AI in perspective: The risks, along with AI’s role to improve defenses

AI in perspective: The risks, along with AI’s role to improve defenses

CSO Online | Jul 9, 2021 As AI deployments proliferate for better decision making, they also present risks across a large spectrum – from job displacement and socioeconomic inequality, to automated bias, to data poisoning, privacy violations, and AI threats used by bad actors. At the same time, AI itself is becoming an emerging and key ingredient for organizations to better defend against attack. Join us as we discuss how to put AI’s risks into…

Read More

The first 90 days of a Chief Security Officer

The first 90 days of a Chief Security Officer

The first 90 days of a Chief Security Officer | 2021-07-09 | Security Magazine This website requires certain cookies to work and uses other cookies to help you have the best experience. By visiting this website, certain cookies have already been set, which you may delete and block. By closing this message or continuing to use our site, you agree to the use of cookies. Visit our updated privacy and cookie policy to learn more….

Read More

How to build a better corporate social media policy

How to build a better corporate social media policy

How to build a better corporate social media policy | 2021-07-09 | Security Magazine This website requires certain cookies to work and uses other cookies to help you have the best experience. By visiting this website, certain cookies have already been set, which you may delete and block. By closing this message or continuing to use our site, you agree to the use of cookies. Visit our updated privacy and cookie policy to learn more….

Read More

Hancitor Making Use of Cookies to Prevent URL Scraping | McAfee Blogs

Hancitor Making Use of Cookies to Prevent URL Scraping | McAfee Blogs

This blog was written by Vallabh Chole & Oliver Devane Over the years, the cybersecurity industry has seen many threats get taken down, such as the Emotet takedown in January 2021. It doesn’t usually take long for another threat to attempt to fill the gap left by the takedown. Hancitor is one such threat. Like Emotet, Hancitor can send Malspams to spread itself and infect as many users as possible. Hancitor’s main purpose is to…

Read More

Zloader With a New Infection Technique | McAfee Blogs

Zloader With a New Infection Technique | McAfee Blogs

This blog was written by Kiran Raj & Kishan N. Introduction In the last few years, Microsoft Office macro malware using social engineering as a means for malware infection has been a dominant part of the threat landscape. Malware authors continue to evolve their techniques to evade detection. These techniques involve utilizing macro obfuscation, DDE, living off the land tools (LOLBAS), and even utilizing legacy supported XLS formats. McAfee Labs has discovered a new technique…

Read More

The TPM chip controversy for Windows 11 is a non-issue for Windows Server

The TPM chip controversy for Windows 11 is a non-issue for Windows Server

By now you’ve heard about the kerfuffle surrounding Windows 11 and its requirement for a Trusted Platform Module (TPM) chip, which is not standard on the majority of PCs and threatens to leave many newer Windows 10 PCs blocked from being upgraded. Normally the issues around a new version of Windows are system requirements, but here, the issue is the TPM chip. TPM is a specially designed chip that assists with security surrounding credentials. It…

Read More

WildPressure APT expands operations targeting the macOS platform

WildPressure APT expands operations targeting the macOS platform

Researchers from Kaspersky have spotted a new malware used by the WildPressure APT group to targets both Windows and macOS systems. The WildPressure was spotted for the first time in August 2019 when researchers detected a never-before-seen malware, dubbed Milum, that had no similarities with other samples analyzed by the experts. The Trojan was written in C++ and was employed attacks aimed at organizations from the Middle East. At least some of them are related to industrial sector….

Read More

The Mobile Attack Pyramid

The Mobile Attack Pyramid

Identifying Attack Surfaces is Key to Protection Mobile Applications By David Stewart, CEO, Approov, Inc. A regular pyramid has 5 surfaces, 4 sloping ones and another as its base. In this article we will walk through the mobile attack pyramid, discussing each of the 5 attack surfaces and recommending best practice for protecting them. An attack surface is the sum of all points that an unauthorized actor targets to access a mobile application’s backend. A…

Read More

Trump Sues Facebook, Google and Twitter

Trump Sues Facebook, Google and Twitter

Former US president Donald Trump has filed lawsuits accusing three California-based tech giants of illegally censoring him. On Wednesday, Trump filed proposed class-action lawsuits in the US District Court in Miami against Twitter, Facebook, Alphabet Inc’s Google (parent of YouTube) and their CEOs. In the suits, Trump alleges that the social media platforms violated the right to freedom of speech guaranteed by the First Amendment of the US Constitution, and he calls for a court order to…

Read More

Microsoft Urges Customers to Update Windows as Soon as Possible

Microsoft Urges Customers to Update Windows as Soon as Possible

What happened   Microsoft has shipped an emergency security update affecting most Windows users. This update partially addresses a security vulnerability known as PrintNightmare that could allow remote hackers to take over your system.   How does this affect you?   PrintNightmare could allow hackers to gain control of your computer. This means hackers could perform malicious activities like installing their own apps, stealing your data, and creating new user accounts.   How to fix the issue Microsoft recommends Windows 10, 8.1, and 7 users update their computers through Windows Update as soon as possible. Note that an additional patch will…

Read More
1 3,584 3,585 3,586 3,587 3,588 4,174