North Korean hackers target open-source repositories in new espionage campaign
In its latest operation, Lazarus took advantage of major gaps in the open-source software supply chain â like developers depending on unvetted packages and the lack of oversight for popular tools that are often maintained by just one or two people.
Espionage costing Australia $8 billion each year, warns intelligence chief
Mike Burgess, who leads the Australian Security Intelligence Organisation, said at the Annual Hawke Lecture at the University of South Australia that he was putting a dollar figure on the economic cost of espionage for the first time to stress the âreal, present and costly dangerâ facing Australia.
Spikes in malicious activity precede new CVEs in 80% of cases
Researchers have found that in roughly 80% of cases, spikes in malicious activity like network reconnaissance, targeted scanning, and brute-forcing attempts are a precursor to the disclosure of new security vulnerabilities (CVEs) within six weeks.
Quishing is Here, and Itâs Hiding in Plain Sight | CSA
QR codes promise convenience, but most people donât realize the sheer ease with which those codes can be weaponized. Learn more about the new âquishingâ threat.
Senate legislation would direct federal agencies to fortify against quantum computing cyber threats | CyberScoop
A bipartisan pair of senators are introducing legislation Thursday that would direct a White House office to develop a strategy for reckoning with the cybersecurity ramifications of quantum computers, and require agencies to begin pilot programs on quantum-safe encryption.
Cheating on Quantum Computing Benchmarks - Schneier on Security
Peter Gutmann and Stephan Neuhaus have a new paperâI think itâs new, even though it has a March 2025 dateâthat makes the argument that we shouldnât trust any of the quantum factorization benchmarks, because everyone has been cooking the books: Similarly, quantum factorisation is performed using sleight-of-hand numbers that have been selected to make them very easy to factorise using a physics experiment and, by extension, a VIC-20, an abacus, and a dog. A standard technique is to ensure that the factors differ by only a few bits that can then be found using a simple search-based approach that has nothing to do with factorisationâŠ. Note that such a value would never be encountered in the real world since the RSA key generation process typically requires that |p-q| > 100 or more bits [9]. As one analysis puts it, âInstead of waiting for the hardware to improve by yet further orders of magnitude, researchers began inventing better and better tricks for factoring numbers by exploiting their hidden structureâ [10]...
LLMs may serve as powerful assistants to malware analysts to streamline workflows, enhance efficiency, and provide actionable insights during malware analysis.
Cybercriminals âSpookedâ After Scattered Spider Arrests
The arrest of members of the Scattered Spider cyber-attack group have temporarily halted new intrusions, however, similar threat actors continue to pose risks
Project Zero disclosure policy change puts vendors on early notice | CyberScoop
Google wants to shorten delays in the vulnerability lifecycle by sharing limited details about newly discovered defects within a week of reporting to the affected vendor.