News

  • McAfee Joins Tech Accord to Combat Use of AI in 2024 Elections

    This year marks the world’s biggest election year yet. An estimated four billion voters will head to the polls across more than 60 national elections worldwide in 2024 — all at a time when artificial intelligence (AI) continues to make history of its own. Without question, the harmful use of AI will play a role…

    Read More

  • AIs Hacking Websites

    New research: LLM Agents can Autonomously Hack Websites Abstract: In recent years, large language models (LLMs) have become increasingly capable and can now interact with tools (i.e., call functions), read documents, and recursively call themselves. As a result, these LLMs can now function autonomously as agents. With the rise in capabilities of these agents, recent…

    Read More

  • Operation Cronos: Who Are the LockBit Admins

    Law enforcement agencies involved in Operation Cronos have announced they have been in contact with the LockBit kingpin aka LockbitSupp Read More

    Read More

  • Prescription orders delayed as US pharmacies grapple with “nation-state” cyber attack

    Prescription orders across the United States are reportedly being delayed after a cyber attack impacted a healthcare technology firm that supplies services to pharmacies, including CVS Health. Read more in my article on the Hot for Security blog. Read More

    Read More

  • ICO Bans Serco Leisure’s Use of Facial Recognition for Employee Attendance

    The UK’s ICO has ruled Serco Leisure’s use facial recognition technology and fingerprint scanning to monitor employee attendance is in breach of data protection law Read More

    Read More

  • LockBitsupp unmasked!!? My reaction to the FBI and NCA’s LockBit ransomware revelation

    Check out my “live reaction” (isn’t that what all the kids post on social media these days?) to the much-hyped revelation of the identity of the LockBit ransomware’s administrator. Read More

    Read More

  • Detecting anomalous O365 logins and evasion techniques

    The content of this post is solely the responsibility of the author.  AT&T does not adopt or endorse any of the views, positions, or information provided by the author in this article.  Summary Businesses across multiple industries, regardless of size, are at risk of being targeted with Microsoft 365 phishing campaigns. These campaigns trick users…

    Read More

  • 78% of Organizations Suffer Repeat Ransomware Attacks After Paying

    Cybereason found that 78% of organizations who paid a ransom demand were hit by a second ransomware attack, often by the same threat actor Read More

    Read More

  • New Image/Video Prompt Injection Attacks

    Simon Willison has been playing with the video processing capabilities of the new Gemini Pro 1.5 model from Google, and it’s really impressive. Which means a lot of scary new video prompt injection attacks. And remember, given the current state of technology, prompt injection attacks are impossible to prevent in general. Read More

    Read More

  • Bring us the head of LockBit! $15 million bounty offered for information on leaders of notorious ransomware gang

    A huge reward is being offered for information leading to the identification or location of any of the leaders of the LockBit ransomware gang. Read more in my article on the Tripwire State of Security blog. Read More

    Read More

News, Advisories and much more

Exit mobile version