"What Lurks in the Dark: Taking Aim at Shadow AI"

"What Lurks in the Dark: Taking Aim at Shadow AI"

The emergence of generative Artificial Intelligence (AI) has created new challenges for security teams. For CISOs, generative AI tools have brought on new potential issues, from enabling deepfakes that are nearly indistinguishable from reality to creating sophisticated phishing emails to take over accounts. The challenge posed by generative AI extends beyond Identity and Access Management (IAM), with attack vectors ranging from more innovative methods to infiltrate code to the exposure of sensitive proprietary data.

Submitted by grigby1 CPVI on

"Apple's Safari Browser Is Still Vulnerable to Spectre Attacks"

"Apple's Safari Browser Is Still Vulnerable to Spectre Attacks"

Modern processors have a fundamental flaw in their hardware architecture that allows adversaries to steal sensitive data. This insight arose from the Spectre attack reported in 2018, which affected many devices and operating systems. Apple was one of the manufacturers that developed countermeasures in response to this. However, according to researchers, even in 2023, Mac and iOS systems are inadequately protected against this type of attack.

Submitted by grigby1 CPVI on

"Critical Flaw in NextGen's Mirth Connect Could Expose Healthcare Data"

"Critical Flaw in NextGen's Mirth Connect Could Expose Healthcare Data"

Users of NextGen HealthCare's open-source data integration platform Mirth Connect are urged to update to the latest version because of an unauthenticated Remote Code Execution (RCE) flaw. Mirth Connect, also known as the "Swiss Army knife of healthcare integration," is a cross-platform interface engine that the healthcare industry uses to communicate and exchange data between disparate systems in a standardized way. The vulnerability, tracked as CVE-2023-43208, has been fixed in version 4.4.1, released on October 6, 2023.

Submitted by grigby1 CPVI on

"Microsoft: 0ktapus Cyberattackers Evolve to 'Most Dangerous' Status"

"Microsoft: 0ktapus Cyberattackers Evolve to 'Most Dangerous' Status"

According to Microsoft, the sophistication of 0ktapus, one of the most dangerous financial criminal groups, is increasing. The 0ktapus group recently made headlines for its disruptive ransomware attacks against MGM and Caesars Entertainment. The English-speaking group, also known as Scatter Swine, UNC3944, or Octo Tempest, typically uses Adversary-in-the-Middle (AitM) methods, social engineering involving calling targets, and SIM swapping. It has been known to conduct cryptocurrency theft, data leak extortion, and ransomware attacks.

Submitted by grigby1 CPVI on

"The Trail of Predator Spyware Leads To Targets in Congress"

"The Trail of Predator Spyware Leads To Targets in Congress"

Several high-ranking members of congress were apparent targets of Vietnamese agents recently. The hackers tried to infect members' phones with spyware. Congressman Michael McCaul Chair of the House Foreign Affairs Committee, and Senator Gary Peters chair of the Senate Homeland Security and Government Affairs Committee were specified. There was no evidence that the spyware actually was implanted on the phones and staff contacted said they hadn’t clicked on any suspicious links.

Submitted by grigby1 CPVI on

"New Research Reveals Alarming Privacy and Security Threats in Smart Homes"

"New Research Reveals Alarming Privacy and Security Threats in Smart Homes"

A team of researchers, led by IMDEA Networks and Northeastern University together with NYU Tandon School of Engineering, Universidad Carlos III de Madrid, IMDEA Software, the University of Calgary, and the International Computer Science Institute, has shared findings regarding the security and privacy challenges posed by Internet of Things (IoT) devices in smart homes.

Submitted by grigby1 CPVI on

"SDSU Researchers Working to Protect Power Grids Against Natural Disasters and Cyberattacks"

"SDSU Researchers Working to Protect Power Grids Against Natural Disasters and Cyberattacks"

Researchers at San Diego State University (SDSU) are developing methods to protect power grids from the effects of cyberattacks and natural disasters. They will explore "energy space" to better understand power grid dynamics. In researching energy space, the team is developing a sensing and control system to monitor power distribution grids that host energy storage structures, renewables, and electric vehicles. Power grid blackouts have occurred because of cyberattacks and natural disasters.

Submitted by grigby1 CPVI on

"Department of Energy CyberForce Competition 2023: Cultivating Tomorrow's Cybersecurity Leaders Today"

"Department of Energy CyberForce Competition 2023: Cultivating Tomorrow's Cybersecurity Leaders Today"

The US Department of Energy (DOE) is boosting its efforts to cultivate a well-equipped energy cybersecurity workforce through a hands-on Operational Technology (OT) cybersecurity competition involving real-world challenges. The DOE invites teams of college and university students to participate in the in-person ninth edition of its CyberForce Competition on November 4. It is sponsored by the DOE's Office of Cybersecurity, Energy Security, and Emergency Response (CESER) and led by the DOE's Argonne National Laboratory (ANL).

Submitted by grigby1 CPVI on

"Trucking Faces Increasing Threat of Cyberattacks"

"Trucking Faces Increasing Threat of Cyberattacks"

There has been an increase in cyber threats faced by the trucking industry as the problem spreads throughout the economy. The National Motor Freight Traffic Association (NMFTA) recently hosted the discussion at its Digital Solutions Conference. Experts in transportation and cybersecurity gathered for the two-day conference to highlight issues and discuss best practices. Debbie Sparks, executive director of the NMFTA, emphasized the importance of industry stakeholders collaborating to solve the cybersecurity issues facing the transportation industry.

Submitted by grigby1 CPVI on

"Kansas Court System Down Nearly 2 Weeks in ‘Security Incident’ That Has Hallmarks of Ransomware"

"Kansas Court System Down Nearly 2 Weeks in ‘Security Incident’ That Has Hallmarks of Ransomware"

Kansas officials are calling a massive computer outage that’s kept most of the state’s courts offline for two weeks a “security incident” and have not provided an explanation.  Experts say it has all the hallmarks of a ransomware attack.  The disruption has left attorneys unable to search online records and forced them to file motions the old-fashioned way on paper.  Security researcher Allan Liska stated that, since 2019, ransomware groups have targeted 18 state, city, or municipal court systems.  In Kansas, the first sign of trouble came on Oct.

Submitted by Adam Ekwall on
Subscribe to