Digital Forensics for Investigating the Metaverse

Digital Forensics for Investigating the Metaverse

The intriguing realm of the metaverse should not make us overlook its cybersecurity hazards. Metaverse adoption has been steadily increasing worldwide, with various existing examples such as virtual weddings, auctions, and the establishment of government offices and law enforcement agencies. Prominent organizations like INTERPOL and others are investing considerable time and resources, underscoring the importance of the metaverse. While the growth of the metaverse has been substantial, its full potential has not yet been realized…

Read More

America's drinking water is facing attack, with links back to China, Russia and Iran

America's drinking water is facing attack, with links back to China, Russia and Iran

Houston Chronicle/hearst Newspapers Via Getty Images | Hearst Newspapers | Getty Images The city of Wichita, Kansas, recently had an experience that’s become all too common — its water system was hacked. The cyberattack, which targeted water metering, billing and payment processing, followed the targeting of water utilities across the U.S. in recent years. In going after America’s water, hackers aren’t doing anything special. Despite rising fears of AI use in cyber threats, the go-to…

Read More

Gartner: 3 Actions to Achieve Cybersecurity Consolidation

Gartner: 3 Actions to Achieve Cybersecurity Consolidation

Cybersecurity leaders are grappling with the complexity, overlap and blind spots that come from using multiple cybersecurity vendors and tools. Many of the products offered by cybersecurity vendors have overlapping capabilities, making it easy for misconfigurations to occur and difficult to uncover security gaps. Consolidating cybersecurity products reduces this complexity by streamlining the number of products and their interactions, thus improving efficiency of security outcomes. Organizations consolidate security solutions for a variety of reasons, such…

Read More

European Cyber Resilience: How the EU Can Patch the Weak Spots in its Collective Armour

European Cyber Resilience: How the EU Can Patch the Weak Spots in its Collective Armour

In the thrust and parry of cyber resilience, the European Union (EU) has forged a legal framework made of many pieces to fortify its digital defences. Yet, there remain two clear weak spots in Europe’s collective armour: the presence of unsupported connected devices within critical infrastructure networks and the opacity surrounding the handling of newly discovered, or obtained, vulnerabilities by government agencies. In this blog, I delve into these two crucial issues for EU policymakers…

Read More

As Companies Flood Into Security AI, Do Large Players Have A Data Advantage?

As Companies Flood Into Security AI, Do Large Players Have A Data Advantage?

Executives from major cybersecurity vendors such as Palo Alto Networks and Proofpoint see the arrival of GenAI as a different story from prior technology shifts — with the need for having massive customer data being paramount. The history of technology shifts in recent decades has tended to center around scrappy upstarts, which burst onto the scene with a big new idea and disrupt more-established players. Generative AI may play out differently, however. While the initiation…

Read More

Snowflake Users Targeted for Data Theft and Extortion

Snowflake Users Targeted for Data Theft and Extortion

A new report from Mandiant, part of Google Cloud, reveals that a financially motivated threat actor named UNC5537 collected and exfiltrated data from about 165 organizations’ Snowflake customer instances. Snowflake is a cloud data platform used for storing and analyzing large volumes of data. The threat actor managed to get access to these data by triggering credentials that were previously stolen by infostealer malware or purchased from other cybercriminals. According to Mandiant, the threat actor…

Read More

Downtime Costs Large Companies $400 Billion a Year, According to Splunk Report

Downtime Costs Large Companies 0 Billion a Year, According to Splunk Report

Unplanned downtime is costing the world’s largest companies $400 billion a year, or roughly 9% of their profits, a new report has found. This is the equivalent of about $9,000 lost for every minute of system failure or service degradation. The report, published by the data management platform Splunk, also revealed that it takes 75 days for revenue for a Forbes Global 2000 company to recover to where it stood financially prior to the incident….

Read More

OpenAI, Anthropic AI Research Reveals More About How LLMs Affect Security and Bias

OpenAI, Anthropic AI Research Reveals More About How LLMs Affect Security and Bias

Because large language models operate using neuron-like structures that may link many different concepts and modalities together, it can be difficult for AI developers to adjust their models to change the models’ behavior. If you don’t know what neurons connect what concepts, you won’t know which neurons to change. On May 21, Anthropic published a remarkably detailed map of the inner workings of the fine-tuned version of its Claude AI, specifically the Claude 3 Sonnet…

Read More

How Free VPNs Come With a Price | McAfee Blog Free VPNs vs Paid VPN | McAfee Blog

How Free VPNs Come With a Price | McAfee Blog Free VPNs vs Paid VPN | McAfee Blog

The number of people who use VPNs (virtual private networks) continues to mushroom. Recent research shows that 46% of American adults now use a VPN — 23% of which use it for strictly personal purposes.[i] Within that mix, 43% said they use a free VPN service. Yet “free” VPNs often come with a price. Typically at the expense of your privacy. A personal VPN establishes a secure tunnel over the internet, offering you both privacy and…

Read More

Cisco Talos: LilacSquid Threat Actor Targets Multiple Sectors Worldwide With PurpleInk Malware

Cisco Talos: LilacSquid Threat Actor Targets Multiple Sectors Worldwide With PurpleInk Malware

A new report from Cisco Talos exposed the activities of a threat actor known as LilacSquid, or UAT-4820. The threat actor exploits vulnerable web applications or uses compromised Remote Desktop Protection credentials to successfully compromise systems by infecting them with custom PurpleInk malware. So far, organizations in various sectors in the U.S., Europe and Asia have been impacted for data theft purposes, though more sectors might have been impacted but not identified yet. Who is…

Read More
1 5 6 7 8 9 22