Sun.Dec 20, 2020

article thumbnail

COVID-19 themed attacks December 6 – December 19, 2020

Security Affairs

This post includes the details of the COVID-19 themed attacks launched from December 6 – December 19, 2020. December 6 – Drug dealers are selling Pfizer COVID-19 vaccines on the darkweb. While the United Kingdom announced the distribution of the COVID19 vaccine to the population drug dealers is selling ‘Pfizer COVID Vaccines.’. December 10 – Russia-linked APT28 uses COVID19 lures to deliver Zebrocy malware.

Phishing 108
article thumbnail

A Massive Fraud Operation Stole Millions From Online Accounts

WIRED Threat Level

The crooks used emulators to mimic the phones of more than 16,000 customers whose mobile bank accounts had been compromised.

Security 125
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

SolarWinds hackers also breached the US NNSA nuclear agency

Security Affairs

US DOE confirmed that threat actors behind the recent SolarWinds supply chain attack also hacked the networks of the US NNSA nuclear agency. US DOE confirmed this week that threat actors behind the recent SolarWinds supply chain attack also compromised the networks of the US National Nuclear Security Administration (NNSA) agency. “The Department of Energy is responding to a cyber incident related to the Solar Winds compromise in coordination with our federal and industry partners.

Military 107
article thumbnail

Using Encryption with Access Controls to Mitigate Malware and Ransomware Damage

Thales Cloud Protection & Licensing

Using Encryption with Access Controls to Mitigate Malware and Ransomware Damage. sparsh. Mon, 12/21/2020 - 07:23. Recently the headlines have been dominated by infected enterprise software that has resulted in malware and hackers gaining access to mission critical infrastructures, taking control of systems, and stealing data. There also doesn’t seem to be a week that we don’t read about a successful large scale ransomware attack.

article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

Security Affairs newsletter Round 293

Security Affairs

A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs free for you in your email box. Hacked Subway UK marketing system used in TrickBot phishing campaign Pay2Key hackers stole data from Intels Habana Labs PgMiner botnet exploits disputed CVE to hack unsecured PostgreSQL DBs Security Affairs Newsletter is back!

article thumbnail

A massive fraud operation used mobile device emulators to steal millions from online bank accounts

Security Affairs

Experts uncovered a massive fraud operation that used a network of mobile device emulators to steal millions of dollars from online bank accounts. Researchers from IBM Trusteer have uncovered a massive fraud operation that leveraged a network of mobile device emulators to steal millions of dollars from online bank accounts in a few days. The cybercriminals used about 20 mobile device emulators to mimic the phone of over 16,000 customers whose mobile bank accounts had been compromised.

Phishing 109