"Fake Meeting Software Spreads macOS Infostealer"

"Fake Meeting Software Spreads macOS Infostealer"

Security researchers at Insikt Group recently observed a widespread malicious campaign targeting cryptocurrency users and involving Vortax, a fake virtual meeting software.  Vortax has a presence on social media and is marketed as a cross-platform and in-browser enterprise-focused alternative to other video chat services that leverages artificial intelligence to generate meeting summaries and action items and suggest questions or comments with its “MeetingGPT” product.

Submitted by Adam Ekwall on

"Insurance Company Globe Life Investigating Data Breach"

"Insurance Company Globe Life Investigating Data Breach"

Texas-based insurance company Globe Life recently announced that it is investigating a data breach impacting the information of consumers and policyholders.  Globe Life said it launched an investigation into “potential vulnerabilities related to access permissions and user identity management for a company web portal” after an inquiry from a state insurance regulator.  The company noted that the probe showed that the vulnerabilities likely allowed unauthorized access to consumer and policyholder information.  It’s unclear what type of data may have been compromised.

Submitted by Adam Ekwall on

"Los Angeles Public Health Department Discloses Large Data Breach"

"Los Angeles Public Health Department Discloses Large Data Breach"

Los Angeles County Department of Public Health (DPH) has recently disclosed a data breach impacting more than 200,000 individuals.  The incident took place between February 19 and 20, 2024, and was caused by an attacker gaining the login credentials of 53 Public Health employees through a phishing email.

Submitted by Adam Ekwall on

"Apple’s AI Promise: Your Data is Never Stored or Made Accessible to Apple"

"Apple’s AI Promise: Your Data is Never Stored or Made Accessible to Apple"

Apple recently announced its new "Apple Intelligence" system, which it is integrating into its products.  Most large language models are run on remote, cloud-based server farms, so some users have been reluctant to share personally identifiable and/or private data with AI companies.  Apple says that its new system will use a new "Private Cloud Compute" to ensure any data processed on its cloud servers is protected in a transparent and verifiable way.  According to Apple, "a brand new standard for privacy and AI" is achieved through on-device processing.

Submitted by Adam Ekwall on

"New Linux Malware is Controlled Through Emojis Sent From Discord"

"New Linux Malware is Controlled Through Emojis Sent From Discord"

According to security researchers at Volexity, a newly discovered Linux malware dubbed "DISGOMOJI" uses the novel approach of utilizing emojis to execute commands on infected devices in attacks on government agencies in India.  The malware is believed to be linked to a Pakistan-based threat actor known as "UTA0137."  The researchers noted that the malware is similar to many other backdoors/botnets used in different attacks, allowing threat actors to execute commands, take screenshots, steal files, deploy additional payloads, and search for files.

Submitted by Adam Ekwall on

"Report Finds S&P Companies Are Underinsured for Cybersecurity Risk"

"Report Finds S&P Companies Are Underinsured for Cybersecurity Risk"

The US Securities and Exchange Commission's (SEC) cybersecurity rule, released last year, requires public companies to disclose material cybersecurity incidents and information about their cybersecurity risk management, strategy, and governance. All 440 of the S&P 500 companies, surveyed in the third annual report on disclosures released in November 2023 by the global consulting firm Deloitte and the Peter Arkley Institute for Risk Management, mentioned cybersecurity risk. Almost 50 companies revealed that it would be unlikely for them to get cyber insurance on acceptable terms.

Submitted by grigby1 CPVI on

"CISA, JCDC, Government and Industry Partners Conduct AI Tabletop Exercise"

"CISA, JCDC, Government and Industry Partners Conduct AI Tabletop Exercise"

The Cybersecurity and Infrastructure Security Agency (CISA) conducted the federal government's inaugural tabletop exercise with the private sector to improve responses to Artificial Intelligence (AI) security incidents. The exercise, led by the Joint Cyber Defense Collaborative (JCDC), simulated a cybersecurity incident involving an AI-enabled system. It required operational collaboration and information sharing across the represented organizations. This exercise helps develop an AI Security Incident Collaboration Playbook.

Submitted by grigby1 CPVI on

"Volume of Cyber-Insurance Claims Reaches New Heights"

"Volume of Cyber-Insurance Claims Reaches New Heights"

According to the insurance broker Marsh, cyber insurance claims reached all-time highs in 2023, with over 1,800 claims coming from the US and Canada. The growth in sophisticated cyberattacks, privacy claims, and organizations buying cyber insurance, as well as the MOVEit file transfer supply chain breach contributed to this rise. Healthcare led claims with 17 percent, followed by communications (16 percent), education (9 percent), retail/wholesale (8 percent), and financial institutions (8 percent). In 2023, 282 clients reported cyber extortion, up from 172 in 2022.

Submitted by grigby1 CPVI on

"Microsoft's Work to Strengthen Cybersecurity Protection"

"Microsoft's Work to Strengthen Cybersecurity Protection"

Microsoft has a new plan to emphasize cybersecurity. For high-level execs, their cybersecurity work will make up a third of their performance. And other employees will also be evaluated on their cybersecurity efforts in their six-month reviews. Performance will impact company bonuses and other compensation. The major move comes in light of shortfalls in how Microsoft has responded to major security issues as outlined in a Homeland Security report about China’s breach of government email accounts. Brad Smith, Microsoft vice chair and president, testified on Thursday at the U.S.

Submitted by grigby1 CPVI on

"ZKTeco Biometric System Found Vulnerable to 24 Critical Security Flaws"

"ZKTeco Biometric System Found Vulnerable to 24 Critical Security Flaws"

A hybrid biometric access system from the Chinese manufacturer ZKTeco has two dozen security vulnerabilities that attackers could use to bypass authentication, steal biometric data, and install malicious backdoors. A malicious actor can bypass verification and gain access by adding random user data to the database or using a fake QR code. Attackers can steal biometric data, remotely manipulate devices, and install backdoors. This article continues to discuss findings regarding the critical security flaws impacting the ZKTeco biometric system.

Submitted by grigby1 CPVI on
Subscribe to