"Sensitive Data Sharing Risks Heightened as GenAI Surges"

"Sensitive Data Sharing Risks Heightened as GenAI Surges"

According to a Netskope study, 96 percent of organizations now use generative Artificial Intelligence (AI) applications, raising the risk of sharing sensitive data with these public tools. The report discovered that the sharing of proprietary source code with generative AI applications has resulted in 46 percent of all data policy violations. This article continues to discuss the use of generative AI applications by organizations, the risks posed by this use, and suggested security controls.

Submitted by grigby1 CPVI on

"Most GitHub Actions Workflows Are Insecure in Some Way"

"Most GitHub Actions Workflows Are Insecure in Some Way"

According to Legit Security, most GitHub Actions are overly privileged or have risky dependencies. The GitHub Actions marketplace's security was found to be especially poor, with most custom Actions not verified, maintained by one developer, or generating low scores based on the OpenSSF Scorecard. Insecure GitHub Actions enable attackers to compromise open source and launch supply chain attacks. They could use them as an initial attack vector into organizations that use GitHub. This article continues to discuss security-related findings regarding GitHub Actions.

Submitted by grigby1 CPVI on

"North Korean Hackers Update BeaverTail Malware to Target MacOS Users"

"North Korean Hackers Update BeaverTail Malware to Target MacOS Users"

Researchers have discovered an updated variant of "BeaverTail" stealer malware used by attackers affiliated with the Democratic People's Republic of Korea (DPRK). According to security researcher Patrick Wardle, an Apple macOS disk image (DMG) file named "MiroTalk.dmg" mimics the legitimate video call service of the same name but delivers a native version of "BeaverTail." BeaverTail is a JavaScript stealer malware first documented by Palo Alto Networks Unit 42 in November 2023 as part of the "Contagious Interview" campaign.

Submitted by grigby1 CPVI on

"Iraq-Based Cybercriminals Deploy Malicious Python Packages to Steal Data"

"Iraq-Based Cybercriminals Deploy Malicious Python Packages to Steal Data"

Researchers believe cybercriminals in Iraq secretly posted malicious Python code to the popular PyPl repository. According to a report by the cybersecurity company Checkmarx, the cybercriminals used the malware to exfiltrate sensitive user data to a Telegram chatbot connected to multiple cybercriminal operations in Iraq. This article continues to discuss Iraq-based cybercriminals' deployment of malicious Python packages to steal data.

Submitted by grigby1 CPVI on

"Atlassian Patches High-Severity Vulnerabilities in Bamboo, Confluence, Jira"

"Atlassian Patches High-Severity Vulnerabilities in Bamboo, Confluence, Jira"

Atlassian has released security updates to address several critical vulnerabilities in its Bamboo, Confluence, and Jira products. The software vendor called attention to the Bamboo Data Center and Server updates, which resolve two high-severity bugs, including one impacting the UriComponentsBuilder dependency. The flaw enables an unauthenticated attacker to execute Server-Side Request Forgery (SSRF) attack. This article continues to discuss the high-severity vulnerabilities recently patched in Atlassian's Bamboo, Confluence, and Jira products.

Submitted by grigby1 CPVI on

"Qilin Ransomware's Sophisticated Tactics Unveiled By Experts"

"Qilin Ransomware's Sophisticated Tactics Unveiled By Experts"

Researchers have revealed more about the "Qilin" ransomware group, which recently demanded $50 million from the healthcare sector. Synnovis, a pathology services provider, was attacked earlier this month, affecting several NHS hospitals in London. Starting in February 2023, Qilin has been offering Ransomware-as-a-Service (RaaS) on underground forums. Qilin moved from Go-based "Agenda" ransomware to Rust, marking a move toward more robust and efficient malware. The group has compromised more than 150 organizations in 25 countries, affecting many industries.

Submitted by grigby1 CPVI on

"Microsoft Links Scattered Spider Hackers to Qilin Ransomware Attacks"

"Microsoft Links Scattered Spider Hackers to Qilin Ransomware Attacks"

According to Microsoft, the "Scattered Spider" cybercrime gang has added "Qilin" ransomware to its arsenal. ​The Qilin ransomware operation that Scattered Spider just joined emerged in August 2022 under the name "Agenda," but was rebranded as Qilin just one month later. The Qilin gang has hit about 130 companies, based on its dark web leak site. This article continues to discuss Scattered Spider hackers' use of Qilin ransomware.

Submitted by grigby1 CPVI on

"Global Police Swoop on Black Axe Cybercrime Syndicate"

"Global Police Swoop on Black Axe Cybercrime Syndicate"

Interpol has defeated several West African cybercriminal groups, including the "Black Axe" syndicate. "Operation Jackal III" took place from April 10 to July 3 in 21 countries on five continents, resulting in 300 arrests and $3m in asset seizures. Police blocked over 720 bank accounts and identified 400 suspects. Black Axe may have operated for decades. It has made a lot of money in romance fraud, Business Email Compromise (BEC), and other financial crimes. This article continues to discuss the success of Operation Jackal III.

Submitted by grigby1 CPVI on

"Apache HugeGraph Vulnerability Exploited in Wild"

"Apache HugeGraph Vulnerability Exploited in Wild"

Attackers are exploiting a patched Apache HugeGraph vulnerability. Apache HugeGraph is an open source graph database system used to build applications based on graph databases. Its developers disclosed a flaw in HugeGraph-Server in April that enables remote command execution. The vulnerability was patched with the release of version 1.3.0. However, the Shadowserver Foundation reported attempts to exploit the flaw in the wild, with attacks originating from eight IP addresses. This article continues to discuss the exploitation of a recently patched Apache HugeGraph vulnerability.

Submitted by grigby1 CPVI on

"Chrome 126 Updates Patch High-Severity Vulnerabilities"

"Chrome 126 Updates Patch High-Severity Vulnerabilities"

Google recently announced security updates for Chrome 126 that address ten vulnerabilities, including eight high-severity bugs reported by external researchers.  Google noted that the new Chrome 126 release resolves an inappropriate implementation flaw in V8, a type confusion in V8, use-after-free bugs in Screen Capture, Media Stream, Audio, and Navigation, a race condition in DevTools, and an out-of-bounds memory access in V8.  Google says it paid out $10,000 and $7,000 bug bounty rewards for the inappropriate implementation and type confusion vulnerabilities in V8.

Submitted by Adam Ekwall on
Subscribe to