Remote access risks on the rise with CVE-2024-1708 and CVE-2024-1709
Security Intelligence
by Douglas Bonderud
9h ago
On February 19, ConnectWise reported two vulnerabilities in its ScreenConnect product, CVE-2024-1708 and 1709. The first is an authentication bypass vulnerability, and the second is a path traversal vulnerability. Both made it possible for attackers to bypass authentication processes and execute remote code. While ConnectWise initially reported that the vulnerabilities had proof-of-concept but hadn’t been spotted in the wild, reports from customers quickly made it clear that hackers were actively exploring both flaws. As a result, the company created patches for both CVEs. Despite these update ..read more
Visit website
What we can learn from the best collegiate cyber defenders
Security Intelligence
by Evan Anderson
5d ago
This year marked the 19th season of the National Collegiate Cyber Defense Competition (NCCDC). For those unfamiliar, CCDC is a competition that puts student teams in charge of managing IT for a fictitious company as the network is undergoing a fundamental transformation. This year the challenge involved a common scenario: a merger. Ten finalist teams were tasked with managing IT infrastructure during this migrational period and, as an added bonus, the networks were simultaneously attacked by a group of red teams pretending to be bad actors. Every year the students’ mission is to mitigate the r ..read more
Visit website
AI cybersecurity solutions detect ransomware in under 60 seconds
Security Intelligence
by Jonathan Reed
1w ago
Worried about ransomware? If so, it’s not surprising. According to the World Economic Forum, for large cyber losses (€1 million+), the number of cases in which data is exfiltrated is increasing, doubling from 40% in 2019 to almost 80% in 2022. And more recent activity is tracking even higher. Meanwhile, other dangers are appearing on the horizon. For example, the 2024 IBM X-Force Threat Intelligence Index states that threat group investment is increasingly focused on generative AI attack tools. Criminals have been using AI for some time now — for example, to assist with phishing email content ..read more
Visit website
NIST’s role in the global tech race against AI
Security Intelligence
by Josh Nadeau
1w ago
Last year, the United States Secretary of Commerce announced that the National Institute of Standards and Technology (NIST) has been put in charge of launching a new public working group on artificial intelligence (AI) that will build on the success of the NIST AI Risk Management Framework to address this rapidly advancing technology. However, recent budget cuts at NIST, along with a lack of strategy implementation, have called into question the agency’s ability to lead this critical effort. Ultimately, the success of this new government-mandated project will depend on NIST’s ability to overco ..read more
Visit website
Researchers develop malicious AI ‘worm’ targeting generative AI systems
Security Intelligence
by Mike Elgan
1w ago
Researchers have created a new, never-seen-before kind of malware they call the “Morris II” worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988. The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models. New worm utilizes adversarial self-replicating prompt The researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s called an “adversarial self-replicating prompt ..read more
Visit website
Passwords, passkeys and familiarity bias
Security Intelligence
by Cian Walker
1w ago
As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity. Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a banking app — there was an implied emphasis on convenience rather than security. Until very r ..read more
Visit website
Unpacking the NIST cybersecurity framework 2.0
Security Intelligence
by Doug Bonderud
2w ago
The NIST cybersecurity framework (CSF) helps organizations improve risk management using common language that focuses on business drivers to enhance cybersecurity. NIST CSF 1.0 was released in February 2014, and version 1.1 in April 2018. In February 2024, NIST released its newest CSF iteration: 2.0. The journey to CSF 2.0 began with a request for information (RFI) in February 2022. Over the next two years, NIST engaged the cybersecurity community through analysis, workshops, comments and draft revision to refine existing standards and create a new model that reflects evolving security challen ..read more
Visit website
What should Security Operations teams take away from the IBM X-Force 2024 Threat Intelligence Index?
Security Intelligence
by John Velisaris
2w ago
The IBM X-Force 2024 Threat Intelligence Index has been released. The headlines are in and among them are the fact that a global identity crisis is emerging. X-Force noted a 71% increase year-to-year in attacks using valid credentials. In this blog post, I’ll explore three cybersecurity recommendations from the Threat Intelligence Index, and define a checklist your Security Operations Center (SOC) should consider as you help your organization manage identity risk. The report identified six action items: Remove identity silos Reduce the risk of credential harvesting Know your dark web exposure ..read more
Visit website
Obtaining security clearance: Hurdles and requirements
Security Intelligence
by Mark Stone
3w ago
As security moves closer to the top of the operational priority list for private and public organizations, needing to obtain a security clearance for jobs is more commonplace. Security clearance is a prerequisite for a wide range of roles, especially those related to national security and defense. Obtaining that clearance, however, is far from simple. The process often involves scrutinizing one’s background, financial history and even personal character. Let’s briefly explore some of the hurdles, expectations and requirements of obtaining a clearance. Jobs that typically require security clear ..read more
Visit website
Ransomware payouts hit all-time high, but that’s not the whole story
Security Intelligence
by Jonathan Reed
3w ago
Ransomware payments hit an all-time high of $1.1 billion in 2023, following a steep drop in total payouts in 2022. Some factors that may have contributed to the decline in 2022 were the Ukraine conflict, fewer victims paying ransoms and cyber group takedowns by legal authorities. In 2023, however, ransomware payouts came roaring back to set a new all-time record. During 2023, nefarious actors targeted high-profile institutions and critical infrastructure, including hospitals, schools and government agencies. Still, it’s not all roses for ransomware gangs. Many top-tier groups are struggling to ..read more
Visit website

Follow Security Intelligence on FeedSpot

Continue with Google
Continue with Apple
OR