"Newly Discovered Side-Channel Attack Side Steps Current Defense Mechanisms"

"Newly Discovered Side-Channel Attack Side Steps Current Defense Mechanisms"

Data compression has been used to improve web performance and user experience. It reduces the size of files and resources, such as images, video, and text, before their transmission over the Internet. Therefore, the process reduces the amount of data transferred and enables faster load times. However, data compression has become a source of side-channel attacks that can leak personal information about users to potential adversaries. In most previously known side-channel attacks, data leaks happen because of software-visible uses of compression.

Submitted by grigby1 CPVI on

"Post-Quantum Cryptography Coalition Launches"

"Post-Quantum Cryptography Coalition Launches"

The data encrypted online today, from financial and personal identification information to military operations and intelligence data, could be decrypted quickly by an adversary with access to a cryptographically relevant quantum computer in the future. The Post-Quantum Cryptography (PQC) Coalition has been established by a community of technologists, researchers, and expert practitioners to advance the understanding and adoption of PQC and the National Institute of Standards and Technology's (NIST) PQC algorithms.

Submitted by grigby1 CPVI on

"ALPHV Group Claims the Hack of Clarion, a Global Manufacturer of Audio and Video Equipment for Cars"

"ALPHV Group Claims the Hack of Clarion, a Global Manufacturer of Audio and Video Equipment for Cars"

Clarion, the global audio and video equipment manufacturer for cars and other vehicles, has been added to the list of victims on the BlackCat/ALPHV ransomware group's Tor leak site. The group announced on September 23 that the company had been hacked and sensitive data, including partner documents, had been stolen. In addition, the group claims to have stolen customer information and threatens to sell it to interested parties. As evidence of the breach, the group published some screenshots of the stolen documents. The BlackCat/ALPHV ransomware gang has been active since November 2021.

Submitted by grigby1 CPVI on

"Canadian Flair Airlines Left User Data Leaking for Months"

"Canadian Flair Airlines Left User Data Leaking for Months"

The Cybernews research team discovered that Canadian Flair Airlines left credentials to sensitive databases and email addresses exposed for at least seven months, increasing the risk of passengers' information, such as emails, names, and addresses, being accessed by malicious actors. The leak involved publicly accessible environment files hosted on flyflair[.]com, which belongs to the Canadian ultra-low-cost carrier Flair Airlines.

Submitted by grigby1 CPVI on

"CISA Releases Hardware Bill of Materials Framework (HBOM) for Supply Chain Risk Management (SCRM)"

"CISA Releases Hardware Bill of Materials Framework (HBOM) for Supply Chain Risk Management (SCRM)"

The US Cybersecurity and Infrastructure Security Agency (CISA) has released the new Hardware Bill of Materials Framework (HBOM) for Supply Chain Risk Management (SCRM) product from the Information and Communications Technology (ICT) SCRM Task Force. The HBOM Framework provides a uniform and repeatable method for vendors and purchasers to communicate about hardware components, facilitating effective risk assessment and mitigation throughout the supply chain.

Submitted by grigby1 CPVI on

"New AtlasCross Hackers Use American Red Cross as Phishing Lure"

"New AtlasCross Hackers Use American Red Cross as Phishing Lure"

AtlasCross, a new Advanced Persistent Threat (APT) hacking group, uses phishing lures that impersonate the American Red Cross to deliver backdoor malware to organizations. The cybersecurity company NSFocus, has discovered two previously undocumented Trojans named DangerAds and AtlasAgent, which are linked to attacks launched by the new APT group. According to NSFocus, the AtlasCross hackers are sophisticated and evasive, making it difficult for researchers to determine their origin. This article continues to discuss findings and observations regarding the AtlasCross APT hacking group.

Submitted by grigby1 CPVI on

"ShadowSyndicate: A New Cybercrime Group Linked to 7 Ransomware Families"

"ShadowSyndicate: A New Cybercrime Group Linked to 7 Ransomware Families"

ShadowSyndicate, formerly known as Infra Storm, may have used as many as seven different ransomware families over the course of the past year, according to cybersecurity experts. A new report by Group-IB and Bridewell says the threat actor collaborates with multiple ransomware groups and affiliates.

Submitted by grigby1 CPVI on

"Xenomorph Android Malware Targets Customers of 30 US Banks"

"Xenomorph Android Malware Targets Customers of 30 US Banks"

The cybercriminals behind Xenomorph, a sophisticated Android banking Trojan that has been actively targeting European users for over a year, have recently shifted their focus to customers of more than two dozen US banks. Customers of major financial institutions such as Chase, Amex, Ally, Citi Mobile, Citizens Bank, Bank of America, and Discover Mobile are now in the threat actor's sights. ThreatFabric researchers discovered that new malware samples contain additional features that target multiple cryptocurrency wallets, including Bitcoin, Binance, and Coinbase.

Submitted by grigby1 CPVI on

"Cl0p's MOVEit Attack Tally Surpasses 2,000 Victim Organizations"

"Cl0p's MOVEit Attack Tally Surpasses 2,000 Victim Organizations"

The number of organizations impacted by Cl0p via vulnerable MOVEit installations has surpassed 2,000, and the number of individuals affected has exceeded 60 million. Most victim organizations are US-based. According to Emsisoft researchers, finance and education are the most significantly affected industries, accounting for 13.8 percent and 51.1 percent of incidents, respectively. KonBriefing Research, an Information Technology (IT) market research company, reveals similar numbers and links to many companies' data breach notification alerts.

Submitted by grigby1 CPVI on

"Sony Investigating After Hackers Offer to Sell Stolen Data"

"Sony Investigating After Hackers Offer to Sell Stolen Data"

Sony has recently announced that it has launched an investigation after a cybercrime group claimed to have compromised the company's systems, offering to sell stolen data.  The probe was launched after a relatively new ransomware group named RansomedVC listed Sony on its Tor-based website, claiming to have compromised all Sony systems.

Submitted by Adam Ekwall on
Subscribe to