Cyber security aggregate rss news

Cyber security aggregator - feeds history

image for US President Data Le ...

 Data Breach News

The Snatch ransomware group has claimed the US President data leak, listing alleged Personally Identifiable Information (PII) and leaked data related to the Joe Biden, his son Hunter Biden, and First Lady Jill Biden.  The authenticity of the Biden data leak is still in question as the White House is yet to share any   show more ...

official statement or responses to the alleged cyberattack on the 46th President of the United States.  The timing of the data breach listing involving First Lady Jill Biden and son, deliberately set on Christmas Day, suggests it may be a politically motivated act rather than a mere cybersecurity incident. Joe Biden Data Leak: A Political Ploy? Source: Twitter It is important to approach the alleged Biden cyberattack claim with skepticism, as the nature of the posted data on the US President appears generic and lacks the sophistication typically associated with ransomware operations. Source: Twitter Moreover, the data, which appears to be a mix of previously leaked information and public records, casts doubts on Snatch’s earlier declaration of remaining apolitical. In October 2023, the group explicitly stated their intent to steer clear of politics with their announcement titled “S.N.Atch out of Politics”. Yet, the Christmas Day release seems to contradict this stance, suggesting a potential shift in the group’s operations towards politically motivated cyberattacks. Publicly available doxing of political figures is usually the domain of hacktivist groups, further complicating the assessment of the Snatch ransomware group’s motives. The US President Data Leak Claims Raise Doubts The threat actor post, related to the Biden data leak, along with Biden’s son’s data breach and the same for his wife Jill Biden, was accompanied by a brief introduction of President Joe Biden. The post emphasizes the significance of targeting an individual whose data is purportedly protected by the most powerful intelligence services globally. It provides basic biographical information about President Biden, highlighting his political career and party affiliation. Source: Twitter In a subsequent post, the group references a lengthy investigation by the New Yorker, exploring the untold history of the Biden family. This post contains excerpts related to Hunter Biden’s upbringing and the family’s relationship with wealth, shedding light on previously undisclosed aspects of the President’s family life. This is not the first time the Biden family has been targeted in a cyberattack. Over the years, there have been several attempts to compromise the cybersecurity of prominent US figures, including the President. Past cyberattacks targeting Joe Biden and his associates have ranged from phishing attempts to more sophisticated breaches. These incidents have often been linked to foreign entities, attempting to influence US politics or gain strategic information. Adding to the intrigue, actor John Schneider recently called for the execution of President Joe Biden and his son, Hunter Biden. Such statements, while inflammatory, highlight the heightened tensions in the current political landscape. Threats against the President are considered a federal felony, and Schneider’s comments have not gone unnoticed. As speculation continues to swirl around the alleged US President data leak, cybersecurity experts and authorities are closely monitoring the situation.  The US President data leak and other search queries like, “Biden son data breach,” and “Biden wife data breach” remain central to ongoing discussions surrounding this incident. It is crucial to await official verification and updates from relevant authorities before drawing any conclusive judgments on this complex situation. Media Disclaimer: This report is based on internal and external research obtained through various means. The information provided is for reference purposes only, and users bear full responsibility for their reliance on it. The Cyber Express assumes no liability for the accuracy or consequences of using this information.

image for NoName057 Launches D ...

 Firewall Daily

NoName057, a notorious hacker group, has allegedly executed a series of DDoS attacks on Lithuanian websites. The threat actor revealed a list of eight targeted organizations and sectors on their dark web channel along with provocative messages. The threat actor’s post not only claimed responsibility for the   show more ...

cyberattacks but also took a dig at the Lithuanian authorities. The post read, “It’s time for the Lithuanian authorities to think about fixing their own websites, not equipment for Ukrainian terrorists.”  The targeted sectors included defense, roads, logistics, mobile operators, telecommunications, internet providers, and authorization services. DDoS Attacks on Lithuanian Websites Links to check-host.net were provided in the threat actors’ posts, presumably to validate the success of their cyberattacks. As The Cyber Express investigated the matter to verify these claims, attempts to reach out to the affected organizations yielded no official statements or responses at the time of writing, leaving the alleged NoName057 ransomware attack unverified. Surprisingly, despite the threats and shared links, the listed websites appear to be operational at the moment, showing no immediate signs of the alleged cyberattacks. These cybersecurity concerns come on the heels of recent news about Lithuania emerging as a repair hub for Ukraine’s tanks. The country has been actively involved in repairing German Leopard 2 tanks damaged in Ukraine. Lithuanian Defense Minister Arvydas Anusauskas showcased the repaired tanks, emphasizing Lithuania’s role as a hub for such critical work. DDoS Attacks on Lithuanian Websites Links to Ukrainian Tank Repairs The two repaired Leopard tanks, test-driven in Lithuania, are slated to reach Ukraine next month, nearly two years after the nation was invaded by Russia. Western countries, in a show of solidarity, have delivered a total of 71 Leopard 2 tanks to Ukraine. Unfortunately, some of these tanks have been irreparably damaged during Ukraine’s counteroffensive. Lithuania stands as the sole European country undertaking the repair of Leopard 2 A6 and A5 tanks, marking a big role amid regional geopolitical tensions. These DDoS attacks on Lithuanian websites are followed by the tank repairs in the Lithuanian regions, as denoted by the hacker group. This is an ongoing story and The Cyber Express is closely monitoring the situation and we’ll update this post once we more information or confirmation about these alleged attacks on Lithuanian websites. Media Disclaimer: This report is based on internal and external research obtained through various means. The information provided is for reference purposes only, and users bear full responsibility for their reliance on it. The Cyber Express assumes no liability for the accuracy or consequences of using this information.

image for CyberAv3ngers Offers ...

 Firewall Daily

CyberAv3ngers hacker group claims to possess and be selling 1TB of data from Israel’s electricity infrastructures. This alleged IEC data breach is just one of the attacks listed by the hacker group as these attacks started last month. The cybercriminals, operating under the alias CyberAv3ngers, posted a message   show more ...

on Saturday, December 23, 2023, at 10:45 AM, declaring the sale of Israel’s electricity infrastructure data. The asking price for the entire 1TB dataset is set at 5 BTC (Bitcoins), with the first part of 100GB available for 5 BTC.  The post, shared on a platform named “DAILY PARK WEB,” includes a link for interested parties to access more information and make purchases. IEC Data Breach and Cyberattack on Israel’s Electricity Infrastructures Source: Twitter The Israel Electric Corporation (IEC) has been approached by The Cyber Express for official comments regarding the alleged IEC ransomware attack. As of the time of writing, no official statement or response from the IEC has been received, leaving the claims surrounding the IEC ransomware attack unverified. In response to the looming uncertainty, the CyberAv3ngers hacker group took to Twitter, asserting their involvement in the IEC ransomware attack. In a tweet, the group stated, “If you remember, some people claimed that our attack on Israel’s electricity infrastructure was a lie! Today we will unveil some documents that show who is lying and who is telling the truth!” The hacker group continued its online activity, issuing warnings with tweets such as “Don’t sleep too much at night.” Notably, the Israel Electric Corporation is not the sole alleged victim of CyberAv3ngers, as the hacker group claims to have targeted other entities as well. CyberAv3ngers Cyberattacks and New Operations Source: Twitter Using Twitter as their source of communication, CyberAv3ngers shared a “Proof Of Concept!” in two parts, providing intricate details about “Combined Cycle Gas Turbine – CCGT,” aerial maps of power plants, blueprints of power supply, and other critical information. However, the authenticity of these claims and the operations still await verification. Source: Twitter The situation takes a geopolitical turn with previous reports from the Cybersecurity and Infrastructure Security Agency (CISA), indicating that the Iran Revolutionary Guard Corps (IRGC) and its affiliated cyber actors, using the moniker “CyberAv3ngers,” have been actively targeting and compromising Israeli-made Unitronics Vision Series programmable logic controllers (PLCs). These PLCs, widely used in various industries, including energy, food and beverage manufacturing, and healthcare, have been exploited since at least November 22, 2023. The IRGC-affiliated cyber actors left a defacement image on compromised devices, stating, “You have been hacked, down with Israel. Every equipment ‘made in Israel’ is CyberAv3ngers’ legal target.” The scope of victims extends across multiple U.S. states, prompting the issuing agencies to urge all organizations, especially those in critical infrastructure, to implement recommended mitigations to reduce the risk of compromise from these IRGC-affiliated cyber actors. Media Disclaimer: This report is based on internal and external research obtained through various means. The information provided is for reference purposes only, and users bear full responsibility for their reliance on it. The Cyber Express assumes no liability for the accuracy or consequences of using this information.

image for LogoFAIL attack via  ...

 Business

When you turn on a laptop, the manufacturers logo is displayed on the screen before the operating system boots. This logo can actually be changed — a function intended for the use of laptop or desktop manufacturers. But theres nothing stopping an ordinary user from using it and replacing the default logo with a   show more ...

different image. The logo is stored in the code that runs immediately after computer is turned on, in the so-called UEFI firmware. It turns out that this logo replacement function opens the way for the device to be seriously compromised — attackers can hack it and subsequently seize control of the system, and this can even be done remotely. The possibility of such an attack, named LogoFAIL, was recently discussed by specialists at Binarly. In this article, well try to explain it in simple terms, but lets first recall the dangers of so-called UEFI bootkits. UEFI bootkits: malware loaded before the system Historically, the program executed upon turning on a PC was called a BIOS (Basic Input/Output System). It was extremely limited in its capabilities, but it was an essential program tasked with initializing the computers hardware and then transferring control to the operating system loader. Since the late 2000s, BIOS gradually began to be replaced by UEFI — a more sophisticated version of the same basic program with additional capabilities, including protection against the execution of malicious code. In particular, UEFI implemented the Secure Boot feature that employed cryptographic algorithms to check the code at each stage of the computers booting — from turning it on to loading the operating system. This makes it much more difficult to replace the real OS code with malicious code, for example. But, alas, even these security technologies have not completely eliminated the possibility of loading malicious code at an early stage. And if attackers manage to smuggle malware or a so-called bootkit into UEFI, the consequences can be extremely serious. The issue with UEFI bootkits is that they are extremely difficult to detect from within the operating system. A bootkit can modify system files and run malicious code in an OS with maximum privileges. And the main problem is that it can survive not only a complete reinstall of the operating system, but also replacement of the hard drive. Stashed in the UEFI firmware, a bootkit isnt dependent on the data stored on the system drive. As a result, bootkits are often used in complex targeted attacks. An example of such an attack is described in this study by our experts. So, what do images have to do with it? Since UEFI has fairly robust protection against the execution of malicious code, introducing a Trojan into the boot process isnt simple. However, as it turns out, it is possible to exploit flaws in the UEFI code to execute arbitrary code at this early stage. There was good reason for the Binarly specialists to pay attention to the mechanism that allows replacing the factory logo. To display the logo, a program is launched that reads data from the graphic image file and displays this image on the screen. What if we try make this program to misbehave? There are three major UEFI software developers: AMI, Insyde, and Phoenix. Each of them approaches logo processing differently. For example, Insyde has separate image processing programs for different formats, from JPEG to BMP. AMI and Phoenix consolidate handling of all formats into a single program. Vulnerabilities were discovered in each of them, with a total of twenty-four critical errors. The final result of exploiting one of these errors is shown in this video: LogoFAIL attack demonstration. Source Its all fairly simple: the attacker can modify the image of the new logo as they please. This includes, for example, setting the logo resolution so that this parameter ends up beyond the limits defined in the handling code. This leads to a calculation error and ultimately results in data being written from the image file into the area for executable data. This data will then be executed with maximum privileges. The video above shows the seemingly harmless result of such a bootkit: a text file is saved to the Windows desktop. However, if malicious code has this level of access, the attacker can perform almost any action in the operating system. Notably, some device models from major manufacturers were not susceptible to this attack, and for a very simple reason: replacing the logo in their UEFI is essentially blocked. Among these models are a number of Apple laptops and Dell devices. Dangerous implications for businesses Theoretically, this attack can even be carried out remotely: in some cases, it would be enough to inject a specially prepared image into the EFI system partition on the system disk, and it will be processed on the next reboot. The catch is that performing such an operation already require complete access to the system; that is, any data on the computer should already be available to the attackers. You might wonder then, whats the point of implementing the LogoFAIL attack? To ensure that the malicious code survives even if the OS is reinstalled — this kind of persistence is usually highly desired by APT attack operators. This problem will gradually be resolved by updated UEFI versions that fix errors in the image handlers. However, since not all companies diligently keep up with firmware updates, a huge number of devices will likely remain unprotected. And the list of vulnerable devices includes not only laptops but also some server motherboards. This means that Binarlys research should be taken very seriously.

image for Yakult Australia Suf ...

 Cybersecurity News

Yakult Australia has fallen victim to a cybersecurity incident, resulting in a data breach that occurred in mid-December. The Yakult Australia data breach has thrown the Australia and New Zealand divisions into disarray during one of the most inconvenient times of the year. While the details of the incident remain   show more ...

undisclosed, reports suggest that a hacker group named DragonForce is responsible, claiming to have compromised over 95GB of Yakult data. The Yakult Australia Data Breach Explained The cyberattack on Yakult Australia was brought to light when DragonForce posted a threat on its onion leak site on December 20. The post outlined the breach, stating, “YAKULT AUSTRALIA…95.19 GB,” and listing compromised information such as the company database, contracts, passports, and more. The Yakult Australia data breach is believed to contain business documents, spreadsheets, credit applications, employee records, and copies of identity documents, including passports. Yakult Australia issued an official statement detailing the security breach affecting its IT infrastructure in both Australia and New Zealand. The company has outlined its current response measures to the incident. “Yakult Australia Pty. Ltd. (Yakult Australia) advises that its Australian and New Zealand IT systems have been subject to a cyber incident. We are working with cyber incident experts to investigate the extent of the incident,” stated the statement. The statement assured that despite the cybersecurity event, their operational facilities in Australia and New Zealand are maintaining business as usual. Online investigation in progress Yakult Australia is committed to thorough investigations, and updates will be provided as more information becomes available. The company has taken proactive steps by notifying relevant authorities, including the Australian Cyber Security Centre, the New Zealand National Cyber Security Centre, the Office of the Australian Information Commissioner, and the Office of the Privacy Commissioner of New Zealand. This ensures a collaborative effort to address the breach and mitigate its consequences. The cyber threat extends beyond Yakult Australia, as DragonForce’s previous victims include Ace Air Cargo and Kinetic Leasing in the United States. Both companies suffered data breaches with substantial amounts of information compromised. Yakult Australia finds itself grappling with the aftermath of a cyberattack that has exposed critical user data. This is an ongoing story and The Cyber Express is closely monitoring the situation, and we will update this post once we have more information on the Yakult Australia cyberattack. Media Disclaimer: This report is based on internal and external research obtained through various means. The information provided is for reference purposes only, and users bear full responsibility for their reliance on it. The Cyber Express assumes no liability for the accuracy or consequences of using this information.

image for LockBit Hits Richmon ...

 Firewall Daily

The notorious LockBit ransomware group has declared Richmont Graduate University as its latest victim, marking an alarming trend of cyber threats directed toward educational institutions. The extent of the breach, potential data compromise, and the motive behind this targeted Richmont Graduate University cyberattack   show more ...

remain undisclosed at this time. Richmont Graduate University Cyberattack: More Details Unveiled  The Cyber Express Team has initiated contact with university officials to verify the Richmont Graduate University cyberattack claim, yet an official response is still pending. The authenticity of LockBit’s claim is under scrutiny as, upon accessing the official website, it was found to be fully operational at the time of compiling this report. This raises suspicions about the veracity of the ransomware group’s assertion about Richmont Graduate University cyberattack. Questions linger: Is this a mere attention-seeking tactic, or does LockBit harbor ulterior motives behind its claim? Answers to these pressing questions can only be obtained through an official release statement from the university. Educational Institutions in the Crosshairs: A Disturbing Trend This incident follows a disturbing trend of educational institutions falling prey to cyberattacks. Earlier this month, the University of Wollongong admitted to being the latest victim of a data breach. University officials confirmed the breach, stating that both staff and students are potentially affected. The exact scope of the breach and the number of individuals impacted remain undisclosed. The institution assured the public that measures were being taken to contain the incident, emphasizing that the breach had been detected and contained. In November, Stanford University faced a cybersecurity incident, attributed to the Akira ransomware group. Fortunately, the investigation found no evidence of the attack affecting other parts of the university. Similarly, in September, the Monti ransomware group targeted the Auckland University of Technology, leaving motives unclear. This wave of cyber threats against educational institutions is not a recent phenomenon. In June, Manchester University grappled with threatening emails sent to staff and students, pushing the institution to contemplate paying a ransom. Reports from the BBC revealed that, following the Manchester University data breach, hackers are adopting a strategy known as “triple extortion,” involving unauthorized access to university systems. The rising threat landscape facing educational institutions prompts the crucial question: Why are these entities increasingly becoming targets of cyberattacks? As universities globally grapple with securing their digital infrastructure, the need for vigorous cybersecurity measures becomes more imperative than ever to safeguard sensitive information and protect the academic community from the growing menace of ransomware groups. Media Disclaimer: This report is based on internal and external research obtained through various means. The information provided is for reference purposes only, and users bear full responsibility for their reliance on it. The Cyber Express assumes no liability for the accuracy or consequences of using this information.

 Govt., Critical Infrastructure

President Joe Biden has signed a short-term extension of surveillance efforts authorized under Section 702 of the FISA. The extension, which will keep digital snooping programs running until April 19, was included in the $886 billion NDAA.

 Breaches and Incidents

National Amusements, the parent company of Paramount and CBS, has confirmed a data breach in which hackers stole personal information from 82,128 people. The breach occurred in December 2022 but was only discovered in August 2023.

 Incident Response, Learnings

A Russian man accused by the United States of trafficking in a hacked database of online credentials will apparently evade American courts after the Russian government said it had succeeded in extraditing him.

 Security Products & Services

GitHub is warning users that they must enable 2FA on their accounts or face limited functionality on the site. This requirement applies to users contributing code on GitHub and is aimed at protecting accounts from breaches and code alterations.

 Breaches and Incidents

The Rhysida ransomware group has claimed responsibility for hacking Abdali Hospital in Jordan. The group has published proof of the hack, including stolen documents, and is now auctioning off the sensitive data for 10 BTC.

 Breaches and Incidents

Integris Health, Oklahoma's largest healthcare network, suffered a cyberattack resulting in the theft of patient data, and now patients are receiving blackmail emails threatening to sell their data if they don't pay an extortion demand.

 Firewall Daily

Barracuda Networks recently encountered a challenge as it uncovered two zero-day vulnerabilities, specifically CVE-2023-7102 and CVE-2023-7101. These Barracuda vulnerabilities were intricately linked to the Spreadsheet::ParseExcel library, revealing an Arbitrary Code Execution (ACE) flaw in the third-party library.    show more ...

Exploited by the China Nexus actor UNC4841, these security flaws posed a serious threat by targeting Barracuda Email Security Gateway Appliance (ESG) devices through malicious Excel email attachments. Decoding Barracuda Vulnerabilities The Barracuda security team, in collaboration with Mandiant, investigated the first Barracuda ESG vulnerability, CVE-2023-7102. This flaw allowed threat actors to execute arbitrary code within the ESG appliance’s third-party library, Spreadsheet::ParseExcel. This open-source library, integral to the Amavis virus scanner within the ESG appliance, became the focal point of the attack, facilitating the deployment of specially crafted Excel email attachments to compromise a limited number of ESG devices. Attributing the malicious activity to UNC4841, a China-associated threat actor, Barracuda underscored the severity of the vulnerability with a CVSSv2 score of 7.5 and a CVSS3 score of 8.8. This security flaw impacted Barracuda ESG appliances within the version range from 5.1.3.001 to 9.2.1.001. Barracuda’s Swift Response to ESG Vulnerabilities In response to the threat, Barracuda took proactive measures by deploying a security update on December 21, 2023, to all active ESGs. This update effectively addressed the ACE vulnerability in Spreadsheet::ParseExcel, showcasing Barracuda’s commitment to fortifying its technology and safeguarding users without requiring customer intervention. Moreover, Barracuda reported active attacks targeting CVE-2023-7102, further implicating UNC4841, a group known for exploiting vulnerabilities such as CVE-2023-2868. The swift deployment of security updates highlighted Barracuda’s dedication to staying ahead of state-sponsored threats.  Subsequently, Barracuda identified new variants of SEASPY and SALTWATER malware on compromised ESG devices. Responding decisively, on December 22, 2023, Barracuda deployed a patch to remediate compromised ESG devices exhibiting signs of compromise related to these newly identified malware variants. The discovery and rapid mitigation of the Barracuda ESG vulnerability (CVE-2023-7102) emphasizes the importance of proactive cybersecurity measures and accountability against online threats and actors exploiting critical vulnerabilities in devices and networks.  Media Disclaimer: This report is based on internal and external research obtained through various means. The information provided is for reference purposes only, and users bear full responsibility for their reliance on it. The Cyber Express assumes no liability for the accuracy or consequences of using this information.

 Data Breach News

In an unsettling cybersecurity development, the business operations of the European parking app company EasyPark have been impacted by a data breach. Law enforcement authorities have been informed of the EasyPark data breach and a thorough investigation is underway. The business has notified multiple regulatory bodies   show more ...

of the cyberattack, including the Swiss data regulator, the Information Commissioner’s Office in Switzerland, the Information Commissioner’s Office in Sweden, and the EU’s privacy regulator. EasyPark Data Breach Explained The information of thousands of EasyPark Group clients in Europe has been stolen due to the data breach. The largest parking app operator in Europe, EasyPark Group, which also owns RingGo and ParkMobile, found the vulnerability on December 10th, 2023, and notified the impacted consumers immediately. A press release from the company stated, “On December 10, 2023, we discovered we were the victim of a cyber attack. The attack resulted in a breach of non-sensitive customer data.” The release of the latest EasyPark data breach notice also clarified that the customers don’t need to take any “specific actions” and just be “mindful of phishing attempts”. The notice continued, “After we discovered we were the victim of a cyberattack, we have continuously been informing affected customers. This has been done through our app with a link to our website. We continue to contact customers who have not opened the app, either via push notifications, email, or text. If you want to know if you are affected, please open the app.” What details were exposed in the EasyPark Data Breach? No parking data regarding the customers’ location, details of vehicle registration, or other data like the parking sessions has been exposed in the EasyPark data breach. The company has also stated that, “the incident did not result in unauthorized parking transactions.” Customer information, including names, phone numbers, addresses, email addresses, and credit card numbers, was purportedly stolen in the EasyPark data breach due to a cyberattack. The organization stated that although “a few digits of IBAN or credit card numbers” were compromised, no combination could be utilized to make payments. It also advised consumers to be wary of phishing scams. With more than 5 million downloads on the Google Play Store and an estimated user base of 17 million, RingGo is still a popular parking app even after the data breach. Using cellphones to effortlessly pay for parking is made possible by the app; this is a trend that has gained traction as councils throughout the UK are switching from traditional pay-as-you-go cash machines to mobile payment options like RingGo, PayByPhone, and MiPermit. EasyPark Group pledged to keep up its diligent efforts to win back the trust of its people and expressed regret over the EasyPark data breach. The latest EasyPark data breach serves as a reminder of the growing global threat to parking businesses and customers from data security breaches. It continuously puts users’ privacy and security at risk because they are forced to integrate their financial information and personal details with these platforms. Media Disclaimer: This report is based on internal and external research obtained through various means. The information provided is for reference purposes only, and users bear full responsibility for their reliance on it. The Cyber Express assumes no liability for the accuracy or consequences of using this information.

 Feed

Poorly secured Linux SSH servers are being targeted by bad actors to install port scanners and dictionary attack tools with the goal of targeting other vulnerable servers and co-opting them into a network to carry out cryptocurrency mining and distributed denial-of-service (DDoS) attacks. "Threat actors can also choose to install only scanners and sell the breached IP and account credentials on

 Feed

A new Android backdoor has been discovered with potent capabilities to carry out a range of malicious actions on infected devices. Dubbed Xamalicious by the McAfee Mobile Research Team, the malware is so named for the fact that it's developed using an open-source mobile app framework called Xamarin and abuses the operating system's accessibility permissions to fulfill its objectives.

 Feed

Barracuda has revealed that Chinese threat actors exploited a new zero-day in its Email Security Gateway (ESG) appliances to deploy backdoor on a "limited number" of devices. Tracked as CVE-2023-7102, the issue relates to a case of arbitrary code execution that resides within a third-party and open-source library Spreadsheet::ParseExcel that's used by the Amavis scanner within the

 Feed

A new zero-day security flaw has been discovered in the Apache OfBiz, an open-source Enterprise Resource Planning (ERP) system that could be exploited to bypass authentication protections. The vulnerability, tracked as CVE-2023-51467, resides in the login functionality and is the result of an incomplete patch for another critical vulnerability (CVE-2023-49070, CVSS score: 9.8) that was

 0 - CT - CISO Strategics - CISO Learn &

Established in 2015, CSA seeks to keep Singapore’s cyberspace safe and secure to underpin our National Security, power a Digital Economy and protect our Digital Way of Life. It maintains an oversight of national cybersecurity functions and works with sector leads to protect Singapore’s Critical   show more ...

Information Infrastructure. CSA also engages with various stakeholders to heighten […] La entrada CYBERSECURITY TOOLKIT FOR ENTERPRISE LEADERS se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 0 - CT - Cybersecurity Architecture - IA

The European Commission proposal for the AI Act represents a significant milestone in the regulation of Artificial Intelligence (AI). This report focuses on the cybersecurity requirement for high-risk AI systems, as set out in Article 15 of the Commission proposal of the AI Act. It provides a high level analysis of   show more ...

the practical applications of […] La entrada Cybersecurity of Artificial Intelligence in the AI Act se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 0 - CT - Cybersecurity Architecture - IO

Fire protection systems are increasingly networked to Building Control Systems (BCS), Internet of Things (IoT), and other platforms that are, by design or oversight, exposed to the public-facing Internet. This emerging environment could lead to unique and novel cyber vulnerabilities, and attacks on fire protection   show more ...

systems have the potential to have significant consequences. However, a […] La entrada Cybersecurity for Fire Protection Systems se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 0 - CT - CISO Strategics - Cybersecurity

Information & Communication Technology has become an integral part of our day to day life. It has changed the way we connect with friends, find jobs, find matches for marrying, run businesses, play games, do shopping and so on. With the cheap availability of broadband and smartphones, almost everyone has access   show more ...

to the cyber space, […] La entrada CYBER SECURITY AWARENESS HANDBOOK se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 0 - CT - CISO Strategics - Cybersecurity

Hi there, everyone! I’m here to talk to you about the exciting but sometimes risky world of the internet and social media. Just like we learn about safety rules in the physicalworld, we also need to learn how to stay safe in the digital world. So, let’s dive in! La entrada Cybersecurity Awareness for Kids Age 10 to 15 se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 0 - CT - CISO Strategics - Risk & Compli

Corporate fiduciaries and boards of directors are responsible for overseeing management strategy, as well as for identification and planned response to enter- prise-wide risks impacting the company and its value to stakeholders and shareholders. However, in the past 25 years, the nature of corporate asset value has   show more ...

changed significantly, shifting away from the physical and […] La entrada Managing Cyber Risk se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 0 - CT - Cybersecurity Architecture - Ze

Safeguarding Your Digital Fortress The complexity of modern cyberthreats necessitates a paradigm shift in our security approach. The pivotal role of identity in cybersecurity is underscored by IBM’s recent report, in which phishing and compromised credentials were named as the main attack vectors, costing $4.76   show more ...

million and $4.62 million per breach, respectively. Identity and access […] La entrada Cyber Chief se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Cyber Security News

Source: www.schneier.com – Author: Bruce Schneier HomeBlog Comments JonKnowsNothing • December 26, 2023 8:14 AM @All re: Google Stops Collecting Location Data from Maps The small print: Google no longer needs to collect and store the data from maps on their servers because they have been working with the NSA   show more ...

for a few years now […] La entrada Google Stops Collecting Location Data from Maps – Source: www.schneier.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Cyber Security News

Source: www.darkreading.com – Author: Nathan Eddy, Contributing Writer Source: SOPA Images Limited via Alamy Stock Photo An evolving geopolitical landscape has impacted cybersecurity in Europe this year, posing specific challenges for safeguarding critical infrastructure and sensitive data. The Ukraine war and   show more ...

the conflict in Gaza have led to a rise in hacktivism, and ransomware gangs […] La entrada Europe Sees More Hacktivism, GDPR Echoes, and New Security Laws Ahead for 2024 – Source: www.darkreading.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 cyber

Source: www.darkreading.com – Author: Robert Lemos, Contributing Writer Source: Puhhha via Shutterstock Well-publicized estimates of a massive shortfall in cybersecurity workers have resulted in high expectations among job seekers in the field, but the reality often falls flat, because of a mismatch between   show more ...

companies’ requirements and job seekers’ skill sets. It raises the question: Is […] La entrada Cyber Employment 2024: Sky-High Expectations Fail Businesses & Job Seekers – Source: www.darkreading.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 African

Source: www.darkreading.com – Author: Robert Lemos, Contributing Writer Source: Peter Kovac via Alamy Stock Photo Faced with numerous cybersecurity threats and challenges, but lacking adequate cyber training, African nations hope to develop the depth of skills needed to defend against attackers in 2024. In   show more ...

December, for example, the University of Lagos, the American Business Council […] La entrada African Organizations Aim to Fix Cybersecurity in 2024 – Source: www.darkreading.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Cyber Security News

Source: www.darkreading.com – Author: Dark Reading Staff Source: The State of Generative AI in the Enterprise, Dark Reading Research, 2023 There is significant interest among organizations in using generative AI (GenAI) tools for a wide range of use cases, according to Dark Reading’s first-ever survey   show more ...

about GenAI. Many different groups within enterprises can use this […] La entrada GenAI Tools Will Permeate All Areas of the Enterprise – Source: www.darkreading.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Cyber Security News

Source: www.darkreading.com – Author: Edge Editors Source: The State of Generative AI in the Enterprise, Dark Reading, 2023 While security professionals are generally enthusiastic about the potential role of generative AI (GenAI) in their organizations, they are also concerned about the impact these new tools   show more ...

could have in their environments. Dark Reading’s survey on the […] La entrada Security Pros Grapple With Ways to Manage GenAI Risk – Source: www.darkreading.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Cyber Security News

Source: securityboulevard.com – Author: Marc Handelman No one specifically Someone on our general security team A dedicated person/team that handles cloud security Cloud architects and developers Original Post URL: https://securityboulevard.   show more ...

com/2023/12/usenix-security-23-carter-slocum-yicheng-zhang-nael-abu-ghazaleh-jiasi-chen-going-through-the-motions-ar-vr-keylogging-from-user-head-motions/ Category & Tags: Network Security,Security Bloggers Network,Cybersecurity,cybersecurity education,Information Security,Infosecurity Education,Open Access Research,Security Architecture,Security Conferences,Security Research,USENIX,USENIX Security ’23 – Network Security,Security Bloggers Network,Cybersecurity,cybersecurity education,Information Security,Infosecurity Education,Open […] La entrada USENIX Security ’23 – Carter Slocum, Yicheng Zhang, Nael Abu-Ghazaleh, Jiasi Chen ‘Going Through The Motions: AR/VR Keylogging From User Head Motions’ – Source: securityboulevard.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Agile

Source: securityboulevard.com – Author: Marc Handelman No one specifically Someone on our general security team A dedicated person/team that handles cloud security Cloud architects and developers Original Post URL: https://securityboulevard.   show more ...

com/2023/12/comic-agile-mikkel-noe-nygaard-luxshan-ratnaravi-272-product-ops/ Category & Tags: DevOps,Security Bloggers Network,Agile,Agile Humor,Agile Satire,Comic Agilé,DEVOPS,Hardware Development,Luxshan Ratnaravi,Mikkel Noe-Nygaard,Software Development – DevOps,Security Bloggers Network,Agile,Agile Humor,Agile Satire,Comic Agilé,DEVOPS,Hardware Development,Luxshan Ratnaravi,Mikkel Noe-Nygaard,Software Development La entrada Comic Agilé – Mikkel Noe-Nygaard, Luxshan Ratnaravi – #272 — Product Ops – Source: securityboulevard.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Cyber Security News

Source: securityboulevard.com – Author: Ziad Ghalleb GitGuardian Secrets Detection More detectors = more secrets caught This quarter, our dedicated security research team has unveiled 14 new detectors, bolstering our total count to 410 individual detectors  (regrouped into 340 unique types of secrets   show more ...

supported)! The latest detectors include: Webflow API token Google Bard API key Sourcegraph […] La entrada Wrapping up Q4 2023 : new detectors, your favorite features, and what’s coming next in GitGuardian – Source: securityboulevard.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Cyber Security News

Source: securityboulevard.com – Author: Marc Handelman No one specifically Someone on our general security team A dedicated person/team that handles cloud security Cloud architects and developers Original Post URL: https://securityboulevard.   show more ...

com/2023/12/usenix-security-23-zhuolin-yang-yuxin-chen-zain-sarwar-hadleigh-schwartz-ben-y-zhao-haitao-zheng-towards-a-general-video-based-keystroke-inference-attack/ Category & Tags: Network Security,Security Bloggers Network,Cybersecurity,cybersecurity education,Information Security,Infosecurity Education,Open Access Research,Security Architecture,Security Conferences,security hardware,Security Research,USENIX,USENIX Security ’23 – Network Security,Security Bloggers Network,Cybersecurity,cybersecurity education,Information Security,Infosecurity […] La entrada USENIX Security ’23 – Zhuolin Yang, Yuxin Chen, Zain Sarwar, Hadleigh Schwartz, Ben Y. Zhao, Haitao Zheng ‘Towards A General Video-Based Keystroke Inference Attack’ – Source: securityboulevard.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 career path

Source: www.cybertalk.org – Author: slandau EXECUTIVE SUMMARY: Jim Rutt is the CISO/CIO of The Dana Foundation, a private philanthropy group that explores the connections between neuroscience, society’s challenges, and society’s opportunities. In this edited interview excerpt from the CISO’s Secrets   show more ...

podcast, CISO Jim Rutt shares secrets about how he got his start in cyber security. […] La entrada CISO Jim Rutt on the transition from marketing to cyber leader – Source: www.cybertalk.org se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 23andMe

Source: www.cybertalk.org – Author: slandau EXECUTIVE SUMMARY: Twenty twenty-three breezed by in the blink of an eye, but before it eclipses us in entirety, let’s revisit some of the moments that mattered most. Although many notable cyber security narratives and events have unfolded across the past 12 months,   show more ...

the stories summarized below stand out on […] La entrada A year in review – the most influential cyber stories of 2023 – Source: www.cybertalk.org se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Cyber Security News

Source: www.infosecurity-magazine.com – Author: 1 The threat landscape has been bustling in the second half of 2023, according to cybersecurity provider ESET. In its Threat Report: H2 2023, the firm recorded many significant cybersecurity incidents between June and November 2023, a period dominated by   show more ...

AI-related malicious activity and the emergence of new Android spyware. According […] La entrada Second Half of 2023 Threat Landscape Dominated by AI and Android Spyware – Source: www.infosecurity-magazine.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Cyber Security News

Source: thehackernews.com – Author: . Dec 27, 2023NewsroomPrivacy / App Security A new Android backdoor has been discovered with potent capabilities to carry out a range of malicious actions on infected devices. Dubbed Xamalicious by the McAfee Mobile Research Team, the malware is so named for the fact   show more ...

that it’s developed using an open-source mobile […] La entrada New Sneaky Xamalicious Android Malware Hits Over 327,000 Devices – Source:thehackernews.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Cyber Security News

Source: thehackernews.com – Author: . Dec 27, 2023NewsroomMalware / Server Security Poorly secured Linux SSH servers are being targeted by bad actors to install port scanners and dictionary attack tools with the goal of targeting other vulnerable servers and co-opting them into a network to carry out   show more ...

cryptocurrency mining and distributed denial-of-service (DDoS) attacks. “Threat […] La entrada Warning: Poorly Secured Linux SSH Servers Under Attack for Cryptocurrency Mining – Source:thehackernews.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Breaking News

Source: securityaffairs.com – Author: Pierluigi Paganini A cyberattack hit Australian healthcare provider St Vincent’s Health Australia Pierluigi Paganini December 27, 2023 St Vincent’s Health Australia, the largest Australian healthcare provider, suffered a data breach after a cyber attack. St Vincent’s   show more ...

Health Australia is the largest non-profit healthcare provider in the country, The healthcare system was […] La entrada A cyberattack hit Australian healthcare provider St Vincent’s Health Australia – Source: securityaffairs.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Abdali Hospital

Source: securityaffairs.com – Author: Pierluigi Paganini Rhysida ransomware group hacked Abdali Hospital in Jordan Pierluigi Paganini December 26, 2023 The Rhysida ransomware group claimed to have hacked Abdali Hospital, a multi-specialty hospital located in Jordan. Abdali Hospital is a   show more ...

multi-specialty hospital located in the modern development of Al-Abdali, Amman, Jordan. Abdali Hospital provides care to patients in numerous specialties. Apart from its general […] La entrada Rhysida ransomware group hacked Abdali Hospital in Jordan – Source: securityaffairs.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Breaking News

Source: securityaffairs.com – Author: Pierluigi Paganini Carbanak malware returned in ransomware attacks Pierluigi Paganini December 26, 2023 Researchers at NCC Group reported that in November they observed the return of the infamous banking malware Carbanak in ransomware attacks. The cybersecurity firm NCC   show more ...

Group reported that in November the banking malware Carbanak was observed in ransomware […] La entrada Carbanak malware returned in ransomware attacks – Source: securityaffairs.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 2024 Cyber Threat Landscape Forecast

Source: securityaffairs.com – Author: Pierluigi Paganini Resecurity Released a 2024 Cyber Threat Landscape Forecast Pierluigi Paganini December 26, 2023 Cybersecurity company Resecurity has published the 2024 Cyber Threat Landscape Forecast. Resecurity, a Los Angeles-based cybersecurity company protecting   show more ...

Fortune 100 and government agencies worldwide, has compiled a comprehensive forecast outlining the imminent threats and novel security […] La entrada Resecurity Released a 2024 Cyber Threat Landscape Forecast – Source: securityaffairs.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 BLEEPINGCOMPUTER

Source: www.bleepingcomputer.com – Author: Bill Toulas Mortgage servicing company LoanCare is warning 1,316,938 borrowers across the U.S. that their sensitive information was exposed in a data breach at its parent company, Fidelity National Financial. LoanCare is a sub-servicing and interim sub-servicing   show more ...

provider and a significant player in the mortgage servicing sector, handling approximately $390 billion […] La entrada Mortgage firm LoanCare warns 1.3 million people of data breach – Source: www.bleepingcomputer.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 BLEEPINGCOMPUTER

Source: www.bleepingcomputer.com – Author: Sergiu Gatlan Panasonic Avionics Corporation, a leading supplier of in-flight communications and entertainment systems, disclosed a data breach affecting an undisclosed number of individuals after its corporate network was breached more than one year ago, in December   show more ...

2022. The attacker breached a subset of devices on its corporate network and gained […] La entrada Panasonic discloses data breach after December 2022 cyberattack – Source: www.bleepingcomputer.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 BLEEPINGCOMPUTER

Source: www.bleepingcomputer.com – Author: Bill Toulas A previously unknown Android backdoor named ‘Xamalicious’ has infected approximately 338,300 devices via malicious apps on Google Play, Android’s official app store. McAfee, a member of the App Defense Alliance, discovered 14 infected   show more ...

apps on Google Play, with three having 100,000 installs each. Even though the apps have since been removed […] La entrada New Xamalicious Android malware installed 330k times on Google Play – Source: www.bleepingcomputer.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Apple

Source: www.bleepingcomputer.com – Author: Bill Toulas The Operation Triangulation spyware attacks targeting iPhone devices since 2019 leveraged undocumented features in Apple chips to bypass hardware-based security protections. This finding comes from Kaspersky analysts who have been reverse-engineering the   show more ...

complex attack chain over the past year, trying to unearth all details that underpin the campaign they originally […] La entrada iPhone Triangulation attack abused undocumented hardware feature – Source: www.bleepingcomputer.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

2023-12
Aggregator history
Wednesday, December 27
FRI
SAT
SUN
MON
TUE
WED
THU
DecemberJanuaryFebruary