What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
globalsecuritymag.webp 2024-07-15 23:00:00 12 septembre Nantes en présentiel Thales Roadshow 2024 : " Unlock your Cyber ! " (lien direct) 12 septembre Nantes en présentiel Thales Roadshow 2024 : " Unlock your Cyber ! " - Événements /
The_Hackers_News.webp 2024-07-15 21:48:00 La fuite de jeton GitHub expose les principaux référentiels de Python \\ aux attaques potentielles
GitHub Token Leak Exposes Python\\'s Core Repositories to Potential Attacks
(lien direct)
Les chercheurs en cybersécurité ont déclaré avoir découvert un jeton GitHub divulgué accidentellement qui aurait pu accorder un accès élevé aux référentiels GitHub du langage Python, des référentiels Python Package Index (PYPI) et des référentiels Python Software Foundation (PSF). JFrog, qui a trouvé le jeton d'accès personnel GitHub, a déclaré que le secret avait été divulgué dans un conteneur public Docker organisé sur Docker Hub. "Ce
Cybersecurity researchers said they discovered an accidentally leaked GitHub token that could have granted elevated access to the GitHub repositories of the Python language, Python Package Index (PyPI), and the Python Software Foundation (PSF) repositories. JFrog, which found the GitHub Personal Access Token, said the secret was leaked in a public Docker container hosted on Docker Hub. "This
RecordedFuture.webp 2024-07-15 21:10:49 Patagonia invaded privacy by using AI to analyze customer service interactions, lawsuit alleges (lien direct) Pas de details / No more details
RecordedFuture.webp 2024-07-15 20:52:14 AT&T aurait payé une rançon pour la suppression des journaux d'appels volés après que le coupable aurait été détenu
AT&T reportedly paid ransom for deletion of stolen call logs after culprit allegedly detained
(lien direct)
Pas de details / No more details
DarkReading.webp 2024-07-15 20:38:48 \\ 'Trial \\' DDOS Attaques contre des sites français Préparez les plus grandes menaces olympiques
\\'Trial\\' DDoS Attacks on French Sites Portend Greater Olympics Threats
(lien direct)
Les hacktivistes russes affirment que les attaques du DDOS contre les sites Web touristiques de base.Est-ce réel, ou juste de la fumée et des miroirs?
Russian hacktivists claim DDoS attacks against basic tourist websites. Is it real, or just smoke and mirrors?
RecordedFuture.webp 2024-07-15 20:30:11 Le fédéral entre le téléphone suspect de Trump Shooter \\
Feds break into suspected Trump shooter\\'s phone
(lien direct)
Pas de details / No more details
DarkReading.webp 2024-07-15 20:24:53 Sexi Ransomware REBRANDS AS \\ 'APT INC., \\' Gardez les anciennes méthodes
SEXi Ransomware Rebrands as \\'APT Inc.,\\' Keeps Old Methods
(lien direct)
Le groupe de cybercriminaux exige des rançons de degrés divers, de milliers à même des millions de dollars - dans certains cas, 2 Bitcoin par client crypté.
The cybercrime group demands ransoms of varying degrees, from thousands to even millions of dollars - in some cases, 2 bitcoin per encrypted customer.
Ransomware
Blog.webp 2024-07-15 20:02:16 Packages NuGet exploités pour cibler les développeurs avec malware
NuGet Packages Exploited to Target Developers with Malware
(lien direct)
Les packages NuGet sont attaqués!Une nouvelle campagne de logiciels malveillants exploite des techniques d'exécution de code cachées pour injecter des logiciels malveillants dans & # 8230;
NuGet packages are under attack! A new malware campaign exploits hidden code execution techniques to inject malware into…
Malware
Google.webp 2024-07-15 19:54:31 GCP-2024-033 (lien direct) Published: 2024-06-10Description Description Severity Notes The following vulnerabilities were discovered in the Linux kernel that can lead to a privilege escalation on Container-Optimized OS nodes:CVE-2022-23222 For instructions and more details, see the following bulletins: GKE security bulletin GKE on VMware security bulletin GKE on AWS security bulletin GKE on Azure security bulletin GKE on Bare Metal security bulletin High CVE-2022-23222
Google.webp 2024-07-15 19:54:31 GCP-2024-026 (lien direct) Published: 2024-05-07Updated: 2024-05-09Description Description Severity Notes 2024-05-09 Update: Corrected severity from Medium to High. The following vulnerabilities were discovered in the Linux kernel that can lead to a privilege escalation on Container-Optimized OS and Ubuntu nodes:CVE-2024-26643 For instructions and more details, see the following bulletins: GKE security bulletin GKE on VMware security bulletin GKE on AWS security bulletin GKE on Azure security bulletin GKE on Bare Metal security bulletin High CVE-2024-26643
Google.webp 2024-07-15 19:54:31 GCP-2024-011 (lien direct) Published: 2024-02-15Description Description Severity Notes The following vulnerabilities were discovered in the Linux kernel that can lead to a privilege escalation on Container-Optimized OS and Ubuntu nodes:CVE-2023-6932 For instructions and more details, see the following bulletins: GKE security bulletin GKE on VMware security bulletin GKE on AWS security bulletin GKE on Azure security bulletin GKE on Bare Metal security bulletin High CVE-2023-6932
Google.webp 2024-07-15 19:54:31 GCP-2024-042 (lien direct) Published: 2024-07-15Description Description Severity Notes The following vulnerabilities were discovered in the Linux kernel that can lead to a privilege escalation on Container-Optimized OS and Ubuntu nodes:CVE-2024-26809 For instructions and more details, see the following bulletins: GKE security bulletin GDC software for VMware security bulletin GKE on AWS security bulletin GKE on Azure security bulletin GDC software for bare metal security bulletin High CVE-2024-26809
Google.webp 2024-07-15 19:54:31 GCP-2024-024 (lien direct) Published: 2024-04-25Description Description Severity Notes The following vulnerabilities were discovered in the Linux kernel that can lead to a privilege escalation on Container-Optimized OS and Ubuntu nodes:CVE-2024-26585 For instructions and more details, see the following bulletins: GKE security bulletin GKE on VMware security bulletin GKE on AWS security bulletin GKE on Azure security bulletin GKE on Bare Metal security bulletin High CVE-2024-26585
Google.webp 2024-07-15 19:54:31 GCP-2024-028 (lien direct) Published: 2024-05-13Updated: 2024-05-22Description Description Severity Notes 2024-05-22 Update: Added patch versions for Ubuntu The following vulnerabilities were discovered in the Linux kernel that can lead to a privilege escalation on Container-Optimized OS and Ubuntu nodes:CVE-2024-26581 For instructions and more details, see the following bulletins: GKE security bulletin GKE on VMware security bulletin GKE on AWS security bulletin GKE on Azure security bulletin GKE on Bare Metal security bulletin High CVE-2024-26581
Google.webp 2024-07-15 19:54:31 GCP-2024-036 (lien direct) Published: 2024-06-18Description Description Severity Notes The following vulnerabilities were discovered in the Linux kernel that can lead to a privilege escalation on Container-Optimized OS nodes:CVE-2024-26584 For instructions and more details, see the following bulletins: GKE security bulletin GKE on VMware security bulletin GKE on AWS security bulletin GKE on Azure security bulletin GKE on Bare Metal security bulletin High CVE-2024-26584
Google.webp 2024-07-15 19:54:31 GCP-2024-035 (lien direct) Published: 2024-06-12Description Description Severity Notes The following vulnerabilities were discovered in the Linux kernel that can lead to a privilege escalation on Container-Optimized OS and Ubuntu nodes:CVE-2024-26584 For instructions and more details, see the following bulletins: GKE security bulletin GKE on VMware security bulletin GKE on AWS security bulletin GKE on Azure security bulletin GKE on Bare Metal security bulletin High CVE-2024-26584
Google.webp 2024-07-15 19:54:31 GCP-2024-014 (lien direct) Published: 2024-02-26Description Description Severity Notes The following vulnerabilities were discovered in the Linux kernel that can lead to a privilege escalation on Container-Optimized OS and Ubuntu nodes:CVE-2023-3776 For instructions and more details, see the following bulletins: GKE security bulletin GKE on VMware security bulletin GKE on AWS security bulletin GKE on Azure security bulletin GKE on Bare Metal security bulletin High CVE-2023-3776
Google.webp 2024-07-15 19:54:31 GCP-2024-029 (lien direct) Published: 2024-05-14Description Description Severity Notes The following vulnerabilities were discovered in the Linux kernel that can lead to a privilege escalation on Container-Optimized OS and Ubuntu nodes:CVE-2024-26642 For instructions and more details, see the following bulletins: GKE security bulletin GKE on VMware security bulletin GKE on AWS security bulletin GKE on Azure security bulletin GKE on Bare Metal security bulletin High CVE-2024-26642
Google.webp 2024-07-15 19:54:31 GCP-2024-034 (lien direct) Published: 2024-06-11Updated: 2024-07-10Description Description Severity Notes 2024-07-10 Update: Added patch versions for Container-Optimized OS nodes running minor version 1.26 and 1.27 and added patch versions for Ubuntu nodes. The following vulnerabilities were discovered in the Linux kernel that can lead to a privilege escalation on Container-Optimized OS nodes:CVE-2024-26583 For instructions and more details, see the following bulletins: GKE security bulletin GKE on VMware security bulletin GKE on AWS security bulletin GKE on Azure security bulletin GKE on Bare Metal security bulletin High CVE-2024-26583
Google.webp 2024-07-15 19:54:31 GCP-2024-041 (lien direct) Published: 2024-07-08Description Description Severity Notes The following vulnerabilities were discovered in the Linux kernel that can lead to a privilege escalation on Container-Optimized OS and Ubuntu nodes:CVE-2023-52654CVE-2023-52656 For instructions and more details, see the following bulletins: GKE security bulletin GDC software for VMware security bulletin GKE on AWS security bulletin GKE on Azure security bulletin GDC software for bare metal security bulletin High CVE-2023-52654 CVE-2023-52656
Google.webp 2024-07-15 19:54:31 GCP-2024-027 (lien direct) Published: 2024-05-08Updated: 2024-05-09, 2024-05-15Description Description Severity Notes 2024-05-15 Update: Added patch versions for GKE Ubuntu node pools. 2024-05-09 Update: Corrected severity from Medium to High and clarified that GKE Autopilot clusters in the default configuration are not impacted. The following vulnerabilities were discovered in the Linux kernel that can lead to a privilege escalation on Container-Optimized OS and Ubuntu nodes:CVE-2024-26808 For instructions and more details, see the following bulletins: GKE security bulletin GKE on VMware security bulletin GKE on AWS security bulletin GKE on Azure security bulletin GKE on Bare Metal security bulletin High CVE-2024-26808
Google.webp 2024-07-15 19:54:31 GCP-2024-013 (lien direct) Published: 2024-02-27Description Description Severity Notes The following vulnerabilities were discovered in the Linux kernel that can lead to a privilege escalation on Container-Optimized OS and Ubuntu nodes:CVE-2023-3610 For instructions and more details, see the following bulletins: GKE security bulletin GKE on VMware security bulletin GKE on AWS security bulletin GKE on Azure security bulletin GKE on Bare Metal security bulletin High CVE-2023-3610
Google.webp 2024-07-15 19:54:31 GCP-2024-030 (lien direct) Published: 2024-05-15Description Description Severity Notes The following vulnerabilities were discovered in the Linux kernel that can lead to a privilege escalation on Container-Optimized OS and Ubuntu nodes:CVE-2023-52620 For instructions and more details, see the following bulletins: GKE security bulletin GKE on VMware security bulletin GKE on AWS security bulletin GKE on Azure security bulletin GKE on Bare Metal security bulletin High CVE-2023-52620
Google.webp 2024-07-15 19:54:31 GCP-2024-018 (lien direct) Published: 2024-03-12Updated: 2024-04-04, 2024-05-06Description Description Severity Notes 2024-05-06 Update: Added patch versions for GKE Ubuntu node pools. 2024-04-04 Update: Corrected minimum versions for GKE Container-Optimized OS node pools. The following vulnerabilities were discovered in the Linux kernel that can lead to a privilege escalation on Container-Optimized OS and Ubuntu nodes:CVE-2024-1085 For instructions and more details, see the following bulletins: GKE security bulletin GKE on VMware security bulletin GKE on AWS security bulletin GKE on Azure security bulletin GKE on Bare Metal security bulletin High CVE-2024-1085
Google.webp 2024-07-15 19:54:31 GCP-2024-012 (lien direct) Published: 2024-02-20Description Description Severity Notes The following vulnerabilities were discovered in the Linux kernel that can lead to a privilege escalation on Container-Optimized OS and Ubuntu nodes:CVE-2024-0193 For instructions and more details, see the following bulletins: GKE security bulletin GKE on VMware security bulletin GKE on AWS security bulletin GKE on Azure security bulletin GKE on Bare Metal security bulletin High CVE-2024-0193
Google.webp 2024-07-15 19:54:31 GCP-2024-038 (lien direct) Published: 2024-06-26Description Description Severity Notes The following vulnerabilities were discovered in the Linux kernel that can lead to a privilege escalation on Container-Optimized OS and Ubuntu nodes:CVE-2024-26924 For instructions and more details, see the following bulletins: GKE security bulletin GDC software for VMware security bulletin GKE on AWS security bulletin GKE on Azure security bulletin GDC software for bare metal security bulletin High CVE-2024-26924
Google.webp 2024-07-15 19:54:31 GCP-2024-039 (lien direct) Published: 2024-06-28Description Description Severity Notes The following vulnerabilities were discovered in the Linux kernel that can lead to a privilege escalation on Container-Optimized OS and Ubuntu nodes:CVE-2024-26923 For instructions and more details, see the following bulletins: GKE security bulletin GDC software for VMware security bulletin GKE on AWS security bulletin GKE on Azure security bulletin GDC software for bare metal security bulletin High CVE-2024-26923
Google.webp 2024-07-15 19:54:31 GCP-2024-017 (lien direct) Published: 2024-03-06Description Description Severity Notes The following vulnerabilities were discovered in the Linux kernel that can lead to a privilege escalation on Container-Optimized OS and Ubuntu nodes:CVE-2023-3611 For instructions and more details, see the following bulletins: GKE security bulletin GKE on VMware security bulletin GKE on AWS security bulletin GKE on Azure security bulletin GKE on Bare Metal security bulletin High CVE-2023-3611
Sekoia.webp 2024-07-15 19:38:42 Muddywater remplace Atera par un implant de muddyrot personnalisé dans une récente campagne
MuddyWater replaces Atera by custom MuddyRot implant in a recent campaign
(lien direct)
> Ce rapport a été initialement publié pour nos clients le 20 juin 2024. Aujourd'hui, l'équipe de recherche de point de contrôle (RCR) a publié un rapport sur le même implant, fournissant des détails sur les campagnes récentes de Muddywater.Introduction le 9 juin 2024, Clearsky a tweeté à propos d'une nouvelle campagne associée à l'ensemble d'intrusion de Muddywater, employé par l'IranienService de tellence Moiss (ministère [& # 8230;] la publication Suivante muddywater remplace Atera par coutumeMuddyrot Implant dans une récente campagne est un article de blog Sekoia.io .
>This report was originally published for our customers on 20 June 2024. Today, the Check Point Research (CPR) team published a report on the same implant, providing details of recent MuddyWater campaigns. Introduction On June 9 2024, ClearSky tweeted about a new campaign associated with the MuddyWater intrusion set, employed by the Iranian intelligence service MOIS (Ministry […] La publication suivante MuddyWater replaces Atera by custom MuddyRot implant in a recent campaign est un article de Sekoia.io Blog.
RecordedFuture.webp 2024-07-15 18:59:56 Tether gèle 29 millions de dollars de crypto-monnaie liée au marché cambodgien accusé d'alimentation des escroqueries
Tether freezes $29 million of cryptocurrency connected to Cambodian marketplace accused of fueling scams
(lien direct)
Pas de details / No more details
RecordedFuture.webp 2024-07-15 18:30:38 Autonation de la société de concessionnaires automobiles indique que les incidents de ransomware CDK réduisent les résultats trimestriels
Car dealership company AutoNation says CDK ransomware incident cut into quarterly earnings
(lien direct)
Pas de details / No more details Ransomware
Netskope.webp 2024-07-15 18:20:12 Le rôle évolutif des CISO dans un monde de cybersécurité amélioré en AI
The Evolving Role of CISOs in an AI-enhanced Cybersecurity World
(lien direct)
> Comme les entreprises comptent de plus en plus sur les infrastructures numériques, les menaces qui visent à exploiter ces technologies évoluent également.Il ne s'agit plus seulement de sauvegarder contre un accès non autorisé;Il s'agit de comprendre et d'atténuer les risques complexes introduits par l'IA et l'apprentissage automatique-Topics i & # 8217; J'ai souvent discuté, soulignant la nécessité d'une stratégie de cybersécurité avancée qui évolue aussi rapidement [& # 8230;]
>As businesses increasingly rely on digital infrastructures, the threats that aim to exploit these technologies also evolve. It’s no longer just about safeguarding against unauthorized access; it’s about understanding and mitigating the complex risks introduced by AI and machine learning-topics I’ve often discussed, emphasizing the need for an advanced cybersecurity strategy that evolves as quickly […]
Threat
DarkReading.webp 2024-07-15 17:39:06 Écosystème cybercriminal bien établi en Irak
Well-Established Cybercriminal Ecosystem Blooming in Iraq
(lien direct)
Un bot télégramme malveillant est la clé d'un véritable jardin florissant d'activité cybercriminale néfaste, qui a été découverte via une série de packages Python.
A malicious Telegram bot is the key to a veritable flourishing garden of nefarious cybercriminal activity, which was discovered via a series of Python packages.
IndustrialCyber.webp 2024-07-15 17:21:06 Le gouvernement australien oblige le cadre de cybersécurité, souligne la collaboration globale de l'OT / ICS
Australian government mandates cybersecurity framework, stresses global OT/ICS collaboration
(lien direct)
Comme le conclut l'exercice australien 2023-2024, le Cyber ​​and Infrastructure Security Center (CISC) de la nation a annoncé que le ...
As the Australian financial year 2023-2024 concludes, the nation\'s Cyber and Infrastructure Security Centre (CISC) announced that the...
Industrial
Chercheur.webp 2024-07-15 17:13:08 Piratage des citations scientifiques
Hacking Scientific Citations
(lien direct)
Certains chercheurs sont gonfler leurs dénombrements de référence métadonnées: Les citations du travail scientifique respectent un système de référence standardisé: chaque référence mentionne explicitement au moins le titre, les auteurs & # 8217;Noms, année de publication, journal ou nom de conférence et numéros de page de la publication citée.Ces détails sont stockés sous forme de métadonnées, non visibles dans le texte directement de l'article, mais affecté à un identifiant d'objet numérique, ou DOI & # 8212; un identifiant unique pour chaque publication scientifique. Les références dans une publication scientifique permettent aux auteurs de justifier des choix méthodologiques ou de présenter les résultats des études antérieures, mettant en évidence la nature itérative et collaborative de la science ...
Some scholars are inflating their reference counts by sneaking them into metadata: Citations of scientific work abide by a standardized referencing system: Each reference explicitly mentions at least the title, authors’ names, publication year, journal or conference name, and page numbers of the cited publication. These details are stored as metadata, not visible in the article’s text directly, but assigned to a digital object identifier, or DOI—a unique identifier for each scientific publication. References in a scientific publication allow authors to justify methodological choices or present the results of past studies, highlighting the iterative and collaborative nature of science...
Studies Conference
DarkReading.webp 2024-07-15 16:32:53 Rite Aid devient la dernière victime de RansomHub \\ après une violation de données
Rite Aid Becomes RansomHub\\'s Latest Victim After Data Breach
(lien direct)
La violation affecte les informations sur les clients plus anciens impliqués dans les achats effectués du 6 juin 2017, jusqu'au 30 juillet 2018.
The breach affects older customer information involved in purchases made from June 6, 2017, up until July 30, 2018.
Data Breach
The_Hackers_News.webp 2024-07-15 16:22:00 10 000 victimes par jour: Infostaler Jardin de fruits à faible lutte
10,000 Victims a Day: Infostealer Garden of Low-Hanging Fruit
(lien direct)
Imagine you could gain access to any Fortune 100 company for $10 or less, or even for free. Terrifying thought, isn\'t it? Or exciting, depending on which side of the cybersecurity barricade you are on. Well, that\'s basically the state of things today. Welcome to the infostealer garden of low-hanging fruit. Over the last few years, the problem has grown bigger and bigger, and only now are we
Imagine you could gain access to any Fortune 100 company for $10 or less, or even for free. Terrifying thought, isn\'t it? Or exciting, depending on which side of the cybersecurity barricade you are on. Well, that\'s basically the state of things today. Welcome to the infostealer garden of low-hanging fruit. Over the last few years, the problem has grown bigger and bigger, and only now are we
InfoSecurityMag.webp 2024-07-15 16:15:00 Les cyber-attaques cristalristes se décuplent à l'aide d'outils OSS
CRYSTALRAY Cyber-Attacks Grow Tenfold Using OSS Tools
(lien direct)
Sysdig a déclaré que Crystalray a utilisé une variété d'outils de sécurité open source pour rechercher des vulnérabilités
Sysdig said CRYSTALRAY used a variety of open source security tools to scan for vulnerabilities
Tool Vulnerability
Fortinet.webp 2024-07-15 16:00:00 Le programme de partenaires académiques de Fortinet \\ forme la prochaine génération de professionnels de la cybersécurité
Fortinet\\'s Academic Partner Program Trains the Next Generation of Cybersecurity Professionals
(lien direct)
Voici comment plusieurs universités collaborent avec Fortinet pour préparer les étudiants à une carrière en cybersécurité.Apprendre encore plus.
Here\'s how several universities are collaborating with Fortinet to prepare students for a career in cybersecurity. Learn more.
The_Hackers_News.webp 2024-07-15 15:54:00 CRYSTALRAY Hackers Infect Over 1,500 Victims Using Network Mapping Tool (lien direct) A threat actor that was previously observed using an open-source network mapping tool has greatly expanded their operations to infect over 1,500 victims. Sysdig, which is tracking the cluster under the name CRYSTALRAY, said the activities have witnessed a 10x surge, adding it includes "mass scanning, exploiting multiple vulnerabilities, and placing backdoors using multiple [open-source software]
A threat actor that was previously observed using an open-source network mapping tool has greatly expanded their operations to infect over 1,500 victims. Sysdig, which is tracking the cluster under the name CRYSTALRAY, said the activities have witnessed a 10x surge, adding it includes "mass scanning, exploiting multiple vulnerabilities, and placing backdoors using multiple [open-source software]
Tool Vulnerability Threat
InfoSecurityMag.webp 2024-07-15 15:30:00 WP Time Capsule Plugin Update Urged After Critical Security Flaw (lien direct) The WordPress plugin has over 20,000 active installations and is used for site backups and update management
The WordPress plugin has over 20,000 active installations and is used for site backups and update management
Chercheur.webp 2024-07-15 15:24:46 Researchers: Weak Security Defaults Enabled Squarespace Domains Hijacks (lien direct) Au moins une douzaine d'organisations avec des noms de domaine dans le registraire du domaine Squarespace ont vu leurs sites Web détournés la semaine dernière.Squarespace a acheté tous les actifs de Google Domains il y a un an, mais de nombreux clients n'ont toujours pas mis en place leurs nouveaux comptes.Les experts disent que des pirates malveillants ont appris qu'ils pouvaient réquisitionner tous les comptes de squarespace migrés qui n'avaient pas encore été enregistrés, simplement en fournissant une adresse e-mail liée à un domaine existant.
At least a dozen organizations with domain names at domain registrar Squarespace saw their websites hijacked last week. Squarespace bought all assets of Google Domains a year ago, but many customers still haven\'t set up their new accounts. Experts say malicious hackers learned they could commandeer any migrated Squarespace accounts that hadn\'t yet been registered, merely by supplying an email address tied to an existing domain.
SonarSource.webp 2024-07-15 15:00:00 Encoding Differentials: Why Charset Matters (lien direct) The absence of charset information seems to be a minor issue for a web application. This blog post explains why this is a false assumption and highlights the critical security implications.
The absence of charset information seems to be a minor issue for a web application. This blog post explains why this is a false assumption and highlights the critical security implications.
Blog.webp 2024-07-15 14:56:04 New Data-Stealing Poco RAT Campaign Targeting Spanish Speakers (lien direct) New Poco RAT Malware Targets Spanish Speakers Through Emails! Disguised as financial documents, Poco RAT steals your info…
New Poco RAT Malware Targets Spanish Speakers Through Emails! Disguised as financial documents, Poco RAT steals your info…
Malware
Checkpoint.webp 2024-07-15 14:50:05 15th July – Threat Intelligence Report (lien direct) >For the latest discoveries in cyber research for the week of 15th July, please download our Threat Intelligence Bulletin. TOP ATTACKS AND BREACHES American telecom giant AT&T has disclosed a massive data breach that exposed personal information of 110M of its customers. The data was stolen from the company\'s workspace on a third-party cloud platform, […]
>For the latest discoveries in cyber research for the week of 15th July, please download our Threat Intelligence Bulletin. TOP ATTACKS AND BREACHES American telecom giant AT&T has disclosed a massive data breach that exposed personal information of 110M of its customers. The data was stolen from the company\'s workspace on a third-party cloud platform, […]
Data Breach Threat Cloud
Checkpoint.webp 2024-07-15 14:49:45 New BugSleep Backdoor Deployed in Recent MuddyWater Campaigns (lien direct) >Key Findings Introduction MuddyWater, an Iranian threat group affiliated with the Ministry of Intelligence and Security (MOIS), is known to be active since at least 2017. During the last year, MuddyWater engaged in widespread phishing campaigns targeting the Middle East, with a particular focus on Israel. Since October 2023, the actors\' activities have increased significantly. Their methods […]
>Key Findings Introduction MuddyWater, an Iranian threat group affiliated with the Ministry of Intelligence and Security (MOIS), is known to be active since at least 2017. During the last year, MuddyWater engaged in widespread phishing campaigns targeting the Middle East, with a particular focus on Israel. Since October 2023, the actors\' activities have increased significantly. Their methods […]
Threat
IndustrialCyber.webp 2024-07-15 14:23:25 New DHS report highlights gaps in cybersecurity efforts of Coast Guard for marine transportation systems (lien direct) The U.S. Coast Guard has made progress in enhancing the cyber posture of the Marine Transportation System (MTS)...
The U.S. Coast Guard has made progress in enhancing the cyber posture of the Marine Transportation System (MTS)...
bleepingcomputer.webp 2024-07-15 14:19:59 Nouvel implant de logiciels malveillants de bugslee
New BugSleep malware implant deployed in MuddyWater attacks
(lien direct)
Le groupe de piratage de Muddywatter soutenu par l'Iran est partiellement passé à l'utilisation d'un nouvel implant de logiciel malveillant personnalisé pour voler des fichiers et exécuter des commandes sur des systèmes compromis.[...]
The Iranian-backed MuddyWatter hacking group has partially switched to using a new custom-tailored malware implant to steal files and run commands on compromised systems. [...]
Malware
DarkReading.webp 2024-07-15 14:09:45 How Manufacturers Can Secure Themselves Against Cyber Threats (lien direct) Good risk management is necessary to protect customers, ensure operational continuity, safeguard intellectual property, and maintain fiscal responsibility.
Good risk management is necessary to protect customers, ensure operational continuity, safeguard intellectual property, and maintain fiscal responsibility.
Mandiant.webp 2024-07-15 14:00:00 Scaling Up Malware Analysis with Gemini 1.5 Flash (lien direct) Written by:Bernardo Quintero, Founder of VirusTotal and Security Director, Google Cloud SecurityAlex Berry, Security Manager of the Mandiant FLARE Team, Google Cloud SecurityIlfak Guilfanov, author of IDA Pro and CTO, Hex-RaysVijay Bolina, Chief Information Security Officer & Head of Cybersecurity Research, Google DeepMind
  In our previous post, we explored how Gemini 1.5 Pro could be used to automate the reverse engineering and code analysis of malware binaries. Now, we\'re focusing on Gemini 1.5 Flash, Google\'s new lightweight and cost-effective model, to transition that analysis from the lab to a production-ready system capable of large-scale malware dissection. With the ability to handle 1 million tokens, Gemini 1.5 Flash offers impressive speed and can manage large workloads. To support this, we\'ve built an infrastructure on Google Compute Engine, incorporating a multi-stage workflow that includes scaled unpacking and decompilation stages. While promising, this is just the first step on a long journey to overcome accuracy challenges and unlock AI\'s full potential in malware analysis. VirusTotal analyzes an average of 1.2 million unique new files each day, ones that have never been seen before on the platform. Nearly half of these are binary files (PE_EXE, PE_DLL, ELF, MACH_O, APK, etc.) that could benefit from reverse engineering and code analysis. Traditional, manual methods simply cannot keep pace with this volume of new threats. Building a system to automatically unpack, decompile, and analyze this quantity of code in a timely and efficient manner is a significant challenge, one that Gemini 1.5 Flash is designed to help address. Building on the extensive capabilities of Gemini 1.5 Pro, the Gemini 1.5 Flash model was created to optimize efficiency and speed while maintaining performance. Both models share the same robust, multimodal capabilities and are capable of handling a context window of over 1 million tokens; however, Gemini 1.5 Flash is particularly designed for rapid inference and cost-effective deployment. This is achieved through parallel computation of attention and feedforward components, as well as the use of online distillation techniques. The latter enables Flash to learn directly from the larger and more complex Pro model during training. These architectural optimizations allow us to utilize Gemini 1.5 Flash to process up to 1,000 requests per minute and 4 million tokens per minute. To illustrate how this pipeline works, we\'ll first showcase examples of Gemini 1.5 Flash analyzing decompiled binaries. Then we\'ll briefly outline t
Malware Tool Threat Cloud
Last update at: 2024-07-15 22:08:24
See our sources.
My email:

To see everything: RSS Twitter