The AI Debate: Google’s Guidelines, Meta’s GDPR Dispute, Microsoft’s Recall Backlash

Google is urging third-party Android app developers to incorporate generative artificial intelligence (GenAI) features in a responsible manner.
The new guidance from the search and advertising giant is an effort to combat problematic content, including sexual content and hate speech, created through such tools.
To that end, apps that generate content using AI must ensure they don’t create

The Hacker News – ​Read More

FCC Proposes BGP Security Reporting for Broadband Providers

The FCC proposes that broadband providers plan for BGP security and provide quarterly reports on implemented risk mitigations.

The post FCC Proposes BGP Security Reporting for Broadband Providers appeared first on SecurityWeek.

SecurityWeek – ​Read More

750k Impacted by Frontier Communications Data Breach

Frontier Communications has started notifying over 750,000 individuals that their personal information was stolen in a recent data breach. The telecommunications giant says it identified the incident on April 14, when it was forced to shut down certain systems to contain it. By mid-May, the company had restored all impacted systems. Right from the start, […]

The post 750k Impacted by Frontier Communications Data Breach appeared first on SecurityWeek.

SecurityWeek – ​Read More

SolarWinds Patches High-Severity Vulnerability Reported by NATO Pentester

SolarWinds has released patches for high-severity vulnerabilities in Serv-U and the SolarWinds Platform.

The post SolarWinds Patches High-Severity Vulnerability Reported by NATO Pentester appeared first on SecurityWeek.

SecurityWeek – ​Read More

Apple Says iPhones Will Get Security Updates for at Least 5 Years

To comply with new UK government regulations, Apple has specified that iPhones will get at least 5 years of security updates.

The post Apple Says iPhones Will Get Security Updates for at Least 5 Years appeared first on SecurityWeek.

SecurityWeek – ​Read More

FBI Distributes 7,000 LockBit Ransomware Decryption Keys to Help Victims

The U.S. Federal Bureau of Investigation (FBI) has disclosed that it’s in possession of more than 7,000 decryption keys associated with the LockBit ransomware operation to help victims get their data back at no cost.
“We are reaching out to known LockBit victims and encouraging anyone who suspects they were a victim to visit our Internet Crime Complaint Center at ic3.gov,” FBI Cyber Division

The Hacker News – ​Read More

SPECTR Malware Targets Ukraine Defense Forces in SickSync Campaign

The Computer Emergency Response Team of Ukraine (CERT-UA) has warned of cyber attacks targeting defense forces in the country with a malware called SPECTR as part of an espionage campaign dubbed SickSync.
The agency attributed the attacks to a threat actor it tracks under the moniker UAC-0020, which is also called Vermin and is assessed to be associated with security agencies of the Luhansk

The Hacker News – ​Read More

Commando Cat Cryptojacking Attacks Target Misconfigured Docker Instances

The threat actor known as Commando Cat has been linked to an ongoing cryptojacking attack campaign that leverages poorly secured Docker instances to deploy cryptocurrency miners for financial gain.
“The attackers used the cmd.cat/chattr docker image container that retrieves the payload from their own command-and-control (C&C) infrastructure,” Trend Micro researchers Sunil Bharti and Shubham

The Hacker News – ​Read More

Microsoft’s Recall Feature Is Even More Hackable Than You Thought

A new discovery that the AI-enabled feature’s historical data can be accessed even by hackers without administrator privileges only contributes to the growing sense that the feature is a “dumpster fire.”

Security Latest – ​Read More

New EmailGPT Flaw Puts User Data at Risk: Remove the Extension NOW

Synopsys warns of a new prompt injection hack involving a security vulnerability in EmailGPT, a popular AI email…

Hackread – Latest Cybersecurity, Tech, Crypto & Hacking News – ​Read More