google (23)

12428105877?profile=RESIZE_400xAdobe is recruiting help from its network of photographers and videographers to train its new AI text-to-video generator, but is the company paying enough?   To catch up with other AI video generators like Google's Lumiere and OpenAI's Sora, Adobe is purchasing videos that show people engaging in everyday activities like walking, running, using a cell phone, and working out, and other videos showing emotions like sadness, excitement, or rage.  Adobe also requests simple videos of human anatomy l

12366120476?profile=RESIZE_400xGoogle continues to struggle with cybercriminals running malicious ads on its search platform to trick people into downloading booby-trapped copies of popular free software applications.  The malicious ads, which appear above organic search results and often precede links to legitimate sources of the same software, can make searching for software on Google a dicey affair.

Google says keeping users safe is a top priority, and that the company has a team of thousands working around the clock to cr

12292775877?profile=RESIZE_400xA new malvertising campaign has been found to employ fake sites that masquerade as legitimate Windows news portal to propagate a malicious installer for a popular system profiling tool called CPU-Z.  This incident is a part of a larger malvertising campaign that targets other utilities like Notepad++, Citrix, and VNC Viewer as seen in its infrastructure (domain names) and cloaking templates used to avoid detection.

While malvertising campaigns are known to set up replica sites advertising widely

12224754080?profile=RESIZE_400xGoogle’s threat hunting unit has again intercepted an active North Korean APT actor sliding into the DMs of security researchers and using zero-days and rigged software tools to take control of their computers.  Google’s Threat Analysis Group (TAG) recently reported the government-backed hacking team’s social media accounts and warned that at least one actively exploited zero-day is being used and is currently unpatched.[1]

See:  https://redskyalliance.org/xindustry/no-good-deed-goes-unpunished

12223227086?profile=RESIZE_400xCybersecurity investigators are warning of a new type of phishing attacks that abuse Google Looker Studio to bypass protections.  Google Looker Studio[1] is a legitimate online tool for creating customizable reports, including charts and graphs that can be easily shared with others.  Looker Studio, formerly Google Data Studio, is an online tool for converting data into customizable informative reports and dashboards introduced by Google on 15 March 2016 as part of the enterprise Google Analytics

12201646682?profile=RESIZE_400xThe Internet runs on open-source software (OSS).  It is probably fair to say that open source is everywhere.  The Linux kernel, one of the building blocks of open source, is embedded in everything from most supercomputers, cloud computing, billions of phones, and most operating systems.  “Open Source” software, as its name suggests, is available to anyone, and it poses a particular challenge in tracking what is happening at all times.  This, in turn, leads to the potential for unique and serious

12157544284?profile=RESIZE_400xChrome Woes

Multiple vulnerabilities have been discovered in Google Chrome, the most severe of which could allow for arbitrary code execution.  Google Chrome is a web browser used to access the internet.  Successful exploitation of the most severe of these vulnerabilities could allow for arbitrary code execution in the context of the logged-on user.  Depending on the privileges associated with the user an attacker could then install programs; view, change, or delete data; or create new accounts

12131314470?profile=RESIZE_192XMultiple vulnerabilities have been discovered in Google Android OS, the most severe of which could allow for remote code execution. Android is an operating system developed by Google for mobile devices, including, but not limited to, smartphones, tablets, and watches.  Successful exploitation of the most severe of these vulnerabilities could allow for privilege escalation.  Depending on the privileges associated with the exploited component, an attacker could then install programs; view, change,

11171683269?profile=RESIZE_400xCyber security researchers identified a new information-stealing malware that targets browsers and cryptocurrency wallets.  Although the malware, called Bandit Stealer, has only targeted Windows systems so far, it has the potential to expand to other platforms such as Linux.  What makes Bandit Stealer particularly dangerous is that it’s difficult for victims to detect, researchers at Trend Micro wrote in a report published last week.

For example, Bandit Stealer can bypass Windows Defender, a sec

11030292475?profile=RESIZE_400xMillions of consumers are now being urged to check their devices quickly after security experts found a new threat targeting Android phones.  The team at McAfee Mobile Security discovered the most recent attack, which can infect well-known applications with a malicious software library and start carrying out tasks without the smartphone owners' authorization.[1]

Cyber criminals can use a contaminated app to view Wi-Fi history, Bluetooth devices connected to a phone, apps used, and even nearby GP

11004795484?profile=RESIZE_400xMultiple vulnerabilities have been discovered in Google Chrome, the most severe of which could allow for arbitrary code execution.  Google Chrome is a web browser used to access the internet.  Successful exploitation of the most severe of these vulnerabilities could allow for arbitrary code execution in the context of the logged on user.  Depending on the privileges associated with the user an attacker could then install programs; view, change, or delete data; or create new accounts with full us

11001080665?profile=RESIZE_400xGoogle has launched Bard, yes Bard, the search giant’s answer to OpenAI’s ChatGPT and Microsoft’s Bing Chat.  Unlike Bing Chat, Bard does not look up search results, all the information it returns is generated by the model itself.  But it is still designed to help users brainstorm and answer queries.  Google wants Bard to become an integral part of the Google Search experience.

In a recent live demo, Google demonstrated that Bard came up with ideas for a child’s bunny-themed birthday party and g

10970905059?profile=RESIZE_400xIn 2015, ISIS conducted a series of coordinated attacks around Paris that killed 130 people and wounded nearly 500 more. Two years later, 39 people were killed in an ISIS attack on an Istanbul nightclub during the early hours of New Year’s Day.  This week, the US Supreme Court will hear oral arguments in a pair of cases arising from those attacks.  The justices’ decisions in Gonzalez v. Google and Twitter v. Taamneh could reshape legal liability for some of the nation’s largest technology compan

10902441091?profile=RESIZE_400xA vulnerability has been discovered in Google Chrome which could allow for arbitrary code execution.[1]  Successful exploitation of this vulnerability could allow for arbitrary code execution in the context of the logged on user.  Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.  Users whose accounts are configured to have fewer user rights on the system could be less impacte

10805878881?profile=RESIZE_400xA new Phishing-as-a-Service (PhaaS) named EvilProxy (also known as Moloch) was seen for sale in dark web forums, according to researchers.  Moloch ransomware is a computer virus infection that encrypts all personal victim files on an affected device and demands a ransom for unlocking them.  This file-locking parasite belongs to a relatively small Makop ransomware family compared to others, such as Djvu or Dharma.

EvilProxy actors are using reverse proxy and cookie injection methods to bypass 2FA

10780776857?profile=RESIZE_400xGoogle Cloud has claimed to have blocked the largest Layer 7 (HTTPS) DDoS attack to date after a Cloud Armor customer was targeted by a series of attacks that peaked at 46 million requests per second (rps).  Google explained the attack, which occurred on 1 June 2022, was at least 76% larger than the previously reported HTTPS DDoS record and showed characteristics that link it to the Mēris attack family.

Google said its Cloud Armor Adaptive Protection was able to detect and analyze the traffic ea

10702174675?profile=RESIZE_400xGoogle Search and Drive are erroneously flagging links to Association for Computing Machinery (ACM) research papers and websites as ‘malware.’  This 'issue' was first reported by a German researcher.  Founded in 1947 and located in New York City US as a non-profit, ACM is the world's largest scientific and educational computing society.  As of 2019, ACM's membership comprises nearly 100,000 students and professionals involved in the field of computing.10704461667?profile=RESIZE_400x

Its research paper allegedly "violates" Goo

10614408283?profile=RESIZE_400xActivity Summary - Week Ending on 1 July 2022:

  • Red Sky Alliance identified 40,622 connections from new IP’s checking in with our Sinkholes
  • MS hit 45 x – 2nd week
  • Analysts identified 1,801 new IP addresses participating in various Botnets
  • DeadLocker
  • Symbiote
  • Killnet
  • СПИСОК_посилань_на_інтерактивні_карти[.]docx
  • Apple, Google and theUS FTC
  • Guns and California Data Hacks

Link to full report: IR-22-182-001_weekly182.pdf

10081632867?profile=RESIZE_400xCyber threat actors are now using socially engineered emails with .ppam file attachments that hide malware that can rewrite Windows registry settings on targeted machines to take over an end user’s computer, researchers have found.  It is one of a number of stealthy ways threat actors recently have been targeting desktop users through trusted applications they use daily, using emails that are designed to evade security detections and appear legitimate.

New research from Avanan  https://avanan.co

10012032279?profile=RESIZE_400xActivity Summary - Week Ending on 14 January 2022:

  • Red Sky Alliance identified 24,345 connections from new IP’s checking in with our Sinkholes
  • Microsoft IP’s in UK and N. Ireland hit
  • Analysts identified 1,435 new IP addresses participating in various Botnets
  • Rook Ransomware
  • More Log4j
  • Ukraine Cyber Bust
  • UK NHS
  • Who’s Winning?
  • Google Docs
  • The Electric Grid’s Hot Wires
  • BLM suing LAPD

Link to full report: IR-22-014-001_weekly014.pdf