Subject: Mastodon Invite
Source: Mastodon via newsie.social
https://newsie.social/invite/KSxDyhZJ
You’ve been invited. You can join newsie.social thanks to the invitation you have received from:
Before you proceed, please consider the ground rules set by the moderators of newsie.social
Source: The Register
https://www.theregister.com/2023/12/28/casino_ransomware_attacks/
[h/t Sabrina] What can be learned from MGM’s and Caesars’ infosec moves.
Feature – The same cybercrime crew broke into two high-profile Las Vegas casino networks over the summer, infected both with ransomware, and stole data belonging to tens of thousands of customers from the mega-resort chains. But despite the similar characters and plots, these two stories have disparate endings — and seem to suggest two very different takeaways to corporations confronted with extortionists’ demands and the question of paying or not paying a ransom.
‘Like cutting the cheese in a packed elevator’
When looking at what ransomware payment end up funding (weapons development, oppressive regimes, more cybercrime and network intrusions), with all other things being equal, we’d assume most organizations would choose to not give in to extortion demands.
“Paying a ransom is like cutting the cheese in a packed elevator: it makes other people suffer,” Emsisoft threat analyst Brett Callow told The Register. “Put simply, companies that pay keep ransomware alive and ensure other companies will be attacked. If nobody paid, there’d be no more ransomware.”
But when looking at both casinos’ outcomes, it appears as if the clear, less painful choice is to pay the ransom.
Still, even if you’re willing to ignore the murky ethical issues around funding criminal organizations, it’s not that cut and dried.
To pay or not to pay? There are a number of factors that play into a company’s decision to pay or not pay a ransom, according to incident responders.
…
More Content:
- MGM Resorts attackers hit personal data jackpot, but house lost $100M
- Casino giant Caesars tells thousands: Yup, ransomware crooks stole your data
- Look out, Scattered Spider. FBI pumps ‘significant’ resources into snaring data-theft crew
- US officials close to persuading allies to not pay off ransomware crooks
Also: https://www.theregister.com/2021/04/29/ransomware_task_force_offers_48/
Filed: https://www.theregister.com/security/cso/
RSS: https://www.theregister.com/security/cso/headlines.atom
Source: VentureBeat
https://venturebeat.com/ai/nightshade-the-free-tool-that-poisons-ai-models-is-now-available-for-artists-to-use/
It’s here: months after it was first announced, Nightshade, a new, free software tool allowing artists to “poison” AI models seeking to train on their works, is now available for artists to download and use on any artworks they see fit.Developed by computer scientists on the Glaze Project at the University of Chicago under Professor Ben Zhao, the tool essentially works by turning AI against AI. It makes use of the popular open-source machine learning framework PyTorch to identify what’s in a given image, then applies a tag that subtly alters the image at the pixel level so other AI programs see something totally different than what’s actually there.
An AI model that ended up training on many images altered or “shaded” with Nightshade would likely erroneously categorize objects going forward for all users of that model, even in images that had not been shaded with Nightshade.
Applause and condemnation – While some artists have rushed to download Nightshade v1.0 and are already making use of it — among them, Kelly McKernan, one of the former lead artist plaintiffs in the ongoing class-action copyright infringement lawsuit against AI art and video generator companies Midjourney, DeviantArt, Runway, and Stability AI — some web users have complained about it, suggesting it is tantamount to a cyberattack on AI models and companies. (VentureBeat uses Midjourney and other AI image generators to create article header artwork.)
…
Filed: https://venturebeat.com/ai/
RSS: https://venturebeat.com/category/ai/feed/
Source: Help Net Security
https://www.helpnetsecurity.com/2024/01/21/week-in-review-10-cybersecurity-frameworks-you-need-to-know-exploited-chrome-zero-day-fixed/
Week in review: 10 cybersecurity frameworks you need to know, exploited Chrome zero-day fixed. Many Many overviews of some of last week’s most interesting news, articles, interviews and videos…
Subject: AT&T is trying to kill all landlines in California, which would have devastating effects
Source: The RISKS Digest
https://catless.ncl.ac.uk/Risks/34/04/#subj12.1
Lauren Weinstein <[email protected]> Sun, 14 Jan 2024 07:50:46 -0800
AT&T is sending out letters warning they want to kill virtually all landlines (and perhaps related data circuits where fiber is unavailable) across essentially their entire coverage area throughout California. This would have devastating effects. Related CPUC meetings will be taking place through March. Landlines provide crucial services for individuals, businesses, and other organizations in a wide variety of situations—not just emergencies when cellular and Internet service tends to rapidly fail, but also for vast numbers of people in areas with poor (or no) reliable cell service, no fiber, etc. Landlines often provide the only available communication in a wide variety of security and safety situations, from elevators to interior spaces of all sorts where cell service simply doesn’t work. Many disabled and other persons have crucial equipment that depends on landlines. Often they are not tech-savvy and do not have friends or relatives to help them through forced technology changes…
Source: BleepingComputer
https://www.bleepingcomputer.com/news/security/watch-out-for-i-cant-believe-he-is-gone-facebook-phishing-posts/
A widespread Facebook phishing campaign stating, “I can’t believe he is gone. I’m gonna miss him so much,” leads unsuspecting users to a website that steals your Facebook credentials. This phishing attack is ongoing and widely spread on Facebook through friend’s hacked accounts, as the threat actors build a massive army of stolen accounts for use in further scams on the social media platform.
As the posts come from your friends’ hacked accounts, they look more convincing and trustworthy, leading many to fall for the scam.
The phishing campaign started around a year ago, with Facebook having trouble blocking the posts as they continue to this day. However, when new posts are created and reported, Facebook deactivates the Facebook.com redirect link in the post so that they no longer work.
…
As this phishing attack does not attempt to steal two-factor authentication (2FA) tokens, it is strongly advised that Facebook users enable 2FA to prevent their accounts from being accessed if they fall for a phishing scam.
…
Tagged: