menu
techminis

A naukri.com initiative

google-web-stories
Home

>

Cyber Security News

Cyber Security News

source image

Medium

5d

read

319

img
dot

Image Credit: Medium

“$1 Billion AI System Prompts” Just Got Leaked.

  • A $1 billion AI system prompts leak has exposed tools like Cursor, Bolt, Manus, Lovable, and Devin on GitHub.
  • These prompts are crucial for various AI applications beyond chatting, used in building autonomous agents, coding copilots, AI customer support, content generation, and more.
  • The leak allows free reverse-engineering to understand the workings of these prompts, which are used by VC-backed billion-dollar startups.
  • The leaked prompts were accessible through various public sources and were not obtained through hacking or piracy.
  • The educational article includes over 6,500 lines of real system prompts used in tools such as Cursor, Devin, Lovable, Bolt, and others.
  • Examples cover various industries like developer tools, e-commerce, marketing, customer service, EdTech, coaching, news, and thought leadership, showcasing their production-grade nature.
  • The prompts direct AI behavior by defining roles, behavioral rules, output formats, and failsafes to improve user interaction.
  • The leaked system prompts provide insights into how to structure prompts for specific industries and AI applications for enhanced personalization and efficiency.
  • Studying real-world system prompts can help in mastering AI systems by understanding their user interactions and operational effectiveness.
  • Experimenting with system prompts, like those used in OpenAI’s GPT, allows for customization to fine-tune AI models for different sectors and applications.

Read Full Article

like

19 Likes

source image

Medium

5d

read

323

img
dot

Image Credit: Medium

Data for Dollars: How the Government Buys Your Data and Sidesteps the Fourth Amendment

  • The Fourth Amendment protects against unreasonable searches and seizures, but its application in the digital age is unclear.
  • Government agencies are buying personal data to bypass legal checks and collect large amounts of sensitive information.
  • This practice raises concerns about sidestepping the Fourth Amendment's warrant requirement and judicial oversight.
  • Purchasing consumer data without warrants blurs the line between commercial availability and constitutional privacy rights.
  • The normalization of surveillance could diminish privacy protections as societal norms shape privacy rights.
  • Public backlash and awareness have influenced government surveillance practices in the past.
  • The access to commercial data by the government has wide-ranging implications, impacting speech, association, and democratic checks.
  • The erosion of the rule of law occurs when private data is purchased without warrants, betraying the Constitution's intent for limits on power.
  • Preserving privacy is essential for individual freedom and expression, challenging the government's warrantless surveillance practices.
  • Individual actions, like supporting privacy laws and tools that empower data control, are crucial in upholding privacy rights and democratic values.

Read Full Article

like

19 Likes

source image

VentureBeat

5d

read

331

img
dot

Image Credit: VentureBeat

Shrink exploit windows, slash MTTP: Why ring deployment is now a must for enterprise defense

  • Unpatched systems pose a significant risk, with many breaches being preventable through available patches, according to cyberattack victims.
  • Organizations take 43 days on average to detect cyberattacks after a patch is released, leading to increased vulnerability exploitation by attackers.
  • Manual or partially automated patching processes are burdensome, pushing patching down on teams' priority lists.
  • Legacy vulnerabilities are aggressively exploited by attackers, with some vulnerabilities being over a decade old.
  • Misalignment between IT and security teams delays patching, with many lacking cohesive patch strategies and disagreeing on patch schedules.
  • Ring deployment offers a phased, automated strategy to minimize breach risks and reduce disruptions in patch management.
  • Ivanti's ring deployment provides greater control over patch deployment, aiming to address patching issues early and minimize risks.
  • Combining ring deployment with dynamic VRR technology reduces Mean-Time-to-Patch (MTTP) and exposure windows for attackers.
  • Patching must be complemented with compensating controls like EPP and network segmentation to reinforce security beyond basic patching.
  • Ivanti Neurons for Patch Management integrates risk assessments, ring deployments, and automated workflows to enhance enterprise patch management.
  • Integrating ring deployment with compensating controls transforms patch management into a strategic advantage, improving cyber risk management.

Read Full Article

like

19 Likes

source image

Dev

5d

read

204

img
dot

Image Credit: Dev

A Simple AWS-Powered Clinic Appointment System App Using Docker and SNS

  • The article discusses the creation of a Clinic Appointment Management System using Docker, FastAPI, and AWS services for patients to book appointments online, receive real-time notifications, and enable admin data management.
  • The architecture includes components like VPC setup with public and private subnets, Dockerized microservices handling frontend, patient, doctor, appointment, and notification services, PostgreSQL database, OpenVPN for admin access, and AWS SNS for real-time notifications.
  • Security measures like IAM roles, security groups, private subnets, and OpenVPN are implemented. Monitoring with CloudWatch and scalability features like load balancer and Docker microservices updating independently are included in the design.
  • Future enhancements include adding HTTPS support, using AWS RDS, setting up CI/CD pipeline, switching to ECS or EKS, domain-level routing with Route 53, advanced security measures like WAF, GuardDuty, Inspector, and implementing alerting mechanisms.

Read Full Article

like

12 Likes

source image

Securityaffairs

5d

read

131

img
dot

Image Credit: Securityaffairs

Pwn2Own Berlin 2025 Day Two: researcher earned 150K hacking VMware ESXi

  • Participants in Pwn2Own Berlin 2025 earned $435,000 by demonstrating zero-day exploits in products like SharePoint, ESXi, VirtualBox, RHEL, and Firefox.
  • The total earnings for the competition reached $695,000 after the first day awarded $260,000 for 20 unique zero-days.
  • Nguyen Hoang Thach of STARLabs SG used an integer overflow to hack VMware ESXi, earning $150,000 and 15 Master of Pwn points.
  • Other significant earnings include Dinh Ho Anh Khoa exploiting Microsoft SharePoint for $100,000 and Edouard Bochin and Tao Yan exploiting Mozilla Firefox for $50,000.

Read Full Article

like

7 Likes

source image

Securityaffairs

5d

read

368

img
dot

Image Credit: Securityaffairs

New botnet HTTPBot targets gaming and tech industries with surgical attacks

  • A new botnet named HTTPBot is targeting China’s gaming, tech, and education sectors, as discovered by cybersecurity researchers.
  • HTTPBot, a Go-based botnet detected in August 2024, intensified its activities by April 2025, engaging in highly targeted attacks using advanced DDoS tactics.
  • The botnet employs various HTTP-based attack methods to conduct precise transactional DDoS attacks on critical interfaces, posing a systemic threat to industries reliant on real-time interaction.
  • HTTPBot features 7 built-in DDoS attack methods, evades detection through techniques like Base64 encoding, and specifically targets the Windows platform, making it a significant threat in the cybersecurity landscape.

Read Full Article

like

22 Likes

source image

Tech Radar

5d

read

397

img
dot

Image Credit: Tech Radar

RICO crypto fraud investigation leads to twelve more arrests

  • 12 people have been charged in a RICO case involving cryptocurrency theft, money laundering, and more.
  • The group is accused of stealing over $263 million and using social engineering tactics to deceive victims.
  • The stolen cryptocurrency proceeds were laundered through various mixers and exchanges to mask identities.
  • In the first quarter of 2025, over $1.5 billion in crypto was lost to theft or scams, with a minimal percentage returned to victims.

Read Full Article

like

23 Likes

source image

Tech Radar

5d

read

57

img
dot

Image Credit: Tech Radar

Global Russian hacking campaign steals data from government agencies

  • A major cyber-espionage campaign called RoundPress, attributed to APT28 (Fancy Bear), utilized multiple zero-day and n-day vulnerabilities to eavesdrop on government email communications.
  • The campaign targeted victims in several countries across Eastern Europe, Africa, and Latin America, sending phishing emails containing malicious JavaScript code to steal email data.
  • The attackers exploited cross-site scripting (XSS) flaws in webmail servers to collect login credentials, email messages, contacts, 2FA information, and more, exfiltrating the data to a C2 address.
  • Government organizations, military entities, defense companies, and critical infrastructure firms were among the victims of this hacking campaign, which leveraged vulnerabilities in Roundcube, MDaemon, Horde, and Zimbra.

Read Full Article

like

3 Likes

source image

Amazon

5d

read

176

img
dot

Image Credit: Amazon

AWS machine learning supports Scuderia Ferrari HP pit stop analysis

  • Formula 1 pit stop analysis has been modernized with AWS machine learning, aiding Scuderia Ferrari HP in developing accurate techniques.
  • Previously, manual review of video footage and telemetry data was time-consuming, now AWS solution synchronizes data 80% faster.
  • Scuderia Ferrari HP leverages AWS cloud and ML to automate and centralize pit stop analysis, improving efficiency and accuracy.
  • AWS partnership helps Ferrari detect errors faster, comply with budget caps, and innovate on and off the track.
  • The ML-powered pit stop analysis syncs video with telemetry data, identifying anomalies automatically during pit stops.
  • Model trained using YOLO v8 algorithm and PyTorch framework provides greater consistency and reliability in pit stop performance.
  • Automated correlation of video progression and telemetry data helps refine processes and reduce errors affecting race results.
  • The solution, deployed at the 2024 Japanese Grand Prix, records faster pit stops like the season best of 2 seconds flat in Saudi Arabia.
  • The workflow involves using AWS Lambda, SageMaker AI, Amazon ECS, and Amazon S3 to streamline the pit stop analysis process.
  • AWS solution enables real-time insights, systematic review, and identification of patterns to enhance pit crew performance.

Read Full Article

like

10 Likes

source image

Pymnts

5d

read

65

img
dot

Image Credit: Pymnts

Coinbase Says Cybersecurity Incident Could Cost It $400 Million

  • Coinbase disclosed a cybersecurity incident that could cost it up to $400 million.
  • The company's investigation is ongoing, with estimated expenses ranging from $180 million to $400 million for remediation and customer reimbursements.
  • The cyberattack involved data stolen from Coinbase, used for social engineering trickery leading to an attempted $20 million extortion.
  • Coinbase is setting up a $20 million reward fund for information on the cyberattackers, as social engineering fraud rises by 56%.

Read Full Article

like

3 Likes

source image

Kaspersky

5d

read

229

img
dot

Image Credit: Kaspersky

Ransomware group uses ClickFix to attack businesses

  • Ransomware group Interlock is using the ClickFix technique to target businesses, posing as the Advanced IP Scanner website.
  • Interlock lures victims to a fake CAPTCHA page imitating Cloudflare, tricking them into executing a malicious PowerShell command.
  • Once the command is executed, a fake PyInstaller installer launches, allowing Interlock to collect system information and deploy malware like a remote access Trojan.
  • To protect against ClickFix attacks, it is recommended to raise employee awareness, install reliable protection on devices, monitor for suspicious activities, and consider external threat hunting services.

Read Full Article

like

13 Likes

source image

TechDigest

5d

read

86

img
dot

Image Credit: TechDigest

UK-based Scattered Spider hackers turning attention to US retailers

  • UK-based hacking group Scattered Spider has shifted its cyber-attack focus from British retailers to US retailers, including Marks & Spencer and the Co-op.
  • Google cybersecurity experts warn US retailers of potential cyber threats from Scattered Spider, emphasizing the group's tactics of impersonating employees to gain access to company systems.
  • Scattered Spider members based in the UK are facilitating cyber intrusions, prompting warnings from the UK's National Cyber Security Agency to review IT help desk procedures.
  • The group, consisting of native English speakers from the UK, US, and Canada, engages in ransomware and extortion operations targeting US retail sectors, as highlighted by Google Threat Intelligence Group analysts.

Read Full Article

like

5 Likes

source image

Tech Radar

5d

read

32

img
dot

Image Credit: Tech Radar

Chrome patched this bug, but CISA says it's still actively exploited

  • Google patched a new Chrome bug recently.
  • The US Cybersecurity and Infrastructure Security Agency (CISA) added the vulnerability to its Known Exploited Vulnerabilities (KEV) catalog, indicating active exploitation.
  • Federal Civilian Executive Branch (FCEB) agencies have three weeks to update Chrome or stop using the browser altogether to address the CVE-2025-4664 flaw.
  • The bug, which allows remote threat actors to leak cross-origin data via a crafted HTML page, needs to be addressed due to the risks it poses to cybersecurity.

Read Full Article

like

1 Like

source image

Cybersecurity-Insiders

5d

read

49

img
dot

Image Credit: Cybersecurity-Insiders

Ransomware attacks on education sector go unreported for months

  • Countries like the United Kingdom, the United States, Australia, and Canada have cyber laws mandating organizations to report ransomware incidents within 48 to 72 hours.
  • A study by Comparitech reveals that U.S. educational institutions take an average of 4.8 months to disclose ransomware data breaches, sometimes waiting up to six months.
  • Many ransomware incidents in the education sector are only discovered when stolen data appears on the dark web, as institutions often remain silent until external exposure.
  • Delayed disclosure of breaches raises ethical and legal concerns, putting students, parents, and educators at risk of identity theft and cyber-related harm.

Read Full Article

like

2 Likes

source image

Tech Radar

5d

read

397

img
dot

Image Credit: Tech Radar

Hackers steal customer data in Nova Scotia Power cyberattack

  • Nova Scotia Power experienced a cyberattack in March 2025, leading to the theft of sensitive customer data such as names, SSNs, and banking information.
  • The stolen data includes a variety of personal and financial details, posing a risk of identity theft and wire fraud for the affected customers.
  • The company is providing free identity theft monitoring for impacted individuals and has not found evidence of data abuse so far.
  • Customers are advised to stay vigilant against potential phishing attempts and unsolicited communications posing as Nova Scotia Power representatives.

Read Full Article

like

23 Likes

For uninterrupted reading, download the app