"How Researchers Are Protecting AI of the Future"

"How Researchers Are Protecting AI of the Future"

Dr. Samson Zhou, assistant professor at Texas A&M University's Department of Computer Science and Engineering, and Dr. David P. Woodruff, professor in the Computer Science Department at Carnegie Mellon University, are looking to bolster algorithms used by big data Artificial Intelligence (AI) models against attacks. Big data AI models are scalable algorithms designed to handle and analyze large amounts of data. Zhou and Woodruff are studying a type of big data model known as a streaming model.

Submitted by grigby1 CPVI on

"New Partnership Uses AI to Bolster Efficiency, Cybersecurity for Water Treatment"

"New Partnership Uses AI to Bolster Efficiency, Cybersecurity for Water Treatment"

Feras Batarseh, an associate professor in Virginia Tech's Department of Biological Systems Engineering, and his team of researchers work with the Commonwealth Cyber Initiative in the greater Washington, DC, metro area, as well as in Blacksburg, where they run the "AI & Cyber for Water & Ag lab." The lab is made up of physical pumping and tubing systems, together with soil and biological systems, and is integrated with computer monitoring. It supports the term "cyberbiosecurity," coined at Virginia Tech, which encompasses the fight against threats to the nation's water supply.

Submitted by grigby1 CPVI on

"Pirated Microsoft Office Delivers Malware Cocktail on Systems"

"Pirated Microsoft Office Delivers Malware Cocktail on Systems"

Cybercriminals are distributing a malware cocktail via cracked versions of Microsoft Office advertised on torrent websites. Malware delivered to users includes Remote Access Trojans (RATs), cryptocurrency miners, malware downloaders, proxy tools, and anti-virus software. The AhnLab Security Intelligence Center (ASEC) identified the campaign, warning against downloading pirated software. The researchers discovered that the attackers use a variety of lures, including Microsoft Office, Windows, and the Hangul Word Processor.

Submitted by grigby1 CPVI on

"NIST Getting Outside Help for National Vulnerability Database"

"NIST Getting Outside Help for National Vulnerability Database"

The National Institute of Standards and Technology (NIST) will receive outside help to get the National Vulnerability Database (NVD) back on track. In February, the organization informed the cybersecurity community to expect delays in the analysis of Common Vulnerabilities and Exposures (CVE) identifiers in the NVD, as it was forming a consortium to improve the program. In an April update, NIST blamed an increase in vulnerabilities and "change in interagency support" for the NVD's growing backlog of vulnerabilities that needed analysis.

Submitted by grigby1 CPVI on

"Russian Hackers Target Europe with HeadLace Malware and Credential Harvesting"

"Russian Hackers Target Europe with HeadLace Malware and Credential Harvesting"

"APT28," a Russian GRU-backed threat actor, has been targeting networks across Europe with "HeadLace" malware and credential harvesting websites. The Advanced Persistent Threat (APT) group uses Legitimate Internet Services (LIS) and Living Off-the-Land Binaries (LOLBins) to hide their operations in network traffic. This article continues to discuss APT28's targeting of Europe with HeadLace malware and credential harvesting.

Submitted by grigby1 CPVI on

"Data of 560 Million Ticketmaster Customers For Sale After Alleged Breach"

"Data of 560 Million Ticketmaster Customers For Sale After Alleged Breach"

​A threat actor known as ShinyHunters recently announced that it is selling what it claims is the personal and financial information of 560 million Ticketmaster customers on the recently revived BreachForums hacking forum for $500,000.  The allegedly stolen databases, which were first put up for sale on the Russian hacking forum Exploit, supposedly contain 1.3TB of data and the customers' full details (i.e., names, home and email addresses, and phone numbers), as well as ticket sales, order, and event information.

Submitted by Adam Ekwall on

"Europol Identifies 8 Cybercriminals Tied to Malware Loader Botnets"

"Europol Identifies 8 Cybercriminals Tied to Malware Loader Botnets"

Europol and German law enforcement have recently revealed the identities of eight cybercriminals linked to the various malware droppers and loaders disrupted as part of the Operation Endgame law enforcement operation.  Europol said that Operation Endgame led to the seizure of 100 servers used in multiple malware operations, including IcedID, Pikabot, Trickbot, Bumblebee, Smokeloader, and SystemBC.  The law enforcement crackdown also involved four arrests, one in Armenia and three in Ukraine.

Submitted by Adam Ekwall on

IEEE MetroCon 2024

"MetroCon is an annual engineering conference hosted by IEEE-Fort Worth. The conference’s aim is to educate engineers in the Dallas/Fort Worth Metroplex on the latest developments in science, engineering, and technology."

Topics of interest include, but are not limited to developing and deploying secure systems.

 

"Mysterious Threat Actor Used Chalubo Malware to Brick 600,000 Routers"

"Mysterious Threat Actor Used Chalubo Malware to Brick 600,000 Routers"

According to security researchers at Lumen Technologies, more than 600,000 small office/home office (SOHO) routers belonging to the same ISP were rendered inoperable in a single destructive event.  The researchers noted that the impacted router models, from ActionTec and Sagemcom, were confined to the ISP’s autonomous system number (ASN), and were likely infected with Chalubo, a remote access trojan (RAT) that ensnares devices into a botnet.

Submitted by Adam Ekwall on
Subscribe to