Cyber League: UK's NCSC Calls on Industry Experts to Join its Fight Against Cyber Threats

Cyber League: UK's NCSC Calls on Industry Experts to Join its Fight Against Cyber Threats

The United Kingdom’s National Cyber Security Centre is inviting members of the cybersecurity community to join its new Cyber League, which is a collective of industry experts that will work alongside the government agency to tackle security threats facing the U.K. Announced by the NCSC on Jan. 17, the Cyber League will support existing NCSC initiatives that bring together experts from the public and private sectors. This is with the aim of improving knowledge sharing…

Read More

UK Study: Generative AI May Increase Ransomware Threat

UK Study: Generative AI May Increase Ransomware Threat

The U.K.’s National Cyber Security Centre has released a new study that finds generative AI may increase risks from cyber threats such as ransomware. Overall, the report found that generative AI will provide “capability uplift” to existing threats as opposed to being a source of brand new threats. Threat actors will need to be sophisticated enough to gain access to “quality training data, significant expertise (in both AI and cyber), and resources” before they can…

Read More

Australian Organisations Face Tensions Between Personalisation, Privacy

Australian Organisations Face Tensions Between Personalisation, Privacy

Organisations in Australia face a significant challenge with data. On the one hand, there is a demand for personalised services. Consumers are willing to share their data if it means better personalisation. On the other hand, there is a real concern about privacy, and while organisations are focused on looking for ways to prevent data breaches, efforts to do better to protect customer privacy are more haphazard. Why organisations want data to deliver personalisation Personalisation…

Read More

Microsoft Says State-Sponsored Attackers Accessed Senior Leaders' Emails

Microsoft Says State-Sponsored Attackers Accessed Senior Leaders' Emails

Microsoft disclosed on Jan. 19 that a nation-state backed attack occurred beginning in November 2023 in which the Russian state-sponsored threat actor group Midnight Blizzard accessed some Microsoft corporate emails and documents through compromised email accounts. The attackers gained access in November 2023 using a legacy test tenant account. From there, they could use that account’s permissions to access a small number of Microsoft corporate email accounts – some of those accounts were for senior…

Read More

Androxgh0st Malware Botnet Steals AWS, Microsoft Credentials and More

Androxgh0st Malware Botnet Steals AWS, Microsoft Credentials and More

The Federal Bureau of Investigation and Cybersecurity & Infrastructure Security Agency warned in a joint advisory about a threat actor deploying a botnet that makes use of the Androxgh0st malware. This malware is capable of collecting cloud credentials, such as those from AWS or Microsoft Azure and more, abusing the Simple Mail Transfer Protocol, and scanning for Amazon Simple Email Service parameters. What is the Androxgh0st malware? The Androxgh0st malware was exposed in December 2022…

Read More

Ivanti Secure VPN Zero-Day Vulnerabilities Allow Chinese Threat Actor to Compromise Systems

Ivanti Secure VPN Zero-Day Vulnerabilities Allow Chinese Threat Actor to Compromise Systems

Two zero-day vulnerabilities have been discovered in Ivanti Secure VPN, a popular VPN solution used by organizations worldwide. The vulnerabilities are currently being exploited in the wild by at least one Chinese nation-state threat actor dubbed UTA0178. The chaining of the two vulnerabilities allow any attacker to execute remote code without any authentication and compromise affected systems. What are the Ivanti Secure VPN zero-day vulnerabilities? Ivanti published an official security advisory and knowledge base article…

Read More

Uncertainty Is the Biggest Challenge to Australia’s Cyber Security Strategy

Uncertainty Is the Biggest Challenge to Australia’s Cyber Security Strategy

Just the highlights Australia’s cyber security vision extends to 2030, with two federal elections occurring in that time frame. A lack of bipartisan agreement means businesses don’t have certainty on the long-term vision. A change in government might disrupt the later starters of the vision. The Australian government announced the 2023-2030 Australian Cyber Security Strategy, which aims to “help realise the Australian Government’s vision of becoming a world leader in cyber security.” Overall, the strategy…

Read More

ESET Threat Report: ChatGPT Name Abuses, Lumma Stealer Malware Increases, Android SpinOk SDK Spyware's Prevalence

ESET Threat Report: ChatGPT Name Abuses, Lumma Stealer Malware Increases, Android SpinOk SDK Spyware's Prevalence

Risk mitigation tips are provided for each of these cybersecurity threats. Cybersecurity company ESET released its H2 2023 threat report, and we’re highlighting three particularly interesting topics in it: the abuse of the ChatGPT name by cybercriminals, the rise of the Lumma Stealer malware and the Android SpinOk SDK spyware. Jump to: ChatGPT name is being abused by cybercriminals In the second half of 2023, ESET has blocked 650,000 attempts to access malicious domains whose…

Read More

Third-Party Supply Chain Risk a Challenge for Cyber Security Professionals in Australia

Third-Party Supply Chain Risk a Challenge for Cyber Security Professionals in Australia

Third-party supply chain risk is a key concern from Australian cyber security professionals. With enterprises typically relying on an expanding network of interconnected systems — often suppliers of suppliers — it is becoming difficult to maintain data control to ensure security. Tesserent CEO Kurt Hansen said security professionals need strong governance and processes to ensure they are aware of all business activities. He added they need to be more conscious of how geopolitical tensions could…

Read More

BlackCat/ALPHV Ransomware Site Seized in International Takedown Effort

BlackCat/ALPHV Ransomware Site Seized in International Takedown Effort

The ransomware group, which has distributed ransomware to more than 1,000 victims, reportedly recovered control of its website on Tuesday. Learn how to defend against ransomware. Image: Adobe/igor.nazlo On Dec. 19, the Department of Justice announced the FBI had been working on a disruption campaign against the ransomware group known as ALPHV, Noberus or BlackCat that resulted in the seizure of several of the group’s websites, visibility into their network and a decryption tool that…

Read More
1 12 13 14 15 16 22