Security News

MSPs undergo transformation in response to persistent cyber threats
2024-02-22 04:30

"The SonicWall report reveals that the threat landscape continues to grow in complexity and depth as threat actors adopt new tactics and platforms," said SonicWall CEO Bob VanKirk. The data illustrates the tenacious and evolving state of cyber threats, underscoring the need for businesses to adapt their security strategies continually, and serves as a call for organizations to lean on MSPs to help identify and remediate threats quickly.

Biden asks Coast Guard to create an infosec port in a stormy sea of cyber threats
2024-02-21 22:10

President Biden has empowered the US Coast Guard to get a tighter grip on cybersecurity at American ports - including authorizing yet another incident reporting rule. Port Captains, USCG officers responsible for laying down the law in US ports, can now declare "Security zones," inside of which they'll have broad authority to prevent "Access of persons, articles, or things, including any data, information, network, program, system, or other digital infrastructure, to vessels, or waterfront facilities."

Cybersecurity for Healthcare—Diagnosing the Threat Landscape and Prescribing Solutions for Recovery
2024-02-21 09:20

On Thanksgiving Day 2023, while many Americans were celebrating, hospitals across the U.S. were doing quite the opposite. Systems were failing. Ambulances were diverted. Care was impaired....

Election security threats in 2024 range from AI to … anthrax?
2024-02-18 16:27

State and county officials have been urged to use paper ballots wherever possible over electronic ones, and ensure all election offices have procedures in place to handle potentially lethal substances, specifically fentanyl, anthrax, and ricin. On election threats, "We anticipate AI being leveraged for deception campaigns," said Michelle Alvarez, strategic threat analysis manager for IBM X-Force.

Cyber threats cast shadow over 2024 elections
2024-02-16 04:00

Considering that 2024 is a historic year for elections - with an estimated half of the world's population taking part in democratic votes - this high threat of cyber interference has significant implications for global free society, threatening to undermine confidence in voting processes or - at worst - even alter electoral outcomes, according to Tidal Cyber. A concerning 27% of countries with 2024 national elections face the highest threat levels, facing multiple priority adversary groups and many state-backed groups associated with priority adversary countries.

Google Threat Analysis Group’s Spyware Research: How CSVs Target Devices and Applications
2024-02-14 18:39

Google is currently tracking more than 40 CSVs, most of which are highly technical with the ability to develop spyware and zero-day exploits to compromise their targets, particularly on Android and iOS devices. Read details about what CSVs target, how spyware is used, CSVs' harmful impact on individuals and society and how businesses can mitigate these cybersecurity threats.

How are state-sponsored threat actors leveraging AI?
2024-02-14 16:17

Microsoft and OpenAI have identified attempts by various state-affiliated threat actors to use large language models to enhance their cyber operations. Just as defenders do, threat actors are leveraging AI to boost their efficiency and continue to explore all the possibilities these technologies can offer.

Threat actors intensify focus on NATO member states
2024-02-14 04:00

Initial access brokers are increasingly targeting entities within NATO member states, indicating a persistent and geographically diverse cyberthreat landscape, according to Flare. Flare analyzed hundreds of IAB posts on the Russian-language hacking forums, and discovered recent activity in 21 out of the 31 NATO countries - confirming the extensive reach and consistent potential threat IABs pose to national security and economic stability.

Protecting against AI-enhanced email threats
2024-02-13 05:30

According to a report from Abnormal Security, generative AI is likely behind the significant uptick in the volume and sophistication of email attacks on organizations, with 80% of security leaders stating that their organizations have already fallen victims to AI-generated email attacks. Even though humans are still better at crafting effective phishing emails, AI is still immensely helpful to cyber crooks: even less-skilled hackers can use it to easily craft credible and customized emails, with no grammar and spelling mistakes, nonsensical requests, etc.

Product showcase: SearchInform Risk Monitor – next-gen DLP based insider threat mitigation platform
2024-02-13 04:30

Basically, DLP systems are aimed at prevention of data leaks, and in real-life mode they monitor and block transmitting of confidential data. That's why SearchInform offers the next-gen platform for internal threat mitigation - Risk Monitor.