Thursday , September 19 2024

Hot Topic

MITRE releases new list of top 25 most dangerous software bugs

MITRE, a non-profit organization that provides research and development in the areas of cybersecurity and information assurance, has released its list of the top 25 most dangerous software weaknesses. The list is based on data from the Common Vulnerabilities and Exposures (CVE) database, which is a repository of known security …

Read More »

Submarine Cables at Growing Risk of Cyber-Attacks

Insikt Group research examines the complex and dynamic risk environment of submarine cables, the information superhighways that underpin the global economy and facilitate worldwide telecommunications. The rapid expansion of the submarine cable network in the 21st century, driven by data demands, cloud computing, and the needs of hyperscalers like Amazon, …

Read More »

Ireland: Draconian law to make data protection procedures confidential

Ahead of a discussion in the Oireachtas (Irish parliament) today on a proposed amendment to a bill that would allow the Irish Data Protection Commission (DPC) to label all matters before it as confidential, Rasha Abdul-Rahim, Programme Director at Amnesty Tech, said: “The government’s attempt to allow the Irish Data …

Read More »

CISA orders to patch iPhone bugs abused in spyware attacks

Today, CISA ordered federal agencies to patch recently patched security vulnerabilities exploited as zero-days to deploy Triangulation spyware on iPhones via iMessage zero-click exploits. The warning comes after Kaspersky published a report detailing a Triangulation malware component used in a campaign it tracks as “Operation Triangulation.” Kaspersky says it found …

Read More »

Who are behind ChatGpt data breach? Here goes detail

Refuting the ChatGPT Data Breach OpenAI, the parent company of ChatGPT, has refuted a report by Group-IB that alleges a data breach of the AI software. Group-IB reported that over 100,000 infected devices were housing ChatGPT hacked credentials. However, OpenAI claims that the credential leak was due to “existing commodity …

Read More »

2463 Bangladeshi’s Compromised ChatGPT accounts are for sale on dark web

Group-IB, a global cybersecurity leader headquartered in Singapore, has identified 101,134 stealer-infected devices with saved ChatGPT credentials. Group-IB’s Threat Intelligence platform found these compromised credentials within the logs of info-stealing malware traded on illicit dark web marketplaces over the past year. The number of available logs containing compromised ChatGPT accounts reached a peak of 26,802 in May 2023. According …

Read More »

Microsoft says disruptions to Outlook, cloud platform, were cyberattacks

InfoSecBulletin by Associated Press: In early June, sporadic but serious service disruptions plagued Microsoft’s flagship office suite — including the Outlook email and OneDrive file-sharing apps — and cloud computing platform. A shadowy hacktivist group claimed responsibility, saying it flooded the sites with junk traffic in distributed denial-of-service attacks. Initially …

Read More »

In 48 hours, Big three hacker group threaten attack European financial system (video)

Three hacking groups, Killnet, Anonymous Sudan, and REvil, have threatened to launch a “destructive” attack against the European financial system, starting with the SWIFT international communications system. The attack is expected to take place within the next 48 hours. The groups are reportedly motivated by political reasons, as they are …

Read More »