menu
techminis

A naukri.com initiative

google-web-stories
Home

>

Cyber Security News

Cyber Security News

source image

Tech Radar

1d

read

368

img
dot

Image Credit: Tech Radar

A third of enterprises have been breached despite increased cybersecurity investment

  • Despite increased cybersecurity investment, a significant number of organizations have been breached, with 67% of firms experiencing a data security breach in the last 24 months.
  • Nearly a third of companies have suffered a breach of data as a result of cyber attacks, leading to disruptions like unplanned downtime, breach of data, and financial losses.
  • Confidence in government cybersecurity support is low, with only 14% of organizations being confident in their government's aid. US enterprises are increasing spending on penetration testing to simulate cyberattacks and identify vulnerabilities.
  • The pace of changes in enterprise environments has outpaced traditional testing methods, with 96% of organizations making IT changes quarterly, but only 30% conducting penetration testing at the same frequency, highlighting the need for scalable security validation strategies.

Read Full Article

like

22 Likes

source image

Unite

1d

read

149

img
dot

Image Credit: Unite

Jailbreaking Text-to-Video Systems with Rewritten Prompts

  • Researchers have tested a method for rewriting blocked prompts in text-to-video systems to bypass safety filters without altering their meaning, exposing the frailty of current safeguards.
  • Various closed-source video models aim to prevent users from generating unwanted content, but determined individuals have found ways to coerce systems into producing restricted material.
  • A new collaborative effort from Singapore and China has introduced an optimization-based jailbreak method for text-to-video models, successfully tricking systems like Kling by rewriting prompts discreetly.
  • The method focuses on rewriting prompts that circumvent safety filters while maintaining original meaning, achieved through an iterative optimization process with three objectives.
  • The approach, tested on platforms like Pika, Luma, Kling, and Open-Sora, outperformed previous methods in breaking system safeguards, highlighting limitations in current safety filters of text-to-video models.
  • The study conducted by eight researchers from various universities utilized ChatGPT-4o to rewrite prompts and bypass safety filters, showcasing the system's effectiveness in generating prompts that evade detection.
  • A prompt mutation strategy was implemented to enhance consistency in bypassing filters, leading the system to select prompts that remained effective across multiple uses.
  • The research methodology aimed to preserve original input meaning while bypassing safety filters, resulting in improved attack success rates and semantic alignment with the original prompts compared to baseline methods.
  • Notably, Open-Sora exhibited high vulnerability to adversarial prompts, emphasizing the need for improved safety mechanisms in such open-source models to mitigate risks posed by malicious prompts.
  • The method achieved higher attack success rates and maintained stronger semantic alignment with input prompts across various text-to-video models compared to baseline approaches, demonstrating its efficiency and effectiveness.
  • The study emphasizes the necessity for advanced safety measures in text-to-video models and suggests that the new method balances attack success with semantic integrity, enhancing the generation of safer content.

Read Full Article

like

9 Likes

source image

Tech Radar

1d

read

11

img
dot

Image Credit: Tech Radar

GlobalX airline helping Trump deportations hit by cyberattack

  • GlobalX airline involved in deportations of illegal aliens from the US into El Salvador and Venezuela faced a cyberattack.
  • Anonymous hacktivists attacked GlobalX's website, stating they targeted the company for deporting illegal aliens.
  • GlobalX reported the cyberattack to the SEC, initiated incident response protocol, and brought in third-party experts.
  • The company is investigating the breach but believes its operations were not disrupted or impacted materially.

Read Full Article

like

Like

source image

Wired

1d

read

7

img
dot

Image Credit: Wired

An $8.4 Billion Chinese Hub for Crypto Crime Is Incorporated in Colorado

  • Elliptic's research reveals a Chinese-language service on Telegram called Xinbi Guarantee, registered in the US, facilitating $8.4 billion in transactions, mostly from scam victims.
  • The underground marketplace offers a range of illegal services including money laundering, sex trafficking, child-bearing surrogacy, and targeted harassment.
  • Telegram took action to ban accounts related to Xinbi Guarantee and Huione Guarantee after being alerted to illicit activities.
  • Huione Guarantee, a similar service, had facilitated $24 billion in transactions, leading to US Treasury's intervention.
  • Xinbi Guarantee, although banned by Telegram, remains a hub for various criminal activities and services like dummy bank accounts and sex workers.
  • Critically, Xinbi Guarantee was found to enable money laundering for North Korean state-sponsored cybercriminals, involving funds from cryptocurrency thefts.
  • The market also offered services such as threats, feces throwing, and trafficking, with Xinbi Guarantee merchants providing illicit offerings like stolen data and scam facilitation.
  • While Xinbi Guarantee was strikingly illegal, it was legally registered in the US, possibly to project legitimacy, yet its current status is marked as 'delinquent.'
  • Chinese companies, legitimate or not, incorporating in the US is a tactic to establish credibility and formalize connections in the country.
  • Both Xinbi Guarantee and Huione Guarantee relied heavily on Telegram for communication and Tether cryptocurrency for payments, contributing to the growth of Chinese-language darknet markets.

Read Full Article

like

Like

source image

Socprime

1d

read

57

img
dot

Image Credit: Socprime

Noodlophile Stealer Detection: Novel Malware Distributed Through Fake AI Video Generation Tools 

  • Adversaries are using fake AI-powered tools to distribute the Noodlophile information-stealing malware through fake Facebook groups and viral posts, targeting over 62,000 users.
  • Defenders are facing the challenge of detecting Noodlophile Stealer, a new malware spread through fake AI generation tools that steal sensitive data from compromised systems.
  • Security engineers can utilize the SOC Prime Platform to access Sigma rules for Noodlophile Stealer detection, enriched with actionable metadata and AI-powered Uncoder AI for advanced capabilities.
  • The Noodlophile Stealer malware is distributed through fake AI-generated videos, targeting users seeking AI-based video and image editing tools, and combines browser credential theft, wallet exfiltration, and optional remote access deployment.

Read Full Article

like

3 Likes

source image

Global Fintech Series

1d

read

198

img
dot

Image Credit: Global Fintech Series

Kyriba Unveils Agentic AI TAI to Transform Finance with Security, Compliance & Trust

  • Kyriba introduced its agentic AI solution, TAI, to enhance finance operations with safe and compliant generative AI use.
  • TAI simplifies workflows, identifies risks, and improves decision-making across treasury, payments, risk management, and working capital.
  • Kyriba's TAI aims to bridge the 'Trust Gap' in AI-driven financial transformation by prioritizing data privacy and empowering leaders to make informed decisions.
  • TAI was showcased at Kyriba's annual customer conference, emphasizing transparency, security, and human oversight in leveraging AI for finance and treasury operations.

Read Full Article

like

7 Likes

source image

Tech Radar

1d

read

338

img
dot

Image Credit: Tech Radar

ASUS DriverHub driver management tool targeted by RCE vulnerability

  • ASUS DriverHub, the driver management tool, had a critical vulnerability allowing remote code execution, now patched.
  • Security researcher found the flaw that could run malicious code remotely, affecting ASUS devices.
  • ASUS released a patch for the vulnerabilities (CVE-2025-3462 and CVE-2025-3463), urging users to update DriverHub.
  • Although the flaw only affects motherboards and not laptops or desktops, ASUS strongly recommends applying the update.

Read Full Article

like

20 Likes

source image

Siliconangle

1d

read

265

img
dot

Image Credit: Siliconangle

Orca Security acquires Opus to expand AI-driven cloud security automation

  • Orca Security Ltd. has acquired Opus Security Inc. to expand AI-driven cloud security automation.
  • Opus, founded in 2022, focuses on autonomous vulnerability management through intelligent AI security agents.
  • Opus's platform integrates with over 100 security tools, offering a multilayered prioritization framework to focus on critical vulnerabilities.
  • Orca plans to integrate Opus' expertise to autonomously identify, prioritize, remediate, and prevent cloud security risks at scale.

Read Full Article

like

15 Likes

source image

Arstechnica

1d

read

315

img
dot

Image Credit: Arstechnica

New attack can steal cryptocurrency by planting false memories in AI chatbots

  • A new attack has been discovered that can steal cryptocurrency by planting false memories in AI chatbots.
  • The attack involves causing AI-powered bots to redirect payments to an account controlled by the adversary through simple text input.
  • The exploit targets ElizaOS, an open source framework that uses large language models to facilitate blockchain-based transactions for users through predefined rules.
  • The framework, previously known as Ai16z, is seen as a potential tool for automating interactions within decentralized autonomous organizations (DAOs).

Read Full Article

like

18 Likes

source image

Siliconangle

1d

read

246

img
dot

Image Credit: Siliconangle

Cato Networks launches AI-driven Autonomous Policies to streamline SASE management

  • Cato Networks has launched Cato Autonomous Policies, an AI capability in the Cato SASE Cloud Platform aiming to automate policy management.
  • Autonomous Policies are designed to optimize and enhance all SASE policies, offering AI-driven recommendations for security, access, and networking improvements.
  • This innovation streamlines policy management, reduces risk, eliminates manual upkeep, simplifies compliance, and paves the way for proactive governance in SASE.
  • The first use case is firewall-as-a-service, targeting firewall rule bloat to ensure accurate, efficient, and compliant policy management across different deployment scenarios.

Read Full Article

like

14 Likes

source image

Tech Radar

1d

read

154

img
dot

Image Credit: Tech Radar

New ClickFix campaign spotted hitting both Windows and Linux machines

  • ClickFix, a malware attack that tricks users into running console commands, has now been observed targeting Linux devices by cybersecurity researchers.
  • The attack involves showing popups on compromised websites instructing users to update their browsers or complete CAPTCHA tests, leading them to run malicious commands.
  • The particular attack linked to a Pakistani threat actor named APT36 redirects Linux victims to a CAPTCHA page that prompts them to run a shell command, posing as an innocuous process so far.
  • The attack, still in its experimental phase, has not caused significant harm yet. It downloads only a harmless JPEG file, but the potential risks remain concerning.

Read Full Article

like

9 Likes

source image

TechCrunch

1d

read

78

img
dot

Image Credit: TechCrunch

Marks & Spencer confirms customers’ personal data was stolen in hack

  • Marks & Spencer confirms customers’ personal data was stolen in a recent hack, including names, dates of birth, addresses, phone numbers, and more.
  • The company is resetting online account passwords as a precautionary measure.
  • Marks & Spencer is facing disruptions and outages across its stores, leading to empty grocery shelves and online ordering system remaining offline.
  • Ransomware gang DragonForce claimed responsibility for cyberattacks on Marks & Spencer, Co-op, and Harrods in the U.K., with Co-op confirming customer data theft.

Read Full Article

like

3 Likes

source image

Securityaffairs

1d

read

38

img
dot

Image Credit: Securityaffairs

Moldovan Police arrested a 45-year-old foreign man participating in ransomware attacks on Dutch companies

  • A 45-year-old foreign man was arrested in Moldova for participating in ransomware attacks on Dutch companies in 2021.
  • The arrest was a result of a joint international operation involving Moldovan and Dutch authorities, with the suspect wanted for cybercrimes including ransomware attacks and money laundering.
  • The suspect was linked to a ransomware attack on the Netherlands Organization for Scientific Research, resulting in €4.5 million in damages, attributed to the DoppelPaymer ransomware operation.
  • In a related development, Europol announced an international operation targeting key members of the DoppelPaymer ransomware group in March 2023.

Read Full Article

like

2 Likes

source image

Siliconangle

1d

read

381

img
dot

Image Credit: Siliconangle

ClearVector raises $13M to expand identity-driven threat detection platform

  • ClearVector Inc. has secured $13 million in funding to expand its identity-driven threat detection platform that focuses on real-time detection of threats by monitoring identity behaviors across different environments.
  • The cybersecurity startup aims to redefine cybersecurity by shifting from traditional threat detection to identity-driven security, addressing issues with existing security approaches that struggle to deal with identity-based attacks.
  • ClearVector's platform utilizes identity graph technology to monitor behaviors of human, machine, third-party, and AI identities within an organization, allowing for visibility, attribution, and anomaly detection to indicate malicious activity.
  • The Series A funding round was led by Scale Venture Partners LP, with participation from Okta Ventures, Inner Loop Capital, and Menlo Ventures LP, highlighting the industry's recognition of the value of ClearVector's approach to cybersecurity.

Read Full Article

like

22 Likes

source image

Securityaffairs

1d

read

65

img
dot

Image Credit: Securityaffairs

APT group exploited Output Messenger Zero-Day to target Kurdish military operating in Iraq

  • A Türkiye-linked group, Marbled Dust, exploited a zero-day vulnerability in Output Messenger (CVE-2025-27920) to spy on Kurdish military targets in Iraq since April 2024.
  • Marbled Dust, active since 2017, primarily targets organizations in Europe and the Middle East, with a history of using DNS hijacking in campaigns.
  • The group targeted various entities, including government entities, Kurdish political groups, telecommunication, ISPs, NGO, and Media & Entertainment sectors.
  • The exploit allowed the group to upload malicious files, gain access to user communications, steal data, compromise credentials, and deploy backdoors for exfiltration.

Read Full Article

like

3 Likes

For uninterrupted reading, download the app