"Bipartisan Bill to Tighten Vulnerability Disclosure Rules for Federal Contractors"

"Bipartisan Bill to Tighten Vulnerability Disclosure Rules for Federal Contractors"

US senators Mark R. Warner and James Lankford over the weekend announced the introduction of a bipartisan bill seeking tighter vulnerability disclosure rules for federal contractors.  The bill is referred to as the Federal Contractor Cybersecurity Vulnerability Reduction Act of 2024, the legislation is aimed at mitigating the impact of cyberattacks by requiring federal contractors to adhere to the vulnerability disclosure guidelines set by the National Institute of Standards and Technology (NIST).

Submitted by Adam Ekwall on

"200k Impacted by East Valley Institute of Technology Data Breach"

"200k Impacted by East Valley Institute of Technology Data Breach"

The East Valley Institute of Technology (EVIT) recently started informing over 200,000 individuals that their personal and health information was compromised in a recent data breach.  The incident occurred on January 9, when a threat actor gained unauthorized access to EVIT’s network, accessing sensitive information pertaining to current and former students, staff, faculty, and parents.

Submitted by Adam Ekwall on

Arizona Technology Summit

"This B2B conference is targeted for the Technology and Security community.  Attendees consist of IT/IS Executives and Direct reports across all verticals within the state of Arizona interested in Networking, Researching/Learning, Career Advancement, and Purchasing. Attend the Arizona Technology Summit to get the right tools and make vital connections to best prepare your company for the broad spectrum of ever-changing technology trends."

swampUP 2024

"swampUP brings together developers, DevOps teams, security engineers, SREs, AI/ML Engineers, thought leaders, industry experts, and technical professionals from the world’s leading enterprises. Together, we’ll explore the latest advancements, best practices, and transformative strategies shaping modern EveryOps. Join the in-depth discussions, hands-on workshops, & networking opportunities that will help you build the future of enterprise tech."

Charlotte Cybersecurity Conference

"Hear from our esteemed speakers while gaining up to 10 CPE credits. Immerse yourself in the latest cybersecurity developments to gain valuable insights in today’s dynamic threat landscape. Learn how to effectively manage risk, demo the newest technologies from an array of different sponsors, and network with your local community.  Don’t miss our special ceremony recognizing our honorary attendees receiving an Award of Excellence!  Join us live for breakfast, lunch, and a wrap up cocktail happy hour!"

"How to Weaponize Microsoft Copilot for Cyberattackers"

"How to Weaponize Microsoft Copilot for Cyberattackers"

Companies are rapidly implementing Microsoft's Copilot Artificial Intelligence (AI)-based chatbots to improve data collection and time management. However, threat actors also benefit from Copilot. According to security researcher Michael Bargury, attackers can use Copilot to search for data, exfiltrate it without logs, and socially engineer victims to phishing sites without having them open emails or click links. Bargury has demonstrated how Copilot is vulnerable to prompt injections that enable hackers to evade its security controls.

Submitted by grigby1 CPVI on

"New AMD SinkClose Flaw Helps Install Nearly Undetectable Malware"

"New AMD SinkClose Flaw Helps Install Nearly Undetectable Malware"

AMD is warning about "SinkClose," a severe CPU vulnerability affecting multiple generations of EPYC, Ryzen, and Threadripper processors. The vulnerability enables attackers with Kernel-level (Ring 0) privileges to gain Ring -2 privileges and install almost undetectable malware. Ring -2 is one of the highest privilege levels associated with modern CPUs' System Management Mode (SMM) feature, which handles power management, hardware control, security, and more. This article continues to discuss the SinkClose flaw that helps install nearly undetectable malware.

Submitted by grigby1 CPVI on

"AI May Create a Tidal Wave of Buggy, Vulnerable Software"

"AI May Create a Tidal Wave of Buggy, Vulnerable Software"

Reliance on error-filled code written by generative Artificial Intelligence (AI) using Large Language Models (LLMs) is resulting in highly vulnerable software, according to Veracode Chief CTO and co-founder Chris Wysopal. He noted that LLMs write code like human software developers who do not write secure code. Code-writing generative AI programs such as Microsoft Copilot are expected to help improve software security. Generative AI programs help developers write 50 percent more code, but the code written by AI has been found to be less secure.

Submitted by grigby1 CPVI on

"Vulnerability Allowed Eavesdropping via Sonos Smart Speakers"

"Vulnerability Allowed Eavesdropping via Sonos Smart Speakers"

NCC Group researchers discovered vulnerabilities in Sonos smart speakers, including a flaw that could have enabled attackers to eavesdrop on users. An attacker in Wi-Fi range of the targeted Sonos smart speaker can exploit one of the vulnerabilities for Remote Code Execution (RCE). The researchers showed how an attacker could have taken control of a speaker, secretly recorded audio, and exfiltrated it to their server using this vulnerability. This article continues to discuss the Sonos product vulnerabilities. 

Submitted by grigby1 CPVI on

"Threat Actors Favor Rclone, WinSCP and cURL as Data Exfiltration Tools"

"Threat Actors Favor Rclone, WinSCP and cURL as Data Exfiltration Tools"

The top three data exfiltration tools used by threat actors between September 2023 and July 2024 were Rclone, WinSCP, and cURL, according to ReliaQuest. Data exfiltration may involve threat actor–owned infrastructure or third-party cloud services. ReliaQuest says most high-profile ransomware groups, such as "LockBit," "Black Basta," and "BlackSuit," use the top three tools. This article continues to discuss key findings regarding the top data exfiltration tools used by threat actors.

Submitted by grigby1 CPVI on
Subscribe to