"185,000 Individuals Impacted by MOVEit Hack at Car Parts Giant AutoZone"

"185,000 Individuals Impacted by MOVEit Hack at Car Parts Giant AutoZone"

Car parts giant AutoZone, which has over 7,000 stores across the Americas, has recently informed nearly 185,000 individuals that their personal information was compromised as a result of the massive MOVEit hacking campaign.  AutoZone revealed that cybercriminals have stolen information, including social security numbers after exploiting a vulnerability in the MOVEit Transfer managed file transfer application.  However, the company is unaware of instances where the exposed information has been used for fraud.

Submitted by Adam Ekwall on

"Microsoft Launches Defender Bug Bounty Program"

"Microsoft Launches Defender Bug Bounty Program"

Microsoft has recently launched another bug bounty program, this time with the goal of making its Microsoft Defender-branded products and services more resilient to attack.  The Microsoft Defender Bounty Program will offer ethical hackers between $500 and $20,000 for significant vulnerabilities that have a direct and demonstrable impact on the security of their customers.  Microsoft noted that the largest sum for a novel vulnerability will go to researchers able to find critical remote code execution bugs and deliver a high-quality report.

Submitted by Adam Ekwall on

"Employee Policy Violations Cause 26% of Cyber Incidents"

"Employee Policy Violations Cause 26% of Cyber Incidents"

According to security researchers at Kaspersky, a substantial 26% of cyber incidents in businesses over the last two years are the result of intentional security protocol violations by employees.  This figure closely rivals the 20% attributed to external hacking attempts.  The researchers discovered that intentional policy violations by employees, spanning both IT and non-IT staff, played a significant role in cyber incidents.

Submitted by Adam Ekwall on

"Explainability in Cybersecurity Data Science"

"Explainability in Cybersecurity Data Science"

Cybersecurity is data-rich, making it an ideal setting for Machine Learning (ML), but many challenges impede ML deployment in cybersecurity systems and organizations. According to researchers from Carnegie Mellon University's Software Engineering Institute (SEI), one significant challenge is that the human-machine relationship is rooted in a lack of explainability. Cybersecurity data science has two directions of explainability: model-to-human and human-to-model.

Submitted by grigby1 CPVI on

"UOW-Led Project Aims to Protect Drones from Cyber Attacks"

"UOW-Led Project Aims to Protect Drones from Cyber Attacks"

A project led by the University of Wollongong (UOW) to improve security measures for Unmanned Aerial Vehicles (UAVs), such as drones, against adversarial Machine Learning (ML) attacks has been funded by the Australian Research Council (ARC) Linkage Projects Scheme. The project is in alignment with the Australian Government's strategy to promote and protect critical and emerging technologies.

Submitted by grigby1 CPVI on

"USTC Achieves Zero-knowledge Proof Based on Device-independent Quantum Random Number Beacon"

"USTC Achieves Zero-knowledge Proof Based on Device-independent Quantum Random Number Beacon"

Zero-Knowledge Proof (ZKP) is a cryptographic tool that enables the verification of validity between mutually untrusted parties without disclosing additional information. Non-Interactive Zero-Knowledge Proof (NIZKP) is a ZKP variant that does not require multiple information exchanges. Therefore, NIZKP is used in the digital signature, blockchain, and identity authentication fields. Since a true random number generator is challenging to implement, deterministic pseudorandom number algorithms are often used as a substitute, but this method has potential security vulnerabilities.

Submitted by grigby1 CPVI on

"Greater Paris Wastewater Agency Dealing With Cyberattack"

"Greater Paris Wastewater Agency Dealing With Cyberattack"

A cyberattack recently targeted an organization that manages wastewater for nine million people in and around Paris. Water authorities have long been a target for ransomware gangs looking to hit critical services that hold sensitive customer information. For example, in May, an Italian company that provides drinking water to almost half a million people experienced some technical disruptions as a result of a ransomware attack, and a water utility in Porto, Portugal's second-largest city, faced its own ransomware attack in February.

Submitted by grigby1 CPVI on

"Cyber Experts Produce New Animation Providing Free Security Tips for the Farming Community"

"Cyber Experts Produce New Animation Providing Free Security Tips for the Farming Community"

Cybersecurity experts with Lancaster University's Cyber Works program have created a dynamic and informative cybersecurity animation designed to provide farmers with free knowledge about securing their farms in a digital world. Farmers increasingly rely on digital equipment connected to the Internet, whether it is for milking livestock, automated crop irrigation systems, or the storage of commercially sensitive data about production yields.

Submitted by grigby1 CPVI on

"Ransomware That All the Script Kiddies Want to Play With"

"Ransomware That All the Script Kiddies Want to Play With"

According to the cybersecurity analyst Adlumin, the Russian-affiliated Play ransomware gang is now offering its services for sale. The group, which is believed to have launched multiple attacks on targets since last year, has joined the growing Ransomware-as-a-Service (RaaS) trend. Cybercriminals are increasingly finding it just as profitable to hire out their toolkits to other threat actors.

Submitted by grigby1 CPVI on

"Canadian Military, Police Impacted by Data Breach at Moving Companies"

"Canadian Military, Police Impacted by Data Breach at Moving Companies"

The Canadian government recently announced that information pertaining to its employees, military, and police personnel was exposed in a data breach at third-party service providers.  The incident involved Brookfield Global Relocation Services (BGRS) and Sirva Canada, two moving and relocation services firms contracted by the Canadian government to provide relocation support to employees.  The government learned of the data breach on October 19.

Submitted by Adam Ekwall on
Subscribe to