Cyberveillecurated by Decio
Nuage de tags
Mur d'images
Quotidien
Flux RSS
  • Flux RSS
  • Daily Feed
  • Weekly Feed
  • Monthly Feed
Filtres

Liens par page

  • 20 links
  • 50 links
  • 100 links

Filtres

Untagged links
page 1 / 2
21 résultats taggé warning  ✕
Schneier warns that AI loses integrity due to corporate bias https://www.theregister.com/2025/05/06/schneier_ai_models/
10/05/2025 22:42:42
QRCode
archive.org
thumbnail

RSAC: Can we turn to govt, academic models instead?
Corporate AI models are already skewed to serve their makers' interests, and unless governments and academia step up to build transparent alternatives, the tech risks becoming just another tool for commercial manipulation.

That's according to cryptography and privacy guru Bruce Schneier, who spoke to The Register last week following a keynote speech at the RSA Conference in San Francisco.

"I worry that it'll be like search engines, which you use as if they are neutral third parties but are actually trying to manipulate you. They try to kind of get you to visit the websites of the advertisers," he told us. "It's integrity that we really need to think about, integrity as a security property and how it works with AI."

During his RSA keynote, Schneier asked: "Did your chatbot recommend a particular airline or hotel because it's the best deal for you, or because the AI company got a kickback from those companies?"

To deal with this quandary, Schneier proposes that governments should start taking a more hands-on stance in regulating AI, forcing model developers to be more open about the information they receive, and how the decisions models make are conceived.

He praised the EU AI Act, noting that it provides a mechanism to adapt the law as technology evolves, though he acknowledged there are teething problems. The legislation, which entered into force in August 2024, introduces phased requirements based on the risk level of AI systems. Companies deploying high-risk AI must maintain technical documentation, conduct risk assessments, and ensure transparency around how their models are built and how decisions are made.

Because the EU is the world's largest trading bloc, the law is expected to have a significant impact on any company wanting to do business there, he opined. This could push other regions toward similar regulation, though he added that in the US, meaningful legislative movement remains unlikely under the current administration.

theregister EN 2025 Schneier IA corporate bias corporate-bias warning
British firms urged to hold video or in-person interviews amid North Korea job scam | Technology | The Guardian https://www.theguardian.com/technology/2025/apr/20/british-firms-urged-to-hold-video-or-in-person-interviews-amid-north-korea-job-scam
27/04/2025 11:58:46
QRCode
archive.org
thumbnail

Google intelligence report finds UK is a particular target of IT worker ploy that sends wages to Kim Jong Un’s state

British companies are being urged to carry out job interviews for IT workers on video or in person to head off the threat of giving jobs to fake North Korean employees.

The warning was made after analysts said that the UK had become a prime target for hoax IT workers deployed by the Democratic People’s Republic of Korea. They are typically hired to work remotely, enabling them to escape detection and send their wages to Kim Jong-un’s state.

Google said in a report this month that a case uncovered last year involved a single North Korean worker deploying at least 12 personae across Europe and the US. The IT worker was seeking jobs within the defence industry and government sectors. Under a new tactic, the bogus IT professionals have been threatening to release sensitive company data after being fired.

theguardian EN 2025 scam North-Korea jobs warning UK Google in-person interviews
Internet Crime Complaint Center (IC3) | FBI Warns of Scammers Impersonating the IC3 https://www.ic3.gov/PSA/2025/PSA250418
23/04/2025 08:18:55
QRCode
archive.org

The Federal Bureau of Investigation (FBI) warns the public about an ongoing fraud scheme where criminal scammers are impersonating FBI Internet Crime Complaint Center (IC3) employees to deceive and defraud individuals. Between December 2023 and February 2025, the FBI received more than 100 reports of IC3 impersonation scams.

ic3.gov EN 2025 US scam FBI warning scam IC3 impersonation
MITRE warns that funding for critical CVE program expires today https://www.bleepingcomputer.com/news/security/mitre-warns-that-funding-for-critical-cve-program-expires-today/
16/04/2025 09:07:32
QRCode
archive.org
thumbnail

MITRE Vice President Yosry Barsoum has warned that U.S. government funding for the Common Vulnerabilities and Exposures (CVE) and Common Weakness Enumeration (CWE) programs expires today, which could lead to widespread disruption across the global cybersecurity industry.

bleepingcomputer EN 2025 CVE MITRE USA Warning CWE expired
NCSC issues warning over Chinese Moonshine and BadBazaar spyware https://www.computerweekly.com/news/366622023/NCSC-issues-warning-over-Chinese-Moonshine-and-BadBazaar-spyware?ref=metacurity.com
09/04/2025 20:17:27
QRCode
archive.org
thumbnail

Two spyware variants – Moonshine and BadBazaar – are being used to target the mobile devices of persons of interest to Chinese intelligence, including individuals in the Taiwanese, Tibetan and Uyghur communities.

computerweekly EN UK 2025 NCSC spyware warning Moonshine BadBazaar Skype WhatsApp
Criminals Use Generative Artificial Intelligence to Facilitate Financial Fraud https://www.ic3.gov/PSA/2024/PSA241203
04/12/2024 09:10:07
QRCode
archive.org

The FBI is warning the public that criminals exploit generative artificial intelligence (AI) to commit fraud on a larger scale which increases the believability of their schemes. Generative AI reduces the time and effort criminals must expend to deceive their targets. Generative AI takes what it has learned from examples input by a user and synthesizes something entirely new based on that information. These tools assist with content creation and can correct for human errors that might otherwise serve as warning signs of fraud. The creation or distribution of synthetic content is not inherently illegal; however, synthetic content can be used to facilitate crimes, such as fraud and extortion.1 Since it can be difficult to identify when content is AI-generated, the FBI is providing the following examples of how criminals may use generative AI in their fraud schemes to increase public recognition and scrutiny.

ic3.gov EN 2024 warning Criminals Use Generative AI Financial Fraud recommandations
Important Security Update – Enhance your VPN Security Posture! https://blog.checkpoint.com/security/enhance-your-vpn-security-posture?campaign=checkpoint&eid=guvrs&advisory=1
28/05/2024 08:12:11
QRCode
archive.org

Over the past few months, we have observed increased interest of malicious groups in leveraging remote-access VPN environments as an entry point and

checkpoint EN 2024 warning VPN remote-access local-accounts
Okta warns of "unprecedented" credential stuffing attacks on customers https://www.bleepingcomputer.com/news/security/okta-warns-of-unprecedented-credential-stuffing-attacks-on-customers/
27/04/2024 19:19:15
QRCode
archive.org
thumbnail

Okta warns of an "unprecedented" spike in credential stuffing attacks targeting its identity and access management solutions, with some customer accounts breached in the attacks.

bleepingcomputer EN 2024 Account-Takeover Attack Credential-Stuffing Okta warning
CISA cautions against using hacked Ivanti VPN gateways even after factory resets https://www.bleepingcomputer.com/news/security/cisa-cautions-against-using-hacked-ivanti-vpn-gateways-even-after-factory-resets/
01/03/2024 09:44:05
QRCode
archive.org
thumbnail

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) revealed today that attackers who hack Ivanti VPN appliances using one of multiple actively exploited vulnerabilities may be able to maintain root persistence even after performing factory resets.

bleepingcomputer EN 2024 CISA FBI Ivanti Warning
Threat Actors Exploit Multiple Vulnerabilities in Ivanti Connect Connect and Policy Secure Gateways | CISA https://www.cisa.gov/news-events/cybersecurity-advisories/aa24-060b
29/02/2024 19:44:12
QRCode
archive.org

Based upon the authoring organizations’ observations during incident response activities and available industry reporting, as supplemented by CISA’s research findings, the authoring organizations recommend that the safest course of action for network defenders is to assume a sophisticated threat actor may deploy rootkit level persistence on a device that has been reset and lay dormant for an arbitrary amount of time. For example, as outlined in PRC State-Sponsored Actors Compromise and Maintain Persistent Access to U.S. Critical Infrastructure), sophisticated actors may remain silent on compromised networks for long periods. The authoring organizations strongly urge all organizations to consider the significant risk of adversary access to, and persistence on, Ivanti Connect Secure and Ivanti Policy Secure gateways when determining whether to continue operating these devices in an enterprise environment.

CISA EN 2024 Ivanti Vulnerabilities Connect persistence Warning
Ivanti: Patch new Connect Secure auth bypass bug immediately https://www.bleepingcomputer.com/news/security/ivanti-patch-new-connect-secure-auth-bypass-bug-immediately/
08/02/2024 21:25:42
QRCode
archive.org
thumbnail

Today, Ivanti warned of a new authentication bypass vulnerability impacting Connect Secure, Policy Secure, and ZTA gateways, urging admins to secure their appliances immediately.

bleepingcomputer EN 2024 CVE-2024-22024 Authentication-Bypass Connect-Secure Ivanti Policy-Secure Warning Security InfoSec Computer-Security
AI will make scam emails look genuine, UK cybersecurity agency warns https://www.theguardian.com/technology/2024/jan/24/ai-scam-emails-uk-cybersecurity-agency-phishing
24/01/2024 21:36:36
QRCode
archive.org
thumbnail

NCSC says generative AI tools will soon allow amateur cybercriminals to launch sophisticated phishing attacks

theguardian EN 2023 AI scam phishing email gebuine cybercriminals warning UK NCSC
3CX warns customers to disable SQL database integrations https://www.bleepingcomputer.com/news/security/3cx-warns-customers-to-disable-sql-database-integrations/
15/12/2023 23:37:14
QRCode
archive.org
thumbnail

VoIP communications company 3CX warned customers today to disable SQL Database integrations because of risks posed by what it describes as a potential vulnerability.

bleepingcomputer EN 2023 CRM SQL VoIP Warning 3CX
Early Warning Notification - the use of Bluetooth trackers for geolocation in organised crime | Europol https://www.europol.europa.eu/publications-events/publications/early-warning-notification-use-of-bluetooth-trackers-for-geolocation-in-organised-crime
11/12/2023 12:34:04
QRCode
archive.org
thumbnail

Bluetooth Trackers Exploited for Geolocation in Organised CrimeBluetooth trackers, commonly used for locating personal items and vehicles, have become an unexpected tool in organised crime, according to recent findings reported by Europol in an Early Warning Notification. Typically designed for purposes such as finding lost keys or preventing vehicle theft, Bluetooth trackers are now being leveraged by criminals for geo-locating...

europol EN 2023 warning bluetoot tracker Geolocation tag AirTags
Citrix warns admins to patch NetScaler CVE-2023-4966 bug immediately https://www.bleepingcomputer.com/news/security/citrix-warns-admins-to-patch-netscaler-cve-2023-4966-bug-immediately/
25/10/2023 08:00:52
QRCode
archive.org
thumbnail

Citrix warned admins today to secure all NetScaler ADC and Gateway appliances immediately against ongoing attacks exploiting the CVE-2023-4966 vulnerability.

bleepingcomputer EN 2023 Citrix Netscaler Warning CVE-2023-4966 ADC GAteway
Cisco urges admins to fix IOS software zero-day exploited in attacks https://www.bleepingcomputer.com/news/security/cisco-urges-admins-to-fix-ios-software-zero-day-exploited-in-attacks/
02/10/2023 13:09:51
QRCode
archive.org
thumbnail

Cisco warned customers on Wednesday to patch a zero-day IOS and IOS XE software vulnerability targeted by attackers in the wild.

bleepingcomputer Cisco Warning Zero-Day Security InfoSec Computer-Security CVE-2023-20109
Ivanti warns of new actively exploited MobileIron zero-day bug https://www.bleepingcomputer.com/news/security/ivanti-warns-of-new-actively-exploited-mobileiron-zero-day-bug/
21/08/2023 18:01:30
QRCode
archive.org
thumbnail

US-based IT software company Ivanti warned customers today that a critical Sentry API authentication bypass vulnerability is being exploited in the wild.

bleepingcomputer Ivanti Actively-Exploited Authentication-Bypass Ivanti MobileIron Warning Zero-Day 0-day
Swiss intelligence warns of fallout in cyberspace as West clamps down on spies https://therecord.media/switzerland-cyber-espionage-russian-diplomatic-expulsions
28/06/2023 14:12:40
QRCode
archive.org
thumbnail

The efforts by governments in Europe and elsewhere to degrade Russia's human intelligence networks could have blowback in other areas, Swiss intelligence is warning.

therecord EN 2023 switzerland spies Russia Russia-Ukraine-war intelligence Warning
Bundesamt für Verfassungsschutz - Counter-intelligence - Joint Cyber Security Advisory https://www.verfassungsschutz.de/SharedDocs/kurzmeldungen/EN/2023/2023-03-20-joint-cyber-security-advisory.html
25/03/2023 22:08:17
QRCode
archive.org

Warning on KIMSUKY Cyber Actor's Recent Cyber Campaigns against Google's Browser and App Store Services

verfassungsschutz EN 2023 KIMSUKY Warning official NorthKorea Germany Google TTPs app
Czech cybersecurity office labels TikTok a security threat https://www.euractiv.com/section/politics/news/czech-cybersecurity-office-labels-tiktok-a-security-threat/
13/03/2023 12:02:09
QRCode
archive.org
thumbnail

The state cybersecurity watchdog issued an official warning and labelled the Chinese application TokTok as a threat, following in the footsteps of the US, the European Commission and Canada.

euractiv EN 2023 TikTok security threat Czech warning
page 1 / 2
4261 links
Shaarli - The personal, minimalist, super-fast, database free, bookmarking service par la communauté Shaarli - Theme by kalvn - Curated by Decio