Security News

Pwn2Own Automotive: $1.3M for 49 zero-days, Tesla hacked twice
2024-01-26 12:32

The first edition of Pwn2Own Automotive has ended with competitors earning $1,323,750 for hacking Tesla twice and demoing 49 zero-day bugs in multiple electric car systems between January 24 and January 26.After a zero-day vulnerability is exploited and reported to vendors during Pwn2Own, they have 90 days to release security patches before Trend Micro's Zero Day Initiative discloses it publicly.

Akira ransomware gang says it stole passport scans from Lush in 110 GB data heist
2024-01-26 12:25

The Akira ransomware gang is claiming responsiblity for the "Cybersecurity incident" at British bath bomb merchant. Akira says it has stolen 110 GB of data from the UK-headquartered global cosmetics giant, which has more than 900 stores worldwide, allegedly including "a lot of personal documents" such as passport scans.

Chatbots and Human Conversation
2024-01-26 12:09

As chatbots become a ubiquitous element of modern life and permeate many of our human-computer interactions, they have the potential to subtly reshape how we think about both computers and our fellow human beings. Chatbots are growing only more common, and there is reason to believe they will become ever more intimate parts of our lives.

Perfecting the Defense-in-Depth Strategy with Automation
2024-01-26 11:04

Medieval castles stood as impregnable fortresses for centuries, thanks to their meticulous design. Fast forward to the digital age, and this medieval wisdom still echoes in cybersecurity. Like...

Malicious Ads on Google Target Chinese Users with Fake Messaging Apps
2024-01-26 09:44

Chinese-speaking users have been targeted by malicious Google ads for restricted messaging apps like Telegram as part of an ongoing malvertising campaign. "The threat actor is abusing Google...

What makes ransomware victims less likely to pay up?
2024-01-26 06:30

There's a good reason why ransomware gangs started exfiltrating victims' data instead of just encrypting it: those organizations pay more. University of Twente researcher Tom Meurs and his colleagues wanted to know which factors influence victims to pay the ransom or not, and which factors have an effect on the ransom amount organizations end up paying.

Microsoft Warns of Widening APT29 Espionage Attacks Targeting Global Orgs
2024-01-26 06:03

Microsoft on Thursday said the Russian state-sponsored threat actors responsible for a cyber attack on its systems in late November 2023 have been targeting other organizations and that it's...

Longer passwords aren’t safe from intensive cracking efforts
2024-01-26 06:00

The report found that 31.1 million breached passwords had over 16 characters, showing longer passwords aren't safe from being cracked. 40,000 admin portal accounts were found to be using 'admin' as a password, and only 50% of organizations scan for compromised passwords more than once a month.

Russian TrickBot Mastermind Gets 5-Year Prison Sentence for Cybercrime Spree
2024-01-26 05:33

40-year-old Russian national Vladimir Dunaev has been sentenced to five years and four months in prison for his role in creating and distributing the TrickBot malware, the U.S. Department of...

Critical Cisco Flaw Lets Hackers Remotely Take Over Unified Comms Systems
2024-01-26 05:13

Cisco has released patches to address a critical security flaw impacting Unified Communications and Contact Center Solutions products that could permit an unauthenticated, remote attacker to...