Advancing Construction Cybersecurity Summit

"The inaugural Advancing Construction Cybersecurity Summit is uniting CISOs, CIOs, cybersecurity, information security, legal and GRC experts across the AEC community to tackle shared challenges surrounding the enterprise-wide protection and security of valuable personnel, project and financial data. Unearth lessons learned from ransomware attacks, discover how others are ensuring CMMC compliance, develop robust security protocols for you and your partners across all project sites and many more security strategies all available to you in just 3 days.

"Dog-Like Robot Jams Home Networks and Disables Devices During Police Raids — DHS Develops NEO Robot for Walking Denial of Service Attacks"

"Dog-Like Robot Jams Home Networks and Disables Devices During Police Raids — DHS Develops NEO Robot for Walking Denial of Service Attacks"

The US Department of Homeland Security (DHS) has developed a four-legged robot called "NEO" to jam the wireless transmissions of smart home devices. NEO has an onboard computer and antenna array that enable law enforcement officers to launch a Denial-of-Service (DoS) attack, disabling potentially harmful Internet of Things (IoT) devices. Although NEO might not be able to impact hard-wired smart devices, it can still disable the radio frequencies most wireless IoT devices use to reduce risks for officers. This article continues to discuss the NEO robot that can create DoS events.

Submitted by grigby1 CPVI on

"White House Mandates Stricter Cybersecurity for R&D Institutions"

"White House Mandates Stricter Cybersecurity for R&D Institutions"

According to a recent memo from the Office of Science and Technology Policy (OSTP), certain covered institutions will be required to implement cybersecurity programs for Research and Development (R&D) security. These mandates will also apply to higher education institutions that support R&D. In addition to enhancing the overall security of the US, this action is a direct response to increasing threats presented by the People's Republic of China (PRC), according to Arati Prabhakar, Assistant to the President for Science and Technology and author of the memo.

Submitted by grigby1 CPVI on

"57,000 Patients Impacted by Michigan Medicine Data Breach"

"57,000 Patients Impacted by Michigan Medicine Data Breach"

Michigan Medicine, the academic medical center of the University of Michigan, recently started notifying roughly 57,000 individuals that their personal and health information might have been compromised in a data breach.  The incident resulted from threat actors gaining access to employee email accounts on May 23 and May 29.  The compromised accounts were disabled as soon as the data breach was discovered.

Submitted by Adam Ekwall on

"Chrome 127 Patches 24 Vulnerabilities"

"Chrome 127 Patches 24 Vulnerabilities"

Google recently announced the release of Chrome 127 to the stable channel with patches for 24 vulnerabilities, including 16 reported by external researchers.  Memory safety bugs were the predominant types of security defects addressed in the popular browser, accounting for half of the externally reported issues, including four high-severity ones.

Submitted by Adam Ekwall on

"PINEAPPLE and FLUXROOT Hacker Groups Abuse Google Cloud for Credential Phishing"

"PINEAPPLE and FLUXROOT Hacker Groups Abuse Google Cloud for Credential Phishing"

"FLUXROOT," a Latin America (LATAM)-based financially motivated actor, has used Google Cloud serverless projects to conduct credential phishing, bringing further attention to the abuse of cloud computing. In another attack on Brazilian users, an adversary named "PINEAPPLE" has used Google's cloud infrastructure to spread "Astaroth" stealer malware, also known as "Guildma." This article continues to discuss the abuse of Google Cloud by FLUXROOT and PINEAPPLE hacker groups.

Submitted by grigby1 CPVI on

"Ad-Injecting Malware Posing as DwAdsafe Ad Blocker Uses Microsoft-Signed Driver"

"Ad-Injecting Malware Posing as DwAdsafe Ad Blocker Uses Microsoft-Signed Driver"

ESET researchers have found a sophisticated Chinese browser injector. This signed ad-injecting driver comes from a "mysterious" Chinese company. According to ESET, "HotPage" comes self-contained in an executable file, which installs its main driver and injects libraries into Chromium-based browsers. It poses as a security product capable of blocking ads but actually introduces new ads. In addition, the malware replaces the content of the current page, redirects the user, and more. This article continues to discuss findings regarding the ad-injecting malware.

Submitted by grigby1 CPVI on
Subscribe to