Artificial Intelligence

In Other News: Secure Use of AI, HHS Hacking, CISA Director Swatting

Noteworthy stories that might have slipped under the radar: guidance on secure use of AI, HHS grant money stolen by hackers, CISA director target of swatting. 

Cybersecurity News tidbits

SecurityWeek is publishing a weekly cybersecurity roundup that provides a concise compilation of noteworthy stories that might have slipped under the radar.

We provide a valuable summary of stories that may not warrant an entire article, but are nonetheless important for a comprehensive understanding of the cybersecurity landscape.

Each week, we will curate and present a collection of noteworthy developments, ranging from the latest vulnerability discoveries and emerging attack techniques to significant policy changes and industry reports.

Here are this week’s stories:    

Hackers stole millions in grant money from US Health Department

Hackers have stolen millions of dollars in grant money from the Department of Health and Human Services (HHS). The attackers gained access to an HHS system that processes civilian grant payments and withdrew roughly $7.5 million that was set aside for five accounts, Bloomberg reported. 

SatoshiLabs investigating third-party support ticketing portal incident

SatoshiLabs is warning of phishing attempts after a threat actor gained unauthorized access to a third-party support ticketing portal on January 17, likely accessing the contact information of 66,000 users who have interacted with Trezor Support since December 2021. The threat actor has already sent phishing emails to at least 41 customers, requesting sensitive information. 

Advertisement. Scroll to continue reading.

Threat actor selling the data of 15 million Trello members

A threat actor announced on a hacking forum that they were selling a database containing the email addresses, names, and usernames of 15 million Trello users. The information has been added to the breach notification service Have I Been Pwned. Atlassian, which owns Trello, told SecurityWeek that the data was not obtained via unauthorized access, but that the threat actor had been “testing a pre-existing list of email addresses against publicly available Trello user profiles”. The threat actor had been abusing a Trello REST API to query publicly available account information based on email addresses, BleepingComputer says.

CISA director Jen Easterly target of swatting 

Jen Easterly, the director of US cybersecurity agency CISA, was the target of a swatting attempt on December 30. Police in Arlington County, Virginia, received a 911 call that a shooting had occurred at her residence, The Record reports. Other state and federal government officials were swatted in the recent months as well. 

Browser-based phishing attacks increase

Menlo Security has published a report focusing on browser-based phishing attacks. The company detected over 550,000 attacks in the past year and reported seeing a 198% increase. The number of attacks classified as evasive increased 206%. 

Ransomware reports

Reports focusing on ransomware were published this week by Symantec, GuidePoint, and Dragos. Symantec said the end of ransomware gangs’ reliance on critical vulnerabilities could be near. GuidePoint found an 80% year-over-year increase in activity and significant escalations in coercive tactics. Dragos looked at attacks aimed at industrial organizations in Q4 2023. 

Kasseika ransomware

Trend Micro reported that the Kasseika ransomware is the latest to join the bring-your-own-vulnerable-driver (BYOVD) trend. Some evidence suggests the cybercriminals behind Kasseika have obtained the source code of the BlackMatter ransomware.  

CherryLoader malware

Arctic Wolf researchers discovered CherryLoader, a new loader written in Go. Its modularized features allow threat actors to swap exploits without recompiling code. The malware’s attack chain leverages process ghosting and allows hackers to escalate privileges and establish persistence on targeted devices.

Government agencies publish guidance on secure use of AI systems

A dozen government agencies from around the world have published joint guidance on the secure use of AI systems. The guidance provides an overview of AI-related threats and recommendations for managing AI-related risks.

Related: In Other News: WEF’s Unsurprising Cybersecurity Findings, KyberSlash Cryptography Flaw

Related: In Other News: WhatsApp Privacy Issue, Spying via Ambient Light Sensor, Bigpanzi Botnet

Related Content

Data Breaches

Noteworthy stories that might have slipped under the radar: European Parliament application breached, DocGo hacked, VMware advisories moved to Broadcom portal. 

Data Protection

Noteworthy stories that might have slipped under the radar: 4,000 take part in Locked Shields 2024 exercise, Qantas and JP Morgan hit by data...

Management & Strategy

Noteworthy stories that might have slipped under the radar: Volkswagen hacked by Chinese threat group, DDoS service shut down, Rubrik IPO.

Malware & Threats

Noteworthy stories that might have slipped under the radar: OpenSSF and OpenJS incidents similar to XZ backdoor, Moldovan botnet operator charged, US automotive company...

Threat Intelligence

Noteworthy stories that might have slipped under the radar: Moscow sewage system hacked, a new women in cybersecurity report, PasteHub domain seized by law...

Government

Noteworthy stories that might have slipped under the radar: the CISA hack could impact 100,000 people, Microsoft AI Copilot banned by US House, UK...

Malware & Threats

Noteworthy stories that might have slipped under the radar: US government conducting airline privacy review, SEC’s overreaching SolarWinds hack probe, MFA bombing of Apple...

Artificial Intelligence

Noteworthy stories that might have slipped under the radar: Google’s post-quantum cryptography threat model, keyboard typing sounds can expose data, DHS publishes AI roadmap.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version