"The Root Cause of Open-Source Risk"

"The Root Cause of Open-Source Risk"

2023 saw double the total of software supply chain attacks that occurred in 2019-2022. In 2023, Sonatype logged 245,032 malicious packages. One out of every eight open-source downloads now contains known and avoidable risks. Almost all (96 percent) vulnerabilities can still be prevented. In 2023, 2.1 billion open-source software (OSS) downloads with known vulnerabilities could have been avoided due to the availability of a better, patched version. Suboptimal open-source consumption habits are the primary cause of open-source risk.

Submitted by grigby1 CPVI on

"Casino Giant MGM Expects $100 Million Hit From Hack That Led to Data Breach"

"Casino Giant MGM Expects $100 Million Hit From Hack That Led to Data Breach"

MGM Resorts International recently announced that a cyberattack that disrupted its operations last month would cause a $100 million hit to its third-quarter results as it works to restore its systems.  MGM also noted that it expects to incur less than $10 million as a related one-time cost in the quarter ended on Sept. 30.  A hacking group named AlphV claimed it was involved in the breach.  MGM has declined to comment whether it was asked for or paid any ransom.

Submitted by Adam Ekwall on

"New Tool Helps Mobile App Developers Create More Accurate iOS Privacy Labels"

"New Tool Helps Mobile App Developers Create More Accurate iOS Privacy Labels"

Researchers at Carnegie Mellon University's (CMU) CyLab Security and Privacy Institute have been working on privacy nutrition labels for over a decade to easily show technology users how their data is being collected and used. In recent years, Apple has required app developers to disclose this information through privacy labels displayed in the iOS App Store. However, recent research has revealed that app developers struggle to create accurate privacy labels.

Submitted by grigby1 CPVI on

"Global CRM Provider Exposed Millions of Clients' Files Online"

"Global CRM Provider Exposed Millions of Clients' Files Online"

Cybersecurity researcher Jeremiah Fowler discovered and reported an unsecured database containing over three million records to vpnMentor. The documents were related to internal invoices, communications, and customers' stored Customer Relationship Management (CRM) files. Additional investigation revealed that the database belonged to the global B2B CRM provider known as Really Simple Systems. Cloud-based CRM systems enable organizations to manage customer interactions, store documents, and more, from anywhere.

Submitted by grigby1 CPVI on

"Stop the Digital Criminals With Basic Cyber Hygiene Practices"

"Stop the Digital Criminals With Basic Cyber Hygiene Practices"

Cybersecurity experts call for a new, more collaborative, and transparent strategy to combat cyberattacks. Although 99 percent of attempted cyberattacks are thwarted, the remaining 1 percent cause economic harm and significant reputational, legal, and personal damages. Associate Professor Mamello Thinyane, the Optus Chair of Cybersecurity and Data Science at the University of South Australia, emphasizes that individuals, businesses, and governments must all share the responsibility.

Submitted by grigby1 CPVI on

"Guyana Governmental Entity Hit by DinodasRAT in Cyber Espionage Attack"

"Guyana Governmental Entity Hit by DinodasRAT in Cyber Espionage Attack"

A government entity in Guyana has been targeted as part of Operation Jacana, a cyber espionage campaign. The activity, discovered by ESET in February 2023, involved a spear-phishing attack that resulted in the launch of a previously undocumented C++ implant called DinodasRAT. The cybersecurity company noted that it could link the intrusion to a known threat actor or group, but attributed with medium confidence to China-nexus adversary due to the use of PlugX, also known as Korplug, a Remote Access Trojan (RAT) commonly used by Chinese hacking groups.

Submitted by grigby1 CPVI on

"LLMs Lower the Barrier for Entry Into Cybercrime"

"LLMs Lower the Barrier for Entry Into Cybercrime"

Jack Chapman, VP of Threat Intelligence at Egress, has emphasized that chatbots or Large Language Models (LLMs) have lowered the barrier for entry to cybercrime, making it possible for less-skilled threat actors to construct well-written phishing campaigns and generate malware. However, according to Chapman, one of LLMs' most concerning but least discussed applications is reconnaissance for highly targeted attacks. Within seconds, a chatbot can scrape the Internet for open-source information about a target. This information can then be used as a pretext for social engineering campaigns.

Submitted by grigby1 CPVI on

"Scammers Impersonate Companies to Steal Cryptocurrency from Job Seekers"

"Scammers Impersonate Companies to Steal Cryptocurrency from Job Seekers"

Security researchers at CloudSEK have discovered a major new scam operation designed to trick job seekers into parting with cryptocurrency by getting them to complete meaningless tasks they believe will earn them money.  The researchers have dubbed the operation "WebWyrm," it has already targeted more than 100,000 individuals across over 50 countries by impersonating over 1000 companies across 10 industries.  The researchers noted that it has already potentially netted the scammers over $100m.

Submitted by Adam Ekwall on

"Joint Advisory on Top Cyber Misconfigurations Highlights Urgency for Software Manufacturers to Incorporate Secure by Design Principles"

"Joint Advisory on Top Cyber Misconfigurations Highlights Urgency for Software Manufacturers to Incorporate Secure by Design Principles"

Cyberattacks that cause damage to public and private organizations in every industry are all too common. Although some of these incidents involve using novel techniques to gain access to or move throughout a network, many abuse common misconfigurations. By ensuring secure configurations, the frequency and severity of cyberattacks can be significantly reduced.

Submitted by grigby1 CPVI on

"Qakbot Hackers Now Pushing Cyclops/Ransom Knight Ransomware, Cisco Says"

"Qakbot Hackers Now Pushing Cyclops/Ransom Knight Ransomware, Cisco Says"

According to security researchers, the cybercriminals behind the Qakbot malware have shifted their focus to ransomware distribution. The report arrives weeks after law enforcement agencies from the US, France, Germany, the Netherlands, the UK, Romania, and Latvia collaborated to shut down one of the most prolific and longest-running botnets, Qakbot. Not only did the agencies close down Qakbot's computer infrastructure, but they also removed malware from infected devices.

Submitted by grigby1 CPVI on
Subscribe to