cyber_security_channel | Новости и СМИ

Telegram-канал cyber_security_channel - Cyber Security News

42585

Be Cyber Aware. Our vacancies channel: @CyberSecurityJobs Our chat: t.me/cybersecuritynewschat LinkedIn: https://www.linkedin.com/company/securitynews/ Facebook: https://www.facebook.com/BreakingCyberSecNews 📩 Cooperation: @cybersecadmin

Подписаться на канал

Cyber Security News

Care Retailer of Belgian Health Insurance Provider Victim of Data Breach

Goed is a healthcare retailer with operations in Flanders and Brussels.

The healthcare retailer has pharmacies (about 90) and home care stores (about 35).

The store sells and rents health aid to support patients staying at home. It is also part of the Belgian health insurance provider CM.

Cyber_Security_Channel

Читать полностью…

Cyber Security News

WordPress Admins Urged to Remove miniOrange Plugins Due to Critical Flaw

The development comes as the WordPress security company warned of a similar high-severity privilege escalation flaw in the RegistrationMagic plugin (CVE-2024-1991, CVSS score: 8.8) affecting all versions, including and prior to 5.3.0.0.

📷 Image Credit: Hostinger

Cyber_Security_Channel

Читать полностью…

Cyber Security News

Alert: New Phishing Attack Delivers Keylogger Disguised as Bank Payment Notice

The last phase involves decoding and executing Agent Tesla in memory, allowing the threat actors to stealthily exfiltrate sensitive data via SMTP using a compromised email account associated with a legitimate security system supplier in Turkey.

📷 Image Credit: Nottingham Trent University

-----

📌 Want to protect your online presence?

Become HACKPROOF:

→ Learn how to beat fraudsters, prevent identity theft, and say goodbye to cybercrime!

-----

Cyber_Security_Channel

Читать полностью…

Cyber Security News

PKI Mistakes That Were So Bad They Made Headlines

Public key infrastructure (PKI)-related lessons gleaned from public and private entities that got publicity for all the wrong reasons.

PKI Mistake #1: Poorly Managing Your PKI Certificates Leads to Outages & Downtime PKI Mistake #2: Poor Key Management Lets Bad Guys Steal Your Keys PKI Mistake #3: Publishing Your Keys Where Anyone Can Find Them

Businesses and other organizations must implement and adhere to strict certificate and key management best practices or face the consequences.

Cyber_Security_Channel

Читать полностью…

Cyber Security News

Tuta Becomes the First Quantum-resistant Email Service With New Hybrid Protocol

TutaCrypt comes to replace the classic asymmetric cryptography (RSA-2048) — a necessary piece of tech for emails to ensure a receiver can only know the public key of the sender but not the private key.

The new quantum-safe hybrid encryption protocol combines a post-quantum Key Encapsulation Mechanism (CRYSTALS-Kyber) and an elliptic-curve Diffie Hellmann key exchange (x25519).

-----

📌 Want us to publish an article about your company/product?

→ Contact: @cybersecadmin (open 24/7)

-----

Cyber_Security_Channel

Читать полностью…

Cyber Security News

Apple Stingy With Details About Latest iOS Update

"For the protection of our customers, Apple doesn't disclose, discuss, or confirm security issues until an investigation has occurred and patches or releases are generally available," Apple Support said about the latest update.

Cyber_Security_Channel

Читать полностью…

Cyber Security News

How Dangerous are Deepfakes and Other AI-Powered Fraud?

With the right prompt fine-tuning, everyone can create seemingly real images or make the voices of prominent political or economic figures and entertainers say anything they want.

While creating a deepfake is not a criminal offense on its own, many governments are nevertheless moving towards stronger regulation when using artificial intelligence to prevent harm to the parties involved.

Cyber_Security_Channel

Читать полностью…

Cyber Security News

South African Pension Fund Attack Admitted by LockBit

Such claims are already under investigation, noted a GEPF spokesperson, who added that the country's Government Pensions Administration Agency initially informed the fund that its systems had been spared from a breach.

Cyber_Security_Channel

Читать полностью…

Cyber Security News

PixPirate: The Brazilian Financial Malware You Can’t See

To address this new challenge, PixPirate introduced a new technique to hide its icon that we have never seen financial malware use before.

Thanks to this new technique, during PixPirate reconnaissance and attack phases, the victim remains oblivious to the malicious operations that this malware performs in the background.

@Cyber_Security_Channel

Читать полностью…

Cyber Security News

Everything You Need to Know About the EU's Cyber Solidarity Act

This financial aid is intended to support member state’s providing each other with technical assistance when one is affected by a particularly severe, large-scale cyber incident.

@Cyber_Security_Channel

Читать полностью…

Cyber Security News

Google Taiwan Boosts AI Talent, Operation Expansion, and Cybersecurity Initiatives

Google’s first step towards bolstering its AI footprint in Taiwan involves enhancing literacy and empowering educators and developers alike.

The company, through its Gemini Academy initiative, aims to equip educators with the necessary tools and knowledge to integrate AI into educational curricula effectively.

-----

📌 Looking for a job in Cyber Security?

→ Join @CyberSecurityJobs for daily vacancies!

-----

Cyber_Security_Channel

Читать полностью…

Cyber Security News

📌 What Goes Behind Every Secure Business?

→ A robust, streamlined, and dependable framework system

Notion ISMS is your all-in-one solution for efficient Information Security Management.

This comprehensive package provides access to ISMS templates…

Seamlessly integrating into your organizational structure.

What do you get?


— Awareness
— Risk Management
— Implementation Roadmap
— ISO 27001 Self-Assessment
— Information Security Policies

...Among many other modules...

With this system, you can:


— Meet stakeholder requirements
— Assure the security of your information
— Optimize your business processes all at once

Achieving ISO 27001 certification can become hassle-free with Notion ISMS!

🔐 Get lifetime access to this powerful tool with a one-time payment:

https://gumroad.com/a/792215507/qqkfpn

Читать полностью…

Cyber Security News

What are Pig Butchering Scams and How Do They Work?

“Jessica’s” victim broke down the scam, how it worked, and how he got roped in.

It began with an introductory text in October that spun into a WhatsApp transcript spanning 271,000 words.

Throughout, he shared his family and financial struggles.

@Cyber_Security_Channel

Читать полностью…

Cyber Security News

Top US Cybersecurity Agency Hacked and Forced to Take Some Systems Offline

Part of the Department of Homeland Security, CISA investigates cyber intrusions at federal agencies and advises private critical infrastructure firms on how to bolster their security.

@Cyber_Security_Channel

Читать полностью…

Cyber Security News

⚡️France Travail Data Breach Impacted 43 Million People

The company notified the French data protection authority CNIL (Commission nationale de l’informatique et des libertés) and filed a complaint with the judicial authorities.

Cyber_Security_Channel

Читать полностью…

Cyber Security News

White House, EPA Warn Water Sector of Cybersecurity Threats

The letter pointed to the China-sponsored hacking group Volt Typhoon’s targeting of critical infrastructure sectors like drinking water in the U.S. as an example of the threat.

National security officials have been sounding the alarm that Volt Typhoon’s intrusion suggests that China is pre-positioning itself to carry out disruptive attacks in the event of a conflict over Taiwan.

Cyber_Security_Channel

Читать полностью…

Cyber Security News

New Zealand Media Company: Hackers Directly Targeting Individuals After Alleged Data Breach

MediaWorks has confirmed the database held “name, date of birth, gender, address, post code and mobile number” information, as well as in some cases images or videos uploaded as part of people’s entries to the competition.

Cyber_Security_Channel

Читать полностью…

Cyber Security News

What is Fully Homomorphic Encryption and How Will it Change Blockchain?

Fully homomorphic encryption (FHE) offers a potential solution by enabling the processing of encrypted data without needing to decrypt it first, thus preserving confidentiality.

This advancement not only enhances data security and privacy, but also extends the potential for secure data analysis and decentralized services.

Cyber_Security_Channel

Читать полностью…

Cyber Security News

ChatGPT Spills Secrets in Novel PoC Attack

The research showcases how adversaries can extract supposedly hidden data from an LLM-enabled chat bot so they can duplicate or steal its functionality entirely.

The attack — described in a technical report released this week — is one of several over the past year that have highlighted weaknesses that makers of AI tools still need to address in their technologies even as adoption of their products soar.

Cyber_Security_Channel

Читать полностью…

Cyber Security News

Three-Quarters of Cyber Incident Victims Are Small Businesses

Additionally, ransomware operators are building malware to target macOS and Linux operating systems.

Sophos researchers have observed leaked versions of LockBit ransomware targeting macOS on Apple’s own processor and Linux on multiple hardware platforms.

@Cyber_Security_Channel

Читать полностью…

Cyber Security News

Alabama Websites Recovering From DDoS Cyberattack

The attack comes several years after Gov. Kay Ivey in 2018 announced the opening of Alabama’s first cybersecurity operations center, which is designed to prevent and respond to cyberattacks.

The center was designed to provide a single location to manage the cybersecurity of the state’s 146 agencies and minimize system downtime.

Cyber_Security_Channel

Читать полностью…

Cyber Security News

Chrome’s Standard Safe Browsing Now Has Real-Time URL Protection

By keeping the list server-side, Safe Browsing also avoids scenarios where devices do not have the necessary resources to store the full list, which grows at a rapid pace, or apply updates in a timely manner.

Cyber_Security_Channel

Читать полностью…

Cyber Security News

UN Adopts Resolution for 'Secure, Trustworthy' AI

The United Nations adopted a resolution concerning responsible use of artificial intelligence, with unclear implications for global AI security.

The US-drafted proposal — co-sponsored by 120 countries and accepted without a vote — focuses on promoting "safe, secure and trustworthy artificial intelligence," a phrase it repeats 24 times in the eight-page document.

The move signals an awareness of the pressing issues AI poses today.

Its role in disinformation campaigns and its ability to exacerbate human rights abuses and inequality between and within nations, among many others.

However, it falls short of requiring anything of anyone, and only makes general mention of cybersecurity threats in particular.

@Cyber_Security_Channel

Читать полностью…

Cyber Security News

Europe’s World-First AI Rules Get Final Approval From Lawmakers. Here’s What Happens Next

“The AI Act has nudged the future of AI in a human-centric direction, in a direction where humans are in control of the technology and where it — the technology — helps us leverage new discoveries, economic growth, societal progress and unlock human potential,” Dragos Tudorache, a Romanian lawmaker who was a co-leader of the Parliament negotiations on the draft law, said before the vote.

Cyber_Security_Channel

Читать полностью…

Cyber Security News

Vans Warns Customers of Fraud Risk After Data Breach

Customers were instructed to watch out for emails with embedded hyperlinks, as those could lead to malicious websites.

Moreover, individuals should be wary of email attachments and any suspicious emails, even if they appear to come from people they know.

Cyber_Security_Channel

Читать полностью…

Cyber Security News

Fast-Growing RA Ransomware Group Goes Global

RA World's continues to use double-extortion tactics.

This gives victims an extra incentive to meet ransom demands by using details of previous victims in their ransom note, according to Trend Micro, which pulled back the veil with specifics of RA World's multistage attack in its post.

@Cyber_Security_Channel

Читать полностью…

Cyber Security News

Navigating Cyberthreats and Strengthening Defenses in the Era of AI

As we look to secure the future, we must ensure that we balance preparing securely for AI and leveraging its benefits, because AI has the power to elevate human potential and solve some of our most serious challenges.

@Cyber_Security_Channel

Читать полностью…

Cyber Security News

Apple Gets Loud About AI PCs With New M3-Based MacBook Air

What helped give Apple the confidence to apply this superlative is what it says is the M3’s “faster and more efficient” 16-core Neural Engine, which sits alongside the CPU and GPU on the processor’s die to accelerate machine learning workloads on the device.

The tech giant also pointed to how the unified memory architecture of its M-series chips helps the new MacBook Air and other Macs “run optimized AI models, including large language models and diffusion models for image generation locally with great performance.”

@Cyber_Security_Channel

Читать полностью…

Cyber Security News

Microsoft Left a Windows Kernel Zero-Day Unpatched for Six Months, Despite Knowing it Was Being Actively Exploited

Avast stated it developed and submitted a custom PoC exploit to Microsoft revealing the significant access the flaw could offer potential threat actors if exploited in the right way in August 2023.

-----

📌 Getting ready for the SC-900 Microsoft Certification Exam?

→ Check this guide for tips, tricks, and best practices.

-----

@Cyber_Security_Channel

Читать полностью…

Cyber Security News

Infrastructure Cyberattacks, AI-Powered Threats Pummel Africa

"As more advanced technologies become available, cybercriminals will use these to help them become more effective in their cybercriminal tactics and strategies," he says.

"We have seen how the cyber threat landscape continues to evolve, becoming somewhat different every year."

@Cyber_Security_Channel

Читать полностью…
Подписаться на канал