Ping Identity and Ameris Bank on Stopping Fraud Without Alienating Legitimate Users In the latest "Proof of Concept," Rich Keith, director of product and solutions marketing at Ping Identity, and Todd Smith, senior vice president of customer IAM at Bank Ameris, joined ISMG editors to discuss how AI-based fraud is breaking trust models faster than many systems can adapt.
Attackers Can Flip Safety Filters Using Short Token Sequences A few stray characters, sometimes as small as "oz" or generic as "=coffee" may be all it takes to steer past an AI system's safety checks. HiddenLayer researchers have found a way to identify short token sequences that can cause guardrail models to misclassify malicious prompts as harmless.
Data of Nearly 470,000 Patients and Employees May Have Been Leaked on Dark Web Omni Family Health, a California nonprofit network of community health centers, has agreed to pay $6.5 million to settle proposed class action lawsuits related to a 2024 hack that may have exposed the personal information of nearly 470,000 current and former patients and employees on the dark web.
Internal Memo Says Trump-Era Cuts 'Hampered' CISA During 'Pivotal Moment' The Cybersecurity and Infrastructure Security Agency is reeling from an apparent 40% vacancy rate in several key divisions following White House-driven cuts and a prolonged government shutdown, according to an internal memo revealing how recent layoffs were undermining federal readiness.
Hacking Group Deploys Raft of Custom Malware Variants An Iranian state hacking group with a history of targeting aerospace, aviation and defense industries across the Middle East has improved its tooling with multiple custom malware variants, warned Google. The group, tracked as UNC1549, is suspected of ties to the Iranian Revolutionary Guard Corps.
PLCs Increasingly in Hacker Crosshairs, Warns Trellix Patching is still the mortal weaknesses of operational technology environments, warns cybersecurity firm Trellix in a report assessing incidents in critical infrastructure settings during the middle two quarters of this year.
Only Regulations Can Convince Meta to Cut Its Revenue Stream From Fraud Victims How motivated would you be to stop a source of revenue if you discovered that some of your advertisers are scamming your customers? Most businesses would want to protect their customers. In the strange universe of social media giant Meta, incentives for doing the right thing are totally different.
Suspect May Be Military Officer Indicted by US for 2016 Election Interference Police in Thailand have arrested a Russian citizen suspected of launching hack attacks against targets around the world, who's wanted by the FBI. While the suspect hasn't been named, his age matches that of a Russian military intelligence officer indicted for 2016 U.S. election interference.
Quantum Advances Are Outpacing Global Readiness, Cybersecurity Leaders Warn While quantum computing promises advances in fields such as healthcare and financial modeling, cybersecurity experts say Q-Day also poses a fundamental risk to the cryptographic standards that secure communications, digital signatures and transactions worldwide.
NIH Working on Fixes to Address National Security Risks and Weak Access Controls The sensitive health and genomics data of 1 million Americans used by a National Institutes of Health research project could be at risk for access or theft by bad actors, including foreign adversaries, a government watchdog group. Security weaknesses discovered in an audit are being addressed.
Carmaker Resumes Full Production The September cyberattack on Jaguar Land Rover resulted in a company loss of roughly $260 million, the British carmaker reported Friday while also announcing a resumption of normal production. Cybercrime group "Scattered Lapsus$ Hunters" took responsibility for the hack.
Flaw Enabled Remote Code Execution, Say AWS Researchers Researchers from AWS said they spotted a hacking campaign taking advantage of a zero-day vulnerability in Cisco network access control software before the routing giant patched it earlier this year. The flaw let attackers perform pre-authentication remote code execution.
CISA Says Agencies Believed They Patched Cisco Flaws But Had Not The U.S. cyber defense agency issued new patch guidance after discovering multiple federal agencies failed to properly secure Cisco firewalls, leaving federal networks exposed to exploitation by a suspected Chinese threat actor despite a prior emergency directive.
MDR, Asset Management Startups Reportedly Ax Double-Digit Percentage of Employees Two late-stage cybersecurity startups disclosed widespread layoffs this month, reportedly axing a double-digit percentage of their staff amid economic and AI upheaval. Fledgling managed detection and response firm Deepwatch reportedly cut between 60 and 80 people from its 250-person staff Wednesday.
US Attorney Jeanine Pirro Cites Trump's Goal in Making Crypto 'Safe' for Investors The U.S. Attorney for the District of Columbia announced the launch of the Scam Center Strike Force to dismantle criminal networks behind romance bait scams. The initiative targets sophisticated transnational criminal organizations based in Southeast Asia including Cambodia, Laos and Burma.
Checked
6 hours 24 minutes ago
DataBreachToday.com RSS News Feeds on data breach today news, regulations, blogs and education