Tag: information security

  • The Register: BT Group confirms attackers tried to break into Conferencing division

    Source URL: https://www.theregister.com/2024/12/05/bt_group_confirms_attempted_attack/ Source: The Register Title: BT Group confirms attackers tried to break into Conferencing division Feedly Summary: Sensitive data allegedly stolen from US subsidiary following Black Basta post BT Group confirmed it is dealing with an attempted attack on one of its legacy business units after the Black Basta ransomware group claimed they…

  • Alerts: CISA Releases New Public Version of CDM Data Model Document

    Source URL: https://www.cisa.gov/news-events/alerts/2024/12/04/cisa-releases-new-public-version-cdm-data-model-document Source: Alerts Title: CISA Releases New Public Version of CDM Data Model Document Feedly Summary: Today, the Cybersecurity and Infrastructure Security Agency (CISA) released an updated public version of the Continuous Diagnostics and Mitigation (CDM) Data Model Document. Version 5.0.1 aligns with fiscal year 2023 Federal Information Security Modernization Act (FISMA) metrics.…

  • Wired: A New Phone Scanner That Detects Spyware Has Already Found 7 Pegasus Infections

    Source URL: https://www.wired.com/story/iverify-spyware-detection-tool-nso-group-pegasus/ Source: Wired Title: A New Phone Scanner That Detects Spyware Has Already Found 7 Pegasus Infections Feedly Summary: The mobile device security firm iVerify has been offering a tool since May that makes spyware scanning accessible to anyone—and it’s already turning up victims. AI Summary and Description: Yes Summary: The text discusses…

  • Krebs on Security: Why Phishers Love New TLDs Like .shop, .top and .xyz

    Source URL: https://krebsonsecurity.com/2024/12/why-phishers-love-new-tlds-like-shop-top-and-xyz/ Source: Krebs on Security Title: Why Phishers Love New TLDs Like .shop, .top and .xyz Feedly Summary: Phishing attacks increased nearly 40 percent in the year ending August 2024, with much of that growth concentrated at a small number of new generic top-level domains (gTLDs) — such as .shop, .top, .xyz —…

  • Simon Willison’s Weblog: PydanticAI

    Source URL: https://simonwillison.net/2024/Dec/2/pydanticai/#atom-everything Source: Simon Willison’s Weblog Title: PydanticAI Feedly Summary: PydanticAI New project from Pydantic, which they describe as an “Agent Framework / shim to use Pydantic with LLMs". I asked which agent definition they are using and it’s the "system prompt with bundled tools" one. To their credit, they explain that in their…

  • NCSC Feed: How the NCSC thinks about security architecture

    Source URL: https://www.ncsc.gov.uk/blog-post/how-ncsc-thinks-about-security-architecture Source: NCSC Feed Title: How the NCSC thinks about security architecture Feedly Summary: Richard C explains how an understanding of vulnerabilities – and their exploitation – informs how the NCSC assesses the security of computer systems. AI Summary and Description: Yes Summary: The text discusses the role and definition of security architecture…

  • AWS News Blog: Introducing default data integrity protections for new objects in Amazon S3

    Source URL: https://aws.amazon.com/blogs/aws/introducing-default-data-integrity-protections-for-new-objects-in-amazon-s3/ Source: AWS News Blog Title: Introducing default data integrity protections for new objects in Amazon S3 Feedly Summary: Amazon S3 updates the default behavior of object upload requests with new data integrity protections that build upon S3’s existing durability posture. AI Summary and Description: Yes Summary: The text details enhancements made to…

  • Hacker News: Show HN: Open-source private home security camera system (end-to-end encryption)

    Source URL: https://github.com/privastead/privastead Source: Hacker News Title: Show HN: Open-source private home security camera system (end-to-end encryption) Feedly Summary: Comments AI Summary and Description: Yes Summary: The text discusses Privastead, a privacy-preserving home security camera solution that employs end-to-end encryption through a Rust implementation and uses the MLS protocol. It emphasizes strong privacy assurances and…

  • Schneier on Security: Race Condition Attacks against LLMs

    Source URL: https://www.schneier.com/blog/archives/2024/11/race-condition-attacks-against-llms.html Source: Schneier on Security Title: Race Condition Attacks against LLMs Feedly Summary: These are two attacks against the system components surrounding LLMs: We propose that LLM Flowbreaking, following jailbreaking and prompt injection, joins as the third on the growing list of LLM attack types. Flowbreaking is less about whether prompt or response…