Security Analytics

Analytics and Intelligence

P2PInfect network security, phishing, ChatGPT, AI, identity, hacking, AI, Chat GPT, ChatGPT malware threat ransomware CNA REvil EtterSilent ransomware dark web

New P2P Worm Puts Windows and Linux Redis Servers in its Sights

A new peer-to-peer (P2P) worm, P2PInfect, is spreading across instances of the Redis open source database software in the cloud ...
Security Boulevard
API Skyhawk Security modeling threat CosmicStrand insider threats Threat Modeling - Secure Coding - Cybersecurity - Security

Why Generative AI is a Threat to API Security

Generative AI can be used to amplify cybercriminals' nefarious deeds against web applications, especially those that rely heavily on APIs ...
Security Boulevard
attack, hackers, black hat attacker celebrity Trickbot Emotet Black Shadow McAfee REvil ransomware Kaseya

Attacker ID’ed After Infecting Own Computer With Malware

A threat actor that goes by the name of “La_Citrix” inadvertently infected his own computer. Cyberthreat research firm sent his information on to law enforcement ...
Security Boulevard
Radware DDoS-for-hire

An ‘Alarming Escalation’ of Sophistication in DDoS Attacks, Cloudflare Says

Distributed DDoS attacks are becoming increasingly sophisticated and complex, making an already-expanding threat landscape even more challenging ...
Security Boulevard
Biden Admin. Adds ‘Mercenary Spyware’ Firms to Ban List

Biden Admin. Adds ‘Mercenary Spyware’ Firms to Ban List

European cousins Intellexa and Cytrox essentially banned by Commerce Dept. — Predator/ALIEN not welcome in U.S ...
Security Boulevard
ChatGPT Spyderbat Lacework Zerologon Malware Complacency

ChatGPT Provides Limited Help Identifying Malware

Current LLM-based tech like ChatGPT can accurately classify malware risk in only 5% of cases—and they may never be able to recognize novel approaches used to create malware ...
Security Boulevard
industrial Colonial Pipeline critical infrastructure OT Utilities

Russia Expected to Increase Critical Infrastructure Attacks

Russia’s war strategy increasingly involves cybersecurity, with the country expected to ramp up attacks on critical infrastructure in Ukraine and countries that are members of NATO, according to Switzerland’s Federal Intelligence Service ...
Security Boulevard
FTC Investigation ChatGPT Surrounding Their Data Sources.

FTC Investigation ChatGPT Surrounding Their Data Sources.

FTC Investigation ChatGPT Surrounding Their Data Sources.2 min read·Just now--Credit: Bruce Willis: Actor: Movie: Die HardThe Washington Post reported the Federal Trade Commission is planning to investigate the data sources used by ...
Microsoft ransomware AWS Spring4Shell flaws vulnerabilities WhiteSource Python

CISA to Gov’t Agencies: Mitigate a Flaw in Windows and Office

The U.S. government is giving federal agencies three weeks to mitigate a zero-day Microsoft Windows and Office security flaw exploited by the Russian-linked RomCom threat group ...
Security Boulevard
email cyber, resilience, Dell Lacework Adds Time Series Modeling to Cybersecurity Platform

A Look at the Email Threat Landscape in Q1 2023

VIPRE's Email Threat Trends Report for Q1 2023 analyzed 1.8 billion emails to provide a comprehensive understanding of contemporary email threats ...
Security Boulevard