Threat Intelligence

Sony Removes 75,000 Deepfake Items, Highlighting a Growing Problem
Sony Music told UK regulators that it had to remove more than 75,000 deepfake songs and other material, the latest example of the burgeoning problem of AI-generated false videos, images, and sound ...
Security Boulevard

Microsoft: Massive Malvertising Campaign Infects a Million Devices
A massive malvertising campaign that targeted individuals watching pirated videos on illegal streaming sites redirected them several times before landing them at GitHub repositories that hosted infostealers and other malware, according to ...
Security Boulevard

‘Ban These Chinese Routers NOW,’ Cries House Committee
Richi Jennings | | Attacking Routers, china, China-linked Hackers, Chinese, Chinese Communists, Chinese devices, chinese government, Chinese hardware, Chinese state-sponsored cyberattacks, Commerce Department, Congress, Consumer IoT, flawed routers, House of Representatives, Internet of things, Internet of Things (IoT), Internet of Things cyber security, internetof things, internetofthings, internte-of-things, iot, Jeff Barney, John Moolenaar, OpenWrt, Peoples Republic of China, Raja Krishnamoorthi, Rob Joyce, router compromise, router exploit, router firmware security flaw, router hacking, router hijacking, router security, router vulnerabilities, SB Blogwatch, SOHO, SOHO and IoT device vulnerabilities, TP-LINK, U.S. Commerce Department, US Congress
Sino stoppage scheme: TP-Link in crosshairs, along with other brands ...
Security Boulevard

Hackers Made $600,000 Selling Stolen Taylor Swift Concert Tickets
Employees of a third-party company hacked into StubHub's computer system, stole almost 1,000 digital tickets to Taylor Swift concerts and other events, and emailed them to conspirators in New York, who then ...
Security Boulevard

Eleven11bot Captures 86,000 IoT Devices for DDoS Attacks
The massive Eleven11bot has compromised more than 86,000 IoT devices, including security cameras and network video recorders, to launch hundreds of DDoS attacks, and security researchers say the threat actors behind the ...
Security Boulevard

Security Pros Push Back as Trump Orders Halt to Cyber Ops vs. Russia
The Trump Administration's orders to the DoD and CISA to halt cyber operations and investigations against Russia is a gift to the United States' longtime foreign adversary and makes the country less ...
Security Boulevard

Apple Lets Stalkers Find YOU — ‘nRootTag’ Team Breaks AirTag Crypto
Richi Jennings | | AirTag, AirTags, Apple, Apple AirTag, apple bug, apple hack, apple hacker, Apple iCloud, BLE, bluetooth, Bluetooth low energy, Bluetooth Protocol, bluetooth security, Bluetooth vulnerability, Find My iPhone, ICloud, icloud hack, nRootTag, OpenHayStack, SB Blogwatch
Dumb Design + Crud Code = Privacy Panic: It’s been SEVEN MONTHS, but Tim’s crew is yet to fix the bugs ...
Security Boulevard

North Korea’s Lazarus Group Hacks Bybit, Steals $1.5 Billion in Crypto
North Korea's notorious Lazarus Group reportedly stole $1.5 billion in cryptocurrency from the Bybit exchange in what is being called the largest hack in the controversial market's history. It came the same ...
Security Boulevard

Cases of China-Backed Spy Groups Using Ransomware Come to Light
Cyberattacks detected by Trend Micro and Orange Cyberdefense find hackers using malware linked to China-backed groups and ransomware, adding more evidence that nation-state cyberespionage groups are also now using ransomware and further ...
Security Boulevard

Flaws in Xerox VersaLink MFPs Spotlight Printer Security Concerns
Two security flaws found in Xerox VersaLink MFPs could allow hackers to capture authentication credentials and move laterally through enterprise networks and highlight the often-overlooked cyber risks that printers and other IoT ...
Security Boulevard