Menu

Blog

Archive for the ‘cybercrime/malcode’ category: Page 22

Jun 7, 2023

Man VS Machine — Is AI Enough To Protect From Cyberattacks?

Posted by in categories: cybercrime/malcode, robotics/AI

In a world where AI is used to boost cybercrime, will it be enough to protect against it as well? Experts claim human input is still necessary to mitigate cyber threats.

AI use is ever-increasing, and there is no doubt that these tools are being used for good as well as maliciously. Cybercrime is not only here to stay, it is growing and improving, and artificial intelligence tools will only help.

In the past, cybercrime was a specialist activity that required trained professionals, but nowadays anyone can ask a chatbot to generate code and achieve sophisticated results that were previously completely out of their reach. These technologies increase both the volume and the sophistication of cyberattacks.

Jun 5, 2023

FBI warns all Android, iPhone, Gmail, and Outlook users over ‘fast love’ message

Posted by in categories: cybercrime/malcode, mobile phones

THE FBI website has some very useful tips to help regular people avoid bank-draining disaster scams.

One focus is romance scams which cruelly manipulate victims’ emotions as well as their savings.

FBI agent Jule Albretsen revealed some red flags of romance phishing scams in a video on the security agency’s site.

Jun 5, 2023

Overcoming The Chronic Condition Of Cybersecurity In Healthcare

Posted by in categories: biotech/medical, cybercrime/malcode, economics, health

According to 81% of hospital CIOs surveyed by my company, security vulnerability is the leading pain point driving legacy data management decisions. That’s no surprise as healthcare continues to rank as one of the most cyber-attacked industries year over year. In a study by the Health Information and Management Systems Society (HIMSS), 80% of healthcare organizations reported having legacy operating systems in place. Cybersecurity in healthcare is increasingly becoming a chronic condition.

The Cybersecurity and Infrastructure Security Agency (CISA), which measures risk to critical national infrastructure, says legacy software ranks as a dangerous “bad practice.” That’s because the use of unsupported or end-of-life legacy systems offers some of the easiest entry points for bad actors to gain access and cause havoc within a medical environment. With the average price tag for a healthcare data breach at an all-time high of $10.1 million, the overall cost to a breached organization is high in terms of economic loss and reputation repair.

To fortify defenses against cyberattacks, here are some tips for addressing out-of-production software in healthcare facilities.

Jun 4, 2023

Scientists Hacked Human Cells to Make Insulin, And It Reversed Diabetes in Mice

Posted by in categories: biotech/medical, cybercrime/malcode

Scientists have repurposed human stomach cells into tissues that release insulin in response to rising blood sugar levels in a breakthrough that promises an effective way to manage conditions such as type 1 diabetes.

The experiment, led by researchers from Weill Cornell Medicine in the US, revealed transplants of gastric insulin-secreting (GINS) cells reversed diabetes in mice.

Pancreatic beta cells normally do the job of releasing the hormone insulin in response to elevated sugar levels in the blood. In people with diabetes, these tissues are damaged or die off, compromising their ability to move glucose into cells for fuel.

Jun 3, 2023

New Linux Ransomware Strain BlackSuit Shows Striking Similarities to Royal

Posted by in category: cybercrime/malcode

An analysis reveals striking similarities between the BlackSuit and Royal ransomware strains.

Jun 1, 2023

AI in cybersecurity: Yesterday’s promise, today’s reality

Posted by in categories: cybercrime/malcode, robotics/AI

For years, we’ve debated the benefits of artificial intelligence (AI) for society, but it wasn’t until now that people can finally see its daily impact. But why now? What changed that’s made AI in 2023 substantially more impactful than before?

First, consumer exposure to emerging AI innovations has elevated the subject, increasing acceptance. From songwriting and composing images in ways previously only imagined to writing college-level papers, generative AI has made its way into our everyday lives. Second, we’ve also reached a tipping point in the maturity curve for AI innovations in the enterprise—and in the cybersecurity industry, this advancement can’t come fast enough.

May 31, 2023

If your Laptop or PC has Gigabyte motherboard then it has backdoor for hackers

Posted by in categories: cybercrime/malcode, internet

Researchers at the cybersecurity firm Eclypsium, which focuses on firmware, reported today that they have found a secret backdoor in the firmware of motherboards manufactured by the Taiwanese manufacturer Gigabyte’s components are often used in gaming PCs and other high-performance systems. Eclypsium discovered that whenever a computer with the affected Gigabyte motherboard restarts, code inside the motherboard’s firmware silently triggers the launch of an updater application, which then downloads and runs another piece of software on the machine. Researchers discovered that the hidden code was built in an unsafe manner, making it possible for the mechanism to be hijacked and used to install malware rather than Gigabyte’s intended software.

Despite the fact that Eclypsium claims the hidden code is intended to be a harmless utility to keep the motherboard’s firmware updated, researchers determined that the implementation was vulnerable. And since the updater application is activated from the computer’s firmware rather than the operating system, it is difficult for users to either delete it or even detect it on their own. In the blog post, the company details the 271 different versions of Gigabyte motherboards that the researchers think are vulnerable. According to experts, individuals who are interested in discovering the motherboard that is used by their computer may do so by selecting “Start” in Windows and then selecting “System Information.”

Users who don’t trust Gigabyte to silently install code on their machine with a nearly invisible tool may have been concerned by Gigabyte’s updater alone. Other users may have been concerned that Gigabyte’s mechanism could be exploited by hackers who compromise the motherboard manufacturer to exploit its hidden access in a software supply chain attack. The update process was designed and built with obvious flaws that left it susceptible to being exploited in the following ways: It downloads code to the user’s workstation without properly authenticating it, and in certain cases, it even does it through an unsecured HTTP connection rather than an HTTPS one. This would make it possible for a man-in-the-middle attack to be carried out by anybody who is able to intercept the user’s internet connection, such as a malicious Wi-Fi network. The attack would enable the installation source to be faked.

May 31, 2023

New phishing technique to allows hacking someone using.zip &.mov domains

Posted by in category: cybercrime/malcode

When a victim visits a website ending in. ZIP, a recently developed phishing method known as “file archiver in the browser” may be used to “emulate” file-archiving software in the target’s web browser.

According to information published by a security researcher named mr.d0x last week, “with this phishing attack, you simulate a file archiver software (e.g., WinRAR) in the browser and use a.zip domain to make it appear more legitimate,”

In a nutshell, threat actors could develop a realistic-looking phishing landing page using HTML and CSS that replicates genuine file archiving software. They could then host the website on a.zip domain, which would elevate social engineering tactics to a higher level.

May 31, 2023

CAPTCHA-Breaking Services with Human Solvers Helping Cybercriminals Defeat Security

Posted by in categories: cybercrime/malcode, food, robotics/AI

Cybersecurity researchers are warning about CAPTCHA-breaking services that are being offered for sale to bypass systems designed to distinguish legitimate users from bot traffic.

“Because cybercriminals are keen on breaking CAPTCHAs accurately, several services that are primarily geared toward this market demand have been created,” Trend Micro said in a report published last week.

“These CAPTCHA-solving services don’t use [optical character recognition] techniques or advanced machine learning methods; instead, they break CAPTCHAs by farming out CAPTCHA-breaking tasks to actual human solvers.”

May 31, 2023

Critical Firmware Vulnerability in Gigabyte Systems Exposes ~7 Million Devices

Posted by in category: cybercrime/malcode

Cybersecurity researchers have found “backdoor-like behavior” within Gigabyte systems, which they say enables the UEFI firmware of the devices to drop a Windows executable and retrieve updates in an unsecure format.

Firmware security firm Eclypsium said it first detected the anomaly in April 2023. Gigabyte has since acknowledged and addressed the issue.

“Most Gigabyte firmware includes a Windows Native Binary executable embedded inside of the UEFI firmware,” John Loucaides, senior vice president of strategy at Eclypsium, told The Hacker News.

Page 22 of 194First1920212223242526Last