Tag: Cybersecurity Risks

  • Simon Willison’s Weblog: Quoting Question for Department for Science, Innovation and Technology

    Source URL: https://simonwillison.net/2024/Nov/1/prompt-injection/#atom-everything Source: Simon Willison’s Weblog Title: Quoting Question for Department for Science, Innovation and Technology Feedly Summary: Lord Clement-Jones: To ask His Majesty’s Government what assessment they have made of the cybersecurity risks posed by prompt injection attacks to the processing by generative artificial intelligence of material provided from outside government, and whether…

  • Schneier on Security: Roger Grimes on Prioritizing Cybersecurity Advice

    Source URL: https://www.schneier.com/blog/archives/2024/10/roger-grimes-on-prioritizing-cybersecurity-advice.html Source: Schneier on Security Title: Roger Grimes on Prioritizing Cybersecurity Advice Feedly Summary: This is a good point: Part of the problem is that we are constantly handed lists…list of required controls…list of things we are being asked to fix or improve…lists of new projects…lists of threats, and so on, that are…

  • CSA: How ISO 42001 Enhances AI Risk Management

    Source URL: https://www.schellman.com/blog/iso-certifications/how-to-assess-and-treat-ai-risks-and-impacts-with-iso42001 Source: CSA Title: How ISO 42001 Enhances AI Risk Management Feedly Summary: AI Summary and Description: Yes Summary: The text discusses the adoption of ISO/IEC 42001:2023 as a global standard for AI governance, emphasizing a holistic approach to AI risk management that goes beyond traditional cybersecurity measures. StackAware’s implementation of this standard…

  • The Register: Brazen crims selling stolen credit cards on Meta’s Threads

    Source URL: https://www.theregister.com/2024/10/28/crims_selling_credit_cards_threads/ Source: The Register Title: Brazen crims selling stolen credit cards on Meta’s Threads Feedly Summary: The platform ‘continues to take action’ against illegal posts, we’re told Exclusive Brazen crooks are selling people’s pilfered financial information on Meta’s Threads, in some cases posting full credit card details, plus stolen credentials, alongside images of…

  • The Cloudflare Blog: Training a million models per day to save customers of all sizes from DDoS attacks

    Source URL: https://blog.cloudflare.com/training-a-million-models-per-day-to-save-customers-of-all-sizes-from-ddos Source: The Cloudflare Blog Title: Training a million models per day to save customers of all sizes from DDoS attacks Feedly Summary: In this post we will describe how we use anomaly detection to watch for novel DDoS attacks. We’ll provide an overview of how we build models which flag unusual traffic…

  • The Register: Tech firms to pay millions in SEC penalties for misleading SolarWinds disclosures

    Source URL: https://www.theregister.com/2024/10/22/sec_fines_four_tech_firms/ Source: The Register Title: Tech firms to pay millions in SEC penalties for misleading SolarWinds disclosures Feedly Summary: Unisys, Avaya, Check Point, and Mimecast settled with the agency without admitting or denying wrongdoing Four high-profile tech companies reached an agreement with the Securities and Exchange Commission to pay millions of dollars in…

  • Alerts: CISA Adds Three Known Exploited Vulnerabilities to Catalog

    Source URL: https://www.cisa.gov/news-events/alerts/2024/10/09/cisa-adds-three-known-exploited-vulnerabilities-catalog Source: Alerts Title: CISA Adds Three Known Exploited Vulnerabilities to Catalog Feedly Summary: CISA has added three new vulnerabilities to its Known Exploited Vulnerabilities Catalog, based on evidence of active exploitation. CVE-2024-23113 Fortinet Multiple Products Format String Vulnerability CVE-2024-9379 Ivanti Cloud Services Appliance (CSA) SQL Injection Vulnerability CVE-2024-9380 Ivanti Cloud Services Appliance (CSA) OS Command Injection…

  • Slashdot: OpenAI Says China-Linked Group Tried to Phish Its Employees

    Source URL: https://it.slashdot.org/story/24/10/09/1515226/openai-says-china-linked-group-tried-to-phish-its-employees Source: Slashdot Title: OpenAI Says China-Linked Group Tried to Phish Its Employees Feedly Summary: AI Summary and Description: Yes Summary: OpenAI reported a phishing attempt attributed to a group with ties to China, named SweetSpecter, targeting its employees in a bid to exfiltrate sensitive data. The incident underscores ongoing cybersecurity threats faced…

  • Slashdot: Insecure Robot Vacuums From Chinese Company Deebot Collect Photos and Audio to Train Their AI

    Source URL: https://yro.slashdot.org/story/24/10/07/008247/insecure-robot-vacuums-from-chinese-company-deebot-collect-photos-and-audio-to-train-their-ai?utm_source=rss1.0mainlinkanon&utm_medium=feed Source: Slashdot Title: Insecure Robot Vacuums From Chinese Company Deebot Collect Photos and Audio to Train Their AI Feedly Summary: AI Summary and Description: Yes Summary: The report raises serious concerns about the privacy implications of Ecovacs robot vacuums, which not only have critical cybersecurity vulnerabilities but also collect sensitive user data…

  • Alerts: CISA Adds One Known Exploited Vulnerability to Catalog

    Source URL: https://www.cisa.gov/news-events/alerts/2024/09/24/cisa-adds-one-known-exploited-vulnerability-catalog Source: Alerts Title: CISA Adds One Known Exploited Vulnerability to Catalog Feedly Summary: CISA has added one new vulnerability to its Known Exploited Vulnerabilities Catalog, based on evidence of active exploitation. CVE-2024-7593 Ivanti Virtual Traffic Manager Authentication Bypass Vulnerability These types of vulnerabilities are frequent attack vectors for malicious cyber actors and pose…