Generative Data Intelligence

Tag: exfiltration

Top trends in Cybersecurity, Ransomware and AI in 2024

According to research from VMware Carbon Black, ransomware attacks surged by 148% during the onset of the COVID-19 pandemic, largely due to the rise in...

Delinea Research Reveals that Ransomware Is Back on the Rise As Cybercriminals’ Motivation Shifts to Data Exfiltration

PRESS RELEASESAN FRANCISCO, Jan. 30, 2024 /PRNewswire/ -- Delinea, a leading provider of solutions that seamlessly extend Privileged Access Management (PAM), today published its annual "State of...

VajraSpy: A Patchwork of espionage apps

ESET researchers have identified twelve Android espionage apps that share the same malicious code: six were available on Google Play, and six were found...

ESET takes part in global operation to disrupt the Grandoreiro banking trojan

ESET has collaborated with the Federal Police of Brazil in an attempt to disrupt the Grandoreiro botnet. ESET contributed to the project by providing...

ESET takes part in global operation to disrupt the Grandoreiro banking trojan

ESET has collaborated with the Federal Police of Brazil in an attempt to disrupt the Grandoreiro botnet. ESET contributed to the project by providing...

Architect defense-in-depth security for generative AI applications using the OWASP Top 10 for LLMs | Amazon Web Services

Generative artificial intelligence (AI) applications built around large language models (LLMs) have demonstrated the potential to create and accelerate economic value for businesses. Examples...

‘Midnight Blizzard’ Breached HPE Email Months Before Microsoft Hack

Months before Russian threat actor "Midnight Blizzard" accessed and exfiltrated data from email accounts belonging to senior leadership at Microsoft last November, the group...

Critical Cisco Unified Communications RCE Bug Allows Root Access

A critical security vulnerability in Cisco Unified Communications and Contact Center Solutions (UC/CC) could allow unauthenticated remote code execution (RCE).The bug (CVE-2024-20253, 9.9 CVSS)...

NSPX30: A sophisticated AitM-enabled implant evolving since 2005

ESET researchers provide an analysis of an attack carried out by a previously undisclosed China-aligned threat actor we have named Blackwood, and that we...

Ransomware Actor Uses TeamViewer to Gain Initial Access to Networks

TeamViewer is software that organizations have long used to enable remote support, collaboration, and access to endpoint devices. Like other legitimate remote access technologies,...

Ransomware Actor Uses TeamViewer to Gain Initial Access to Networks

TeamViewer is software that organizations have long used to enable remote support, collaboration, and access to endpoint devices. Like other legitimate remote access technologies,...

How ‘sleeper agent’ AI assistants can sabotage code

Analysis AI biz Anthropic has published research showing that large language models (LLMs) can be subverted in a way that safety training doesn't currently...

Latest Intelligence

spot_img
spot_img
spot_img

Chat with us

Hi there! How can I help you?