[tl;dr sec] #279 - Security for High Velocity Engineering, Cloud Incident Readiness, AI-powered Malware Implants
How to build a Paved Road that improves dev productivity and security, what to do before/after a cloud breach, command & control (C2) that executes attacks using natural language
Qu’est-ce que la stratégie 3-2-1-1-0 en cybersécurité ?
En matière de protection des données, créer une sauvegarde et la mettre à jour régulièrement constitue un excellent moyen d’éviter la plupart des accidents. Du moins, pour les particuliers ou les petites structures. Car lorsque le volume de données, ou le nombre d’utilisateurs est élevé, un simple backup n’est plus
Kremlin-linked hackers target webmail servers of Eastern European government agencies
Russia-linked hackers known as APT28 mainly targeted entities in Ukraine, Bulgaria and Romania, but governments in Africa, South America and other parts of Europe were also affected.
GUESST ESSAY: Cybercrime for hire: small businesses are the new bullseye of the Dark Web
Small businesses make up 90% of all companies worldwide and account for half of global GDP. Yet despite their importance, many lack the cybersecurity expertise and resources to fend off a rising tide of digital threats. Related: Protecting lateral networks in SMBs Rich in sensitive data and often connected to larger supply chains, small businesses
Malicious NPM package uses Unicode steganography to evade detection
A malicious package in the Node Package Manager index uses invisible Unicode characters to hide malicious code and Google Calendar links to host the URL for the command-and-control location.
Coinbase data breach exposes customer info and government IDs
Coinbase, a cryptocurrency exchange with over 100 million customers, has disclosed that cybercriminals working with rogue support agents stole customer data and demanded a $20 million ransom not to publish the stolen information.
Malicious npm package using steganography downloaded by hundreds
A malicious package in the Node Package Manager index uses invisible Unicode characters to hide malicious code and Google Calendar links to host the URL for the command-and-control location.
Beyond the kill chain: What cybercriminals do with their money (Part 3)
In the third of our five-part series, Sophos X-Ops explores the more legally and ethically dubious business interests of financially motivated threat actors
Beyond the kill chain: What cybercriminals do with their money (Part 5)
In the last of our five-part series, Sophos X-Ops explores the implications and opportunities arising from threat actors’ involvement in real-world industries and crimes
Coinbase offers $20 million bounty after extortion attempt with stolen data
Cryptocurrency trading platform Coinbase said an attacker tried to extort the company for $20 million over stolen data. "We said no," Coinbase said, and instead offered that amount as a bounty.
Who needs VC funding? How cybercriminals spread their ill-gotten gains to everyday business ventures | CyberScoop
The benefits of cybercrime aren't all flashy cars and watches. Sophos X-Ops researchers discovered it also fuels a far-reaching mix of ordinary, sometimes unremarkable businesses.
On April 14, Dubai’s ruler, Sheikh Mohammed bin Rashid Al Maktoum, announced that the United Arab Emirates would begin using artificial intelligence to help write its laws. A new Regulatory Intelligence Office would use the technology to “regularly suggest updates” to the law and “accelerate the issuance of legislation by up to 70%.” AI would create a “comprehensive legislative plan” spanning local and federal law and would be connected to public administration, the courts, and global policy trends. The plan was widely greeted with astonishment. This sort of AI legislating would be a global “...