"Most Websites Do Not Publish Privacy Policies, Researchers Say"

"Most Websites Do Not Publish Privacy Policies, Researchers Say"

According to researchers at the Pennsylvania State University who crawled millions of websites, online privacy policies may not only be difficult to find but also nonexistent. They discovered that only one-third of online organizations made their privacy policies available for review.

Submitted by grigby1 CPVI on

"Security Researchers Observed 'Deliberate' Takedown of Notorious Mozi Botnet"

"Security Researchers Observed 'Deliberate' Takedown of Notorious Mozi Botnet"

Researchers at the cybersecurity company ESET have observed what they believe to be a dismantling of the Mozi botnet, which has infiltrated over a million Internet of Things (IoT) devices globally. During an investigation of the botnet, the researchers claim to have seen the "sudden demise" of Mozi. Mozi is a peer-to-peer IoT botnet that hijacks home routers and digital video recorders through the abuse of weak telnet passwords and known exploits.

Submitted by grigby1 CPVI on

"AI Research Team at RIT Publish Findings on Generative Harmful Content"

"AI Research Team at RIT Publish Findings on Generative Harmful Content"

Faculty and Ph.D. students at the Rochester Institute of Technology's (RIT) ESL Global Cybersecurity Institute identified problems regarding generative hate speech in Google's PaLM2 Large Language Model (LLM), which drives Bard. These issues show the fundamental limitations of LLMs. The team pointed out that despite LLMs being deployed for the general population, there are no proper guardrails in place to ensure that they are not used to generate hate speech and other harmful content.

Submitted by grigby1 CPVI on

"Monitoring Nuclear Weapons Stockpiles With Radio Waves"

"Monitoring Nuclear Weapons Stockpiles With Radio Waves"

Information Technology (IT) security experts have developed a new method to monitor nuclear disarmament treaties. They created a mechanism that uses radio waves to remotely monitor if any changes are being made in a specific room. The researchers describe the approach's robustness and security in the journal Nature Communications.

Submitted by grigby1 CPVI on

"Research Suggests That Privacy and Security Protection Fell To The Wayside During Remote Learning"

"Research Suggests That Privacy and Security Protection Fell To The Wayside During Remote Learning"

A study conducted by faculty and students at the University of Chicago and the University of Maryland uncovered tensions and breakdowns in the sociotechnical infrastructure of emergency remote learning that have compromised the privacy and data of elementary school students. The team of researchers explored how remote learning affected teachers, parents, and PreK-6 students regarding privacy and security. The study aims to better prepare decision-makers to address these problems before another crisis occurs.

Submitted by grigby1 CPVI on

"Fake Malware Targets Cybercriminal Wannabes"

"Fake Malware Targets Cybercriminal Wannabes"

HP Wolf Security has found fake malware designed to lure would-be cybercriminals into compromising their own devices. The cybersecurity company came across the operation during a routine examination of the web's dark corners for its third quarter report. It exposed the attackers who were hosting fake Remote Access Trojans (RATs) on GitHub in an attempt to trick inexperienced cybercriminals into infecting their own computers.

Submitted by grigby1 CPVI on

"Iranian Hackers Caught Spying on Governments and Military in Middle East"

"Iranian Hackers Caught Spying on Governments and Military in Middle East"

An Iranian nation-state threat actor, tracked as Scarred Manticore, primarily targets government, military, and telecommunications sectors in Saudi Arabia, the United Arab Emirates, Jordan, Kuwait, Oman, Iraq, and Israel. According to researchers at Check Point, one of the companies investigating the group's ongoing espionage campaign, Scarred Manticore has conducted secret operations in Middle Eastern countries over the past few years, infiltrating telecommunications and government entities to systematically exfiltrate data from their systems.

Submitted by grigby1 CPVI on

"KillNet Group Touts New Feature-Rich 'DDoS-For-Hire' Service"

"KillNet Group Touts New Feature-Rich 'DDoS-For-Hire' Service"

The threat group KillNet is selling a new Distributed Denial-of-Service (DDoS) tool that could encourage more cybercriminals to conduct DDoS attacks. The launch of the new tool, which can be rented for a day, a week, or a month, coincides with a 65 percent increase in HTTP DDoS attacks in the three months ending in September. SOCRadar analysts observed KillNet advertising its new "DDoS-for-hire" service on Telegram.

Submitted by grigby1 CPVI on

"Hackers Exploit Recent F5 BIG-IP Flaws in Stealthy Attacks"

"Hackers Exploit Recent F5 BIG-IP Flaws in Stealthy Attacks"

F5 has issued a warning to BIG-IP administrators about "skilled" hackers compromising devices by exploiting two recently disclosed vulnerabilities to hide their access and stealthily execute code. F5 BIG-IP is a suite of products and services that offer load balancing, security, and performance management for networked applications. Large companies and government organizations have widely adopted the platform, which makes any product vulnerability a significant concern. This article continues to discuss the F5 BIG-IP flaws being exploited by hackers in stealthy attacks.

Submitted by grigby1 CPVI on

"North Korean Hackers Targeting Crypto Experts with KANDYKORN macOS Malware"

"North Korean Hackers Targeting Crypto Experts with KANDYKORN macOS Malware"

State-sponsored threat actors from the Democratic People's Republic of Korea (DPRK) have been targeting blockchain engineers of an unnamed cryptocurrency exchange platform through Discord with macOS malware named KANDYKORN. According to Elastic Security Labs, the activity dating back to April 2023 overlaps with Lazarus Group, based on an analysis of the network infrastructure and techniques used. Researchers reported that the threat actors used a Python application to lure blockchain engineers in order to gain initial access to the environment.

Submitted by grigby1 CPVI on
Subscribe to