Tag: intelligence
-
Fortifying cyber security: What does secure look like in 2025?
Tags: access, ai, attack, authentication, business, compliance, cyber, cybercrime, cybersecurity, deep-fake, exploit, finance, Hardware, intelligence, least-privilege, malware, mfa, nis-2, phishing, regulation, resilience, risk, risk-management, scam, software, threat, training, update, vulnerability, zero-trustThe evolving cybersecurity landscape has increased security pressures for IT leaders. With the World Economic Forum estimating, the global cost of cybercrime is projected to reach $10.5trillion annually in 2025, the situation is only escalating[1]. The rise of new technologies, such as Artificial Intelligence (AI), and the complexities introduced by flexible working have made IT…
-
New OG Spoof Toolkit Manipulates Social Media Links for Cybercrime
Cyble Research and Intelligence Labs (CRIL) highlighted the growing misuse of the Open Graph Spoofing Toolkit, a dangerous tool designed to manipulate Open Graph Protocol metadata to trick users into clicking on harmful links. This exploitation of OG tags is a serious concern, as it opens the door to a wide range of phishing attacks…
-
Publicly Disclosed ASP.NET Machine Keys Used in Code Injection Attacks
Microsoft Threat Intelligence has reported a concerning trend: attackers are exploiting publicly disclosed ASP.NET machine keys to inject First seen on securityonline.info Jump to article: securityonline.info/publicly-disclosed-asp-net-machine-keys-used-in-code-injection-attacks/
-
Kimsuky APT group used custom RDP Wrapper version and forceCopy stealer
Tags: apt, attack, control, group, intelligence, kaspersky, korea, north-korea, phishing, spear-phishingResearchers spotted North Korea’s Kimsuky APT group launching spear-phishing attacks to deliver forceCopy info-stealer malware. Researchers from AhnLab Security Intelligence Center (ASEC) observed North Korea’s Kimsuky APT group conducting spear-phishing attacks to deliver forceCopy info-stealer malware. Kimsuky cyberespionage group (aka ARCHIPELAGO, Black Banshee, Thallium, Velvet Chollima, APT43) was first spotted by Kaspersky researchers in 2013. The group works under the control…
-
Russia’s intelligence recruits Ukrainians for terror attacks via messaging apps
Russia’s intelligence recruits Ukrainians for terror attacks via messaging apps and forums, offering quick pay, Ukraine’s law enforcement warns. According to Ukraine’s law enforcement, Russian intelligence is using messaging apps and forums to recruit Ukrainians for terrorist attacks, offering quick pay. Ukrainian authorities have recently seen a rise in terrorist attacks on police, military centers,…
-
Angreifer verwenden ASP. NET-Key zur Malware-Verbreitung
Im Dezember 2024 beobachtete das Microsoft Threat Intelligence-Team begrenzte Aktivitäten eines unbekannten Angreifers, der einen öffentlich verfügbaren, statischen ASP. NET-Maschinenschlüssel verwendet, um bösartigen Code einzuschleusen und das Godzilla Post-Exploitation-Framework bereitzustellen. Das hat Microsoft die Tage im Security Blog im Beitrag … First seen on borncity.com Jump to article: www.borncity.com/blog/2025/02/08/angreifer-verwenden-asp-net-key-zur-malware-verbreitung/
-
Asian Governments Rush to Ban DeepSeek Over Privacy Concerns
Governments Are Skeptical of Chinese A1 Platform’s Data Security Controls. Countries across Asia are racing to ban government officials, national agencies and critical infrastructure organizations from using Chinese artificial intelligence company DeepSeek’s open-source chatbot application, citing data security and privacy risks. First seen on govinfosecurity.com Jump to article: www.govinfosecurity.com/asian-governments-rush-to-ban-deepseek-over-privacy-concerns-a-27476
-
HPE begins notifying data breach victims after Russian government hack
Hackers with Russian foreign intelligence were blamed for the breach, which also targeted Microsoft. First seen on techcrunch.com Jump to article: techcrunch.com/2025/02/07/hpe-begins-notifying-data-breach-victims-after-russian-government-hack/
-
Microsoft Identifies 3,000 Leaked ASP.NET Keys Enabling Code Injection Attacks
Microsoft is warning of an insecure practice wherein software developers are incorporating publicly disclosed ASP.NET machine keys from publicly accessible resources, thereby putting their applications in attackers’ pathway.The tech giant’s threat intelligence team said it observed limited activity in December 2024 that involved an unknown threat actor using a publicly available, static ASP.NET First seen…
-
Microsoft Identifies 3,000+ Publicly Disclosed ASP.NET Machine Keys Vulnerable to Code Injection
Microsoft is warning of an insecure practice wherein software developers are incorporating publicly disclosed ASP.NET machine keys from publicly accessible resources, thereby putting their applications in attackers’ pathway.The tech giant’s threat intelligence team said it observed limited activity in December 2024 that involved an unknown threat actor using a publicly available, static ASP.NET First seen…
-
Taiwan’s DeepSeek Ban Reflects Global Concerns Over AI Security
The Taiwan government’s recent decision to implement a ban on the use of the DeepSeek artificial intelligence chatbot within its public sector has drawn significant attention to the growing global concerns regarding AI security. First seen on thecyberexpress.com Jump to article: thecyberexpress.com/taiwans-deepseek-ban/
-
Attackers used a public ASP.NET machine to conduct ViewState code injection attacks
Microsoft researchers warn that threat actors are delivering the Godzilla framework using a static ASP.NET machine. In December 2024, Microsoft Threat Intelligence researchers spotted a threat actor using a public ASP.NET machine key to deploy Godzilla malware, exploiting insecure key usage in code. Microsoft has since found over 3,000 public keys that could be used…
-
Former Google Engineer Charged for Allegedly Stealing AI Secrets for China
A federal grand jury has indicted Linwei Ding, also known as Leon Ding, a former Google software engineer, on four counts of theft of trade secrets. The charges stem from allegations that Ding stole proprietary artificial intelligence (AI) technologies from Google and shared them with companies based in the People’s Republic of China (PRC). According…
-
Splunk Introduces >>DECEIVE<< an AI-Powered Honeypot to Track Cyber Threats
Splunk has unveiledDECEIVE(DECeption with Evaluative Integrated Validation Engine), an innovative, AI-augmented honeypot that mimics real-world systems to lure and study cyber attackers. By leveraging advanced artificial intelligence, DECEIVE provides organizations with a powerful means of tracking, analyzing, and understanding malicious activities in real time, offering actionable insights into attacker tactics and techniques. Revolutionizing Cybersecurity with…
-
House Lawmakers Push to Ban AI App DeepSeek From US Government Devices
A bipartisan duo in the the U.S. House is proposing legislation to ban the Chinese artificial intelligence app DeepSeek from federal devices. The post House Lawmakers Push to Ban AI App DeepSeek From US Government Devices appeared first on SecurityWeek. First seen on securityweek.com Jump to article: www.securityweek.com/house-lawmakers-push-to-ban-ai-app-deepseek-from-us-government-devices/
-
Russia uses messaging apps to recruit terrorists, Ukraine’s police says
Russian intelligence services are using messaging apps and online forums to recruit Ukrainian citizens for terrorist attacks, promising quick payoffs, according to Ukraine’s law enforcement. First seen on therecord.media Jump to article: therecord.media/russia-uses-messaging-apps-to-recruit-terrorists
-
What is AI Security? How to Protect Your AI Models from Adversarial Attacks?
Artificial Intelligence (AI) is transforming industries by automating tasks, improving decision-making, and enhancing cybersecurity. However, AI models are increasingly being targeted by adversarial attacks, which can manipulate or compromise their integrity. The protection of sensitive data along with trust maintenance and accurate decision-making demands the establishment of AI security. This blog investigates AI security while……
-
Ransomware Extortion Drops to $813.5M in 2024, Down from $1.25B in 2023
Ransomware attacks netted cybercrime groups a total of $813.5 million in 2024, a decline from $1.25 billion in 2023.The total amount extorted during the first half of 2024 stood at $459.8 million, blockchain intelligence firm Chainalysis said, adding payment activity slumped after July 2024 by about 3.94%.”The number of ransomware events increased into H2, but…
-
Spy vs spy: Security agencies help secure the network edge
Tags: cybersecurity, exploit, firewall, infrastructure, intelligence, Internet, network, router, service, software, spy, strategy, vpn, vulnerabilityThe national intelligence services of five countries have offered enterprises advice on beating spies at their own game in a series of documents intended to help them protect network edge devices and appliances such as firewalls, routers, VPN (virtual private networks) gateways, internet of things (IoT) devices, internet-facing servers, and internet-facing OT (operational technology) systems…
-
North Korean APT Kimsuky Uses forceCopy Malware to Steal Browser-Stored Credentials
Tags: apt, attack, credentials, email, group, hacking, intelligence, korea, malware, microsoft, north-korea, office, phishing, spear-phishing, windowsThe North Korea-linked nation-state hacking group known as Kimsuky has been observed conducting spear-phishing attacks to deliver an information stealer malware named forceCopy, according to new findings from the AhnLab Security Intelligence Center (ASEC).The attacks commence with phishing emails containing a Windows shortcut (LNK) file that’s disguised as a Microsoft Office or PDF document. First…
-
Malvertising: Cyberkriminelle klonen Website der TU Dresden
Das Threat-Intelligence-Team von Malwarebytes hat eine Malvertising-Kampagne für den VPN-Client Cisco AnyConnect entdeckt. Opfer werden auf vertrauenswürdige Seiten geleitet, fangen sich dort aber einen Remote-Access-Trojaner ein. Auch die Webseite der TU Dresden wurde wohl von den Cyberkriminellen geclont. Keyword cisco … First seen on borncity.com Jump to article: www.borncity.com/blog/2025/02/06/malvertising-cyberkriminelle-klonen-website-der-tu-dresden/
-
North Korean Hackers Use custom-made RDP Wrapper to activate remote desktop on Hacked Machines
In a concerning development, the North Korean-backed hacking group Kimsuky has intensified its use of custom-built tools to exploit Remote Desktop Protocol (RDP) for controlling compromised systems. AhnLab Security Intelligence Center (ASEC) reports that the group has developed a proprietary version of the open-source RDP Wrapper to enable remote desktop access on machines where this…
-
Five Eyes Releases Guidance on Securing Edge Devices
Tags: intelligenceGuidance Intended to Help Companies Detect Compromises Faster. Countries forming the Five Eyes intelligence alliance outlined Tuesday minimum security requirements that edge device vendors should follow to enable swifter forensics analysis in the wake of cyberattacks. Edge devices have become the repeated target of nation-state hackers. First seen on govinfosecurity.com Jump to article: www.govinfosecurity.com/five-eyes-releases-guidance-on-securing-edge-devices-a-27454
-
Aktuelle CyberIntelligence-Einblicke in EMEA von Check Point
Check Point Software Technologies hat auf der CPX Vienna 2025, der jährlichen Cybersicherheitsveranstaltung des Unternehmens, wichtige Erkenntnisse aus dem neuesten vorgestellt. Die CPX Vienna bringt Branchenführer, Cybersicherheitsexperten und politische Entscheidungsträger zusammen, um über neue Bedrohungen, die Auswirkungen von KI auf die Cyberkriegsführung und die neuesten Sicherheitsinnovationen zu diskutieren. Die neuesten Ergebnisse […] First seen on…
-
Webinar Today: Defenders on the Frontline Incident Response and Threat Intel Under the Microscope
Join this panel of CISOs and threat-intel professionals for a deep-dive on aligning incident response and threat intelligence with broader business objectives. The post Webinar Today: Defenders on the Frontline Incident Response and Threat Intel Under the Microscope appeared first on SecurityWeek. First seen on securityweek.com Jump to article: www.securityweek.com/ciso-forum-webinar-defenders-on-the-frontline-incident-response-and-threat-intel-under-the-microscope/
-
AWS tightens default security on Redshift
Tags: best-practice, business, cloud, data, defense, detection, intelligence, monitoring, risk, service, technology, threatAmazon’s security improvements for its AWS Redshift managed data warehouse service are welcome additions, says an expert.Loris Degioanni, chief technology officer at Sysdig, told CSO that AWS’s enhanced security defaults for Amazon Redshift are a “necessary evolution for the accelerated cloud adoption we’ve seen across organizations with varying security expertise. Secure configurations are the first…
-
How Imperva Infused AI Throughout Research and Development
The Age of AI Is Upon Us The current pace of technological change beggars’ belief. Generative Artificial Intelligence (GenAI), released to the world a mere two years ago, promises to eliminate much of the tedium of the digital world. Software engineers around the world are already using it to speed up their development times (making……

