Patrick C Miller :donor:

Patrick C Miller :donor:

avatar
@patrickcmiller@infosec.exchange

Novel phising campaign uses corrupted Word documents to evade security www.bleepingcompute...

查看详情

BleepingComputer

Novel phishing campaign uses corrupted Word documents to evade security

A novel phishing attack abuses Microsoft's Word file recovery feature by sending corrupted Word documents as email attachments, allowing them to bypass security software due to their damaged state but still be recoverable by the application.

0
0
1
avatar
@patrickcmiller@infosec.exchange

What the departing White House chief tech advisor has to say on AI www.technologyrevie...

查看详情

MIT Technology Review

What the departing White House chief tech advisor has to say on AI

We discussed AI risks, immigration, the CHIPS Act, and the erosion of trust in science.

0
0
1
avatar
@patrickcmiller@infosec.exchange

Malicious Ads in Search Results Are Driving New Generations of Scams www.wired.com/story...

查看详情

WIRED

Malicious Ads in Search Results Are Driving New Generations of Scams

The scourge of “malvertising” is nothing new, but the tactic is still so effective that it's contributing to the rise of investment scams and the spread of new strains of malware.

0
0
1
avatar
@patrickcmiller@infosec.exchange

German intelligence launches task force to combat foreign election interference therecord.media/ger...

查看详情

German intelligence launches task force to combat foreign election interference

Germany's domestic intelligence service (BfV) has created a special task force to counter cyberattacks, espionage, sabotage and disinformation campaigns ahead of federal elections in February.

0
0
2
avatar
@patrickcmiller@infosec.exchange

Research: How Keeping Organizational Secrets Impacts Employees hbr.org/2024/12/res...

查看详情
0
0
1
avatar
@patrickcmiller@infosec.exchange

THN Recap: Top Cybersecurity Threats, Tools and Tips (Nov 25 - Dec 1) thehackernews.com/2...

查看详情

The Hacker News

THN Recap: Top Cybersecurity Threats, Tools and Tips (Nov 25 - Dec 1)

Hackers strike every 39 seconds. Learn about AI-crafted phishing, malware evolution, and latest security threats.

0
0
1
avatar
@patrickcmiller@infosec.exchange

The Pressure Is on for Big Tech to Regulate the Broken Digital Advertising Industry www.wired.com/story...

查看详情

WIRED

The Pressure Is on for Big Tech to Regulate the Broken Digital Advertising Industry

Brands have been at the mercy of the algorithm when it comes to where their ads appear online, but they’re about to get more control.

0
0
1
avatar
@patrickcmiller@infosec.exchange

Meta is building the ‘mother of all’ subsea cables www.theverge.com/20...

查看详情

The Verge

Meta is building the ‘mother of all’ subsea cables

The project mirrors Google’s efforts and could take years to complete.

0
0
1
avatar
@patrickcmiller@infosec.exchange

How Do I Lead Change When There Is Stakeholder Resistance? hbr.org/podcast/202...

查看详情
0
0
2
avatar
@patrickcmiller@infosec.exchange

Bologna FC Hit By 200GB Data Theft and Ransom Demand www.infosecurity-ma...

查看详情

Infosecurity Magazine

Bologna FC Hit By 200GB Data Theft and Ransom Demand

Bologna FC has revealed a ransomware attack, with data on players, fans and employees thought to have been stolen

0
0
2
avatar
@patrickcmiller@infosec.exchange

'Brain rot' wins as Oxford's word of the year | TechCrunch techcrunch.com/2024...

查看详情

TechCrunch

'Brain rot' wins as Oxford's word of the year | TechCrunch

According to Oxford University Press, which publishes the Oxford English Dictionary (OED), the term "brain rot" is defined as the “supposed deterioration

0
0
2
avatar
@patrickcmiller@infosec.exchange

Critical infrastructure at a crossroads: Securing our distributed energy future www.utilitydive.com...

查看详情

Utility Dive

Critical infrastructure at a crossroads: Securing our distributed energy future

A resilient, secure energy grid requires a strong foundation and unified collaboration.

0
0
2
avatar
@patrickcmiller@infosec.exchange

Bootkitty: Analyzing the first UEFI bootkit for Linux www.welivesecurity....

查看详情

Bootkitty: Analyzing the first UEFI bootkit for Linux

ESET's discovery of the first UEFI bootkit designed for Linux sendss an important message: UEFI bootkits are no longer confined to Windows systems alone.

0
0
2
avatar
@patrickcmiller@infosec.exchange

Over Two Dozen Flaws Identified in Advantech Industrial Wi-Fi Access Points – Patch ASAP thehackernews.com/2...

查看详情

The Hacker News

Over Two Dozen Flaws Identified in Advantech Industrial Wi-Fi Access Points – Patch ASAP

Advantech patches critical flaws in industrial Wi-Fi devices enabling remote code execution and persistent access.

0
0
1
avatar
@patrickcmiller@infosec.exchange

Report: Chinese lidar technology poses national security threat therecord.media/chi...

查看详情

Report: Chinese lidar technology poses national security threat

Lidar, now used globally in a wide variety of civilian and military use cases, “stands at the center of Beijing’s bid for technological superiority,” the report says, warning that Chinese companies are taking control of the global lidar market.

0
0
2
avatar
@patrickcmiller@infosec.exchange

Certain names make ChatGPT grind to a halt, and we know why arstechnica.com/inf...

查看详情

Ars Technica

Certain names make ChatGPT grind to a halt, and we know why

Filter resulting from subject of settled defamation lawsuit could cause trouble down the road.

0
0
1
avatar
@patrickcmiller@infosec.exchange

Hundreds of UK Ministry of Defence passwords found circulating on the dark web www.csoonline.com/a...

查看详情

CSO Online

Hundreds of UK Ministry of Defence passwords found circulating on the dark web

MOD detected 600 stolen credentials in dark web trawl, including 124 compromised this year.

0
0
1
avatar
@patrickcmiller@infosec.exchange

Details about the iOS Inactivity Reboot Feature - Schneier on Security www.schneier.com/bl...

查看详情

Schneier on Security

Details about the iOS Inactivity Reboot Feature - Schneier on Security

I recently wrote about the new iOS feature that forces an iPhone to reboot after it’s been inactive for a longish period of time. Here are the technical details, discovered through reverse engineering. The feature triggers after seventy-two hours of inactivity, even it is remains connected to Wi-Fi.

0
0
1
avatar
@patrickcmiller@infosec.exchange

AI-Powered Fake News Campaign Targets Western Support for Ukraine and U.S. Elections thehackernews.com/2...

查看详情

The Hacker News

AI-Powered Fake News Campaign Targets Western Support for Ukraine and U.S. Elections

AI-Powered Fake News Campaign Targets Western Support for Ukraine and U.S. Elections | Read more hacking news on The Hacker News cybersecurity news website and learn how to protect against cyberattacks and software vulnerabilities.

0
0
1
avatar
@patrickcmiller@infosec.exchange

Former Polish spy chief arrested to testify before parliament in spyware probe therecord.media/pol...

查看详情

Former Polish spy chief arrested to testify before parliament in spyware probe

Piotr Pogonowski was detained to testify before Poland's parliament about how Pegasus spyware was deployed by the country’s prior government against several hundred people.

0
0
1
avatar
@patrickcmiller@infosec.exchange

US blocks China from foreign exports with even a single US-made chip arstechnica.com/tec...

查看详情

Ars Technica

US blocks China from foreign exports with even a single US-made chip

New China export curbs could hurt US chipmakers, allies more than Huawei.

0
0
1
avatar
@patrickcmiller@infosec.exchange

BootKitty UEFI malware exploits LogoFAIL to infect Linux systems www.bleepingcompute...

查看详情

BleepingComputer

BootKitty UEFI malware exploits LogoFAIL to infect Linux systems

The recently uncovered 'Bootkitty' UEFI bootkit, the first malware of its kind targeting Linux systems, exploits CVE-2023-40238, aka 'LogoFAIL,' to infect computers running on a vulnerable UEFI firmware.

0
0
1
avatar
@patrickcmiller@infosec.exchange

SmokeLoader Malware Campaign Targets Companies in Taiwan www.infosecurity-ma...

查看详情

Infosecurity Magazine

SmokeLoader Malware Campaign Targets Companies in Taiwan

SmokeLoader malware identified targeting Taiwanese firms via phishing, exploiting Microsoft Office vulnerabilities

0
0
1
avatar
@patrickcmiller@infosec.exchange

Accountability in cybersecurity: Why government agencies must raise the stakes www.nextgov.com/ide...

查看详情

Nextgov.com

Accountability in cybersecurity: Why government agencies must raise the stakes

Promoting better cybersecurity in an organization might mean doing things like locking user machines when they don't complete cyber training because accountability is not optional.

0
0
1
avatar
@patrickcmiller@infosec.exchange

8 Million Android Users Hit by SpyLoan Malware in Loan Apps on Google Play thehackernews.com/2...

查看详情

The Hacker News

8 Million Android Users Hit by SpyLoan Malware in Loan Apps on Google Play

Over 8M users affected by SpyLoan malware in Android apps exploiting trust for financial scams.

0
0
1
avatar
@patrickcmiller@infosec.exchange

Cybersecurity M&A Roundup: 49 Deals Announced in November 2024 www.securityweek.co...

查看详情
0
0
1
avatar
@patrickcmiller@infosec.exchange

Costa Rica state energy company calls in US experts to help with ransomware attack therecord.media/cos...

查看详情

Costa Rica state energy company calls in US experts to help with ransomware attack

Officials said they were forced to conduct fuel sales manually in light of the attack, which took down all of the digital systems used to facilitate payments.

0
0
1
avatar
@patrickcmiller@infosec.exchange

Corrupted Word Files Fuel Sophisticated Phishing Campaign www.infosecurity-ma...

查看详情

Infosecurity Magazine

Corrupted Word Files Fuel Sophisticated Phishing Campaign

A new phishing attack uses corrupted Word docs to bypass security, luring victims with fake payroll and HR emails

0
0
1
avatar
@patrickcmiller@infosec.exchange

Two UK Hospitals Hit by Cyberattacks, One Postponed Procedures - SecurityWeek www.securityweek.co...

查看详情
0
0
1
加载中