Category: AI in news

May 15, 2024NewsroomAndroid Security / Malware Google is unveiling a set of new features in Android 15 to prevent malicious apps installed on the device from capturing sensitive data. This constitutes an update to the Play Integrity API that third-party app developers can take advantage of to secure their applications against malware. “Developers can check…

Read More

On December 18, 2023, SRHS confirmed the breach compromised data of 252890 patients, all of whom were notified through mails on January 12, 2023. Similar notifications were sent on May 13, 2024, this time to the 25 Maine patients, confirming the new estimate. “Through the investigation, Singing River identified unauthorized access within its environment between August 16 and August 18,…

Read More

A threat actor claimed that they have data from Philippines National Police, and advertised the data in breachforums.vc. It is claimed that the data is belonging to Philippines National Police Logistics Data Information and Management System. Some sample data also shared by the threat actor. Breachforums.vc is an English-language forum that has been active since…

Read More

The new offerings include HPE GreenLake Block Storage For AWS, which allows HPE partners to “seamlessly manage” block storage across on premise GreenLake and AWS public cloud environments, according to HPE. Hewlett Packard Enterprise Wednesday unleashed a new version of HPE GreenLake for Block Storage designed to “leapfrog” competitors and establish HPE as a leader…

Read More

An unnamed European Ministry of Foreign Affairs (MFA) and its three diplomatic missions in the Middle East were targeted by two previously undocumented backdoors tracked as LunarWeb and LunarMail. ESET, which identified the activity, attributed it with medium confidence to the Russia-aligned cyberespionage group Turla (aka Iron Hunter, Pensive Ursa, Secret Blizzard, Snake, Uroburos, and…

Read More

Here’s How to Enhance Your Cyber Resilience with CVSS In late 2023, the Common Vulnerability Scoring System (CVSS) v4.0 was unveiled, succeeding the eight-year-old CVSS v3.0, with the aim to enhance vulnerability assessment for both industry and the public. This latest version introduces additional metrics like safety and automation to address criticism of lacking granularity…

Read More

A malware botnet called Ebury is estimated to have compromised 400,000 Linux servers since 2009, out of which more than 100,000 were still compromised as of late 2023. The findings come from Slovak cybersecurity firm ESET, which characterized it as one of the most advanced server-side malware campaigns for financial gain. “Ebury actors have been…

Read More

ffrt ffrt ffrt ffrt ffrt ffrt ffrt ffrt ffrt ffrt ffrt ffrt ffrt ffrt ffrt ffrt ffrt ffrt ffrt ffrt ffrt ffrt ffrt ffrt ffrt ffrt ffrt ffrt ffrt ffrt ffrt ffrt ffrt ffrt ffrt ffrt ffrt ffrt ffrt ffrt ffrt ffrt ffrt ffrt ffrt ffrt ffrt ffrt ffrt ffrt ffrt ffrt ffrt ffrt ffrt…

Read More

May 15, 2024NewsroomCryptocurrency / Anonymity A Dutch court on Tuesday sentenced one of the co-founders of the now-sanctioned Tornado Cash cryptocurrency mixer service to 5 years and 4 months in prison. While the name of the defendant was redacted in the verdict, it’s known that Alexey Pertsev, a 31-year-old Russian national, has been awaiting trial…

Read More

Time is running out for businesses to prepare for looming new EU cyber security legislation and risk severe penalties for noncompliance.   The Network and Information Systems Directive 2022/0383 – shortened to NIS2 – has been introduced by the EU to strengthen the bloc’s existing cybersecurity policies. It sets a minimum level of requirement for certain…

Read More