"Microsoft Launches New Initiative To Augment Security"

"Microsoft Launches New Initiative To Augment Security"

Microsoft has launched the Secure Future Initiative to improve the overall security of its products and users. According to Brad Smith, Vice Chair and President of Microsoft, the growing speed, scale, and sophistication of cyberattacks requires a new response. He emphasized that ransomware attempts have increased by 200 percent since September 2022. Nation-state actors' cyber operations have become more advanced, and the most resourced attackers are quickly innovating.

Submitted by grigby1 CPVI on

"Apple Warns Armenians of State-Sponsored Hacking Attempts"

"Apple Warns Armenians of State-Sponsored Hacking Attempts"

In recent weeks, Apple has alerted people in Armenia about their phones being targeted by state-sponsored hackers, with several cybersecurity experts pointing at the Pegasus spyware. The number of spyware infections in Armenia has been steadily increasing over the last two years, according to CyberHUB, an Armenian digital rights organization investigating the incidents. Many infections are linked to Azerbaijan's government, which has a history of conflict with Armenia, particularly over the disputed Nagorno-Karabakh region.

Submitted by grigby1 CPVI on

"WashU Expert: Your Smart Speaker Data Is Used in Ways You Might Not Expect"

"WashU Expert: Your Smart Speaker Data Is Used in Ways You Might Not Expect"

Umar Iqbal, an assistant professor of computer science and engineering at Washington University in St. Louis, and his collaborators want to provide visibility into what information smart speakers capture, how it is shared with other parties, and how such parties use it. Consumers need to understand these devices' privacy risks and the impact of data sharing on people's online experiences.

Submitted by grigby1 CPVI on

"NodeStealer Malware Hijacking Facebook Business Accounts for Malicious Ads"

"NodeStealer Malware Hijacking Facebook Business Accounts for Malicious Ads"

Threat actors are using compromised Facebook business accounts to run malicious ads that involve inappropriate images as lures to trick victims into downloading an updated version of NodeStealer malware. Clicking on the ads downloads an archive containing a malicious .exe 'Photo Album' file that drops a second executable written in .NET. According to Bitdefender, this payload steals browser cookies and passwords. Meta first disclosed NodeStealer in May 2023 as a JavaScript malware designed to facilitate the hijacking of Facebook accounts.

Submitted by grigby1 CPVI on

"PSA: Your Chat and Call Apps May Leak Your IP Address"

"PSA: Your Chat and Call Apps May Leak Your IP Address"

Popular messaging and calling apps may reveal a user's IP address to the person on the other end of a call. Most chat apps use peer-to-peer connections by default, which means the user and the person they are talking to connect directly to each other in order to improve call quality. This is not necessarily a significant risk, but experts say it is unclear whether users are aware of this potential privacy issue or how calls over popular messaging apps like Telegram, Signal, WhatsApp, Facebook Messenger, Apple's FaceTime, Viber, Snapchat, and Threema work.

Submitted by grigby1 CPVI on

"How Cars Have Become the Biggest Threat to Privacy"

"How Cars Have Become the Biggest Threat to Privacy"

Many cyberattacks on the transportation industry have resulted in the theft of personal data from companies such as Ferrari, Toyota, and Tesla. According to an Upstream 2023 report, data breaches account for 37 percent of cybersecurity automotive incidents, with backend server attacks accounting for 40 percent of incidents. Transportation industry leaders must respond to these trends by conducting internal assessments of existing cybersecurity strategies to ensure preparedness and quick recovery times in the event of a breach.

Submitted by grigby1 CPVI on

"BlackCat Ransomware Claims Breach of Healthcare Giant Henry Schein"

"BlackCat Ransomware Claims Breach of Healthcare Giant Henry Schein"

The BlackCat/ALPHV ransomware gang claims to have breached Henry Schein's network and stolen data, including payroll and shareholder information. Henry Schein is a healthcare solutions provider with operations and affiliates in 32 countries and an estimated revenue of more than $12 billion. On October 15, the company disclosed that it was forced to take some systems offline in order to contain a cyberattack that had impacted its manufacturing and distribution businesses the day before.

Submitted by grigby1 CPVI on

"Malware-as-a-Service BunnyLoader Sends Your Sensitive Data in a ZIP to Hackers"

"Malware-as-a-Service BunnyLoader Sends Your Sensitive Data in a ZIP to Hackers"

Security researchers at Zscaler ThreatLabz recently discovered the malware BunnyLoader. Hackers record keyboard activity and take over the clipboard on devices where the malware is launched. It can steal browser data and system information, with cryptocurrency wallets also being at risk. All the information collected by the malware in the background is delivered to the hackers via a ZIP archive. Stolen information can be related to credit card data, passwords, downloads, credentials from Virtual Private Network (VPN) services, chat apps, and cryptocurrency wallets.

Submitted by grigby1 CPVI on

"Spyware Designed for Telegram Mods Also Targets WhatsApp Add-Ons"

"Spyware Designed for Telegram Mods Also Targets WhatsApp Add-Ons"

Attackers are distributing spyware that stealthily collects private data from WhatsApp users on Android devices through the same mods previously discovered for the Telegram service. They counted 340,000 attempts to distribute the spyware via the WhatsApp mod. They believe the actual number of attempted attacks is higher due to the nature of the distribution channel. Although the attack affected users globally, Azerbaijan accounted for 46 percent of the victims. Other countries with a high number of victims include Yemen, Saudi Arabia, Egypt, and Turkey.

Submitted by grigby1 CPVI on

"The Future of Fully Homomorphic Encryption"

"The Future of Fully Homomorphic Encryption"

Fully Homomorphic Encryption (FHE) enables computation on encrypted data, or ciphertext, to maintain data protection at all times. It allows the use of untrusted networks and improves data privacy. FHE is a sophisticated cryptographic method considered the "holy grail of encryption," as it allows users to process encrypted data while the data or models remain encrypted, guaranteeing data privacy throughout the data computation process.

Submitted by grigby1 CPVI on
Subscribe to