179 posts were published in the last hour 22:32 : Stealer Logs, Jan 2025 – 71,039,833 breached accounts 22:11 : US Chip Export Rule Proposes Limits to Thwart Chinese GPUs 22:11 : Inexperienced actors developed the FunkSec ransomware using AI…
Stealer Logs, Jan 2025 – 71,039,833 breached accounts
In January 2025, stealer logs with 71M email addresses were added to HIBP. Consisting of email address, password and the website the credentials were entered against, this breach marks the launch of a new HIBP feature enabling the retrieval of…
US Chip Export Rule Proposes Limits to Thwart Chinese GPUs
The Biden administration states the rule will prevent U.S. chips from passing to China through countries loosely allied or not politically allied with the U.S. This article has been indexed from Security | TechRepublic Read the original article: US Chip…
Inexperienced actors developed the FunkSec ransomware using AI tools
FunkSec, a new ransomware group that attacked more than 80 victims in December 2024, was developed using AI tools. The FunkSec ransomware-as-a-service (RaaS) group has been active since late 2024, the gang published over 85 victims in December 2024. The…
Gravy Analytics: Positionsdatensammler gibt Datenpanne zu
Nach Spekulationen in der vergangenen Woche hat Gravy Analytics nun ein gewaltiges Datenleck zugegeben. Der Vorfall werde mithilfe externer Experten untersucht. Dieser Artikel wurde indexiert von heise Security Lesen Sie den originalen Artikel: Gravy Analytics: Positionsdatensammler gibt Datenpanne zu
Five Things to Know about the Supreme Court Case on Texas’ Age Verification Law, Free Speech Coalition v Paxton
< div class=”field field–name-body field–type-text-with-summary field–label-hidden”> < div class=”field__items”> < div class=”field__item even”> The Supreme Court will hear arguments on Wednesday in a case that will determine whether states can violate adults’ First Amendment rights to access sexual content online…
Cryptojacking, backdoors abound as fiends abuse Aviatrix Controller bug
This is what happens when you publish PoCs immediately, hm? “Several cloud deployments” are already compromised following the disclosure of the maximum-severity vulnerability in Aviatrix Controller, researchers say.… This article has been indexed from The Register – Security Read the…
Hikvision Password Reset Brute Forcing, (Mon, Jan 13th)
One common pattern in password resets is sending a one-time password to the user to enable them to reset their password. The flow usually looks like: This article has been indexed from SANS Internet Storm Center, InfoCON: green Read the…
Cryptojacking, backdoors abound as attackers abuse Aviatrix Controller bug
This is what happens when you publish PoCs immediately “Several cloud deployments” are already compromised following the disclosure of the maximum-severity vulnerability in Aviatrix Controller, researchers say.… This article has been indexed from The Register – Security Read the original…
Pig butchering scam explained: Everything you need to know
This post doesn’t have text content, please click on the link below to view the original article. This article has been indexed from Search Security Resources and Information from TechTarget Read the original article: Pig butchering scam explained: Everything you…
Network Configuration and Change Management Best Practices
Managing network configurations and changes is a critical component of modern IT operations, ensuring organizations maintain security, operational efficiency, and business continuity. In today’s fast-paced and complex technology environments, even… The post Network Configuration and Change Management Best Practices appeared…
FunkSec: A New Ransomware Group Buoyed by AI
A new ransomware group called FunkSec claimed 85 victims in December but its members appear to be lesser-skilled hackers using generative AI and inflated attack numbers to bolster their capabilities and reputation, according to Check Point researchers. The post FunkSec:…
HHS Proposes Major Overhaul of HIPAA Security Rule in the Wake of Change Healthcare Breach
The new rules come in the wake of the Change Healthcare breach, which exposed the electronic personal health information of about 100 million Americans. The post HHS Proposes Major Overhaul of HIPAA Security Rule in the Wake of Change Healthcare…
UK domain registry Nominet breached via Ivanti zero-day
The number of internet-facing Ivanti Connect Secure instances vulnerable to attack via CVE-2025-0282 has fallen from 2,048 to 800 in the last four days, the Shadowserver Foundation shared today. In the meantime, UK domain registry Nominet became the first publicly…
Windows-10-Support endet: 3 Alternativen, um Windows 11 zu umgehen
Was tun, wenn der Support für Windows 10 endet, man aber partout nicht den Nachfolger installieren will? Wir zeigen euch drei Alternativen, mit denen ihr euch das Upgrade auf Windows 11 sparen könnt. Dieser Artikel wurde indexiert von t3n.de –…
KI unter Windows 98: Auf diesem 25 Jahre alten PC läuft ein großes Sprachmodell
Moderne KI-Modelle erfordern einiges an Rechenleistung. Doch kleinere Modelle können auf alten Systemen betrieben werden. Das beweisen jetzt Programmierer:innen, die eine Version von Llama auf einem alten Windows-98-Rechner zum Laufen gebracht haben. Dieser Artikel wurde indexiert von t3n.de – Software…
Mastodon möchte nicht wie Meta und X enden – und plant Umstrukturierung
Das soziale Netzwerk Mastodon möchte nicht wie X oder Meta werden, wo eine Person alles bestimmen kann. Deswegen möchte sich die Plattform umstrukturieren. Dieser Artikel wurde indexiert von t3n.de – Software & Entwicklung Lesen Sie den originalen Artikel: Mastodon möchte…
KI auf dünnem Eis: Warum schon 0,001 Prozent fehlerhafte Daten die Sicherheit gefährden
Gefährliche Fehlinformationen: Schon kleinste Datenfehler können KI-Sprachmodelle wie ChatGPT oder Claude manipulieren – mit Risiken, besonders im medizinischen Bereich, wie eine Studie der New York University zeigt. Dieser Artikel wurde indexiert von t3n.de – Software & Entwicklung Lesen Sie den…
Critical macOS Vulnerability Lets Hackers to Bypass Apple’s System Integrity Protection
Microsoft Threat Intelligence has uncovered a critical macOS vulnerability that allowed attackers to bypass Apple’s System Integrity Protection (SIP). Known as CVE-2024-44243, this vulnerability could be exploited to load third-party kernel extensions, resulting in severe security implications for macOS users.…
LlamaV-o1 is the AI model that explains its thought process—here’s why that matters
LlamaV-o1, a groundbreaking AI model from MBZUAI, revolutionizes multimodal reasoning by providing transparent step-by-step explanations across text and visual tasks, outperforming competitors in speed and accuracy. This article has been indexed from Security News | VentureBeat Read the original article:…
Why MSPs must offer 24/7 cybersecurity protection and response — and how OpenText MDR can help
In today’s cyber threat landscape, good enough is no longer good enough. Cyberattacks don’t clock out at 5 PM, and neither can your security strategy. For Managed Service Providers (MSPs), offering customers 24/7 cybersecurity protection and response isn’t just a…
IT Security News Hourly Summary 2025-01-13 21h : 5 posts
5 posts were published in the last hour 19:32 : Government Aims To Make UK AI ‘Superpower’ 19:32 : Microsoft sues ‘foreign-based’ cyber-crooks, seizes sites used to abuse AI 19:11 : Proton Pass review: A highly secure password manager with…
Government Aims To Make UK AI ‘Superpower’
Government to loosen AI regulation, exploit public-sector data, build data centres in growth zones as it seeks economy boost This article has been indexed from Silicon UK Read the original article: Government Aims To Make UK AI ‘Superpower’
Microsoft sues ‘foreign-based’ cyber-crooks, seizes sites used to abuse AI
Scumbags stole API keys, then started a hacking-as-a-service biz, it is claimed Microsoft has sued a group of unnamed cybercriminals who developed tools to bypass safety guardrails in its generative AI tools. The tools were used to create harmful content,…