Researchers unearth two previously unknown Linux backdoors

ESET researchers have identified multiple samples of two previously unknown Linux backdoors: WolfsBane and FireWood. The goal of the backdoors and tools discovered is cyberespionage that targets sensitive data such as system information, user credentia… Continue reading Researchers unearth two previously unknown Linux backdoors

Evolving cloud threats: Insights and recommendations

Recently, IBM X-Force released its 2024 Cloud Threat Landscape Report. This uses incident data and insights to reveal how attackers successfully compromise organizations by leveraging adversary-in-the-middle (AITM) attacks to bypass multi-factor authen… Continue reading Evolving cloud threats: Insights and recommendations

How nation-states exploit political instability to launch cyber operations

In this Help Net Security interview, Ismael Valenzuela, Vice President of Threat Research & Intelligence at BlackBerry, discusses the impact of geopolitical tensions on the frequency and sophistication of cyberattacks. He explains how nation-state… Continue reading How nation-states exploit political instability to launch cyber operations

Developing an effective cyberwarfare response plan

In this Help Net Security interview, Nadir Izrael, CTO at Armis, discusses how AI has transformed cyberwarfare by amplifying attacks’ scale and sophistication. Izrael emphasizes the need for AI-powered defenses and proactive cybersecurity strateg… Continue reading Developing an effective cyberwarfare response plan

Organizations turn to biometrics to counter deepfakes

The risk of deepfakes is rising with 47% of organizations having encountered a deepfake and 70% of them believing deepfake attacks which are created using generative AI tools, will have a high impact on their organizations, according to iProov. Percept… Continue reading Organizations turn to biometrics to counter deepfakes

74% of IT professionals worry AI tools will replace them

56% of security professionals are concerned about AI-powered threats, according to Pluralsight. Many organizations lack structured AI training Over half of surveyed technologists are either extremely concerned or moderately concerned about AI-powered t… Continue reading 74% of IT professionals worry AI tools will replace them

Malware-as-a-Service and Ransomware-as-a-Service lower barriers for cybercriminals

The sophistication of cyber threats has escalated dramatically, with malicious actors’ deploying advanced tactics, techniques, and procedures (TTPs) to exploit vulnerabilities and evade detection, according to Darktrace. Subscription-based tools such a… Continue reading Malware-as-a-Service and Ransomware-as-a-Service lower barriers for cybercriminals

AI-generated deepfake attacks force companies to reassess cybersecurity

As AI-generated deepfake attacks and identity fraud become more prevalent, companies are developing response plans to address these threats, according to GetApp. In fact, 73% of US respondents report that their organization has developed a deepfake res… Continue reading AI-generated deepfake attacks force companies to reassess cybersecurity

How AI helps decode cybercriminal strategies

With terms like “AI washing” making their way into mainstream business consciousness, the hype surrounding AI is making it harder to differentiate between the true applications and empty promises of the technology. The quest for tangible business benef… Continue reading How AI helps decode cybercriminal strategies