Search This Blog

Powered by Blogger.

Blog Archive

Labels

AI vs Human Intelligence: Who Is Leading The Pack?

 




Artificial intelligence (AI) has surged into nearly every facet of our lives, from diagnosing diseases to deciphering ancient texts. Yet, for all its prowess, AI still falls short when compared to the complexity of the human mind. Scientists are intrigued by the mystery of why humans excel over machines in various tasks, despite AI's rapid advancements.

Bridging The Gap

Xaq Pitkow, an associate professor at Carnegie Mellon University, highlights the disparity between artificial intelligence (AI) and human intellect. While AI thrives in predictive tasks driven by data analysis, the human brain outshines it in reasoning, creativity, and abstract thinking. Unlike AI's reliance on prediction algorithms, the human mind boasts adaptability across diverse problem-solving scenarios, drawing upon intricate neurological structures for memory, values, and sensory perception. Additionally, recent advancements in natural language processing and machine learning algorithms have empowered AI chatbots to emulate human-like interaction. These chatbots exhibit fluency, contextual understanding, and even personality traits, blurring the lines between man and machine, and creating the illusion of conversing with a real person.

Testing the Limits

In an effort to discern the boundaries of human intelligence, a new BBC series, "AI v the Mind," will pit AI tools against human experts in various cognitive tasks. From crafting jokes to mulling over moral quandaries, the series aims to showcase both the capabilities and limitations of AI in comparison to human intellect.

Human Input: A Crucial Component

While AI holds tremendous promise, it remains reliant on human guidance and oversight, particularly in ambiguous situations. Human intuition, creativity, and diverse experiences contribute invaluable insights that AI cannot replicate. While AI aids in processing data and identifying patterns, it lacks the depth of human intuition essential for nuanced decision-making.

The Future Nexus of AI and Human Intelligence

As we move forward, AI is poised to advance further, enhancing its ability to tackle an array of tasks. However, roles requiring human relationships, emotional intelligence, and complex decision-making— such as physicians, teachers, and business leaders— will continue to rely on human intellect. AI will augment human capabilities, improving productivity and efficiency across various fields.

Balancing Potential with Responsibility

Sam Altman, CEO of OpenAI, emphasises viewing AI as a tool to propel human intelligence rather than supplant it entirely. While AI may outperform humans in certain tasks, it cannot replicate the breadth of human creativity, social understanding, and general intelligence. Striking a balance between AI's potential and human ingenuity ensures a symbiotic relationship, attempting to turn over new possibilities while preserving the essence of human intellect.

In conclusion, as AI continues its rapid evolution, it accentuates the enduring importance of human intelligence. While AI powers efficiency and problem-solving in many domains, it cannot replicate the nuanced dimensions of human cognition. By embracing AI as a complement to human intellect, we can harness its full potential while preserving the extensive qualities that define human intelligence.




AI Takes the Controller: Revolutionizing Computer Games

 


The computer games industry has been a part of Andrew Maximov's life for 12 years and despite all of this experience, he still marvels at how much money it costs to build some of the biggest games of all time. According to him, artificial intelligence (AI) will be crucial to reducing the soaring cost of video game production and saving video game designers precious time by automating repetitive tasks. 

In addition to providing developers with a set of tools to construct their virtual worlds, Promethean AI offers developers an array of tools. To disrupt the way games are produced today, Mr Maximov hopes to make a tremendous impact. Likely, humans will still play a crucial role in the production process. In the future, artificial intelligence will allow humans to be more creative. 

Californian software company Inworld is also using artificial intelligence to create computer games. This company has developed a game engine that is designed to enhance the realism and emotional depth of game worlds and characters by using the engine. Additionally, the firm is developing a narrative graph that it has partnered with Microsoft, which will make it easier for storytellers to build their characters, which will utilize artificial intelligence. 

In an interview with the BBC, chief executive Kylan Gibbs stated his belief that artificial intelligence would allow developers to dream bigger than they ever had in the past. "In this engine, developers can use artificial intelligence agents that are capable of seeing, sensing, and understanding the world around them, as well as interacting with players and taking actions within the game. It opens up a whole new paradigm for storytelling and gameplay when users can infuse virtual characters with advanced cognitive abilities," he explains. 

 The chief executive of Latitude.io is Nick Walton, who believes artificial intelligence has the potential to personalize the gaming experience in several ways. During his time as CEO of his firm, he said that he was surprised by the huge success of AI Dungeon, a game that allowed players to create their own stories in a variety of worlds. He was pleasantly surprised by how successful the first version of Dungeon was.

Privacy Breach Rocks Australian Nightlife as Facial Recognition System Compromised

 

A significant privacy breach has shaken up the club scene in Australia, as a facial recognition system deployed across multiple nightlife venues became the target of a cyberattack. Outabox, the Australian firm responsible for the technology, is facing intense scrutiny in the aftermath of the breach, sparking widespread concerns regarding personal data security in the era of advanced surveillance. 

Reports indicate that sensitive personal information, including facial images and biometric data, has been exposed, raising alarms among patrons and authorities. As regulators rush to assess the situation and ensure accountability, doubts arise about the effectiveness of existing safeguards against such breaches. 

Outabox has promised full cooperation with investigations but is under increasing pressure to address the breach's repercussions promptly and decisively. Initially introduced as a safety measure to monitor visitors' temperatures during the COVID-19 pandemic, Outabox's facial recognition kiosks evolved to include identifying individuals in self-exclusion programs for gambling, showcasing the company's innovative use of technology. 

However, recent developments have revealed a troubling scenario with the emergence of a website called "Have I Been Outaboxed." Claiming to be created by former Outabox employees based in the Philippines, the site alleges mishandling of over a million records, including facial biometrics, driver's licenses, and various personal identifiers. 

This revelation highlights serious concerns regarding Outabox's security and privacy practices, emphasizing the need for robust data protection measures and transparent communication with both employees and the public. Allegations on the "Have I Been Outaboxed" website suggest that the leaked data includes a trove of personal information such as facial recognition biometrics, driver's licenses, club memberships, addresses, and more. 

The severity of this breach is underscored by claims that extensive membership data from IGT, a major supplier of gaming machines, was also compromised, although IGT representatives have denied this assertion. This breach has triggered a robust reaction from privacy advocates and regulators, who are deeply concerned about the significant implications of exposing such extensive personal data. 

Beyond the immediate impact on affected individuals, the incident serves as a stark reminder of the ethical considerations surrounding the deployment of surveillance technologies. It underscores the delicate balance between security imperatives and the protection of individual privacy rights.

Industrial Cyberattackers Reverting to USB Tactics, Says Honeywell Report

 

In a surprising turn of events, the use of removable media, particularly USB devices, has resurged as a favoured tactic among industrial cyber attackers. Honeywell's recently released "2024 USB Threat Report" sheds light on this concerning trend, emphasizing its prevalence within Operational Technology (OT) networks. 

The report reveals a clear shift in the strategies employed by threat actors, who are now bypassing sophisticated exploitation techniques and zero-day vulnerabilities in favour of leveraging old tools and bugs. Rather than relying on novel malware, attackers are exploiting the inherent capabilities of OT control systems to gain a foothold in industrial networks. 

This resurgence of USB-based attacks underscores the critical importance of robust cybersecurity measures within industrial environments. With threat actors exploiting vulnerabilities that may have been overlooked or underestimated, organizations must remain vigilant and implement comprehensive defense strategies to safeguard their OT infrastructure. 

Let's Understand Why USBs?

USBs possess a unique advantage that sets them apart from even the most cutting-edge attack methods: the ability to breach air gaps. In high-risk industries like nuclear, military, and finance, air gaps act as physical barriers between Operational Technology (OT) and Information Technology (IT) networks, ensuring no malicious activity can cross over. 

Matt Wiseman, director of OT product marketing at OPSWAT, elaborates, "Many operational facilities maintain strict air gaps. Traditional network-based attacks, such as those via email, are ineffective when OT systems are isolated from the internet. To breach such defenses, you need unconventional tactics. USBs and removable media are particularly intriguing because they're the only threat that can be carried across the air gap in your pocket." 

Additionally, in a recent report released by Mandiant, alarming details have emerged regarding two separate USB-delivered malware campaigns observed in the current year. The first campaign, dubbed 'Sogu,' has been attributed to the Chinese espionage threat group 'TEMP.HEX.' 

Meanwhile, the second campaign, named 'Snowydrive,' has been linked to UNC4698 and specifically targets oil and gas firms in Asia. Notably, Mandiant's report also references a prior incident in November 2022, where a China-nexus campaign utilized USB devices to infect entities in the Philippines with four distinct malware families. This earlier discovery serves as a precedent, highlighting the recurrence of similar tactics by cyber threat groups with geopolitical motivations.

Cyber Criminal Sentenced for Targeting Therapy Patients


In a recent legal case that has shaken Finland, cyber offender Julius Kivimäki, known online as Zeekill, has been sentenced to six years and three months behind bars for his involvement in a sophisticated cybercrime operation. The case revolves around the breach of Vastaamo, Finland's largest psychotherapy provider, where Kivimäki gained unauthorised access to sensitive patient records.

The Extent of the Breach

Kivimäki's method involved infiltrating Vastaamo's databases, compromising the privacy of thousands of therapy patients. Despite his unsuccessful attempt to extort a large sum of money from the company, he resorted to directly threatening patients with exposure to their therapy sessions unless they paid up. The repercussions of his actions were severe, with at least one suicide linked to the breach, leaving the nation in shock.

Legal Proceedings and Conviction

Throughout the trial, Kivimäki insisted on his innocence, even going as far as evading authorities and fleeing. However, the court found him guilty on all counts, emphasizing his ruthless exploitation of vulnerable individuals. The judges emphasized the significant suffering inflicted upon the victims, given Vastaamo's role as a mental health service provider.

A History of Cybercrime

Kivimäki's criminal journey began at a young age, participating in various cyber gangs notorious for causing chaos between 2009-2015. Despite being apprehended at the age of 15 and receiving a juvenile sentence, he persisted in his illicit activities, culminating in the Vastaamo breach.

How Law Enforcement Cracked the Case?

Law enforcement's efforts, combined with advanced digital forensics and cryptocurrency tracking, played a pivotal role in securing Kivimäki's conviction. His misstep led authorities to a server containing a wealth of incriminating evidence, aiding in his arrest and subsequent sentencing.

The Human Toll of Cyber Intrusion

Tiina Parikka, one of the affected patients, described the profound impact of receiving Kivimäki's threatening email, leading to a deterioration in her mental health. The breach not only compromised patients' privacy but also eroded their trust in the healthcare system.

Corporate Accountability

While Kivimäki faced legal consequences, Vastaamo's CEO, Ville Tapio, also received a suspended prison sentence for failing to protect customer data adequately. The once esteemed company suffered irreparable damage, ultimately collapsing in the aftermath of the breach.

Moving Forward 

As legal proceedings conclude, civil court cases are expected as victims seek compensation for the breach. The incident has stressed upon the vulnerability of healthcare data and the pressing need for robust cybersecurity implementation to safeguard the information of such sensitivity. After all, maintaining confidentiality is the first step towards establishing a healthy environment for patients.  

The Vastaamo case serves as a telling marker of the devastating consequences of cybercrime on individuals and businesses. In an age of advancing technology, it is essential for authorities and organisations to remain armed in combating such threats to ensure the protection of privacy and security for all.


Hackers Claim Biggest Attack On UAE in History

Hackers Claim Biggest Attack On UAE in History

The United Arab Emirates government was the target of a significant data breach attack that has the cybersecurity industry on edge. The attacker, who goes by the username "UAE," has not been recognized. Unless a ransom of 150 bitcoins (about USD 9 million) is paid, the threat actor threatened to disclose the data from the purported UAE hack in a post on BreachForums.

Major UAE government organizations including the Executive Council of Dubai, the Federal Authority for Nuclear Regulation, the Telecommunications and Digital Government Regulatory Authority, and important government programs like Sharik.ae and WorkinUAE.ae are among the victims of the purported attack. The UAE Space Agency, Ministry of Finance, and Ministry of Health and Prevention are among the other ministries impacted.

The threat actor released a few samples, claiming to have access to personally identifiable information (PII) belonging to different government personnel. These samples included the roles, genders, and email addresses of high-ranking individuals.

Hackers exposed samples from the UAE attack

The threat actor purportedly posted screenshots of internal data from multiple prominent government agencies in the United Arab Emirates. The threat actor displayed samples of personally identifiable information (PII) including names, roles, and contact data, claiming to have obtained access to PII of high-ranking government personnel.

The threat actor's purported possession of samples raises questions about the safety of government employees and the integrity of national activities. The hacker's sudden appearance complicates the situation and raises questions about the accuracy of the statements made, but it may also point to a high-risk situation.

Such a compromise might have serious repercussions for public safety, national security, and the UAE's economic stability. The world's cybersecurity community is keeping a careful eye on the events and highlighting the necessity of a prompt and forceful government probe to determine the full scope of the hack and minimize any possible harm.

Experts advise to be cautious with UAE attacks

The hacker's sudden rise to prominence and lack of past experience or evidence of similar actions raises questions about the veracity of the claims.

There hasn't been any independent confirmation of the breach, nor have the UAE government or the impacted agencies addressed these allegations as of yet. For further details on the attacks, the Cyber Express team has gotten in touch with the Telecommunications and Digital Government Regulatory Authority (TDRA) in Dubai.

The vast number of impacted organizations and the type of purportedly stolen data point to a very sophisticated and well-planned operation, which is inconsistent with the image of a lone, inexperienced hacker.

Apple Working to Patch Alarming iPhone Issue

 

Apple claims to be working rapidly to resolve an issue that resulted in some iPhone alarms not setting off, allowing its sleeping users to have an unexpected lie-in. 

Many people rely on their phones as alarm clocks, and some oversleepers took to social media to gripe. A Tiktokker expressed dissatisfaction at setting "like five alarms" that failed to go off. 

Apple has stated that it is aware of the issue at hand, but has yet to explain what it believes is causing it or how users may avoid a late start. 

It's also unknown how many people are affected or if the issue is limited to specific iPhone models. The news was first made public by the early risers on NBC's Today Show, which sparked concerns. 

In the absence of an official solution, those who are losing sleep over the issue can try a few simple fixes. One is to prevent human error; therefore, double-check the phone's alarm settings and make sure the volume is turned up. 

Others pointed the finger at Apple designers, claiming that a flaw in the iPhones' "attention aware features" could be to blame.

When enabled, they allow an iPhone to detect whether a user is paying attention to their device and, if so, to automatically take action, such as lowering the volume of alerts, including alarms. 

According to Apple, they are compatible with the iPhone X and later, as well as the iPad Pro 11-inch and iPad Pro 12.9-inch. Some TikTok users speculated that if a slumbering user's face was oriented towards the screen of a bedside iPhone, depending on the phone's settings, the functionalities may be activated. 

Apple said it intends to resolve the issue quickly. But, until then, its time zone-spanning consumer base may need to dust off some old gear and replace TikTok with the more traditional - but trustworthy - tick-tock of an alarm clock.

No MFA, No Defense: Change Healthcare Falls Victim to Citrix Account Hijacking

 


A UnitedHealth spokesperson confirmed that the black cat ransomware gang had breached Change Healthcare's network, using stolen credentials to get into the company's Citrix remote access service, which was not set up to support multi-factor authentication. It was revealed in a written statement issued by UnitedHealth's CEO Andrew Witty ahead of the hearing scheduled for tomorrow by a House Energy and Commerce subcommittee. 

This incident illustrates the significance of the healthcare giant failing to protect a critical system by failing to turn on multi-factor authentication, a consequential mistake the healthcare giant made in failing to identify the source of the intrusion into Change Healthcare's system that UnitedHealth Group previously confirmed on March 13. It is clear, according to Tom Kellerman, SVP of Cyber Strategy at Contrast Security, that UnitedHealth has shown pure negligence in this incident. 

According to the report, cybersecurity negligence resulted in systemic breaches throughout the U.S. healthcare industry. In his opinion, MFA would have likely prevented the attack chain that led to the breach, which will have long-term consequences. According to Casey Ellis, founder and chief strategy officer at Bugcrowd, the long-term effects of this massive breach will last for years. According to Ellis, at first glance, it appears that the software itself wasn't the issue that was causing the original access problem.

There was a threat of unauthorized access through remote access software without multi-factor authentication, and the credentials could have been leaked or guessed, leading to the most disruptive cyberattack on critical infrastructure in U.S. history. As a result of UnitedHealth Group's discovery and disclosure of the attack on Feb. 21, the medical claims and payment processing platform of Change Healthcare was paralyzed for more than one month, causing it to cease working completely. 

It was in late February 2024 that Optum's Change Healthcare platform was severely disrupted by a ransomware attack, resulting in a severe disruption of Optum's Change Healthcare platform. In addition to affecting a wide range of critical services used by healthcare providers all over the country, this also caused financial damages of approximately $872 million as a result of the disruption. These services included payment processing, prescription writing, and insurance claims processing. 

An exit scam was used by the BlackCat ransomware gang to steal money from UnitedHealth, which was allegedly a $22 million ransom payment made by UnitedHealth's affiliate. The affiliate claimed to still have the data shortly thereafter and partnered with RansomHub to begin an additional extortion demand by leaking stolen information in an attempt to extort the company of the affiliate. Despite recently acknowledging that it paid a ransom for people's data protection following a data breach, the healthcare organization has not released any details of the attack or who carried it. 

The company has confirmed that it paid a ransom to the hackers who claimed responsibility for a cyberattack and the subsequent theft of terabytes of data due to this cyberattack, which occurred last week. As part of their ransom demand, the hackers, known as RansomHub, threatened to post part of the stolen data to the dark web, if they did not sell the information. This is the second gang to claim theft and threaten to make money from it. 

A company that makes close to $100 billion in revenue every year, UnitedHealth said earlier this month that the company has suffered a $800 million loss due to the ransomware attack, which took place in the first quarter of 2017

Safeguarding Your Employee Data From Identity Theft

 

In today's digital age, where data breaches and cyberattacks are increasingly common, safeguarding against identity-based attacks has become paramount for organizations worldwide. Identity-based attacks, which involve the unauthorized access to sensitive information through compromised user credentials, pose significant risks to businesses of all sizes and industries. 

As CrowdStrike reported, 80% of attacks involve identity and compromised credentials, highlighting the widespread nature of this threat. Additionally, an IBM report found that identity-related attacks are now the top vector impacting global cybercrime, with a staggering 71% yearly increase. 

Cybercriminals employ various tactics to carry out identity-based attacks, targeting organizations through phishing campaigns, credential stuffing, password spraying, pass-the-hash techniques, man-in-the-middle (MitM) attacks, and more. Phishing campaigns, for example, involve the mass distribution of deceptive emails designed to trick recipients into divulging their login credentials or other sensitive information. Spear-phishing campaigns, on the other hand, are highly targeted attacks that leverage personal information to tailor phishing messages to specific individuals, increasing their likelihood of success.  

Credential stuffing attacks exploit the widespread practice of password reuse, where individuals use the same passwords across multiple accounts. Cybercriminals obtain credentials from previous data breaches or password dump sites and use automated tools to test these credentials across various websites, exploiting the vulnerabilities of users who reuse passwords. Password spraying attacks capitalize on human behavior by targeting commonly used passwords that match the complexity policies of targeted domains. 

Instead of trying multiple passwords for one user, attackers use the same common password across many different accounts, making it more difficult for organizations to detect and mitigate these attacks. Pass-the-hash techniques involve obtaining hashed versions of user passwords from compromised systems and using them to authenticate into other systems without needing to crack the actual password. This method allows attackers to move laterally within a network, accessing sensitive data and executing further attacks. MitM attacks occur when attackers intercept network connections, often by setting up malicious Wi-Fi access points. 

By doing so, attackers can monitor users' inputs, including login credentials, and steal sensitive information to gain unauthorized access to accounts and networks. To mitigate the risk of identity-based attacks, organizations must adopt a multi-layered approach to security. This includes implementing strong password policies to prevent the use of weak or easily guessable passwords and regularly auditing user accounts for vulnerabilities. 

Multi-factor authentication (MFA) should be implemented across all applications to add an extra layer of security by requiring users to provide a second form of authentication, such as a one-time password or biometric data, in addition to their passwords. Furthermore, organizations should protect against social engineering attacks, which often target service desk staff to gain unauthorized access to sensitive information. Automated solutions can help verify user identification and reduce the risk of social engineering vulnerabilities. 

 Identity-based attacks pose significant risks to organizations, but by implementing robust security measures and remaining vigilant against evolving threats, businesses can effectively mitigate these risks and safeguard their sensitive information from cybercriminals.

Microsoft Alerts Users as Russian Hackers Target Windows Systems

 

As advancements in AI technology continue to unfold, the specter of cybercrime looms larger each day. Among the chorus of cautionary voices, Microsoft, the eminent IT behemoth, adds its warning to the fray.

Microsoft's Threat Intelligence researchers have issued a stark advisory to Windows users regarding the targeted assaults orchestrated by Russian state-sponsored hackers wielding a sophisticated tool.

These hackers, known in some circles as APT28 or Fancy Bear, but tracked by Microsoft under the moniker Forest Blizzard, have close ties to Russia's GRU military intelligence agency.

GooseEgg, a tool wielded with the aim of siphoning data and surreptitiously establishing backdoors within computer systems. Forest Blizzard, alias APT28, has deployed GooseEgg in a series of calculated strikes targeting governmental entities, educational institutions, and transportation firms across the United States, Western Europe, and Ukraine.

Their modus operandi centers predominantly on the strategic acquisition of intelligence. Evidence suggests that the utilization of GooseEgg may have commenced as early as June 2020, with the possibility of earlier incursions dating back to April 2019.

In response to the threat landscape, a patch addressing a vulnerability identified as CVE-2022-38028 was released by Microsoft in October 2022. GooseEgg, the nefarious tool in the hackers' arsenal, exploits this particular weakness within the Windows Print Spooler service.

Despite its deceptively simple appearance, the GooseEgg program poses an outsized threat, granting attackers elevated permissions and enabling a litany of malicious activities. From the remote execution of malware to the surreptitious installation of backdoors and the seamless traversal of compromised networks, the ramifications are profound and far-reaching.

North Korean Scammers Lure Developers with Fake Job Offers




A new cyber scam, dubbed "Dev Popper," is preying on software developers through fake job interviews. This elaborate ruse, masquerading as genuine employment opportunities, aims to infiltrate the victim's computer with a harmful Python backdoor, posing serious cyber threats.


How The Scam Operates?

In the multi-stage infection process employed by the "Dev Popper" cyber scam, the attackers orchestrate a sophisticated chain of events to deceive their targets gradually. It commences with the perpetrators posing as prospective employers, initiating contact with unsuspecting developers under the guise of offering job positions. As the sham interview progresses, candidates are coerced into executing seemingly innocuous tasks, such as downloading and executing code from a GitHub repository, all purportedly part of the standard coding assessment. However, unbeknownst to the victim, the innocuous-seeming code harbours hidden threats. These tasks, disguised as routine coding tests, are actually devised to exploit the developer's trust and gain unauthorised access to their system.


The Complex Attack Chain

Once the developer executes the provided code, a concealed JavaScript file springs into action. This file, leveraging commands, fetches another file from an external server. Within this file is a malicious Python script, ingeniously disguised as a legitimate component of the interview process. Once activated, the Python script surreptitiously collects vital system information and relays it back to the attackers. This multi-faceted approach, blending social engineering with technical deception, underscores the sophistication and danger posed by modern cyber threats.


Capabilities of the Python Backdoor

The Python backdoor, functioning as a Remote Access Trojan (RAT), boasts an array of intrusive capabilities. These include establishing persistent connections for continuous control, stealing files, executing commands remotely, and even secretly monitoring user activity by logging keystrokes and clipboard data.


The Rising Threat 

While the orchestrators behind "Dev Popper" remain elusive, the proliferation of fake job offers as a means for malware distribution is a growing concern. Exploiting the developer's reliance on job applications, this deceitful tactic once again forces us to realise the need for heightened vigilance among unsuspecting individuals.


How To Protect Yourself?

To mitigate the risk of falling victim to such cyber threats, it is imperative for developers and individuals to exercise caution and maintain awareness. When encountering job offers or unfamiliar requests for software-related tasks, verifying the legitimacy of the source and adopting a sceptical stance are crucial measures. 


Okta Alert: The Rise of Credential Stuffing Attacks Through Proxy Networks

Okta Alert: The Rise of Credential Stuffing Attacks Through Proxy Networks

According to Okta's user warning, the availability of residential proxy services, stolen credentials, and scripting tools has led to an increase in credential-stuffing assaults that target online services.

The Okta research team noticed a rise in credential-stuffing attempts against Okta accounts between April 19 and April 26.

Tor network

Researchers at Okta Security Moussa Diallo and Brett Winterford have noticed that a similar element unites all of the recent attacks: a big portion of the requests are made using an anonymizing tool like Tor. 

Furthermore, the researchers discovered that millions of queries were sent via a variety of residential proxies, including Datalmpulse, Luminati, and NSOCKS. In technical terms, these residential proxies are "networks of legitimate user devices that route traffic on behalf of a paid subscriber." 

How to strengthen defenses against attacks?

Additionally, Okta advises its customers to strengthen best-practice defenses against credential-stuffing attacks, which can lead to account takeovers.

According to Thomas Richards, principal consultant at Synopsys Software Integrity Group, defense-in-depth measures, such as utilizing multifactor authentication on externally available employee access portals as well as sensitive internal systems, are needed here. 

Richards sent Dark Reading an email. Also, there are malicious behavior detection systems that can tell if a user is logging in at an unusual time, physical location, or source IP address.

Residential Proxies: What are they?

Residential Proxy Services: Attacks have increased in part because residential proxy services are more widely available. These proxies make it more difficult to determine the origin of requests by routing traffic on behalf of subscribers who pay for them.

Stolen Credentials: To obtain unauthorized access, attackers are using previously stolen credentials, sometimes known as "combo lists."

Scripting Tools: Attackers can now fill out login fields with credentials thanks to the availability of scripting tools.

User Responsibility

Individuals also play a crucial role in preventing credential-stuffing attacks:

Unique Passwords: Avoid reusing passwords across different services. Use a password manager to generate and store complex, unique passwords.

Regular Monitoring: Regularly check for suspicious activity in your accounts. Enable notifications for login attempts and account changes.

Stay Informed: Keep abreast of security news and best practices. Awareness is the first line of defence.

Proxy types

Residential Proxies: Residential proxy services allow attackers to route their traffic through legitimate residential IP addresses. These proxies are harder to block because they appear as regular user traffic.

Anonymity and Untraceability: Proxy networks provide anonymity, making it challenging for security teams to trace the source of malicious requests. Attackers can easily switch between different proxies to avoid detection.

Mobile Devices as Proxies: Researchers have observed an unprecedented number of mobile devices unwittingly participating in proxy networks. Compromised software developer kits (SDKs) in mobile apps enrol these devices, turning them into unwitting proxies.

Safeguarding Reproductive Health Workers: Addressing Risks Posed by Data Brokers and Doxxing

 

In today's interconnected digital landscape, the acquisition and dissemination of personal data have reached unprecedented levels, posing significant risks to individuals across various sectors, including reproductive health workers. At the forefront of this modern dilemma are entities known as data brokers, whose operations remain relatively unregulated, amplifying the potential dangers of doxxing — a malicious practice where private contact information is exposed to facilitate harassment. This alarming trend underscores the urgent need for enhanced data protection measures and stricter regulations to safeguard individuals' privacy and security. 

Data brokers, often operating discreetly in the background, specialize in the collection, aggregation, and sale of personal information obtained from various sources, including public records, online activities, and commercial transactions. While their activities may seem innocuous on the surface, the sheer volume and scope of data amassed by these entities raise profound concerns about privacy and security. 

Reproductive health workers, in particular, face heightened risks in this digital age. As individuals dedicated to providing essential healthcare services, they often find themselves targeted by those seeking to exploit personal information for nefarious purposes. From medical professionals offering reproductive health services to counselors providing support and guidance, these professionals are entrusted with sensitive information about their clients, making them potential targets for doxxing and harassment. 

The danger of doxxing lies in its ability to weaponize personal information, turning it into a tool for intimidation, harassment, and even physical harm. By exposing individuals' contact details, including home addresses, phone numbers, and email addresses, doxxers can subject their targets to a barrage of malicious activities, ranging from harassing phone calls and threatening messages to real-world stalking and violence. For reproductive health workers, whose work often intersects with contentious social and political issues, the risks associated with doxxing can be particularly acute. 

Compounding the problem is the lax regulatory environment surrounding data brokers. Unlike other industries subject to stringent privacy regulations, such as healthcare and finance, data brokers operate in a largely unregulated space, with minimal oversight and accountability. This lack of regulation not only enables data brokers to continue their operations unchecked but also exacerbates the risks associated with doxxing and data breaches. Addressing the challenges posed by data brokers and doxxing requires a multifaceted approach. 

Firstly, there is a pressing need for stronger privacy regulations and oversight mechanisms to rein in the activities of data brokers and protect individuals' personal information. By imposing stricter guidelines on the collection, storage, and dissemination of personal data, regulators can help mitigate the risks of doxxing and safeguard individuals' privacy rights. 

Additionally, organizations and individuals must take proactive steps to enhance their data security practices and protect against potential threats. This includes implementing robust cybersecurity measures, such as encryption, firewalls, and access controls, to safeguard sensitive information from unauthorized access and exploitation. 

Moreover, fostering a culture of privacy and security awareness among employees and stakeholders can help mitigate the risk of data breaches and ensure that personal information is handled responsibly and ethically. 

The rise of data brokers and the proliferation of doxxing pose significant challenges to individuals' privacy and security, particularly for reproductive health workers. To address these challenges effectively, concerted efforts are needed to strengthen privacy regulations, enhance data security practices, and promote awareness of the risks associated with doxxing. By taking proactive steps to protect personal information and hold data brokers accountable, we can create a safer and more secure digital environment for all.

Is ChatGPT Secure? Risks, Data Safety, and Chatbot Privacy Explained

 

You've employed ChatGPT to make your life easier when drafting an essay or doing research. Indeed, the chatbot's ability to accept massive volumes of data, break down it in seconds, and answer in natural language is incredibly valuable. But does convenience come at a cost, and can you rely on ChatGPT to safeguard your secrets? It's a significant topic to ask because many of us lose our guard around chatbots and computers in general. So, in this article, we will ask and answer a simple question: Is ChatGPT safe?

Is ChatGPT safe to use?

Yes, ChatGPT is safe because it will not bring any direct harm to you or your laptop. Sandboxing is a safety system used by both online browsers and smartphone operating systems, such as iOS. This means ChatGPT can't access the rest of your device. You don't have to worry about your system being hacked or infected with malware when you use the official ChatGPT app or website. 

Having said that, ChatGPT has the potential to be harmful in other ways, such as privacy and secrecy. We'll go into more detail about this in the next section, but for now, remember that your conversations with the chatbot aren't private, even if they only surface when you log into your account. 

The final aspect of safety worth analysing is the overall existence of ChatGPT. Several IT giants have criticised modern chatbots and their developers for aggressively advancing without contemplating the potential risks of AI. Computers can now replicate human speech and creativity so perfectly that it's nearly impossible to tell the difference. For example, AI image generators may already generate deceptive visuals that have the potential to instigate violence and political unrest. Does this imply that you shouldn't use ChatGPT? Not necessarily, but it's an unsettling insight into what the future may hold. 

How to safely use ChatGPT

Even though OpenAI claims to store user data on American soil, we can't presume their systems are secure. We've seen higher-profile organisations suffer security breaches, regardless of their location or affiliations. So, how can you use ChatGPT safely? We've compiled a short list of tips: 

Don't share any private information that you don't want the world to know about. This includes trade secrets, proprietary code from the company for which you work, credit card data, and addresses. Some organisations, like Samsung, have prohibited their staff from using the chatbot for this reason. 

Avoid using third-party apps and instead download the official ChatGPT app from the App Store or Play Store. Alternatively, you can access the chatbot through a web browser. 

If you do not want OpenAI to utilise your talks for training, you may turn off data collection by toggling a toggle in Settings > Data controls > Improve the model for everyone. 

Set a strong password for your OpenAI account so that others cannot see your ChatGPT chat history. Periodically delete your conversation history. In this manner, even if someone tries to break into your account, they will be unable to view any of your previous chats.

Assuming you follow these guidelines, you should not be concerned about utilising ChatGPT to assist with everyday, tedious tasks. After all, the chatbot enjoys the backing of major industry companies such as Microsoft, and its core language model supports competing chatbots such as Microsoft Copilot.

GM Car Buyers' Nightmare: The Unveiling of a Program Raising Insurance Rates

 


It is believed that auto manufacturers are selling millions of pieces of data to the insurance industry about the driving behaviours of their customers. It is my responsibility to report the story about GM sharing driving data from connected vehicles with third parties after they were not informed about the tracking. This led to some insurance companies charging more premiums to some of the affected drivers in the case of General Motors. 

In a nutshell, Kashmir Hill of the New York Times broke the news that General Motors had been selling driving records on specific drivers and specific trips to LexisNexis and Verisk, two companies that assist insurance companies in determining risk levels in the automotive sector. A GM program called Smart Driver+, which GM describes as a driving gamification program that helps improve one's driving skills, was enrolled by the drivers. 

Smart Driver+ is used by the insurance industry to detect drivers who are hard braking, hard accelerating, swerving, and speeding. Insurers use this data to raise the rates of their insured based on these incidents. Two weeks before the first article in the New York Times ran, and two weeks after it was published, GM said it was cutting ties with LexisNexis, because "customer trust is a priority for us, and companies are actively evaluating our privacy policies and processes." 

A lawsuit had already been filed by a Cadillac driver in Florida who had already seen his insurance premium double because of the new policy.  It has been confirmed that owners must opt into the SmartDriver program to benefit from it. As Hill points out in the latest instalment of her piece, she is a privacy and technology writer who has been writing about privacy and technology for more than 10 years, and she discovered that the Chevrolet Bolt that her husband and she purchased in December 2023 also had Smart Driver+ installed on it, even though she had no idea that it had happened. He requested LexisNexis and Verisk reports, and sure enough, he received two files from these companies that, combined, summarized nearly 300 travels over three months. 

Even though both her name and her husband's name were on the vehicle title, neither of the third-party companies had any information regarding Kashmir Hill because the dealership listed her husband as the primary owner.  OnStar's app indicated that Hill and her husband were not enrolled in the Smart Driver feature of the OnStar system, so they checked the app to see if they were. 

Once they had logged into OnStar at a computer, they were shown that they were enrolled, and they were beginning their program. Hill was told by General Motors that "a small population" of owners had been affected by this "bug" which resulted in an error showing up in the app of incorrect information.  There were a few revealing nuggets that emerged when she called the dealership's salesperson to inquire about when she thought she had opted in.

During the sales process, he explained to me that he wants to make sure that the customer is aware that there are three pages he fills in automatically by answering "Yes," "Yes," and "No," without asking them for their consent. There are 2 pages in the sales process - the first is a standard OnStar registration, the second is an OnStar Connected Access registration and the third is an Enrolment in Smart Driver registration. 

A few lines are on the salesperson's instruction sheet that instructs him to ask the buyer for his permission before committing to the contract and GM insisted to Hill that car buyers had to approve the terms. He also said that if he does not sign up a customer for OnStar, his pay will be docked by GM, and that dealerships will be graded according to how many cars are enrolled in Connected Access. The fact that OnStar was the page where users opted into Smart Driver+ turned out to be the page where users opted into OnStar. Consequently, at the dealership, a new-car buyer was not allowed to avail of both OnStar and Smart Driver+ when they purchased a new car. 

Two months into the controversy, General Motors (GM) has taken decisive actions in response to concerns surrounding its OnStar Connected Services and Smart Driver+ program. One option available to buyers was to opt out of OnStar Connected Services, but doing so would result in forfeiting certain benefits such as over-the-air updates and remote diagnostics. 

However, even for those who opted in, crucial information regarding the potential use of data captured by Smart Driver+ was not adequately disclosed. Notably, this information, which includes details about driving behaviour, could potentially be sold to third-party firms without the driver's knowledge, with access limited to only those who obtain their reports from entities like LexisNexis or Verisk. In light of the public outcry and legal challenges, GM has taken proactive steps to address the situation. 

The company has ceased data sharing with LexisNexis and Verisk, terminated the Smart Driver program across all GM vehicles, and appointed a new trust and privacy officer. Despite these measures, GM faces a mounting legal battle, with at least 10 federal lawsuits filed by disgruntled owners regarding the Smart Driver program.

Massive Data Breach Exposes Full Names, Birth Dates, and SSNs of 2 Million Individuals Held by Debt Collector

 

One of the largest debt collection agencies in the United States, Financial Business and Consumer Solutions (FBCS), recently disclosed a data breach. Approximately 1,955,385 individuals were affected as hackers gained unauthorized access to sensitive borrower information.

FBCS, a nationally licensed debt collection agency, retrieves outstanding debts from various sources including credit card companies, healthcare providers, and student loans. Once a debt lands in FBCS's possession, it becomes difficult for borrowers to disengage. The breach raises concerns about the security of personal and financial data handled by the agency.

The breach occurred between February 14 and February 26, during which hackers infiltrated FBCS's network and accessed a trove of personal information. This included full names, Social Security numbers, dates of birth, account details, and driver’s license or ID card numbers.

The compromised data presents a significant risk for targeted phishing attacks, fraudulent activities, and identity theft. While FBCS has taken steps to mitigate the damage, affected individuals are provided with 12 months of credit monitoring through Cyex.

In response to the breach, FBCS has bolstered its security measures to prevent similar incidents in the future. However, impacted individuals are urged to remain vigilant as hackers may exploit the stolen data for nefarious purposes.

If you receive a notification about the breach, it is crucial to take advantage of the offered credit monitoring service. Additionally, monitor your financial transactions closely and exercise caution when handling emails, as hackers may attempt to use the stolen information for phishing scams.

To further protect yourself, ensure that your devices are equipped with robust antivirus software. While FBCS may provide updates on the incident, affected individuals should remain cautious in the face of potential cyber threats.

Microsoft Releases New-Open Source Tool for OT Security


In a world where everything from our thermostats to our coffee makers can connect to the internet, security is a big concern. Especially in places like factories and power plants, where devices control important operations, it is crucial to keep everything safe from hackers. That is why Microsoft has just rolled out a new tool called Defender for IoT, aimed at protecting these specialized networks. Defender for IoT is like a security guard for your smart devices. It checks for any weaknesses or threats that could sneak into your network. 
What is cool is that it does not need to install anything on each device – it can keep an eye on your whole network without slowing anything down. But Microsoft did not stop there. They also introduced ICSpector, a special tool within Defender for IoT that focuses on something called programmable logic controllers (PLCs). These are super important in places like power grids and water systems. Think of them as the brains behind the scenes, making sure everything runs smoothly. 

However, because they are so vital, they are also a prime target for cyberattacks. This is where ICSpector comes in handy. It helps experts analyze these PLCs to make sure they are not under threat. Microsoft knows that understanding and protecting these devices can be tough, especially since they deal with sensitive data collected from sensors and controllers. 

That is why they built ICSpector to make the job easier. With Defender for IoT and ICSpector, Microsoft aims to make securing industrial networks simpler and more effective. By teaming up with tools used by security experts, they are giving companies the power to keep their systems safe from evolving cyber threats. This means businesses can focus on their work, knowing their digital infrastructure is in good hands. 

What Was the Challenges Earlier? 

Microsoft highlights the difficulty in accessing and scanning the code running on Programmable Logic Controllers (PLCs) during incident response. This is crucial for understanding if tampering has occurred, especially since PLCs are actively controlling vital industrial processes. 

New Tool's Capabilities 

The new tool, available on GitHub, is designed to address this challenge. It can detect malicious modifications, extract timestamps of changes made to a system, and provide an overview of the execution flow of tasks within the system. 

Additionally, the tool currently supports three Operational Technology (OT) protocols: Siemens S7Comm (compatible with S7-300/400 series), Rockwell RSLogix (using the Common Industrial Protocol), and Codesys V3. However, concerns persist about poor OT security threat detection, as highlighted by industry experts such as Dragos, who emphasize the lack of adequate segmentation between OT and IT systems and challenges in implementing multifactor authentication for critical assets. 

Moreover, CrowdStrike's Adam Meyers warns about the vulnerability posed by internet-connected cellular connections, especially in sectors like water, while federal authorities caution against nation-state hackers from Russia and China targeting energy companies and water utilities with disruptive campaigns. These trends underscore the urgent need to fortify critical infrastructure defenses against evolving cyber threats.

User Privacy Threats Around T-Mobile's 'Profiling and Automated Decisions'

In today's digital age, it is no secret that our phones are constantly tracking our whereabouts. GPS satellites and cell towers work together to pinpoint our locations, while apps on our devices frequently ping the cell network for updates on where we are. While this might sound invasive (and sometimes it is), we often accept it as the norm for the sake of convenience—after all, it is how our maps give us accurate directions and how some apps offer personalized recommendations based on our location. 

T-Mobile, one of the big cellphone companies, recently started something new called "profiling and automated decisions." Basically, this means they are tracking your phone activity in a more detailed way. It was noticed by people on Reddit and reported by The Mobile Report. 

T-Mobile says they are not using this info right now, but they might in the future. They say it could affect important stuff related to you, like legal decisions. 

So, what does this mean for you? 

Your phone activity is being tracked more closely, even if you did not know it. And while T-Mobile is not doing anything with that info yet, it could impact you with your information in future. However, like other applications, T-Mobile also offers varied privacy options, so it is important to learn before using the application. 

Let's Understand T-Mobile's Privacy Options 


T-Mobile offers various privacy options through its Privacy Center, accessible via your T-Mobile account. Here is a breakdown of what you can find there: 

  • Data Sharing for Public and Scientific Research: Opting in allows T-Mobile to utilize your data for research endeavours, such as aiding pandemic responses. Your information is anonymized to protect your privacy, encompassing location, demographic, and usage data. 
  • Analytics and Reporting: T-Mobile gathers data from your device, including app usage and demographic details, to generate aggregated reports. These reports do not pinpoint individuals but serve business and marketing purposes. 
  • Advertising Preferences: This feature enables T-Mobile to tailor ads based on your app usage, location, and demographic information. While disabling this won't eliminate ads, it may decrease their relevance to you. 
  • Product Development: T-Mobile may utilize your personal data, such as precise location and app usage, to enhance advertising effectiveness. 
  • Profiling and Automated Decisions: A novel option, this permits T-Mobile to analyze your data to forecast aspects of your life, such as preferences and behaviour. Although not actively utilized currently, it is enabled by default. 
  • "Do Not Sell or Share My Personal Information": Choosing this prevents T-Mobile from selling or sharing your data with external companies. However, some data may still be shared with service providers. 

However, the introduction of the "profiling and automated decisions” tracking feature highlights the ongoing struggle between technological progress and the right to personal privacy. With smartphones becoming essential tools in our everyday routines, the gathering and use of personal information by telecom companies have come under intense examination. The debate over the "profiling and automated decisions" attribute serves as a clear indication of the necessity for strong data privacy laws and the obligation of companies to safeguard user data in our ever-increasingly interconnected society.

Quantum Technology: Implications for Digital Security

 


In our modern, highly connected world, where online transactions are everywhere, the looming presence of quantum computing casts a momentous shadow. Unlike classical computers, which rely on bits to process information, quantum computers leverage the peculiar properties of quantum mechanics to perform calculations at unprecedented speeds. While this promises advancements in various fields, it also poses a formidable challenge to cybersecurity.

The Vulnerability of Current Encryption Methods

At the heart of digital security lies encryption, a complex process that transforms sensitive information into indecipherable code. Traditional encryption algorithms, such as those based on factoring large numbers, are effective against classical computers but vulnerable to quantum attacks. Quantum computers, with their ability to perform vast numbers of calculations simultaneously, could render conventional encryption obsolete, posing a grave risk to sensitive data.

The Hunt for Quantum-Resistant Encryption

Recognising the imminent threat posed by quantum computing, researchers are tirelessly working to develop encryption methods resistant to quantum attacks. The US National Institute of Standards and Technology has been at the forefront of this effort, soliciting proposals for "quantum-proof" encryption algorithms. However, progress has been incremental, with few algorithms proving robust under rigorous scrutiny.

Lattice-Based Cryptography: A Promising Solution

Among the promising avenues for quantum-resistant encryption is lattice-based cryptography. Imagine lattices as grids or matrices in a multidimensional space. These structures offer a unique framework for securing data by hiding secret information within them. Picture it like a complex maze where the secret lies concealed within the intricate lattice structure. Even with the formidable processing power of quantum computers, navigating through these lattices to uncover the hidden secrets is a challenging task. This approach provides a robust defence against potential quantum attacks, offering hope for the future of digital security.

Challenges and Controversies

Recent research by cryptographer Yilei Chen has put weight on potential vulnerabilities in lattice-based encryption. Chen's findings suggested that quantum computers might exploit certain weaknesses in lattice-based algorithms, raising concerns within the cryptographic community. However, subsequent analysis revealed flaws in Chen's work, highlighting the complexity of developing quantum-resistant encryption.

The Critical Role of Mathematics

As the race to reinforce digital security against quantum threats intensifies, the role of mathematics cannot be overstated. Countries investing in quantum technology, such as Australia, must prioritise mathematical research to complement advancements in quantum computing. Only by understanding the intricate mathematical principles underlying encryption can we hope to safeguard sensitive data in an increasingly quantum-powered world.

Conclusion

In the face of rapidly advancing quantum technology, securing our digital infrastructure has never been more critical. By fostering innovation, embracing mathematical rigour, and continually refining encryption methods, we can navigate the perplexing questions posed by quantum computing and safeguard the integrity of our digital ecosystem.


Fraudulent npm Packages Deceive Software Developers into Malware Installation

 

A new cyber threat dubbed DEV#POPPER is currently underway, targeting software developers with deceitful npm packages disguised as job interview opportunities, aiming to dupe them into downloading a Python backdoor. Securonix, a cybersecurity firm, has been monitoring this activity and has associated it with North Korean threat actors.

In this scheme, developers are approached for fake job interviews where they are instructed to execute tasks that involve downloading and running software from seemingly legitimate sources like GitHub. However, the software actually contains a malicious payload in the form of a Node JS script, which compromises the developer's system upon execution. The individuals involved in tracking this activity, namely Den Iuzvyk, Tim Peck, and Oleg Kolesnikov, have shed light on this fraudulent practice.

This campaign came to light in late November 2023 when Palo Alto Networks Unit 42 revealed an operation known as Contagious Interview. Here, threat actors pose as potential employers to entice software developers into installing malware such as BeaverTail and InvisibleFerret during the interview process. Moreover, in February of the following year, Phylum, a software supply chain security firm, uncovered similar malicious packages on the npm registry delivering the same malware families to extract sensitive information from compromised developer systems.

It's important to distinguish Contagious Interview from Operation Dream Job, associated with the Lazarus Group from North Korea. While the former targets developers primarily through fake identities on freelance job portals and utilizes developer tools and npm packages leading to malware distribution, the latter involves sending malicious files disguised as job offers to unsuspecting professionals across various sectors.

Securonix outlined the attack chain, which begins with a ZIP archive hosted on GitHub sent to the target as part of the interview process. Within this archive lies a seemingly harmless npm module containing a malicious JavaScript file, BeaverTail, which acts as an information stealer and a loader for a Python backdoor named InvisibleFerret retrieved from a remote server. This backdoor is capable of various malicious activities, including command execution, file enumeration, exfiltration, clipboard monitoring, and keystroke logging.

This development underscores the ongoing efforts of North Korean threat actors to refine their cyber attack techniques, continuously updating their methods to evade detection and maximize their gains. Maintaining a security-focused mindset, especially during high-pressure situations like job interviews, is crucial in mitigating such social engineering attacks, as highlighted by Securonix researchers. The attackers exploit the vulnerability and distraction of individuals during these situations, emphasizing the need for vigilance and caution.