fbpx

March 2024

From Deepfakes to Malware: AI's Expanding Role in Cyber Attacks

From Deepfakes to Malware: AI’s Expanding Role in Cyber Attacks

Large language models (LLMs) powering artificial intelligence (AI) tools today could be exploited to develop self-augmenting malware capable of bypassing YARA rules. “Generative AI can be used to evade string-based YARA rules by augmenting the source code of small malware variants, effectively lowering detection rates,” Recorded Future said in a new report shared with The […]

From Deepfakes to Malware: AI’s Expanding Role in Cyber Attacks Read More »

Dark Web Tool Arms Ransomware Gangs: E-commerce & Aviation Industries Targeted

Dark Web Tool Arms Ransomware Gangs: E-commerce & Aviation Industries Targeted

Cybersecurity researchers have published two concerning reports where the first report highlights the surge in cyber attacks against the aviation and aerospace industries – And the second report exposes a dark web tool called TMChecker fueling attacks against E-commerce platforms. Recent cyber incidents targeting the aerospace and aviation sectors have raised concerns about the industry’s

Dark Web Tool Arms Ransomware Gangs: E-commerce & Aviation Industries Targeted Read More »

Week in review: Cybersecurity job openings, hackers use 1-day flaws to drop custom Linux malware - Help Net Security

Week in review: Cybersecurity job openings, hackers use 1-day flaws to drop custom Linux malware – Help Net Security

Week in review: Cybersecurity job openings, hackers use 1-day flaws to drop custom Linux malware Here’s an overview of some of last week’s most interesting news, articles, interviews and videos: Transitioning to memory-safe languages: Challenges and considerations In this Help Net Security interview, Omkhar Arasaratnam, General Manager at the Open Source Security Foundation (OpenSSF), discusses

Week in review: Cybersecurity job openings, hackers use 1-day flaws to drop custom Linux malware – Help Net Security Read More »

Public anxiety mounts over critical infrastructure resilience to cyber attacks - Help Net Security

Public anxiety mounts over critical infrastructure resilience to cyber attacks – Help Net Security

Public anxiety mounts over critical infrastructure resilience to cyber attacks With temporary failures of critical infrastructure on the rise in the recent years, 81% of US residents are worried about how secure critical infrastructure may be, according to MITRE and The Harris Poll. Public views cyberattacks as greatest risk to critical infrastructure The public considers

Public anxiety mounts over critical infrastructure resilience to cyber attacks – Help Net Security Read More »

Fujitsu finds malware on company systems, investigates possible data breach - Help Net Security

Fujitsu finds malware on company systems, investigates possible data breach – Help Net Security

Fujitsu finds malware on company systems, investigates possible data breach Fujitsu Limited, the largest Japanese IT services provider, has announced that several of the company’s computers have been compromised with malware, leading to a possible data breach. Known details about the Fujitsu data breach The company published the security notice late last Friday, and said

Fujitsu finds malware on company systems, investigates possible data breach – Help Net Security Read More »

What is a breast cancer risk assessment score? Should I get one?

What is a breast cancer risk assessment score? Should I get one?

This week, actress Olivia Munn shared an Instagram post in which she revealed that she was diagnosed with breast cancer in early 2023. She said that although she had tested negative for mutated BRCA genes (which are associated with a higher risk of breast cancer) and had a “normal mammogram” that winter, her doctor decided

What is a breast cancer risk assessment score? Should I get one? Read More »

New Malware "BunnyLoader 3.0" Steals Credentials and Crypto

New Malware “BunnyLoader 3.0” Steals Credentials and Crypto

New high-performance malware “BunnyLoader 3.0” steals logins, crypto & lurks undetected. Palo Alto Unit 42 reveals its tricks to help businesses & individuals fight back. Learn how to protect yourself from this evolving cyber threat. In the scenario where cybersecurity threats are peeking, staying one step ahead of malicious actors is crucial to protecting your

New Malware “BunnyLoader 3.0” Steals Credentials and Crypto Read More »

Key MITRE ATT&CK techniques used by cyber attackers - Help Net Security

Key MITRE ATT&CK techniques used by cyber attackers – Help Net Security

Key MITRE ATT&CK techniques used by cyber attackers While the threat landscape continues to shift and evolve, attackers’ motivations do not, according to a Red Canary report. The classic tools and techniques adversaries deploy remain consistent–with some notable exceptions. The report tracked MITRE ATT&CK techniques that adversaries abuse most frequently throughout the year, and two

Key MITRE ATT&CK techniques used by cyber attackers – Help Net Security Read More »

The effects of law enforcement takedowns on the ransomware landscape - Help Net Security

The effects of law enforcement takedowns on the ransomware landscape – Help Net Security

The effects of law enforcement takedowns on the ransomware landscape While the results of law enforcement action against ransomware-as-a-service operators Alphv/BlackCat and LockBit are yet to be fully realized, the August 2023 disruption of the Qakbot botnet has had one notable effect: ransomware affiliates have switched to vulnerability exploitation as the primary method of delivering

The effects of law enforcement takedowns on the ransomware landscape – Help Net Security Read More »

Demystifying a Common Cybersecurity Myth

Demystifying a Common Cybersecurity Myth

One of the most common misconceptions in file upload cybersecurity is that certain tools are “enough” on their own—this is simply not the case. In our latest whitepaper OPSWAT CEO and Founder, Benny Czarny, takes a comprehensive look at what it takes to prevent malware threats in today’s ever-evolving file upload security landscape, and a

Demystifying a Common Cybersecurity Myth Read More »

Scroll to Top