AI DevwWrld Chatbot Summit Cyber Revolution Summit CYSEC Global Cyber Security & Cloud Expo World Series Digital Identity & Authentication Summit Asian Integrated Resort Expo Middle East Low Code No Code Summit TimeAI Summit

Cyber threats

McAfee and projections on the future of cybersecurity in 2024Deepfake, AI and the new face of online fraud: the cyber security landscape according to McAfeeDigital security firm McAfee warns of future risks related to artificial intelligence: sophisticated attacks called deepfakes, online fraud on social media and a rise in malware and voice fraud. The importance of user training and dynamic security solutions is highlighted.

Malware campaign targets banking informationThe artifice of the attacks has been revealed: between malicious scripts, camouflage and links with DanaBotA recent malware campaign carried out a JavaScript injection attack, targeting 50,000 users at 40 banking institutions around the world. The malware injects a malicious script into the user's browser, modifying banks' web pages and stealing data. Cybercriminals used sophisticated techniques to bypass...

Cyber Warfare fragments: attacks in Africa with MuddyC2GoUnder the radar: operational tactics and emerging tools of the MuddyWater groupIranian hacker group MuddyWater has strengthened attacks on telecommunications in Africa, via a new system called MuddyC2Go. This system, managed remotely, facilitates cyber attacks and spreads through phishing emails or by exploiting vulnerabilities in outdated software. MuddyWater will try to remain...

Play ransomware alert: 300 entities affected, including critical infrastructureThe modus operandi of the Play cybercriminal group and advice for countering its attacksThe FBI, CISA and ASD's ACSC warn against the activities of the Play ransomware cybercriminal group, responsible for cyber breaches globally. The group uses data stolen before the attack as a threat to demand ransom. Agencies recommend implementing multi-factor authentication, software updates, and recovery...

Quishing: defense strategies against QR Code scamsThe growing threat of Quishing: how to protect yourself and navigate safelyThe article addresses the phenomenon of "quishing", online scams using QR Codes. These are scams that induce users to share sensitive data or download malicious software. The FTC suggests precautions for users and experts underline the importance of conscious use of QR Codes.

Critical security update on iOS 17.2Fighting bluetooth threats: Apple fixes critical vulnerabilities with new iOS 17.2 updateThe article describes how a recent iOS update fixed major security vulnerabilities related to Safari and the iPhone kernel. It also highlights how hackers exploited weaknesses in the Bluetooth protocol to launch DoS attacks on the device. Finally, we discuss the role of the manufacturers of Flipper Zero,...

Microsoft identifies Storm-0539 threat in gift card fraudStorm-0539: Sophisticated attacks bypass MFA protection and put gift cards at riskMicrosoft has warned of an increase in malicious activity from the Storm-0539 cyber threat group, which uses sophisticated phishing strategies. After obtaining the first credentials, they manage to bypass MFA protection and access sensitive information.

Critical RCE vulnerability discovered in Apache Struts 2: recommendations and fixesTechnical look at the RCE threat: details, implications and how to protect yourselfHackers are attacking Apache Struts 2, which is vulnerable due to a Remote Code Execution (RCE) flaw. The vulnerability, known as CVE-2023-50164, allows an attacker to upload a malicious file, resulting in an attack. Struts users are advised to update to the correct version as soon as possible to avoid...

The new face of ransomware gangsChallenge to corporations: ransomware gangs go corporateRansomware hackers are changing their tactics, adopting an almost corporate approach to the media. Some groups, such as Royal, the Play, and RansomHouse, actively seek to correct false information about them and put pressure on their victims by publicly exposing them.

Microsoft reports abuse of OAuth for crypto mining and phishingExploiting OAuth for illicit activities: attackers adapt to emerging technologiesMicrosoft has discovered that criminals are using OAuth infrastructure to conduct phishing and cryptocurrency mining attacks, leveraging compromised user accounts to create or alter OAuth applications. Microsoft suggests implementing multi-factor authentication and periodic checks to prevent such...

DeepMind reveals flaw in AI memoriesA critical vulnerability in AI: extractable storage identified in ChatGPTDeepMind has discovered a vulnerability in OpenAI's ChatGPT that can reveal sensitive information stored during its training. Through the repeated use of specific words, the AI could reveal personal data, NSFW content, and more. OpenAI has already taken steps to address the issue.

Generative AI: a new frontier of cybercrimeDouble challenge: the ambivalent role of generative artificial intelligence in cybersecurityThe article explores the risks and opportunities of GAIA (generative artificial intelligence) in cybersecurity. While AI can enhance defense against cyber attacks, it can also arm cybercriminals with more sophisticated tools. Therefore, defense strategies must include sound human training and international...

Bluetooth: the new threat to device securityMalicious people can connect via Bluetooth without your consentCybersecurity research has identified a critical Bluetooth vulnerability affecting various Android, Linux, iOS and macOS devices. Attackers can connect via Bluetooth without the user's consent, thus being able to control the device. Software companies are rolling out corrective patches. To prevent such...

Operation EMMA: global effort against bank fraudGlobal synergy in the fight against financial cybercrimeThe international operation EMMA, supported by Europol, Eurojust and Interpol, intercepted over 10,000 suspicious transactions, arrested more than a thousand people and prevented fraud worth around 32 million euros. The Italian Postal Police has identified 879 "money mules", avoiding fraud worth over...

New P2PInfect botnet variant discovered affecting IoT devicesNew attack and spread tactics: the disturbing evolution of P2PInfectCado Security Labs research reveals a new version of the P2PInfect malware, targeting IoT devices with MIPS processors. Originally attacking vulnerable Redis systems, P2PInfect evolved to brute-force attacks on SSH servers. With strengthened evasion methods and the ability to execute commands on compromised...

Ransomware Turtle on macOS: 360° investigation by expert Patrick WardleAnalysis of the characteristics and potential threats of Turtle ransomware on macOSSecurity analyst Patrick Wardle studied Turtle, a new ransomware for macOS. Wardle believes Turtle was originally designed for Windows and then adapted for macOS. The ransomware isn't particularly sophisticated but can still cause damage, underscoring the importance for Apple users to remain vigilant...

Bluffs: the alarm of the Italian researcher on bluetooth securityBluffs vulnerability revealed: how it risks your privacy through bluetoothThe new Bluetooth system vulnerability, called "Bluffs", was discovered by Italian researcher Daniele Antonioli. This flaw could compromise the security of various devices manufactured since 2014. It relies on the generation of weak security keys, threatening user privacy. Antonioli presented his research...

Agent Raccoon: a new malware in circulationThe complex panorama of his attack techniques and defense strategiesThe article describes the risk posed by Agent Raccoon, a dangerous new malware, which uses advanced techniques such as keyloggers and screenloggers to steal valuable information. Widespread mainly in the USA, it is often conveyed via phishing emails and escapes detection by common antiviruses. The article...

Apple responds to zero-day vulnerabilities with hotfixesApple has taken urgent action to fix two critical security flawsApple has released an urgent update to fix two zero-day vulnerabilities affecting iPhone, iPad and Mac devices. The flaws, located in the WebKit rendering engine, allowed attacks via malicious web pages that could lead to unauthorized memory reading and corruption. code execution. The security updates...

Cyberattacks and cryptocurrency laundering: North Korea's strategySanction evasion strategies and social engineering techniques adoptedThe North Korea-linked Lazarus Group uses technology to steal cryptocurrencies, bypassing sanctions. They stole around $3 billion in 6 years, taking advantage of DeFi systems to mask their tracks.

Introduction to the new SysJoker threatIn-depth analysis reveals evolutions and risks of SysJoker cross-platform malwareA new version of the SysJoker malware has been discovered. It now uses the Rust language to avoid detection and may be linked to hackers associated with Hamas, according to Check Point.

Zero-day network vulnerabilities affect IoT devicesCybersecurity experts reveal new risks for the Internet of ThingsStudio Akamai has discovered two zero-day vulnerabilities in IoT used by criminals to create botnets for DDoS attacks. Security can be improved by changing default passwords.

Google compromise attempt: LummaC2 malware revives cookiesCyber attack strategies are advancing: a potential risk to data securityCybercriminals claim they can "reanimate" expired Google cookies via Lumma malware. The risk is unauthorized access to accounts. Caution advised for users. Google investigates possible vulnerability.

Espionage activities of the russian cyber group APT28Fancy Bear's advanced tactics targeted by cyber security authoritiesA Russian cyber-espionage group, APT28, targets Western entities using advanced, hard-to-detect malware. There is an urgent need for organizations to strengthen their cyber security.

Increase in ransomware groups with multi-point extortionComplex strategies and emerging risks in the ransomware landscapeThe emerging trend in cybercrime is ransomware that uses multiple extortions, such as encrypting data and publishing stolen information. Companies must strengthen security to deal with them.

New security risks for Intel serversCritical flaw revealed in Intel server processing chipsA serious vulnerability has been discovered in Intel server processors, which could allow data attacks. Intel has released updates to fix it but they may slow down systems.

Digital defense: strategies against cyber attacksAnalysis of the latest trends in security and digital defense strategiesCyber attacks are on the rise, especially ransomware that locks data and demands ransoms. It is vital to train people on how to recognize dangers such as phishing and cooperate globally to combat cyber threats.

Expansion of the cyber threat: the case of Imperial KittenAnalysis of tactical evolutions and consequences for global securityImperial Kitten, Iranian hacker group, intensifies cyber attacks. They use social engineering and phishing to steal data. It is crucial to defend yourself with training, monitoring and information sharing in IT.

Security alert: new trends of Russian hackersNew cybercriminal methodologies and digital counterintelligence tacticsRussian groups advance cyber tactics with “Living off the Land” methods to hide in networks, creating security risks. Defense requires proactive techniques and information sharing between IT experts.

CISA alert: increase in DDoS attacks via SSDPMeasures and responses to the growing risk of DDoS attacks using SSDPUS CISA has warned of active exploits on SSDP vulnerabilities for amplified DDoS attacks. Recommends disabling unused SSDPs and configuring networks to prevent abuse.

Illegal exploitation of Azure resources for crypto miningInvestigation reveals hidden illegal mining activity on corporate cloud platformsIn the study of cloud computing, a hidden cryptocurrency miner was found on Azure. It uses advanced techniques to hide and exploit resources without being detected, raising security concerns.

Foray into the cloud: Kinsing's new modus operandiAdvanced cyberattack strategies target cloud services through a critical vulnerabilityThe Kinsing hacker group attacks cloud systems using the Looney Tunables vulnerability to install crypto-mining software and steal credentials.

Citrix Bleed: vulnerability in the two-factor authentication systemAn alert for the security of devices in the cloud and data centersThe article concerns the Citrix Bleed vulnerability, which compromises two-factor authentication systems. This vulnerability puts sensitive information at risk and can be exploited by ransomware attacks. It is important to immediately install the security patch released by Citrix to protect your...

A critical Atlassian bug has been discovered that requires an immediate updateAtlassian issues an urgent warning to Confluence usersConfluence attack in progress: Exploit code released publicly. All versions of Atlassian Data Center and Server are affected. Over 24,000 systems exhibited, mostly in the United States, China, Germany and Japan. Urgent fix recommended.

The rise of WormGPT: the danger of new cyber attacksGenerative artificial intelligence at the service of cybercrime: the new dangers of WormGPTWormGPT, a new generative AI, is worrying cybersecurity experts. This tool, without ethical limits, allows you to create sophisticated attacks on Australian businesses. Attackers use it to send convincing phishing emails and steal identities. It is an emerging threat in the field of cybersecurity.

Audio steganography: hiding and revealing informationHarnessing the art of indistinguishability: the new face of audio steganographyThe article talks about the practice of steganography in hiding information in audio files and the different techniques used. Countermeasures and tools available to detect the presence of hidden information are also mentioned.

New vulnerabilities in the NGINX Ingress Controller for KubernetesThreats to the integrity and security of Kubernetes clustersThree new high-severity vulnerabilities have been discovered in the NGINX Ingress Controller for Kubernetes, which could allow an attacker to steal credentials from the cluster. The vulnerabilities involve path sanitization, annotation injection, and code injection. The suggested solution is to update...

Nightshade: artists' secret weapon against the abuse of artificial intelligenceA new way to defend artistic creativity: Nightshade and its conspiracy against the abuse of generative AINightshade is a revolutionary tool that protects artistic works from abuse by generative artificial intelligences. It works by poisoning AI models, making results inaccurate and unusable for tech companies. Artists can take back control with this tool.

Wiki-slack attack: how business professionals are redirected to malicious websitesThe risks of link manipulation: the new method of hijacking corporate communicationsSecurity experts at eSentire have discovered a new attack called “Wiki-Slack,” which uses edits to Wikipedia pages to redirect Slack users to malicious websites containing malware. It is necessary to raise awareness among companies about this type of attack and integrate cyber resilience into business pro...

iOS threat discovered: Apple's waterproofness called into questionKaspersky discovery reveals new security threats to iOS devicesKaspersky has discovered a new threat to Apple devices called "Operation Triangulation". The attacks occur via iMessage and Safari. Apple responded with a software update to protect users.

Flipper Zero: new risks for Android and Windows devicesAn in-depth analysis of the implications and countermeasures against the bluetooth spam attack brought by Flipper ZeroThe recent Flipper Zero firmware update introduces a new feature, "bluetooth spam", which can cause annoyance by sending unwanted notifications to nearby Android and Windows devices. You can protect your devices and turn off notifications to prevent inconvenience.

Growing concerns about generative AI threatsThe growing need for protection against evolving generative AI threatsRecent GEMSERV research has shown grave concerns about new threats from generative AI to global organizations. 83% of participants believe that generative AI will drive future cyberattacks, but only 16% think their organizations truly understand advanced AI tools. These threats require adequate preparation,...

The cybersecurity challenge for Italian SMEsAnalysis of the Cyber Index PMI 2023 ReportThe Cyber Index PMI 2023 Report reveals that Italian SMEs are poorly prepared against cyber threats. There is an urgent need to promote a culture of cybersecurity and invest in training and advanced solutions. Only in this way will SMEs be able to successfully face the challenges of cybersecurity and...

Quishing: the new cyber scam that threatens online securityWhat you need to know to protect yourself from this ever-evolving cyber scamQuishing is a new cyber threat that uses SMS to trick victims and steal personal information. You should avoid clicking on suspicious links and keep your devices secure to protect yourself from this scam. #safety #quishing

Worrying increase in ransomware attacks in 2023The sectors most affected and the implications for cybersecurityCorvus Insurance report shows that ransomware attacks increased by 95% in 2023 compared to the previous year. CL0P Group was responsible for much of the activity, but other industries such as law firms, government agencies and the oil sector saw significant increases. It is essential to implement adequate...

Economy criminal hackersDetailed analysis of cybercriminal tactics in the digital economy landscapeThe article describes the strategies used by cybercriminals to commit computer fraud and extortion, exploiting cryptocurrencies such as Bitcoin. We are talking about ransomware, double extortion, DDoS attacks and scams based on the psychological deception of victims. Extortion strategies, which take...

North Korean attacks exploit flaw in JetBrains TeamCityDetails of Lazarus Group attacks on JetBrains TeamCity vulnerabilitiesMicrosoft reported North Korean attacks on JetBrains TeamCity, exploiting a serious security flaw. The attacks aim to compromise servers and use various techniques, including Trojans and custom proxies. Microsoft attributed the attacks to known groups linked to the North Korean government.

Cybersecurity crisis in the Middle EastThe challenge of Israeli companies in combating cybercrime in the Middle EastThe crisis in the Middle East threatens Israeli start-ups, but they demonstrate resilience, defending themselves from cyber attacks and contributing to innovation in the cybersecurity sector.

Risks of AI in technological warfare: the chinese threatThe risks of chinese technological supremacy and the impact on AI in technological warfareThe FBI and the White House warn of the danger of artificial technologies and artificial intelligence, which can be used against them and harm local businesses. China is identified as the main security threat.

Exploiting Discord in critical infrastructure threatsAn insidious trend: the growing use of Discord as a tool to attack critical infrastructureNew findings show that state-run hacker groups are using Discord to attack critical infrastructure, exploiting its content delivery network and stealing sensitive data via webhooks. Loaders such as SmokeLoader and PrivateLoader download malicious payloads from Discord's CDN.