Latest Publications

Share:

NIST finalizes cybersecurity incident response framework profile aligned with CSF 2.0

On April 3, NIST published practical incident response guidance aligned with its CSF 2.0 framework. The guidance outlines best practices in security incident preparation and response for organizations mapped across each of...more

CISA reevaluating its critical infrastructure public-private partnership

Earlier this month, Secretary of the Department of Homeland Security (DHS) Kristi Noem announced plans to disband the Critical Infrastructure Partnership Advisory Council (CIPAC).  First created in 2006, CIPAC is a...more

Confronting social engineering in the age of artificial intelligence

AI-enabled technology enhances threat actors’ ability to engage in advanced and difficult-to-detect forms of social engineering to deceive employees and circumvent companies’ security controls. Companies may consider new...more

Security Snippets: CISA publishes sector-specific cyber performance goals for IT and product design

The Cybersecurity and Infrastructure Security Agency (CISA) unveiled new cyber performance goals aimed at addressing risks to software development and product design in the IT sector. Last week, the Cybersecurity and...more

Cybersecurity researchers discover “Bad Likert Judge,” a new AI jailbreaking technique

The “Bad Likert Judge” jailbreaking technique boasts a high attack success rate by using a three-step approach which employs the target LLM’s own understanding of harmful content to bypass the target LLM’s safety guardrails....more

Salt Typhoon Cyberattack Prompts Action from FCC, CISA, FBI, and More

A recent attack by Chinese hacking group “Salt Typhoon” hit major U.S. telecommunications providers and exposed Americans’ call record metadata. Following this attack, the FCC and other agencies have taken steps to help...more

Security Snippets: Survey indicates that a large share of employees circumvent company cyber policies

A new study finds that a majority of employees may sidestep their company’s security policies to be more productive, including policies related to workplace AI. It may come as little surprise that employees try to find ways...more

5 Members of the Scattered Spider Cybercrime Group Federally Charged on November 20, 2024

Five individuals who are alleged to be members of the Scattered Spider cybercrime group have been charged with multiple crimes after a federal investigation into an advanced social engineering attacks that targeted at least...more

TSA rule would require cyber risk management for railroads, buses, and pipeline operators

On November 6, 2024, the Transportation Security Administration (TSA) published a Notice of Proposed Rulemaking (NPRM) that would mandate cyber risk management and reporting requirements for certain surface transportation...more

Model inversion and membership inference: Understanding new AI security risks and mitigating vulnerabilities

Model inversion and membership inference attacks create unique risks to organizations that are allowing artificial intelligences to be trained using their data. Companies may wish to begin to evaluate ways to mitigate risks...more

Hundreds of malicious packages posted to npm targeting cryptocurrency developers

A cybersecurity attack targeted cryptocurrency developers by uploading malicious packages to open-source website npm with names similar to libraries used in cryptocurrency work....more

NYDFS urges caution given threats posed by remote technology workers with ties to North Korea

The New York State Department of Financial Services (“NYDFS”) has urged organizations to exercise caution when hiring remote employees due to an increase in individuals located in the Democratic People’s Republic of Korea...more

Security Snippets: NIST publishes guide on due diligence for cyber supply chain risk management

NIST’s “quick-start guide” is designed to assist acquirers as they evaluate the various risks across their network of suppliers, focusing on supply chain tiers, foreign ownership, control or influence (FOCI), provenance,...more

Security Snippets: U.S., Australian regulators release joint Safe Software Development guidance

The shared Safe Software Deployment guidance calls software manufacturers to implement safe software development programs supported by verified processes including robust testing, rollout, and feedback loops....more

Adversary-in-the-Middle attacks can subvert passkey protections

Backup authentication methods create a vulnerability in passkey protection to adversary-in-the-middle attacks. Security protections from passkey authentication can still potentially be subverted by attackers....more

Picking AI’s Brain: Model weight theft is a new threat vector

New and old attack vectors analyzed by RAND in their report on securing AI weights from theft. A new report published by RAND highlights the importance of securing the learnable parameters, or weights, of AI models to...more

FBI obtains 7,000 LockBit decryption keys providing some victims relief

Victims of LockBit ransomware attacks can reach out to the FBI for decryption keys and all companies can prepare against ransomware attacks. The FBI secured 7,000 LockBit decryption keys, providing victims of LockBit...more

Security Snippets: DHS issues AI security and safety guidelines for critical infrastructure

DHS advises safeguards to protect AIs and to protect critical infrastructure from AI-powered attacks. In continuing its work under the Biden Administration’s Executive Order 14110, “Safe, Secure, and Trustworthy...more

Security Snippets: Biden Administration announces global cybersecurity strategy

U.S. State Department announces international diplomacy strategy to promote digital solidarity. Recognizing emerging technologies and cyber threats as an inflection point for U.S. competition with geopolitical rivals, the...more

Security Snippets: Critical infrastructure is a key target of China-sponsored hackers

Companies should review their resiliency, vendors, suppliers, and plans for partnering with the FBI in case of a cyber event, says FBI. The People’s Republic of China (PRC) is positioning itself to “physically wreak havoc on...more

Five Eyes agencies publish report on AI security

Joint guidance from the “Five Eyes” cybersecurity agencies provides best practices on securely deploying and operating AI systems. New guidance by the U.S. National Security Agency’s Artificial Intelligence Security Center,...more

CL0P ransomware gang is on the rise

CL0P is adopting “quadruple extortion” tactics. If your organization has received a ransomware demand, CL0P may be a familiar name. In 2023, CL0P was the third most prolific ransomware gang, after Lockbit and ALPHV....more

California issues procurement guidelines for state entities that are acquiring generative AI

California continues as the frontrunner of U.S. AI regulatory developments. Following the Governor’s executive order on Generative AI (GenAI) published last year, California state agencies have worked to implement its...more

Preparing for the CCPA draft regulations on cybersecurity audits

The California Privacy Protection Agency recently released updated draft regulations regarding cybersecurity audits under the California Consumer Privacy Act. On November 8, 2023, the California Privacy Protection Agency...more

Security Snippets: Espionage group expands global phishing campaign

Russia-linked threat actor Fancy Bear is conducting a wave of phishing campaigns impersonating entities across Europe, Americas, and Asia, focusing on Ukraine-related targets....more

46 Results
 / 
View per page
Page: of 2

"My best business intelligence, in one easy email…"

Your first step to building a free, personalized, morning email brief covering pertinent authors and topics on JD Supra:
*By using the service, you signify your acceptance of JD Supra's Privacy Policy.
- hide
- hide