Security News > 2023 > May

U.S. Government Neutralizes Russia's Most Sophisticated Snake Cyber Espionage Tool
2023-05-10 08:44

The U.S. government on Tuesday announced the court-authorized disruption of a global network compromised by an advanced malware strain known as Snake wielded by Russia's Federal Security Service. Snake, dubbed the "Most sophisticated cyber espionage tool," is the handiwork of a Russian state-sponsored group called Turla, which the U.S. government attributes to a unit within Center 16 of the FSB. The threat actor has a track record of heavily focusing on entities in Europe, the Commonwealth of Independent States, and countries affiliated with NATO, with recent activity expanding its footprint to incorporate Middle Eastern nations deemed a threat to countries supported by Russia in the region.

Kubernetes Bill of Materials (KBOM) open-source tool enhances cloud security response to CVEs
2023-05-10 06:16

Kubernetes Security Operations Center released the first-ever Kubernetes Bill of Materials standard. While the Software Bill of Materials has moved forward to the point of being a formal part of the NIST requirements required by the USA federal government in federal purchases, this requirement falls short of the deployment stage in the application development lifecycle, where Kubernetes into play.

Microsoft's May Patch Tuesday Fixes 38 Flaws, Including 2 Exploited Zero-Day Bugs
2023-05-10 05:34

Microsoft has rolled out Patch Tuesday updates for May 2023 to address 38 security flaws, including one zero-day bug that it said is being actively exploited in the wild. Eight of the flaws have been tagged with "Exploitation More Likely" assessment by Microsoft.

Prevent attackers from using legitimate tools against you
2023-05-10 04:21

Using commonly available tools allows attackers to evade detection. While custom-built tools or malware can be flagged as malicious by endpoint products, commercially available tools are often marked as clean or allow-listed by organizations.

The security and privacy risks of large language models
2023-05-10 04:00

A large language model is an artificial intelligence algorithm that employs deep learning methodologies, and extensive data sets to comprehend, condense, create, and predict new content. An example of an LLM is ChatGPT, a model developed by OpenAI that uses advanced machine learning algorithms to generate human-like language output.

Japan's ubiquitous convenience stores now serving up privacy breaches
2023-05-10 03:31

Japan's minister for digital transformation and digital reform, Tono Karo, has apologized after a government app breached citizens' privacy. Fujitsu Japan developed and operates the service, which preps PDF files in response to user requests and then despatches them to printers in convenience stores.

56,000+ cloud-based apps at risk of malware exfiltration
2023-05-10 03:30

Even more alarming are the revelations in this year's report about browser session cookies - unquestionably the most prized data exfiltrated by malware. SpyCloud recaptured 1.87 billion malware cookie records tied to Fortune 1000 employees.

Company executives can’t afford to ignore cybersecurity anymore
2023-05-10 03:00

Asked about the Board and C-Suite's understanding of cybersecurity across the organisation, only 39% of respondents think their company's leadership has a sound understanding of cybersecurity's role as a business enabler, according to Delinea. The disconnect between business and security goals appears to have caused at least one negative consequence to 89% of respondents' organisations, with 26% also reporting it resulted in an increased number of successful cyberattacks at their company.

Two Microsoft Windows bugs under attack, one in Secure Boot with a manual fix
2023-05-09 23:15

Your humble vulture is a glass-half-empty-and-who-the-hell-drank-my-whiskey kind of bird, so instead of looking on the bright side, we're looking at the two Microsoft bugs that have already been found and exploited by miscreants. The two that are under active exploit, at least according to Microsoft, are CVE-2023-29336, a Win32k elevation of privilege vulnerability; and CVE-2023-24932, a Secure Boot security feature bypass vulnerability, which was exploited by the BlackLotus bootkit to infect Windows machines.

Apple ID: 3 things to remember when changing this password
2023-05-09 21:50

When changing your Apple ID password - and you are changing your Apple account security passcode regularly, right? - you should prepare for the process by remembering three things, otherwise you may be caught by surprise or, worse, unable to regain access to common functions such as messaging and iCloud data and services. On an iPhone or iPad that's logged in to your Apple account, select Settings, tap your name, choose Password & Security and tap Change Password.