose a threat in a reduced form. The malware had infected many devices, with 700,000 machines worldwide, including 200,000 computers in the US. This article continues to discuss the aftermath of the collaborative Qakbot disruption, mitigation strategies, and advice on determining past infections.

Submitted by grigby1 CPVI on

"Apple Patches Actively Exploited iOS Zero-Days"

"Apple Patches Actively Exploited iOS Zero-Days"

Apple has been forced to patch yet another pair of zero-day vulnerabilities, bringing the total for the year to 20.  The tech giant stated that the two bugs in its WebKit browser engine were being actively exploited in the wild.  The first vulnerability, CVE-2023-42916, is found in a range of Apple products: iPhone XS and later, iPad Pro 12.9-inch 2nd generation and later, iPad Pro 10.5-inch, iPad Pro 11-inch 1st generation and later, iPad Air 3rd generation and later, iPad 6th generation and later, and iPad mini 5th generation and later.

Submitted by Adam Ekwall on

"LogoFAIL Attack Can Install UEFI Bootkits Through Bootup Logos"

"LogoFAIL Attack Can Install UEFI Bootkits Through Bootup Logos"

A collection of security vulnerabilities named LogoFAIL affects image-parsing components in the Unified Extensible Firmware Interface (UEFI) code from different vendors. According to researchers, attackers could use the vulnerabilities to hijack the execution flow of the booting process and deliver bootkits. Since the problems are in image-parsing libraries, which vendors use to display logos during the booting routine, they have a significant impact. They extend to x86 and ARM architectures.

Submitted by grigby1 CPVI on

"Organizations Can't Ignore the Surge in Malicious Web Links"

"Organizations Can't Ignore the Surge in Malicious Web Links"

According to Hornetsecurity, even though there has been an increase in the adoption of collaboration and instant messaging software, email remains a significant concern regarding cyberattacks. The threat of cybercriminals using malicious web links in emails is growing. An analysis of 45 billion emails revealed a 144 percent increase in this type of attack over the last year, rising from 12.5 percent of all threats in 2022 to 30.5 percent in 2023. However, phishing is still the most common email attack method.

Submitted by grigby1 CPVI on

"New Turtle macOS Ransomware Analyzed"

"New Turtle macOS Ransomware Analyzed"

Patrick Wardle, a cybersecurity researcher specializing in Apple products, has analyzed a new macOS ransomware named Turtle.  Wardle noted that Turtle ransomware is currently not sophisticated, but the malware's existence indicates that cybercriminals continue to show an interest in targeting macOS users.  Versions of the Turtle ransomware have also been created for Windows and Linux systems.  Wardle stated that the malware was developed in Go and, based on strings found in the binary, "Turtle" appears to be the name given by its author.

Submitted by Adam Ekwall on

"Simple Hacking Technique Can Extract ChatGPT Training Data"

"Simple Hacking Technique Can Extract ChatGPT Training Data"

According to a team of researchers from Google DeepMind, Cornell University, and four other universities who tested ChatGPT's vulnerability to leaking data when prompted in a certain way, getting it to repeat the same word can cause it to regurgitate large amounts of its training data, including Personally Identifiable Information (PII) and other scraped data. This article continues to discuss the hacking method demonstrated to extract ChatGPT training data.

Submitted by grigby1 CPVI on

"This Leica Camera Stops Deepfakes at the Shutter - First Camera With Built-in Content Credentials Verifies Photos' Authenticity"

"This Leica Camera Stops Deepfakes at the Shutter - First Camera With Built-in Content Credentials Verifies Photos' Authenticity"

The Leica M11-P, which was announced in late October, is the world's first camera to support content credentials, an encryption technology that ensures the authenticity of photos taken by the camera. The metadata system can track a photo from when it is taken to when it is published, logging every change made along the journey. Once published, the photo can show a small interactive icon that provides information, such as the device used to take it, the programs used to edit it, and whether the image is entirely or partially Artificial Intelligence (AI)-generated.

Submitted by grigby1 CPVI on

"The Study of PGP Web of Trust Based on Social Network Analysis"

"The Study of PGP Web of Trust Based on Social Network Analysis"

A study published in the International Journal of Business Information Systems used social network analysis to look at the most important and influential users employing Pretty Good Privacy (PGP) data encryption. The study aimed to identify areas where there could be problems that could lead to data compromise. The team behind the study pointed out that PGP is most commonly used in email protection. However, there is the issue of ensuring that the encryption keys being used have not been forged. This article continues to discuss key findings from the study.

Submitted by grigby1 CPVI on
Subscribe to