Normal view

There are new articles available, click to refresh the page.
Today — 18 May 2024Main stream

Gawd, after that week, we wonder what’s next for China and the Western world – Source: go.theregister.com

gawd,-after-that-week,-we-wonder-what’s-next-for-china-and-the-western-world-–-source:-gotheregister.com

Source: go.theregister.com – Author: Team Register Kettle It’s been a fairly troubling week in terms of the relationship between China and the Western world. Chiefly, America announced stiff import tariffs on Chinese-made tech, Microsoft gave key engineering and cloud staff the opportunity to get out of China while they still can, and the UK signaled […]

La entrada Gawd, after that week, we wonder what’s next for China and the Western world – Source: go.theregister.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

How two brothers allegedly swiped $25M in a 12-second Ethereum heist – Source: go.theregister.com

how-two-brothers-allegedly-swiped-$25m-in-a-12-second-ethereum-heist-–-source:-gotheregister.com

Source: go.theregister.com – Author: Team Register The US Department of Justice has booked two brothers on allegations that they exploited open source software used in the Ethereum blockchain world to bag $25 million (£20 million). The pair – computer scientists Anton, 24, of Boston, and James Pepaire-Bueno, 28, of New York – are accused of […]

La entrada How two brothers allegedly swiped $25M in a 12-second Ethereum heist – Source: go.theregister.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

Aussie cops probe MediSecure’s ‘large-scale ransomware data breach’ – Source: go.theregister.com

aussie-cops-probe-medisecure’s-‘large-scale-ransomware-data-breach’-–-source:-gotheregister.com

Source: go.theregister.com – Author: Team Register Australian prescriptions provider MediSecure is the latest healthcare org to fall victim to a ransomware attack, with crooks apparently stealing patients’ personal and health data. “While we continue to gather more information, early indicators suggest the incident originated from one of our third-party vendors,” the e-script provider said in […]

La entrada Aussie cops probe MediSecure’s ‘large-scale ransomware data breach’ – Source: go.theregister.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

Three cuffed for ‘helping North Koreans’ secure remote IT jobs in America – Source: go.theregister.com

three-cuffed-for-‘helping-north-koreans’-secure-remote-it-jobs-in-america-–-source:-gotheregister.com

Source: go.theregister.com – Author: Team Register Three individuals accused of helping North Korea fund its weapons programs using US money are now in handcuffs. All three are said by Uncle Sam’s prosecutors to have used different methods to evade sanctions against the hermit nation and extract money from America’s economy to benefit the Kim Jong-Un […]

La entrada Three cuffed for ‘helping North Koreans’ secure remote IT jobs in America – Source: go.theregister.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

First LockBit, now BreachForums: Are cops winning the war or just a few battles? – Source: go.theregister.com

first-lockbit,-now-breachforums:-are-cops-winning-the-war-or-just-a-few-battles?-–-source:-gotheregister.com

Source: go.theregister.com – Author: Team Register Interview On Wednesday the FBI and international cops celebrated yet another cybercrime takedown – of ransomware brokerage site BreachForums – just a week after doxing and imposing sanctions on the LockBit ransomware crew’s kingpin, and two months after compromising the gang’s website. While the BreachForums shutdown didn’t have quite […]

La entrada First LockBit, now BreachForums: Are cops winning the war or just a few battles? – Source: go.theregister.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

Crims abusing Microsoft Quick Assist to deploy Black Basta ransomware – Source: go.theregister.com

crims-abusing-microsoft-quick-assist-to-deploy-black-basta-ransomware-–-source:-gotheregister.com

Source: go.theregister.com – Author: Team Register A cybercrime gang has been abusing Microsoft’s Quick Assist application in social engineering attacks that ultimately allow the crew to infect victims with Black Basta ransomware. This, according to Redmond, which said the campaign has been ongoing since mid-April, and blamed a financially motivated group it tracks as Storm-1811 […]

La entrada Crims abusing Microsoft Quick Assist to deploy Black Basta ransomware – Source: go.theregister.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

Turla APT used two new backdoors to infiltrate a European ministry of foreign affairs – Source: securityaffairs.com

turla-apt-used-two-new-backdoors-to-infiltrate-a-european-ministry-of-foreign-affairs-–-source:-securityaffairs.com

Source: securityaffairs.com – Author: Pierluigi Paganini Turla APT used two new backdoors to infiltrate a European ministry of foreign affairs Russia-linked Turla APT allegedly used two new backdoors, named Lunar malware and LunarMail, to target European government agencies. ESET researchers discovered two previously unknown backdoors named LunarWeb and LunarMail that were exploited to breach European […]

La entrada Turla APT used two new backdoors to infiltrate a European ministry of foreign affairs – Source: securityaffairs.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

CISO Corner: What Cyber Labor Shortage?; Trouble Meeting SEC Disclosure Deadlines – Source: www.darkreading.com

ciso-corner:-what-cyber-labor-shortage?;-trouble-meeting-sec-disclosure-deadlines-–-source:-wwwdarkreading.com

Source: www.darkreading.com – Author: Tara Seals, Managing Editor, News, Dark Reading Welcome to CISO Corner, Dark Reading’s weekly digest of articles tailored specifically to security operations readers and security leaders. Every week, we’ll offer articles gleaned from across our news operation, The Edge, DR Technology, DR Global, and our Commentary section. We’re committed to bringing […]

La entrada CISO Corner: What Cyber Labor Shortage?; Trouble Meeting SEC Disclosure Deadlines – Source: www.darkreading.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

CISOs Grapple With IBM's Unexpected Cybersecurity Software Exit – Source: www.darkreading.com

cisos-grapple-with-ibm's-unexpected-cybersecurity-software-exit-–-source:-wwwdarkreading.com

Source: www.darkreading.com – Author: Jeffrey Schwartz, Contributing Writer Source: Panther Media GmbH IBM’s surprise departure from cybersecurity software this week didn’t just rearrange the competitive landscape — it also reshuffled the procurement plans and vendor relationships for many CISOs rebuilding their SOCs. IBM has agreed to sell the QRadar SaaS portfolio to Palo Alto Networks […]

La entrada CISOs Grapple With IBM's Unexpected Cybersecurity Software Exit – Source: www.darkreading.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

TCE Cyberwatch: This Week’s Cybersecurity Rundown

TCE Cyberwatch

This week on TCE Cyberwatch, we delve into the recent hackings of major organizations, including the International Baccalaureate, Boeing, and BetterHelp, which have sparked widespread concern online. We also highlight ongoing developments in enhancing cybersecurity measures.

National governments are also grappling with cybersecurity challenges. TCE Cyberwatch examines how these issues have affected countries and the proactive steps organizations are taking to stay ahead in the evolving landscape of cybersecurity. Keep reading for the latest updates.

TCE Cyberwatch: A Weekly Round-Up

IB Denies Exam Leak Rumors, Points to Student Sharing

The International Baccalaureate Organization (IBO) faced allegations of exam paper leaks, but it denied any involvement in a cheating scandal. Instead, the organization acknowledged experiencing a hacking incident, unrelated to the current exam papers circulating online.

The breach was attributed to students sharing exam materials on social media platforms. Concurrently, the IBO detected malicious activity within its computer networks.

The act of students sharing exam content online is commonly known as "time zone cheating," wherein students who have already completed their exams disclose details about the questions before others take the test. Additionally, the malicious activity targeted data from 2018, including employee names, positions, and emails. Screenshots of this leaked information surfaced online. Read More
Boeing Hit by $200 Million Ransomware Attack, Data Leaked
The aeronautical and defense corporation, Boeing, recently confirmed that it had been targeted by the LockBit ransomware gang in October 2023. They also acknowledged receiving a $200 million demand from the attackers to prevent the publication of leaked data. On November 10, approximately 40GB of data was leaked by LockBit, though Boeing has not yet addressed the situation. The ransomware group initially identified Dmitry Yuryevich Khoroshev as the principal administrator and developer behind the LockBit ransomware operation. However, this claim has since been denied by the actual developer. Additionally, Boeing has not announced whether it paid the $200 million extortion demand. Read More
Lenovo Pledges Stronger Cybersecurity with "Secure by Design" Initiative
Lenovo recently joined the Secure by Design pledge initiated by the US Cybersecurity and Infrastructure Security Agency (CISA) to enhance its cybersecurity measures. This announcement was made on May 8th, and the initiative covers various areas including multi-factor authentication and vulnerability reduction. Doug Fisher, Lenovo’s Chief Security Officer, emphasized the importance of industry collaboration in driving meaningful progress and accountability in security. "It’s good for the industry that global technology leaders are able to share best practices," he stated. Many other tech companies have also joined this effort to ensure their security. Read More UK’s AI Safety Institute releases public platform which furthers safety testing on AI models. UK’s AI Safety Institute has recently made its AI testing and evaluation platform available publicly. Inspect, the platform that aims to start more safety tests surrounding AI and ensuring secure models. It works by assessing capabilities of models and then producing a score. It is available to AI enthusiasts, start-up businesses and international governments, as it is released through an open-source licence. Ian Hogarth, the Chair of the AI Safety Institute, has stated that, “We have been inspired by some of the leading open-source AI developers - most notably projects like GPT-NeoX, OLMo or Pythia which all have publicly available training data and OSI-licensed training and evaluation code, model weights, and partially trained checkpoints.” Inspect works by evaluating models in areas such as their autonomous abilities, abilities to reason, and overall core knowledge. Read More 
NASA Names First Chief Artificial Intelligence Officer

NASA announced its first Chief Artificial Intelligence (AI) Officer. David Salvagnini, who previously served as the Chief Data Officer, has now expanded his role to incorporate AI. His responsibilities included developing strategic vision and planning NASA's AI usage in research projects, data analysis, and system development.

NASA Administrator Bill Nelson stated, “Artificial intelligence has been safely used at NASA for decades, and as this technology expanded, it accelerated the pace of discovery.” Salvagnini also worked alongside government agencies, academic institutions, and others in the field to ensure they remained up to date with the AI revolution. Read More. Read More 
DDoS Attacks Target Australia Amidst Ukraine Support

The Cyber Army Russia Reborn launched Distributed Denial of Service (DDoS) attacks targeting prominent Australian companies like Auditco and Wavcabs. While the exact motive remains unclear, the timing suggests a political backlash against Australia's solidarity with Ukraine.

Wavcabs experienced disruptions to its online services, while Auditco encountered technical difficulties believed to be linked to these attacks. Despite the cyber onslaught, Australia remained steadfast in its support for Ukraine, announcing a $100 million aid package comprising military assistance and defense industry support. Read More
British Columbia Thwarts Government Cyberattack, Strengthens Defenses

British Columbia’s government recently confirmed an attempt to infiltrate their information systems. The incidents were identified as “sophisticated cybersecurity incidents” by B.C.’s solicitor-general and public safety minister. There is no current evidence suggesting that personal information, such as health records, was compromised. The government's proactive measures in 2022 played a significant role in detecting the breach.

The government ensured to further secure systems, including requiring government employees to change their passwords. Officials and cybersecurity experts continue to work to ensure sensitive information remains secure and to prevent unauthorized access. The country appears to be using this incident to prepare itself for future cyber threats. Read More
Urgent Chrome Update: Google Patches Sixth Zero-Day of 2024

A new vulnerability in Google Chrome was uncovered, marking their sixth zero-day incident in 2024. Google swiftly released an emergency update to patch the issue, ensuring users' safety. Updates were promptly distributed across Mac, Windows, and Linux platforms.

For those concerned about their security, updating their devices is crucial. Users can navigate to Settings > About Chrome to initiate the update process. While Google has not disclosed specific details about the breach, the urgency conveyed by their release of an "emergency patch" underscores the severity of the situation. Read More

To Wrap Up

Cyberattacks continue to dominate headlines, but this week's TCE Cyberwatch report also reveals positive developments. Governments are taking action, with proactive measures in British Columbia and the UK's AI safety testing platform. Organizations are prioritizing security, as seen in Lenovo's "Secure by Design" initiative.

Individuals play a crucial role too. The recent Google Chrome update reminds us to prioritize software updates. While cyber threats persist, these advancements offer a reason for cautious optimism. By working together, we can build a more secure digital future.

Remember, vigilance is key. Update your software regularly and follow best practices to minimize vulnerabilities. TCE Cyberwatch remains committed to keeping you informed.

Media Disclaimer: This report is based on internal and external research obtained through various means. The information provided is for reference purposes only, and users bear full responsibility for their reliance on it. The Cyber Express assumes no liability for the accuracy or consequences of using this information.

ISMG Editors: Why Synthetic ID Fraud Is on the Rise – Source: www.databreachtoday.com

ismg-editors:-why-synthetic-id-fraud-is-on-the-rise-–-source:-wwwdatabreachtoday.com

Source: www.databreachtoday.com – Author: 1 Fraud Management & Cybercrime , Fraud Risk Management , Ransomware Also: More Support for Ransomware Victims, Key Takeaways From RSA 2024 Anna Delaney (annamadeline) • May 17, 2024     Clockwise, from top left: Anna Delaney, Mathew Schwartz, Suparna Goswami and Tom Field In the latest weekly update, ISMG editors […]

La entrada ISMG Editors: Why Synthetic ID Fraud Is on the Rise – Source: www.databreachtoday.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

Healthcare Identity Security: What to Expect from Your Solution – Source: www.databreachtoday.com

healthcare-identity-security:-what-to-expect-from-your-solution-–-source:-wwwdatabreachtoday.com

Source: www.databreachtoday.com – Author: 1 What are the key elements of a successful healthcare identity security program? SailPoint healthcare experts Matthew Radcliffe and Rob Sebaugh detail what else look for to accelerate your business and improve your security posture. In an interview with ISMG, the two SailPoint executives discuss: Elements of a successful identity security […]

La entrada Healthcare Identity Security: What to Expect from Your Solution – Source: www.databreachtoday.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

US SEC Approves Wall Street Data Breach Reporting Regs – Source: www.databreachtoday.com

us-sec-approves-wall-street-data-breach-reporting-regs-–-source:-wwwdatabreachtoday.com

Source: www.databreachtoday.com – Author: 1 Finance & Banking , Industry Specific , Standards, Regulations & Compliance Covered Financial Institutions Have 30 Days to Notify Customers of Data Breaches Chris Riotta (@chrisriotta) • May 17, 2024     Broker-dealers and other investment firms will have 30 days to notify clients of data breaches under new U.S. […]

La entrada US SEC Approves Wall Street Data Breach Reporting Regs – Source: www.databreachtoday.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

Hackers Target US AI Experts With Customized RAT – Source: www.databreachtoday.com

hackers-target-us-ai-experts-with-customized-rat-–-source:-wwwdatabreachtoday.com

Source: www.databreachtoday.com – Author: 1 Artificial Intelligence & Machine Learning , Fraud Management & Cybercrime , Next-Generation Technologies & Secure Development Hackers Sought Specific Generative AI Software at Leading US Firm: Proofpoint Rashmi Ramesh (rashmiramesh_) • May 17, 2024     Someone is targeting a “leading U.S.-based AI organization” with phishing emails that lead to […]

La entrada Hackers Target US AI Experts With Customized RAT – Source: www.databreachtoday.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

Health Plan Services Firm Notifying 2.4 Million of PHI Theft – Source: www.databreachtoday.com

health-plan-services-firm-notifying-24-million-of-phi-theft-–-source:-wwwdatabreachtoday.com

Source: www.databreachtoday.com – Author: 1 Breach Notification , Cybercrime , Fraud Management & Cybercrime Data Stolen Over a Year Ago, But WebTPA Didn’t Discover Hack Until December Marianne Kolbasuk McGee (HealthInfoSec) • May 17, 2024     Image: WebTPA A Texas-based firm that provides health plan administration services is notifying more than 2.4 million individuals […]

La entrada Health Plan Services Firm Notifying 2.4 Million of PHI Theft – Source: www.databreachtoday.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

Nissan reveals ransomware attack exposed 53,000 workers’ social security numbers – Source: www.bitdefender.com

nissan-reveals-ransomware-attack-exposed-53,000-workers’-social-security-numbers-–-source:-wwwbitdefender.com

Source: www.bitdefender.com – Author: Graham Cluley Nissan North America has revealed that extortionists who demanded a ransom after breaking into its external VPN and disrupted systems last year also stole the social security numbers of over 53,000 staff. The security breach occurred on November 7, 2023. Upon initial investigation, Nissan and external experts brought in […]

La entrada Nissan reveals ransomware attack exposed 53,000 workers’ social security numbers – Source: www.bitdefender.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

The Week in Ransomware – May 17th 2024 – Mailbombing is back – Source: www.bleepingcomputer.com

the-week-in-ransomware-–-may-17th-2024-–-mailbombing-is-back-–-source:-wwwbleepingcomputer.com

Source: www.bleepingcomputer.com – Author: Lawrence Abrams This week was pretty quiet on the ransomware front, with most of the attention on the seizure of the BreachForums data theft forum. However, that does not mean there was nothing of interest released this week about ransomware. A report by CISA said that the Black Basta ransomware oepration […]

La entrada The Week in Ransomware – May 17th 2024 – Mailbombing is back – Source: www.bleepingcomputer.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

Microsoft to start enforcing Azure multi-factor authentication in July – Source: www.bleepingcomputer.com

microsoft-to-start-enforcing-azure-multi-factor-authentication-in-july-–-source:-wwwbleepingcomputer.com

Source: www.bleepingcomputer.com – Author: Sergiu Gatlan Starting in July, Microsoft will begin gradually enforcing multi-factor authentication (MFA) for all users signing into Azure to administer resources. After first completing the rollout for the Azure portal, the MFA enforcement will see a similar rollout for CLI, PowerShell, and Terraform. Redmond says customers will also receive additional […]

La entrada Microsoft to start enforcing Azure multi-factor authentication in July – Source: www.bleepingcomputer.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

SEC: Financial orgs have 30 days to send data breach notifications – Source: www.bleepingcomputer.com

sec:-financial-orgs-have-30-days-to-send-data-breach-notifications-–-source:-wwwbleepingcomputer.com

Source: www.bleepingcomputer.com – Author: Bill Toulas The Securities and Exchange Commission (SEC) has adopted amendments to Regulation S-P that require certain financial institutions to disclose data breach incidents to impacted individuals within 30 days of discovery. Regulation S-P was introduced in 2000 and controls how some financial entities must treat nonpublic personal information belonging to […]

La entrada SEC: Financial orgs have 30 days to send data breach notifications – Source: www.bleepingcomputer.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

US arrests suspects behind $73M ‘pig butchering’ laundering scheme – Source: www.bleepingcomputer.com

us-arrests-suspects-behind-$73m-‘pig-butchering’-laundering-scheme-–-source:-wwwbleepingcomputer.com

Source: www.bleepingcomputer.com – Author: Sergiu Gatlan ​The U.S. Department of Justice charged two suspects for allegedly leading a crime ring that laundered at least $73 million from cryptocurrency investment scams, also known as “pig butchering.” In pig butchering scams, criminals approach targets using various messaging apps, dating platforms, or social media platforms to build trust […]

La entrada US arrests suspects behind $73M ‘pig butchering’ laundering scheme – Source: www.bleepingcomputer.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

WebTPA data breach impacts 2.4 million insurance policyholders – Source: www.bleepingcomputer.com

webtpa-data-breach-impacts-24-million-insurance-policyholders-–-source:-wwwbleepingcomputer.com

Source: www.bleepingcomputer.com – Author: Bill Toulas The WebTPA Employer Services (WebTPA) data breach disclosed earlier this month is impacting close to 2.5 million individuals, the U.S. Department of Health and Human Services notes. Some of the impacted people are customers at large insurance companies such as The Hartford, Transamerica, and Gerber Life Insurance. WebTPA is a GuideWell […]

La entrada WebTPA data breach impacts 2.4 million insurance policyholders – Source: www.bleepingcomputer.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

US woman allegedly aided North Korean IT workers infiltrate 300 firms – Source: www.bleepingcomputer.com

us-woman-allegedly-aided-north-korean-it-workers-infiltrate-300-firms-–-source:-wwwbleepingcomputer.com

Source: www.bleepingcomputer.com – Author: Sergiu Gatlan ​The U.S. Justice Department charged five individuals today, a U.S. Citizen woman, a Ukrainian man, and three foreign nationals, for their involvement in cyber schemes that generated revenue for North Korea’s nuclear weapons program. They were allegedly involved between October 2020 and October 2023 in a campaign coordinated by […]

La entrada US woman allegedly aided North Korean IT workers infiltrate 300 firms – Source: www.bleepingcomputer.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

Yesterday — 17 May 2024Main stream

US AI Experts Targeted in SugarGh0st RAT Campaign – Source: www.proofpoint.com

us-ai-experts-targeted-in-sugargh0st-rat-campaign-–-source:-wwwproofpoint.com

Source: www.proofpoint.com – Author: 1 Source: Thongden Studio via Shutterstock A likely Chinese threat actor is using a recent variant of the notorious Gh0st RAT malware to try and steal information from artificial intelligence experts in US companies, government agencies, and academia. Researchers at security vendor Proofpoint first spotted the campaign earlier this month and […]

La entrada US AI Experts Targeted in SugarGh0st RAT Campaign – Source: www.proofpoint.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

A Human-Centric Security Approach, Supported by AI – Source: www.proofpoint.com

a-human-centric-security-approach,-supported-by-ai-–-source:-wwwproofpoint.com

Source: www.proofpoint.com – Author: 1 Artificial Intelligence & Machine Learning , Events , Next-Generation Technologies & Secure Development Protect People and Infrastructure Simultaneously: Proofpoint CEO Sumit Dhawan Mathew J. Schwartz (euroinfosec) • May 16, 2024     Sumit Dhawan, CEO, Proofpoint To address the cliche of people being the weakest link, cybersecurity company Proofpoint said […]

La entrada A Human-Centric Security Approach, Supported by AI – Source: www.proofpoint.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

Proofpoint Among First in Enterprise Archiving Industry to Achieve PCI Compliance Attestation – Source: www.proofpoint.com

proofpoint-among-first-in-enterprise-archiving-industry-to-achieve-pci-compliance-attestation-–-source:-wwwproofpoint.com

Source: www.proofpoint.com – Author: 1 Proofpoint Archive customers will meet the globally recognized industry standards in place to secure and protect payment account data SUNNYVALE, Calif., May 16, 2024 – Proofpoint, Inc., a leading cybersecurity and compliance company, today announced its Proofpoint Archive solution has achieved compliance with the Payment Card Industry Data Security Standard (PCI […]

La entrada Proofpoint Among First in Enterprise Archiving Industry to Achieve PCI Compliance Attestation – Source: www.proofpoint.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

Here’s What 20 Top Cybersecurity CEOs And CTOs Were Saying At RSA Conference 2024 – Source: www.proofpoint.com

here’s-what-20-top-cybersecurity-ceos-and-ctos-were-saying-at-rsa-conference-2024-–-source:-wwwproofpoint.com

Source: www.proofpoint.com – Author: 1 CRN spoke with the CEOs and CTOs of a number of cybersecurity companies, including Proofpoint, Palo Alto Networks, Rubrik and CrowdStrike, during RSA Conference 2024. Here’s what they had to say. While the many implications of GenAI for security continued to be discussed and debated at last week’s RSA Conference, […]

La entrada Here’s What 20 Top Cybersecurity CEOs And CTOs Were Saying At RSA Conference 2024 – Source: www.proofpoint.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

How AI turbocharges your threat hunting game – Source: www.cybertalk.org

how-ai-turbocharges-your-threat-hunting-game-–-source:-wwwcybertalk.org

Source: www.cybertalk.org – Author: slandau EXECUTIVE SUMMARY: Over 90 percent of organizations consider threat hunting a challenge. More specifically, seventy-one percent say that both prioritizing alerts to investigate and gathering enough data to evaluate a signal’s maliciousness can be quite difficult. Threat hunting is necessary simply because no cyber security protections are always 100% effective. […]

La entrada How AI turbocharges your threat hunting game – Source: www.cybertalk.org se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

SugarGh0st RAT variant, targeted AI attacks – Source: www.cybertalk.org

sugargh0st-rat-variant,-targeted-ai-attacks-–-source:-wwwcybertalk.org

Source: www.cybertalk.org – Author: slandau EXECUTIVE SUMMARY: Cyber security experts have recently uncovered a sophisticated cyber attack campaign targeting U.S-based organizations that are involved in artificial intelligence (AI) projects. Targets have included organizations in academia, private industry and government service. Known as UNK_SweetSpecter, this campaign utilizes the SugarGh0st remote access trojan (RAT) to infiltrate networks. […]

La entrada SugarGh0st RAT variant, targeted AI attacks – Source: www.cybertalk.org se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

Kinsing Hacker Group Exploits More Flaws to Expand Botnet for Cryptojacking – Source:thehackernews.com

kinsing-hacker-group-exploits-more-flaws-to-expand-botnet-for-cryptojacking-–-source:thehackernews.com

Source: thehackernews.com – Author: . May 17, 2024NewsroomCryptojacking / Malware The cryptojacking group known as Kinsing has demonstrated its ability to continuously evolve and adapt, proving to be a persistent threat by swiftly integrating newly disclosed vulnerabilities to exploit arsenal and expand its botnet. The findings come from cloud security firm Aqua, which described the […]

La entrada Kinsing Hacker Group Exploits More Flaws to Expand Botnet for Cryptojacking – Source:thehackernews.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

New XM Cyber Research: 80% of Exposures from Misconfigurations, Less Than 1% from CVEs – Source:thehackernews.com

new-xm-cyber-research:-80%-of-exposures-from-misconfigurations,-less-than-1%-from-cves-–-source:thehackernews.com

Source: thehackernews.com – Author: . A new report from XM Cyber has found – among other insights – a dramatic gap between where most organizations focus their security efforts, and where the most serious threats actually reside. The new report, Navigating the Paths of Risk: The State of Exposure Management in 2024, is based on […]

La entrada New XM Cyber Research: 80% of Exposures from Misconfigurations, Less Than 1% from CVEs – Source:thehackernews.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

China-Linked Hackers Adopt Two-Stage Infection Tactic to Deploy Deuterbear RAT – Source:thehackernews.com

china-linked-hackers-adopt-two-stage-infection-tactic-to-deploy-deuterbear-rat-–-source:thehackernews.com

Source: thehackernews.com – Author: . Cybersecurity researchers have shed more light on a remote access trojan (RAT) known as Deuterbear used by the China-linked BlackTech hacking group as part of a cyber espionage campaign targeting the Asia-Pacific region this year. “Deuterbear, while similar to Waterbear in many ways, shows advancements in capabilities such as including […]

La entrada China-Linked Hackers Adopt Two-Stage Infection Tactic to Deploy Deuterbear RAT – Source:thehackernews.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

Kimsuky APT Deploying Linux Backdoor Gomir in South Korean Cyber Attacks – Source:thehackernews.com

kimsuky-apt-deploying-linux-backdoor-gomir-in-south-korean-cyber-attacks-–-source:thehackernews.com

Source: thehackernews.com – Author: . May 17, 2024NewsroomLinux / Malware The Kimsuky (aka Springtail) advanced persistent threat (APT) group, which is linked to North Korea’s Reconnaissance General Bureau (RGB), has been observed deploying a Linux version of its GoBear backdoor as part of a campaign targeting South Korean organizations. The backdoor, codenamed Gomir, is “structurally […]

La entrada Kimsuky APT Deploying Linux Backdoor Gomir in South Korean Cyber Attacks – Source:thehackernews.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

Black Basta Ransomware Struck More Than 500 Organizations Worldwide – Source: www.techrepublic.com

black-basta-ransomware-struck-more-than-500-organizations-worldwide-–-source:-wwwtechrepublic.com

Source: www.techrepublic.com – Author: Cedric Pernet A joint cybersecurity advisory from the Federal Bureau of Investigation, Cybersecurity and Infrastructure Security Agency, Department of Health and Human services and Multi-State Information Sharing and Analysis Center was recently released to provide more information about the Black Basta ransomware. Black Basta affiliates have targeted organizations in the U.S., […]

La entrada Black Basta Ransomware Struck More Than 500 Organizations Worldwide – Source: www.techrepublic.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

Get on Cybersecurity Certification Track With $145 Off These Courses – Source: www.techrepublic.com

get-on-cybersecurity-certification-track-with-$145-off-these-courses-–-source:-wwwtechrepublic.com

Source: www.techrepublic.com – Author: TechRepublic Academy Published May 17, 2024 We may earn from vendors via affiliate links or sponsorships. This might affect product placement on our site, but not the content of our reviews. See our Terms of Use for details. This $50 bundle can get you five courses to enable you to earn […]

La entrada Get on Cybersecurity Certification Track With $145 Off These Courses – Source: www.techrepublic.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

Restore Damaged Files & Save Your Business for Only $50 – Source: www.techrepublic.com

restore-damaged-files-&-save-your-business-for-only-$50-–-source:-wwwtechrepublic.com

Source: www.techrepublic.com – Author: TechRepublic Academy Published May 17, 2024 We may earn from vendors via affiliate links or sponsorships. This might affect product placement on our site, but not the content of our reviews. See our Terms of Use for details. Regardless of how badly your files, or their formats, are damaged, EaseUS Fixo […]

La entrada Restore Damaged Files & Save Your Business for Only $50 – Source: www.techrepublic.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

UK Councils Warn of Data Breach After Attack on Medical Supplier – Source: www.infosecurity-magazine.com

uk-councils-warn-of-data-breach-after-attack-on-medical-supplier-–-source:-wwwinfosecurity-magazine.com

Source: www.infosecurity-magazine.com – Author: 1 Multiple UK councils have warned that citizens’ personal data may have been breached following a ransomware attack on a medical equipment supplier. Nottingham Rehab Supplies (NRS) Healthcare, which supplies health and care equipment numerous local authorities across the UK, was hit by a ransomware attack at the start of April […]

La entrada UK Councils Warn of Data Breach After Attack on Medical Supplier – Source: www.infosecurity-magazine.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

New Android Banking Trojan Mimics Google Play Update App – Source: www.infosecurity-magazine.com

new-android-banking-trojan-mimics-google-play-update-app-–-source:-wwwinfosecurity-magazine.com

Source: www.infosecurity-magazine.com – Author: 1 A new banking Trojan targeting Android devices has been detected by Cyble Research and Intelligence Labs (CRIL), the research branch of threat intelligence provider Cycble. In a report published on May 16, CRIL described sophisticated malware incorporating a range of malicious features, including overlay attacks, keylogging and obfuscation capabilities. The […]

La entrada New Android Banking Trojan Mimics Google Play Update App – Source: www.infosecurity-magazine.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

Lookback Analysis in ERP Audit – Source: securityboulevard.com

lookback-analysis-in-erp-audit-–-source:-securityboulevard.com

Source: securityboulevard.com – Author: Emma Kelly Today, data is the key driver of success, and even small decisions can have a significant impact. Therefore, it is crucial for organizations to use powerful analytical tools. Lookback or retrospective analysis provides a point-in-time view of past events, decisions, actions, or outcomes. It involves examining historical data to […]

La entrada Lookback Analysis in ERP Audit – Source: securityboulevard.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

Ransomware Attacks Evolve as Average Ransom Demand Tops $1.26 Million – Source: securityboulevard.com

ransomware-attacks-evolve-as-average-ransom-demand-tops-$126-million-–-source:-securityboulevard.com

Source: securityboulevard.com – Author: Nathan Eddy Ransomware claims surged by 64% year-over-year, particularly among mid-market and emerging businesses. There was a sharp rise in “indirect” ransomware incidents, which grew by more than 415% compared to 2022. These were among the key findings from At-Bay’s investigation into the anatomy of ransomware attacks in the U.S. in […]

La entrada Ransomware Attacks Evolve as Average Ransom Demand Tops $1.26 Million – Source: securityboulevard.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

How to achieve ITGC automation – Source: securityboulevard.com

how-to-achieve-itgc-automation-–-source:-securityboulevard.com

Source: securityboulevard.com – Author: Emma Kelly Step 3. Testing and Validation With the enhanced controls and continuous monitoring, the organization shifted its focus to testing and validation to ensure control effectiveness. This involved conducting thorough audits of access controls and change management processes. Additionally, they simulated security breach scenarios to assess the resilience of the […]

La entrada How to achieve ITGC automation – Source: securityboulevard.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

How to Get a VAPT Certificate? – Source: securityboulevard.com

how-to-get-a-vapt-certificate?-–-source:-securityboulevard.com

Source: securityboulevard.com – Author: Riddika Grover In today’s digital age, cybersecurity is more important than ever. Businesses that maintain the data of their clients are continually concerned about potential vulnerabilities that hackers may exploit to potentially misuse the data for wrong deeds.That is why organizations need to obtain a VAPT certificate for their organization. But […]

La entrada How to Get a VAPT Certificate? – Source: securityboulevard.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

How to do Penetration Testing effectively – Source: securityboulevard.com

how-to-do-penetration-testing-effectively-–-source:-securityboulevard.com

Source: securityboulevard.com – Author: Harman Singh Do you want to enhance your organisation’s cybersecurity by identifying and addressing vulnerabilities before they can be exploited? Mastering the art of penetration testing is a vital skill for any security professional and an essential component of a robust security strategy. In this blog post, we’ll guide you through […]

La entrada How to do Penetration Testing effectively – Source: securityboulevard.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

Ascension Faces Multiple Lawsuits Following Ransomware Attack

Ascension ransomware attack

Following the recent Ascension ransomware attack, legal challenges are mounting for the healthcare giant. Just days after the cyberattack disrupted operations across its extensive network of 140 hospitals, Ascension is facing two proposed class-action lawsuits. The lawsuits, filed in the District Courts of Illinois and Texas, allege negligence on Ascension's part, citing the failure to encrypt patient data as a critical oversight. This, plaintiffs argue, has exposed them to the risk of identity theft for years to come, following the Ascension cyberattack that forced the diversion of ambulances and the suspension of elective care services.

Class-Action Lawsuit Arises from Ascension Ransomware Attack

While Ascension has not confirmed any compromise of patient data, investigations are ongoing. Plaintiffs contend that had proper encryption measures been in place, data stolen by the cybercriminal group Black Basta would have been rendered useless, highlighting the negligence they claim Ascension displayed. We are conducting a thorough investigation of the incident with the support of leading cybersecurity experts and law enforcement," an Ascension spokesperson stated. "If we determine sensitive data was potentially exfiltrated or accessed, we will notify and support the affected individuals in accordance with all relevant regulatory and legal obligations”, reported Healthcare Dive on Thursday. The lawsuits, filed shortly after the Ascension ransomware attack, target the healthcare provider's alleged failure to implement adequate cybersecurity measures, a move plaintiffs argue could have prevented the incident. Both cases, represented by the same legal counsel, highlight the harm suffered by patients due to the exposure of their private information, which they assert was foreseeable and preventable.

Ascension Lawsuit and Mitigation Tactics

Despite ongoing investigations and assurances of cooperation with authorities, Ascension has yet to disclose whether patients' sensitive information was compromised during the cyber incident.  “Ascension continues to make progress towards restoration and recovery following the recent ransomware attack. We continue to work with industry leading forensic experts from Mandiant to conduct our investigation into this attack and understand the root cause and how this incident occurred”, stated Ascension on its Cybersecurity Event Update page.  In parallel, additional cybersecurity experts from Palo Alto Networks Unit 42 and CYPFER have been brought in to supplement the rebuilding and restoration efforts. The focus is on safely and swiftly bringing systems back online. “We are also working on reconnecting with our vendors with the help of our recovery experts. Please be aware that it may still take some time to return to normal operations”, added Ascension.  The Catholic health system, which spans 140 hospitals and 40 senior living facilities nationwide, employs a workforce of approximately 132,000 individuals. Despite the financial strain imposed by the Ascension ransomware attack, industry analysts note Ascension's robust liquidity and leverage position, offering a significant rating cushion against such one-off events. Media Disclaimer: This report is based on internal and external research obtained through various means. The information provided is for reference purposes only, and users bear full responsibility for their reliance on it. The Cyber Express assumes no liability for the accuracy or consequences of using this information.

Threat Actor USDoD Announces Creation of ‘Breach Nation’, Following BreachForums Take Down

By: Alan J
17 May 2024 at 07:22

USDoD Announces Creation Of BreachNation

While the recent takedown of BreachForums by the FBI, in collaboration with international law enforcement agencies, marked a significant victory against cybercrime. Less than 24 hours after this major blow, the renowned threat actor known as USDoD made an announcement stating his plans to resurrect the forum's community, demonstrating the relentless nature of the cyber underworld. BreachForums had long been a central marketplace for cybercriminals, facilitating the trade of stolen data and hacking tools. Its sudden removal from the dark web was a monumental achievement for law enforcement, akin to dismantling a major illicit market. However, the cybercriminal community's response was swift and defiant as demonstrated by the alleged claim by ShinyHunters, one of the leftover administrators just a day later that the site domain itself had been recovered. Alongside the possible domain recovery, USDoD also separately pledged to rebuild and improve upon BreachForums through a newer competitive forum, promising a new beginning for the infamous community.

USDoD Announces Creation of Breach Nation Forum

In a bold statement following the takedown, USDoD assured the community that he had already been working on rebuilding BreachForums, promising that the forum's legacy and user data would be preserved. He emphasized his dedication to creating a new community, presenting the takedown as not the end but an opportunity for a fresh start. [caption id="attachment_69063" align="alignnone" width="523"] Source: X.com (@EquationCorp)[/caption] His announcement also detailed the allocation of resources and infrastructure to support the new forum. The new domains, breachnation.io and databreached.io, are set to launch on July 4, 2024, symbolically coinciding with Independence Day. This new community, dubbed "Breach Nation," aims to offer enhanced features and security. [caption id="attachment_69064" align="alignnone" width="544"]USDoD Creation of BreachNation Source: X.com (@EquationCorp)[/caption] USDoD’s vision for BreachForums 3.0 includes robust infrastructure, with separate servers to ensure optimal performance and security. He has assured the community that he is not driven by profit and aims to offer an upgraded member rank to the first 200,000 users as a token of goodwill. He acknowledged the challenges ahead, including potential opposition from law enforcement as well as possible competition from the BreachForums administrator ShinyHunters. He also addressed concerns about compromise within the forum's administration, stating that he would initially manage it alone to ensure security and build trust.

USDoD's Earlier Activities

USDoD's bold promise to create the new Breach Nation forum highlights the persistence of the cybercriminal underworld. The threat actor is a notable figure in the cybercriminal community and was previously known as NetSec on RaidForums. USDoD is known to employ sophisticated social engineering and impersonation techniques to penetrate secure systems. His activities included exposing data related to several high-profile organizations such as InfraGard, Airbus, and several, the U.S. Army, NATO Cyber Center, and CEPOL. He also claimed responsibility for alleged data leaks from the defense contractor Thales as well the Communist Party of China. A newer CDN created by USDoD was first publicized around the same time as the alleged China data leak, this CDN is stated to be incorporated for the new domain's infrastructure and seemingly being reworked and shifted to a new domain. [caption id="attachment_69068" align="alignnone" width="566"]BreachForums Creation of BreachNation (4) Source: X.com (@EquationCorp)[/caption] While the potential impact of the new forum remains unclear, it may be a key development to watch in the ongoing struggle between law enforcement and cybercrime in the aftermath of the BreachForums domain seizure. Media Disclaimer: This report is based on internal and external research obtained through various means. The information provided is for reference purposes only, and users bear full responsibility for their reliance on it. The Cyber Express assumes no liability for the accuracy or consequences of using this information.

Patient Data at Risk in MediSecure Ransomware Attack – Source: www.infosecurity-magazine.com

patient-data-at-risk-in-medisecure-ransomware-attack-–-source:-wwwinfosecurity-magazine.com

Source: www.infosecurity-magazine.com – Author: 1 Australian healthcare company MediSecure has suffered a “large scale” ransomware attack, putting individuals’ personal and health information at risk. The electronic prescriptions provider confirmed the incident in a statement on May 16, which it admitted has impacted the personal and health information of individuals. The company confirmed that the attack […]

La entrada Patient Data at Risk in MediSecure Ransomware Attack – Source: www.infosecurity-magazine.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

CISA adds D-Link DIR router flaws to its Known Exploited Vulnerabilities catalog – Source: securityaffairs.com

cisa-adds-d-link-dir-router-flaws-to-its-known-exploited-vulnerabilities-catalog-–-source:-securityaffairs.com

Source: securityaffairs.com – Author: Pierluigi Paganini CISA adds D-Link DIR router flaws to its Known Exploited Vulnerabilities catalog CISA adds two D-Link DIR-600 and DIR-605 router vulnerabilities to its Known Exploited Vulnerabilities catalog. The U.S. Cybersecurity and Infrastructure Security Agency (CISA) added the following D-Link router vulnerabilities to its Known Exploited Vulnerabilities (KEV) catalog: CVE-2014-100005 Multiple cross-site request forgery […]

La entrada CISA adds D-Link DIR router flaws to its Known Exploited Vulnerabilities catalog – Source: securityaffairs.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

CISA adds Google Chrome zero-days to its Known Exploited Vulnerabilities catalog – Source: securityaffairs.com

cisa-adds-google-chrome-zero-days-to-its-known-exploited-vulnerabilities-catalog-–-source:-securityaffairs.com

Source: securityaffairs.com – Author: Pierluigi Paganini CISA adds Google Chrome zero-days to its Known Exploited Vulnerabilities catalog CISA adds two Chrome zero-day vulnerabilities to its Known Exploited Vulnerabilities catalog. The U.S. Cybersecurity and Infrastructure Security Agency (CISA) added [1,2] the following vulnerabilities to its Known Exploited Vulnerabilities (KEV) catalog: CVE-2024-4761 Google Chromium V8 Engine contains an unspecified […]

La entrada CISA adds Google Chrome zero-days to its Known Exploited Vulnerabilities catalog – Source: securityaffairs.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

North Korea-linked Kimsuky APT attack targets victims via Messenger – Source: securityaffairs.com

north-korea-linked-kimsuky-apt-attack-targets-victims-via-messenger-–-source:-securityaffairs.com

Source: securityaffairs.com – Author: Pierluigi Paganini North Korea-linked Kimsuky APT attack targets victims via Messenger North Korea-linked Kimsuky APT group employs rogue Facebook accounts to target victims via Messenger and deliver malware. Researchers at Genius Security Center (GSC) identified a new attack strategy by the North Korea-linked Kimsuky APT group and collaborated with the Korea Internet & […]

La entrada North Korea-linked Kimsuky APT attack targets victims via Messenger – Source: securityaffairs.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

❌
❌