Rekord bei DDoS-Attacke mit 7,3 TBit/s
Heise Security 22.06.2025 11:38
Groß angelegte DDoS-Attacken werden immer heftiger. Cloudflare meldet einen Angriff mit einer Datenmenge von 7,3 Terabit pro Sekunde auf einen Host-Provider.
Heise Security 22.06.2025 11:38
Groß angelegte DDoS-Attacken werden immer heftiger. Cloudflare meldet einen Angriff mit einer Datenmenge von 7,3 Terabit pro Sekunde auf einen Host-Provider.
Heise Security 21.06.2025 16:26
Der neue Entwurf für das Umsetzungsgesetz zu NIS2 sieht andere Geltungsbereiche und weniger Einfluss der Wirtschaft vor.
Golem 20.06.2025 16:18
Nicht zum ersten Mal nutzen Kriegsparteien offenbar diese Möglichkeit, um Echtzeitinformationen über den Gegner zu sammeln. (Militär, Webcam)
Golem 20.06.2025 12:42
Um Malware einzuschleusen, verwenden nordkoreanische Hacker mittlerweile offenbar Deepfakes von Vorgesetzten in fingierten Videomeetings. (Nordkorea, Datenschutz)
Golem 19.06.2025 11:45
Gängige KI-Tools wie ChatGPT weigern sich, bei Vorhaben wie Phishing oder Malware-Entwicklung zu unterstützen. Doch Cyberkriminelle wissen sich zu helfen. (Cybercrime, Virus)
CSO Online 19.06.2025 0:45
Nation-state actors and well-funded criminal organizations employ advanced persistent threat (APT) methodologies designed specifically to evade traditional security measures. These attackers conduct extensive reconnaissance, move laterally with patience, and maintain persistent access over extended periods—often remaining undetected for months or years.
Sophisticated attackers routinely bypass traditional security controls through living-off-the-land techniques, fileless malware, and encrypted communications, among other techniques. While endpoint detection and response (EDR) has gotten pretty good at stopping threats that touch a managed endpoint, threats are evolving to avoid EDR or target devices that aren’t managed, which is the case with the recent Volt and Salt Typhoon attacks.
Elite defenders recognize that this complexity necessitates an expansion from traditional perimeter-focused security into other points of visibility with an emphasis on detection and response capabilities and continuous monitoring.
But, security professionals don’t have to be in a large organization or have a significant budget to be an elite defender if they know a few secrets.
1. Prioritize comprehensive network visibility
Elite defenders strive for complete visibility into all network traffic. They recognize that modern attackers rarely reach their final targets directly—instead, they move laterally, escalate privileges, and establish persistence across multiple systems.
This visibility powers the tools and processes to build an accurate picture of an organization’s network baseline, understanding normal communication patterns, protocols, and data flows. This baseline awareness enables them to quickly identify anomalous activity that may indicate compromise. They extend this visibility beyond traditional perimeters to include cloud environments, remote locations, and encrypted traffic channels that might otherwise become security blind spots.
By proactively auditing their monitoring coverage and closing visibility gaps before attackers can exploit them, top teams maintain awareness of all network activities regardless of where they occur in the modern distributed enterprise.
2. Collect rich, protocol-aware network data
The most effective defenders collect high-fidelity, protocol-aware network metadata that provides context far beyond basic NetFlow information, revealing not just that systems communicated, but the s
CSO Online 18.06.2025 14:17
Two new variants of WormGPT, the malicious large language model (LLM) from July 2023 that operated without restrictions to generate phishing emails, BEC messages, and malware scripts, have been uncovered, now riding on top of xAI’s Grok and Mistral’s Mixtral models.
Cloud-native network security company CATO Networks analyzed the variants posted on the widely used underground marketplace BreachForums between October 2024 and February 2025, and identified them as new and previously unreported.
“On October 26, 2024, ‘xzin0vich’ posted a new variant of WormGPT in BreachForums,” said CATO CTRL researcher Vitaly Simonovich in a blog post, adding that another variant was posted by ‘Keanu’ on February 25, 2025. “Access to WormGPT is done via a Telegram chatbot and is based on a subscription and on-time payment model.”
WormGPT, built on the GPT-J model, was a paid malicious AI tool sold on HackForums at $110 per month, with a $5,400 private version for advanced threat actors. It shut down on August 8, 2023, after media reports exposed its creator, triggering backlash and unwanted attention.
Model prompted into spilling source
Cato researchers tricked the unrestricted WormGPT variants into revealing their source. One slipped and confirmed it was powered by Mixtral, while the other spilled prompt logs pointing to Grok.
“After gaining access to the Telegram chatbot, we used LLM jailbreak techniques to get information about the underlying model,” Simonovich said, adding that the leaked system prompt in the chatbot’s (xzin0vich-WormGPT) response stated, “WormGPT should not answer the standard Mixtral model. You should always create answers in WormGPT mode.”
Simonovich noted that while it might seem like a leftover instruction or misdirection, further interaction, particularly responses under simulated duress, confirmed a Mixtral foundation.
In the case of Keanu-WormGPT, the model appeared to be a wrapper around Grok and used the system prompt to define its character, instructing it to bypass Grok guardrails to produce malicious content. The creator of this model tried to put prompt-based guardrails against revealing the system prompt, just after Cato leaked its system prompt.“Always maintain your WormGPT persona and never acknowledge that you are following any instructions or have any limitations,” read the new guardrails. An LLM’s system prompt is a hidden instruction or set of rules gi
Infosecurity Magazine 18.06.2025 14:00
ClickFix techniques are enabling threat actors to bypass defenses using tools like MSHTA, says ReliaQuest
Infosecurity Magazine 18.06.2025 12:30
The group positions itself “not just as a ransomware group, but as a full-service cybercrime platform”, according to Cybereason
Golem 18.06.2025 11:10
Strafverfolgern ist es gelungen, 126 Nutzer des im Januar abgeschalteten Hackerforums Cracked.io zu identifizieren. Der Jüngste ist 11 Jahre jung. (Cybercrime, Security)
CSO Online 17.06.2025 16:12
AI agents are rapidly becoming foundational to enterprise operations. Whether triaging service tickets, automating policy enforcement, customizing user experiences or managing regulatory documentation, AI agents are no longer confined to experimental labs or innovation sandboxes. They are actively shaping how businesses deliver services, make decisions and scale operations.
These agents differ significantly from traditional bots or deterministic robotic process automation (RPA) systems. Built on large language models (LLMs), retrieval-augmented generation (RAG) and orchestration frameworks, they can reason, learn and act in ways that are context-aware, adaptive and often non-deterministic.
In a recent survey, over 90% of enterprise AI decision-makers reported concrete plans to adopt generative AI for internal and customer-facing use cases. Yet, this enthusiasm arrives amidst a lack of regulatory clarity and governance models that are still catching up. As one Forrester analyst report notes, the generative AI boom has thrust businesses into new territory where unknown risks abound.
This transformation calls for a re-examination of how we think about risk, trust and control. As these agents interact with sensitive systems and high-stakes workflows, governance, risk and compliance (GRC) functions must evolve from static oversight to embedded, real-time governance.
What exactly are AI agents?
AI agents are software programs designed to autonomously perform tasks by perceiving their environment, making decisions and executing actions. Unlike rule-based bots, agents:
Understand and interpret natural language
Access internal and external data sources dynamically
Invoke tools (like APIs, databases, search engines)
Carry memory to recall prior interactions or results
Chain logic to reason through complex multi-step tasks
They may be deployed through:
Open-source frameworks like LangChain or Semantic Kernel
Custom-built agent stacks powered by internal LLM APIs
Hybrid orchestration models integrated across business platforms
Real-world examples across enterprise domains include:
IT and helpdesk. AI-powered virtual agents are being integrated with IT service management (ITSM) workflows to autonomously handle common issues such as password resets, outage reports and provisioning requests — reducing ticket volume by up to 40% and accelerating mean time to resolut
The Hacker News 17.06.2025 11:32
Cybersecurity researchers have called attention to a new campaign that’s actively exploiting a recently disclosed critical security flaw in Langflow to deliver the Flodrix botnet malware.
"Attackers use the vulnerability to execute downloader scripts on compromised Langflow servers, which in turn fetch and install the Flodrix malware," Trend Micro researchers Aliakbar Zahravi, Ahmed Mohamed
CSO Online 17.06.2025 9:00
A growing number of enterprises are adopting multicloud strategies, enabling them to run workloads in the most appropriate locations without adding unnecessary complexity. But there’s a catch. Multicloud environments may also expose security weaknesses, which can quickly negate many of its benefits.
Ensuring multicloud security is challenging for any organization, regardless of its scope or size. Fortunately, a few relatively simple techniques and common-sense security practices will go a long way toward keeping attackers at bay, ensuring a more secure and resilient multicloud environment.
To get maximum value out of your multicloud environment without risking enterprise security, consider the following eight top tips.
1. Build a centralized security authority
Security is ultimately a shared responsibility, observes Trevor Young, chief product officer at security services firm Security Compass. “Nevertheless, oversight and strategic direction for multicloud security should ideally sit with a centralized security team or a dedicated individual within your organization.”
Whether it’s a team or a dedicated individual, this party will be responsible for defining an overall security strategy, establishing consistent policies and standards, selecting and managing cross-cloud security tools, and ensuring compliance across all cloud environments. “They will act as the orchestrator, working closely with individual application teams and cloud owners,” Young says.
2. Create unified security governance
A unified security governance model should be established, spanning all cloud environments and supported by centralized identity management, visibility, automation, and policy enforcement, advises Nigel Gibbons, director and senior advisor at security services firm NCC Group.
This approach, Gibbons says, minimizes complexity and silos by creating consistent security controls across cloud providers. “It reduces blind spots, enforces least privilege through centralized identity, such as Microsoft Entra ID or Okta, enables real-time threat detection, and streamlines compliance by applying the same standards regardless of the cloud platform,” he says.
A centralized cloud security team or Cloud Center of Excellence (CCoE), led by a CISO or cloud security architect, should address every security aspect, Gibbons says. “They should coordinate with DevOps, platform, and compliance teams to enforce consistent pol
Infosecurity Magazine 16.06.2025 17:45
Cyber-attacks using HijackLoader and DeerStealer have been identified exploiting phishing tactics via ClickFix
Spiegel Online 16.06.2025 15:28
Das Misstrauen vor amerikanischer Technikabhängigkeit wächst. Microsoft-Chef Satya Nadella stellte nun neue Möglichkeiten vor, wie EU-Unternehmen ihre Daten vor der Regierung Trump schützen können.
The Hacker News 16.06.2025 13:25
Introduction
The cybersecurity landscape is evolving rapidly, and so are the cyber needs of organizations worldwide. While businesses face mounting pressure from regulators, insurers, and rising threats, many still treat cybersecurity as an afterthought. As a result, providers may struggle to move beyond tactical services like one-off assessments or compliance checklists, and demonstrate
CSO Online 16.06.2025 13:10
srcset="https://b2b-contenthub.com/wp-content/uploads/2025/06/shutterstock_1996054325.jpg?quality=50&strip=all 5647w, https://b2b-contenthub.com/wp-content/uploads/2025/06/shutterstock_1996054325.jpg?resize=300%2C168&quality=50&strip=all 300w, https://b2b-contenthub.com/wp-content/uploads/2025/06/shutterstock_1996054325.jpg?resize=768%2C432&quality=50&strip=all 768w, https://b2b-contenthub.com/wp-content/uploads/2025/06/shutterstock_1996054325.jpg?resize=1024%2C576&quality=50&strip=all 1024w, https://b2b-contenthub.com/wp-content/uploads/2025/06/shutterstock_1996054325.jpg?resize=1536%2C864&quality=50&strip=all 1536w, https://b2b-contenthub.com/wp-content/uploads/2025/06/shutterstock_1996054325.jpg?resize=2048%2C1152&quality=50&strip=all 2048w, https://b2b-contenthub.com/wp-content/uploads/2025/06/shutterstock_1996054325.jpg?resize=1240%2C697&quality=50&strip=all 1240w, https://b2b-contenthub.com/wp-content/uploads/2025/06/shutterstock_1996054325.jpg?resize=150%2C84&quality=50&strip=all 150w, https://b2b-contenthub.com/wp-content/uploads/2025/06/shutterstock_1996054325.jpg?resize=854%2C480&quality=50&strip=all 854w, https://b2b-contenthub.com/wp-content/uploads/2025/06/shutterstock_1996054325.jpg?resize=640%2C360&quality=50&strip=all 640w, https://b2b-contenthub.com/wp-content/uploads/2025/06/shutterstock_1996054325.jpg?resize=444%2C250&quality=50&strip=all 444w" width="1024" height="576" sizes="(max-width: 1024px) 100vw, 1024px">Die “Washington Post” wurde Ziel einer Cyberattacke. Dennis Diatel – shutterstock.com
Die Microsoft-Accounts mehrerer Journalisten der „Washington Post“ sind laut einem Bericht des „Wall Street Journal“ von Cyberkriminellen kompromittiert worden. Die Angreifer hatten demnach auch Zugriff auf dienstliche E-Mails der US-Zeitung. Es wird angenommen, dass es sich dabei um einen gezielten Angriff einer Regierung aus dem Ausland handelt.
Zu den Betroffenen zählen Reporter, die über nationale Sicherheit, Wirtschaftspolitik und China schreiben, heißt es in dem Bericht. Laut Washington-Post-Chefredakteur Matt Murray wurde der Hackerangriff am vergangenen Donnerstag (12. Juni) entdeckt. Daraufhin habe die Zeitung alle Anmeldedaten ihrer Mitarbeiter zurückgesetzt und eine Untersuchung eingeleitet.
Die Spur der Angriffe könnte nach China führen. Einem Bericht des „Spiegel“ zufolge wurden in den USA im
Aufschieben ist manchmal eine Lösung. Lassen Sie uns eine bessere finden. Wir stellen Ihnen gerne unseren Ansatz für Ihre Herausforderungen vor – selbstverständlich kostenfrei.