Cyber security aggregate rss news

Cyber security aggregator - feeds history

image for Transatlantic Cable  ...

 News

For the 293rd episode of the Kaspersky Transatlantic Cable podcast, we are down to a two-man booth as both Dave and Jag are away on vacation. To kick things off, Ahmed and I take a look at a story that pulls the curtain back on one of the webs most notorious websites – 4Chan. We were kind of shocked when we saw who   show more ...

was one of the benefactors and am pretty sure that you will be as well. We then climb out of the cesspool before falling into a story on a scam targeting taxpayers. From there, the third story we look at a positive case for AI – yes, you read that right, we are positive on AI for once on the podcast. In this story, a university student uses AI to help get her out of a ticket. The happy stories end there, as our next tale looks tragically at a use of airtags for vigilante justice in Texas. If you read the headline below, you know the story. To close things out, we talk about Elon Musks weird move of adding the Dodge Coin logo to Twitter, replacing the very familiar bird. If you liked what you heard, please consider subscribing. Famed Japanese Toy Company Good Smile Has Reportedly Propped Up 4chan for Years Emotet malware distributed as fake W-9 tax forms from the IRS York student uses AI chatbot to get parking fine revoked Texas man uses Apple AirTag to track down person who stole his truck, then kills him: Police Twitter replaces logo with doge as Musk seeks Dogecoin lawsuit dismissal

image for Fight AI With AI ...

 Feed

By developing new tools to defend against adversarial AI, companies can help ensure that artificial intelligence is developed and used in a responsible and safe manner.

 Breaches and Incidents

Sensitive documents leaked by a whistleblower reveal Moscow-based IT contractor NTC Vulkan's involvement in developing offensive tools for the Russian military, intelligence agencies, and the Russia-linked APT group Sandworm. The leaked documents specifically cover details of three projects, named Scan, Amesit, and Krystal-2B. 

 Breaches and Incidents

Today, the Medusa ransomware group posted OUC on its data leak site, giving the institute 14 days to respond to its ransom demands. The hackers asked for $100,000. However, it set the same price for both deleting the data as well as for selling it.

 Malware and Vulnerabilities

Researchers in China and the US have published details of a security shortcoming in the network processing units (NPUs) in Qualcomm and HiSilicon chips found at the heart of various wireless access points (APs).

 Trends, Reports, Analysis

With access to CCTV footage, cybercriminals can do a lot of damage – from learning a household’s daily schedule to plan burglaries to accessing financial or personal information to steal identities for social engineering attacks or fraud.

 Identity Theft, Fraud, Scams

In this attack, hackers are sending fake invoices from a legitimate Quickbooks domain. This email comes directly from Quickbooks. It has a QuickBooks email address, meaning it will pass all SPF checks, domain checks, and more.

 Malware and Vulnerabilities

UNC4466, tracked as an affiliate of ALPHV/BlackCat ransomware, was observed abusing three security holes in the Veritas Backup Exec product. The high-severity flaws targeted by the group include CVE-2021-27876, CVE-2021-27877, and CVE-2021-27878. In spite of a fix released in 2021, several endpoints are vulnerable even today.

 Trends, Reports, Analysis

Over two-fifths (42%) of IT professionals have been told to keep a security breach under wraps, potentially inflaming regulatory compliance risk, according to a new study from Bitdefender.

 Breaches and Incidents

Hackers have released 16,000 Tasmanian education department documents on the dark web including school children’s personal information, the state government has confirmed.

 Malware and Vulnerabilities

Crypto miner/stealer for hire, Typhon Stealer, received a new update, disclosed Palo Alto Networks. The new variant boasts enhanced anti-analysis techniques, as well as other stealing and file-grabber features. The malware leverages Telegram’s API and infrastructure to exfiltrate all stolen data.

 Feed

Microsoft said it teamed up with Fortra and Health Information Sharing and Analysis Center (Health-ISAC) to tackle the abuse of Cobalt Strike by cybercriminals to distribute malware, including ransomware. To that end, the tech giant's Digital Crimes Unit (DCU) revealed that it secured a court order in the U.S. to "remove illegal, legacy copies of Cobalt Strike so they can no longer be used by

 Feed

Less than a month ago, Twitter indirectly acknowledged that some of its source code had been leaked on the code-sharing platform GitHub by sending a copyright infringement notice to take down the incriminated repository. The latter is now inaccessible, but according to the media, it was accessible to the public for several months. A user going by the name FreeSpeechEnthousiast committed

 Feed

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has published eight Industrial Control Systems (ICS) advisories warning of critical flaws affecting products from Hitachi Energy, mySCADA Technologies, Industrial Control Links, and Nexx. Topping the list is CVE-2022-3682 (CVSS score: 9.9), impacting Hitachi Energy's MicroSCADA System Data Manager SDM600 that could allow an

 Feed

In yet another sign that Telegram is increasingly becoming a thriving hub for cybercrime, researchers have found that threat actors are using the messaging platform to peddle phishing kits and help set up phishing campaigns. "To promote their 'goods,' phishers create Telegram channels through which they educate their audience about phishing and entertain subscribers with polls like, 'What type

2023-04
Aggregator history
Friday, April 07
SAT
SUN
MON
TUE
WED
THU
FRI
AprilMayJune