Menu

Blog

Archive for the ‘cybercrime/malcode’ category: Page 22

Oct 10, 2023

Preparing for the Unexpected: A Proactive Approach to Operational Resilience

Posted by in categories: cybercrime/malcode, finance

FS-ISAC executive shares tips on operational resilience in the face of cyber threats. #cyberattacks


Preparing for the unexpected may be a contradiction in terms, but for financial firms it is essential for survival. The sector has long been a target for threat actors, given that this is where the world’s money is. And as the financial ecosystem becomes increasingly interconnected, threats to its security and resilience are rapidly evolving and increasing.

Operational resilience is not just about responding with agility to risks but also maintaining continuity of operations with minimal or — even better — no disruptions. So, whereas cybersecurity is about preventing and defending against cyberattacks, resilience focuses on sustaining operations despite attacks.

Continue reading “Preparing for the Unexpected: A Proactive Approach to Operational Resilience” »

Oct 7, 2023

Attacks on Maximum Severity WS_FTP Bug Have Been Limited — So Far

Posted by in category: cybercrime/malcode

After an early flurry of exploit activity, attacks targeting a maximum-severity flaw that Progress Software disclosed in its WS_FTP Server file transfer product last week appear to have been somewhat limited so far.

However, that’s no reason for organizations to delay patching the vulnerability as soon as possible, given how widely attackers exploited a similarly critical zero-day flaw that Progress reported in its MOVEit file transfer software in May.

CVE-2023–40044 is a. NET deserialization vulnerability in WS_FTP that researchers have shown can be exploited with a single HTTPS POST and some specific multi-part data. Progress disclosed the bug on Sept. 27, with a recommendation for organizations to apply the company’s update for it as soon as possible.

Oct 6, 2023

23andMe Cyberbreach Exposes DNA Data, Potential Family Ties

Posted by in categories: biotech/medical, cybercrime/malcode, genetics

23andMe, the popular DNA testing company, has launched an investigation after client information was listed for sale on a cybercrime forum this week.

On Oct. 1, a post was published on the forum with a link to a sample of allegedly “20 million pieces of data” from the genetic testing company, claiming that it was “the most valuable data you’ll ever see.” The first leak included 1 million lines of data, but on Oct. 4, the threat actor began offering bulk data profiles ranging from $1 to $10 per account in batches of 100, 1,000, 10,000, and 100,000 profiles.

The information leaked in the breach includes names, usernames, profile photos, gender, birthdays, geographical location, and genetic ancestry results.

Oct 6, 2023

AI and Emerging Tech Challenges Call for Collaborative Solutions

Posted by in categories: cybercrime/malcode, policy, robotics/AI

Artificial intelligence (AI) and emerging technologies have ushered in a new era, bringing unprecedented opportunities and challenges. In today’s rapidly evolving digital landscape, addressing these multifaceted challenges necessitates a collaborative effort spanning various sectors and calls for policy reforms while emphasizing global cooperation.

The rapid advancement of technologies, particularly artificial intelligence, has introduced transformative possibilities alongside a range of concerns. While AI holds the potential to revolutionize industries and enhance our daily lives, it also raises pressing issues related to data privacy, misinformation, and cybersecurity.

Experts have proposed adopting the “information environment” framework to address these multifaceted challenges. This framework comprises three essential components:

Oct 4, 2023

National Security Agency is starting an artificial intelligence security center

Posted by in categories: cybercrime/malcode, robotics/AI

The — a crucial mission as AI capabilities are increasingly acquired, developed and integrated into U.S. defense and intelligence systems, the agency’s outgoing director announced Thursday.

Army Gen. Paul Nakasone said the center would be incorporated into the NSA’s Cybersecurity Collaboration Center, where it works with private industry and international partners to harden the U.S. defense-industrial base against threats from adversaries led by China and Russia.

“We maintain an advantage in AI in the United States today. That AI advantage should not be taken for granted,” Nakasone said at the National Press Club, emphasizing the threat from Beijing in particular.”

Continue reading “National Security Agency is starting an artificial intelligence security center” »

Oct 3, 2023

Why Big Tech’s bet on AI assistants is so risky

Posted by in categories: cybercrime/malcode, internet, robotics/AI

This is a risky bet, given the limitations of the technology. Tech companies have not solved some of the persistent problems with AI language models, such as their propensity to make things up or “hallucinate.” But what concerns me the most is that they are a security and privacy disaster, as I wrote earlier this year. Tech companies are putting this deeply flawed tech in the hands of millions of people and allowing AI models access to sensitive information such as their emails, calendars, and private messages. In doing so, they are making us all vulnerable to scams, phishing, and hacks on a massive scale.

I’ve covered the significant security problems with AI language models before. Now that AI assistants have access to personal information and can simultaneously browse the web, they are particularly prone to a type of attack called indirect prompt injection. It’s ridiculously easy to execute, and there is no known fix.

In an indirect prompt injection attack, a third party “alters a website by adding hidden text that is meant to change the AI’s behavior,” as I wrote in April. “Attackers could use social media or email to direct users to websites with these secret prompts. Once that happens, the AI system could be manipulated to let the attacker try to extract people’s credit card information, for example.” With this new generation of AI models plugged into social media and emails, the opportunities for hackers are endless.

Oct 2, 2023

Billions of Email and Password Combinations Leaked by DarkBeam

Posted by in category: cybercrime/malcode

This post is also available in: he עברית (Hebrew)

DarkBeam is a digital risk protection firm, which left its interface unprotected and so exposed records with user emails and passwords from previously reported and non-reported data breaches. These leaked logins present cybercriminals with almost limitless attack capabilities.

The CEO of SecurityDiscovery Bob Diachenko first identified the leak, and he states that it contained over 3.8 billion records. DarkBeam has apparently been collecting information to alert its customers in case of a data breach, but this incident will most likely affect more than only DarkBeam users.

Sep 29, 2023

Threat Data Feeds and Threat Intelligence Are Not the Same Thing

Posted by in categories: cybercrime/malcode, electronics

In cybersecurity, “threat data feeds” and “threat intelligence” are often used interchangeably. They are, however, quite different. To make matters worse, the term “threat intelligence” has been co-opted and watered down by vendors, making it even more difficult to define the difference between threat data feeds and threat intelligence.

An easy, and accessible, way to tell the difference is to think about weather forecasts. National TV news shows present a forecast for the entire country. You might get some useful information from this, but usually you just get an idea of what the weather is like nationwide. Local weather, however, drills down into the expected conditions for your specific area — not only temperature and weather, but also wind speed, barometric pressure, times for weather changes, and so on. You can use this information to plan out your actions for the next few days.

Using the weather forecast analogy, threat data feeds provide a high-level view of the security landscape. For example, it is useful to know that there is a vulnerability in a specific type of software, but it can be relatively trivial if that software is not in use at your organization. Likewise, knowing which threat groups are active is useful information, but how do you know if they are targeting your sector or organization and what processes and tools they are using?

Sep 28, 2023

A new kind of chip for quantum technology

Posted by in categories: cybercrime/malcode, engineering, information science, quantum physics, supercomputing

Today, we are living in the midst of a race to develop a quantum computer, one that could be used for practical applications. This device, built on the principles of quantum mechanics, holds the potential to perform computing tasks far beyond the capabilities of today’s fastest supercomputers. Quantum computers and other quantum-enabled technologies could foster significant advances in areas such as cybersecurity and molecular simulation, impacting and even revolutionizing fields such as online security, drug discovery and material fabrication.

An offshoot of this technological race is building what is known in scientific and engineering circles as a “”—a special type of quantum computer, constructed to solve one equation model for a specific purpose beyond the computing power of a standard computer. For example, in , a quantum could theoretically be built to help scientists simulate a specific, complex molecular interaction for closer study, deepening and speeding up drug development.

But just like building a practical, usable quantum computer, constructing a useful quantum simulator has proven to be a daunting challenge. The idea was first proposed by mathematician Yuri Manin in 1980. Since then, researchers have attempted to employ trapped ions, cold atoms and to build a quantum simulator capable of real-world applications, but to date, these methods are all still a work in progress.

Sep 28, 2023

Dopamine Might Have An Unexpected Function That Could Reshape Our Understanding Of Brain Conditions

Posted by in categories: cybercrime/malcode, food, neuroscience, sex

Dopamine seems to be having a moment in the zeitgeist. You may have read about it in the news, seen viral social media posts about “dopamine hacking,” or listened to podcasts about how to harness what this molecule is doing in your brain to improve your mood and productivity. However, recent neuroscience research suggests that popular strategies to control dopamine are based on an overly narrow view of how it functions.

Dopamine is one of the brain’s neurotransmitters — tiny molecules that act as messengers between neurons. It is known for its role in tracking your reaction to rewards such as food, sex, money, or answering a question correctly. There are many kinds of dopamine neurons located in the uppermost region of the brainstem that manufacture and release dopamine throughout the brain. Whether neuron type affects the function of the dopamine it produces has been an open question.

Recently published research reports a relationship between neuron type and dopamine function, and one type of dopamine neuron has an unexpected function that will likely reshape how scientists, clinicians, and the public understand this neurotransmitter.

Page 22 of 206First1920212223242526Last