AI DevwWrld Chatbot Summit Cyber Revolution Summit CYSEC Global Cyber Security & Cloud Expo World Series Digital Identity & Authentication Summit Asian Integrated Resort Expo Middle East Low Code No Code Summit TimeAI Summit

Cyberpills.news

Agent Tesla: the attack vector exploits Microsoft OfficeExploiting an outdated vulnerability to spread the well-known malwareThe old Microsoft Office vulnerability, CVE-2017-11882, is being used to distribute the Agent Tesla malware. This software flaw threatens to compromise every version of Office released in the last 17 years, including Office 365. Criminals are actively using spam emails to trick users into opening malicious...

ALPHV operational disruption: FBI BlackCat ransomware strikeSuccessful sabotage: FBI and international police forces block the ALPHV criminal networkThe FBI, thanks to extensive international collaboration, hacked the infrastructure of the ALPHV criminal network also known as BlackCat, obtaining keys to decrypt data of ransomware victims. The operation blocked approximately $68 million in extortion. Despite this, ALPHV may reorganize under another...

McAfee and projections on the future of cybersecurity in 2024Deepfake, AI and the new face of online fraud: the cyber security landscape according to McAfeeDigital security firm McAfee warns of future risks related to artificial intelligence: sophisticated attacks called deepfakes, online fraud on social media and a rise in malware and voice fraud. The importance of user training and dynamic security solutions is highlighted.

Positive results of the GDPR and request for support from the EDPBChallenges and prospects: the importance of the GDPR in the European digital landscapeThe European Data Protection Board (EDPB) supports the findings of the General Data Protection Regulation (GDPR), but calls for more resources to address future digital challenges. The EDPB plays a key role in ensuring uniform implementation of the GDPR across member states and requires harmonized procedures...

Malware campaign targets banking informationThe artifice of the attacks has been revealed: between malicious scripts, camouflage and links with DanaBotA recent malware campaign carried out a JavaScript injection attack, targeting 50,000 users at 40 banking institutions around the world. The malware injects a malicious script into the user's browser, modifying banks' web pages and stealing data. Cybercriminals used sophisticated techniques to bypass...

Mozambique summit on innovation in cybersecurity 2024Strategies and innovations at the Cyber Revolution Summit 2024Traicon Events is organizing the “Cyber Revolution Summit” in Maputo, Mozambique on February 28-29, 2024. The event will bring together cybersecurity experts to discuss topics such as data protection, network security, threat management and more. The aim is to foster cooperation between the public and...

Cyber Warfare fragments: attacks in Africa with MuddyC2GoUnder the radar: operational tactics and emerging tools of the MuddyWater groupIranian hacker group MuddyWater has strengthened attacks on telecommunications in Africa, via a new system called MuddyC2Go. This system, managed remotely, facilitates cyber attacks and spreads through phishing emails or by exploiting vulnerabilities in outdated software. MuddyWater will try to remain...

Play ransomware alert: 300 entities affected, including critical infrastructureThe modus operandi of the Play cybercriminal group and advice for countering its attacksThe FBI, CISA and ASD's ACSC warn against the activities of the Play ransomware cybercriminal group, responsible for cyber breaches globally. The group uses data stolen before the attack as a threat to demand ransom. Agencies recommend implementing multi-factor authentication, software updates, and recovery...

Impact of Lockbit ransomware on public administration: analysis and perspectivesRepercussions, modus operandi and responses: a detailed look at the attack on Westpole and Digital PAThe article discusses the Lockbit attack which heavily damaged the Italian Public Administration (PA), affecting over a thousand public bodies. The attackers used the Ransomware as a Service (RaaS) crime model, which involves using ransomware to gain monetary gain. PA Digitale is working to mitigate...

Quishing: defense strategies against QR Code scamsThe growing threat of Quishing: how to protect yourself and navigate safelyThe article addresses the phenomenon of "quishing", online scams using QR Codes. These are scams that induce users to share sensitive data or download malicious software. The FTC suggests precautions for users and experts underline the importance of conscious use of QR Codes.

MongoDB security breach investigationIllegal access to company systems: MongoDB launches investigations and strengthens security measuresDatabase software company MongoDB said it is under investigation for a security breach. While the exposure of customer data on the MongoDB Atlas cloud platform is unclear, customers are urged to implement multi-factor authentications and regularly change passwords on MongoDB Atlas.

Critical security update on iOS 17.2Fighting bluetooth threats: Apple fixes critical vulnerabilities with new iOS 17.2 updateThe article describes how a recent iOS update fixed major security vulnerabilities related to Safari and the iPhone kernel. It also highlights how hackers exploited weaknesses in the Bluetooth protocol to launch DoS attacks on the device. Finally, we discuss the role of the manufacturers of Flipper Zero,...

The Porsche Macan and EU cybersecurity legislationImplications of the new EU rules on cybersecurity: the temporary farewell of the Porsche Macan from the European marketDue to new EU regulations on cybersecurity, Porsche will suspend sales of its Macan model in Europe from 2024. Adapting the SUV to the new standards would be excessively expensive. However, Porsche will present the new, rules-abiding electric Macan in 2025.

Microsoft identifies Storm-0539 threat in gift card fraudStorm-0539: Sophisticated attacks bypass MFA protection and put gift cards at riskMicrosoft has warned of an increase in malicious activity from the Storm-0539 cyber threat group, which uses sophisticated phishing strategies. After obtaining the first credentials, they manage to bypass MFA protection and access sensitive information.

How to recover and protect a compromised social accountKey steps to recovering a hacked social account and security strategies to prevent future intrusionsThis article provides advice on how to protect your social network account in case of intrusions. We recommend that you immediately change your password, activate multi-factor authentication and contact the social network's support service. In case of impossible access, interact with the platform's technical...

Interview with Google CISO, Phil VenablesThe critical role of ethical hackers in addressing global security threatsGoogle Cloud expert Phil Venables argues that despite the advent of AI and automation, ethical hackers play a crucial role in identifying new ways to exploit system vulnerabilities. Programs involving ethical hackers can help prevent costly security incidents.

Critical RCE vulnerability discovered in Apache Struts 2: recommendations and fixesTechnical look at the RCE threat: details, implications and how to protect yourselfHackers are attacking Apache Struts 2, which is vulnerable due to a Remote Code Execution (RCE) flaw. The vulnerability, known as CVE-2023-50164, allows an attacker to upload a malicious file, resulting in an attack. Struts users are advised to update to the correct version as soon as possible to avoid...

Kraft Heinz investigation into possible data theft by ransomwareCyber attack under investigation: Kraft Heinz targeted by Snatch ransomware groupGlobal company Kraft Heinz is under investigation for an alleged cyberattack by ransomware group 'Snatch'. The latter included Kraft Foods in their victim list, although without providing concrete evidence of the attack. Kraft Heinz, however, detected no problems in its corporate network. 'Snatch' uses...

The new face of ransomware gangsChallenge to corporations: ransomware gangs go corporateRansomware hackers are changing their tactics, adopting an almost corporate approach to the media. Some groups, such as Royal, the Play, and RansomHouse, actively seek to correct false information about them and put pressure on their victims by publicly exposing them.

IBM partners with NATO to strengthen cybersecurityStrengthening cyber resilience: IBM's innovative management service for NATONATO has signed a contract with IBM to improve its cybersecurity services. IBM will create a unified system that will allow you to manage information on vulnerabilities and patches, increasing visibility into any risks. This service aims to maintain, update and protect IT assets from the growing cyber...

Microsoft reports abuse of OAuth for crypto mining and phishingExploiting OAuth for illicit activities: attackers adapt to emerging technologiesMicrosoft has discovered that criminals are using OAuth infrastructure to conduct phishing and cryptocurrency mining attacks, leveraging compromised user accounts to create or alter OAuth applications. Microsoft suggests implementing multi-factor authentication and periodic checks to prevent such...

DeepMind reveals flaw in AI memoriesA critical vulnerability in AI: extractable storage identified in ChatGPTDeepMind has discovered a vulnerability in OpenAI's ChatGPT that can reveal sensitive information stored during its training. Through the repeated use of specific words, the AI could reveal personal data, NSFW content, and more. OpenAI has already taken steps to address the issue.

Generative AI: a new frontier of cybercrimeDouble challenge: the ambivalent role of generative artificial intelligence in cybersecurityThe article explores the risks and opportunities of GAIA (generative artificial intelligence) in cybersecurity. While AI can enhance defense against cyber attacks, it can also arm cybercriminals with more sophisticated tools. Therefore, defense strategies must include sound human training and international...

Bluetooth: the new threat to device securityMalicious people can connect via Bluetooth without your consentCybersecurity research has identified a critical Bluetooth vulnerability affecting various Android, Linux, iOS and macOS devices. Attackers can connect via Bluetooth without the user's consent, thus being able to control the device. Software companies are rolling out corrective patches. To prevent such...

End-to-end encryption on Facebook MessengerSecurity and privacy enhanced but new ethical concerns raisedMeta announced that end-to-end encryption will become the norm on Facebook and Messenger, ensuring the privacy of conversations between sender and recipient. The path towards this greater security was long and complex. However, the adoption of this technology raises concerns about its potential use for...

Operation EMMA: global effort against bank fraudGlobal synergy in the fight against financial cybercrimeThe international operation EMMA, supported by Europol, Eurojust and Interpol, intercepted over 10,000 suspicious transactions, arrested more than a thousand people and prevented fraud worth around 32 million euros. The Italian Postal Police has identified 879 "money mules", avoiding fraud worth over...

Security update for Chrome 120Summary of the issues resolved and details on the implications of the memory leaksGoogle has updated Chrome to version 120, fixing 10 security vulnerabilities. The most serious are related to 'use-after-free' issues, potentially dangerous because they can allow the execution of arbitrary code. In the update, Google awarded rewards totaling $15,000 to researchers for reporting such...

Nissan investigation into cyber attackNissan Oceania computer systems affected: potential data compromiseNissan is investigating a cyber attack on its systems in Australia and New Zealand, which could have allowed access to personal data. The company warned customers about the potential data compromise. Nissan is working with security experts to understand the extent of the unauthorized access.

EU Parliament calls for tighter rules for cloud and AIDMA regulatory developments: focus on cloud services and artificial intelligenceThe European Parliament's Economic Affairs Committee (ECON) sees the importance of regulating cloud services and artificial intelligence in the Digital Markets Act (DMA) to ensure fair competition. There is an urgent need for an acceleration of antitrust procedures, a critical examination of the concessions...

Critical vulnerability discovered in NFT open-source librarySecurity gap detected in smart contract library: exploit risk for non-fungible tokens (NFTs)Tech company Thirdweb has revealed a vulnerability in an open-source library used to develop smart contracts for NFTs. This bug may affect many contracts in the Web3 industry. While there are no active exploits, Thirdweb has warned developers to take preventative measures. The company has also strengthened...

CyberChallenge.IT 2024: youth training in cybersecurityFrom recruitment to competition: a journey through Italian cybersecurity trainingCyberChallenge.IT, a free training program aimed at young people between 16 and 24 years old, will soon return to Italy to develop skills in the cybersecurity sector. The course lasts twelve weeks and covers various theoretical and technical aspects. The program culminates in a competition to select...

Cyber incursions into US water utilitiesAmerica's water systems under attack: How cyber terrorism hits resource-constrained utilitiesCyber attacks on US water systems by Iran's Revolutionary Guard raise cyber security concerns. While there was no impact on water quality, the event is seen as a warning to organizations that rely on operational technologies. Federal authorities and the EPA are working to strengthen safety, especially...

New P2PInfect botnet variant discovered affecting IoT devicesNew attack and spread tactics: the disturbing evolution of P2PInfectCado Security Labs research reveals a new version of the P2PInfect malware, targeting IoT devices with MIPS processors. Originally attacking vulnerable Redis systems, P2PInfect evolved to brute-force attacks on SSH servers. With strengthened evasion methods and the ability to execute commands on compromised...

Ransomware Turtle on macOS: 360° investigation by expert Patrick WardleAnalysis of the characteristics and potential threats of Turtle ransomware on macOSSecurity analyst Patrick Wardle studied Turtle, a new ransomware for macOS. Wardle believes Turtle was originally designed for Windows and then adapted for macOS. The ransomware isn't particularly sophisticated but can still cause damage, underscoring the importance for Apple users to remain vigilant...

Bluffs: the alarm of the Italian researcher on bluetooth securityBluffs vulnerability revealed: how it risks your privacy through bluetoothThe new Bluetooth system vulnerability, called "Bluffs", was discovered by Italian researcher Daniele Antonioli. This flaw could compromise the security of various devices manufactured since 2014. It relies on the generation of weak security keys, threatening user privacy. Antonioli presented his research...

Agent Raccoon: a new malware in circulationThe complex panorama of his attack techniques and defense strategiesThe article describes the risk posed by Agent Raccoon, a dangerous new malware, which uses advanced techniques such as keyloggers and screenloggers to steal valuable information. Widespread mainly in the USA, it is often conveyed via phishing emails and escapes detection by common antiviruses. The article...

JAXA under cyber attack. The safety of the space program is a concernThe risk of cyber vulnerability: details of the attack and implicationsThe Japan Aerospace Exploration Agency (JAXA) has suffered a cyberattack due to a Microsoft Active Directory breach, raising concerns about the security of Japan's space program data. According to reports, JAXA has previously been the target of hackers potentially linked to foreign governments. In response...

Apple responds to zero-day vulnerabilities with hotfixesApple has taken urgent action to fix two critical security flawsApple has released an urgent update to fix two zero-day vulnerabilities affecting iPhone, iPad and Mac devices. The flaws, located in the WebKit rendering engine, allowed attacks via malicious web pages that could lead to unauthorized memory reading and corruption. code execution. The security updates...

Rising trend for outsourcing in cybersecurity strategiesCyber security increasingly relies on external expertsA Kaspersky study shows an increase in cybersecurity outsourcing, with 40% of companies relying on external services to strengthen security due to limited internal resources and expertise. We also invest in automation.

Cyberattacks and cryptocurrency laundering: North Korea's strategySanction evasion strategies and social engineering techniques adoptedThe North Korea-linked Lazarus Group uses technology to steal cryptocurrencies, bypassing sanctions. They stole around $3 billion in 6 years, taking advantage of DeFi systems to mask their tracks.

Cyber security: the importance of white hatsGuardians of the web: the impact and strategies of experts in defending the webEthical hackers help protect computer systems and networks by discovering vulnerabilities and teaching how to defend against hacker attacks, collaborating on data security.

Global blow to cybercrime: a major ransomware network has fallenCybercriminal organization busted: a success for global cybersecurityAn international operation has led to the arrest of cyber criminals in Ukraine responsible for ransomware attacks in 71 countries, using advanced malware to extort cryptocurrency payments.

Crisis in aviation: Rosaviatsia targeted by cyberattackCyber attack exposes vulnerability of Russian aviation sectorUkrainian intelligence claims to have hit the Russian aeronautical agency Rosaviatsia with a cyberattack, causing problems for the Russian flight sector, already in difficulty due to sanctions that limit maintenance and spare parts.

Introduction to the new SysJoker threatIn-depth analysis reveals evolutions and risks of SysJoker cross-platform malwareA new version of the SysJoker malware has been discovered. It now uses the Rust language to avoid detection and may be linked to hackers associated with Hamas, according to Check Point.

Cybersecurity strategies compared between Taiwan and JapanStrengthening digital defenses in the information ageTaiwan and Japan strengthen cybersecurity against attacks and disinformation, Taiwan educates about digital, Japan uses AI in defenses.

Zero-day network vulnerabilities affect IoT devicesCybersecurity experts reveal new risks for the Internet of ThingsStudio Akamai has discovered two zero-day vulnerabilities in IoT used by criminals to create botnets for DDoS attacks. Security can be improved by changing default passwords.

The Cyber Security & Cloud Expo 2023 kicks off in LondonA meeting of brilliant minds in the field of cybersecurity and cloud technologiesThe Cyber Security & Cloud Expo event will be held in London, with over 6,000 ICT professionals and 150 speakers discussing security and cloud. It is an opportunity for networking and updating on new technologies in the sector.

CyberLink supply chain intrusion by North Korean hackersCyberLink installer compromise: the sophisticated operation of the Lazarus groupNorth Korean hacker group Lazarus attacked Taiwan's CyberLink company, spreading malware through altered company software. Microsoft detected the attack and notified affected users.

Breach in biometric verification on PCsSecurity vulnerabilities in fingerprint recognition sensorsRecent research highlights vulnerabilities in the fingerprint sensors of some laptops, which allow unauthorized access. The use of secure protocols such as SDCP is recommended.

Microsoft launches security rewards programEncourage the search for flaws in the security of defender productsMicrosoft has launched the "Microsoft Defender Bounty Program" which rewards up to $20,000 to those who find and report serious errors in its Defender products.