"Google, Meta, Microsoft To Join Forces Defending Apps From Hackers"

"Google, Meta, Microsoft To Join Forces Defending Apps From Hackers"

Google, Microsoft, and Meta have established a steering committee dedicated to improving app security through the newly restructured App Defense Alliance. The tech giants plan to broaden the Alliance's scope in order to promote collaborative implementation of industry standards for app security. Google formed the App Defense Alliance in 2019 to ensure the safety of the Google Play Store and the Android app ecosystem. It was primarily concerned with malware detection and prevention. In 2022, the Alliance widened its scope to include app security standards.

Submitted by grigby1 CPVI on

"Enterprises vs. The Next-Generation of Hackers – Who's Winning the AI Race?"

"Enterprises vs. The Next-Generation of Hackers – Who's Winning the AI Race?"

Artificial Intelligence (AI) tools have become widely available to businesses, everyday citizens, and cybercriminals. There is a push for responsible AI development, with major players in this realm on a mission to secure their tools from malicious use. However, threat actors are already using the same technology to improve their skill sets. Companies are increasingly incorporating AI into internal workflows and external offerings, creating a new attack vector for hackers.

Submitted by grigby1 CPVI on

"Leaky DICOM Medical Standard Exposes Millions of Patient Records"

"Leaky DICOM Medical Standard Exposes Millions of Patient Records"

According to researchers, around 60 million personal and medical records may have been exposed because of the use of a legacy protocol in medical equipment. Aplite researchers analyzed the Digital Imaging and Communications in Medicine (DICOM) protocol, an internationally recognized standard for medical imaging transfers used in most radiology, cardiology imaging, and radiotherapy settings.

Submitted by grigby1 CPVI on

"New Spam Exploit Vector Abuses Google Forms' Quizzes"

"New Spam Exploit Vector Abuses Google Forms' Quizzes"

Another method for spammers to infiltrate systems is to abuse the quiz results feature of Google Forms. According to Cisco Talos Intelligence Group researchers, the exploit involves using a series of online forms, starting with the quiz template. The researchers discovered this exploit because of excessive queries of a suspicious domain entry as part of the phishing process. Victims will eventually be directed to an elaborate scam website where the destination cryptocurrency scam will take place, using additional forms, text chats, and other mechanisms.

Submitted by grigby1 CPVI on

"McLaren Health Care Says Data Breach Impacted 2.2 Million People"

"McLaren Health Care Says Data Breach Impacted 2.2 Million People"

McLaren Health Care (McLaren) is notifying nearly 2.2 million people of a data breach that occurred between late July and August this year, exposing sensitive personal information.  McLaren is a non-profit healthcare system with an annual revenue of $6.6 billion.  McLaren has an extensive network across Michigan that includes 14 hospitals with a total bed capacity of 2,624 and is supported by a team of 490 physicians.  According to McLaren, it identified a security breach on August 22, 2023.

Submitted by Adam Ekwall on

"France, UK Seek Greater Regulation of Commercial Spyware"

"France, UK Seek Greater Regulation of Commercial Spyware"

France and Britain are calling for greater global regulation of commercial surveillance software due to the recent Pegasus and Predator spyware scandals.  In a joint initiative announced at the Peace Forum in the French capital, Paris and London warned against the unregulated development and use of surveillance technology.  It was noted that while the use of such spyware might be legitimate, it only takes “a few lines of code” to allow it to be used with malicious intent.

Submitted by Adam Ekwall on

"Iran-Linked Imperial Kitten Cyber Group Targeting Middle East's Tech Sectors"

"Iran-Linked Imperial Kitten Cyber Group Targeting Middle East's Tech Sectors"

In October 2023, an Iran-linked group targeted transportation, logistics, and technology sectors in the Middle East, including Israel, as part of an increase in Iranian cyber activity since the start of the Israel-Hamas war. CrowdStrike has attributed the attacks to a threat actor called Imperial Kitten, also known as Crimson Sandstorm, TA456, Tortoiseshell, and Yellow Liderc.

Submitted by grigby1 CPVI on

"Google Ads Push Malicious CPU-Z App From Fake Windows News Site"

"Google Ads Push Malicious CPU-Z App From Fake Windows News Site"

A threat actor has been using Google Ads to distribute a trojanized version of the CPU-Z tool in order to deliver the Redline information-stealing malware. Malwarebytes analysts discovered the new campaign and believe it is part of the same operation that used Notepad++ malvertising to deliver malicious payloads. According to researchers, the malicious Google advertisement for the trojanized CPU-Z is hosted on a cloned copy of the legitimate Windows news site WindowsReport.

Submitted by grigby1 CPVI on

"Security in the Impending Age of Quantum Computers"

"Security in the Impending Age of Quantum Computers"

Quantum computing is important to the cybersecurity community because a future quantum computer of adequate size and efficiency could crack today's encryption schemes, putting currently protected information and communications at risk. Public-key encryption enables over 4.5 billion Internet users to access 200 million websites and engage in retail e-commerce securely. On the other hand, certain quantum technologies have the potential to improve existing encryption. Therefore, quantum technologies serve as both a sword and a shield in cybersecurity.

Submitted by grigby1 CPVI on

"1.3 Million Maine Residents Impacted by MOVEit Hack"

"1.3 Million Maine Residents Impacted by MOVEit Hack"

The State of Maine is the latest entity to disclose a significant impact from the cyberattack targeting a zero-day in Progress Software’s MOVEit file transfer tool earlier this year.  According to security researchers at Emsisoft, more than 2,500 organizations and over 69 million individuals have been affected by the MOVEit hack.  The state of Main has found that the breach affected 1.3 million Main residents.

Submitted by Adam Ekwall on
Subscribe to