Geek-Guy.com

LockBit Developer Rostislav Panev Charged for Billions in Global Ransomware Damages

A dual Russian and Israeli national has been charged in the United States for allegedly being the developer of the now-defunct LockBit ransomware-as-a-service (RaaS) operation since its inception in or around 2019 through at least February 2024. Rostislav Panev, 51, was arrested in Israel earlier this August and is currently awaiting extradition, the U.S. Department…

EV startup Canoo places remaining employees on a ‘mandatory unpaid break’

Struggling electric van startup Canoo has placed its remaining employees on what it’s calling a “mandatory unpaid break” through at least the end of the year, according to an email obtained by TechCrunch. The company told employees they are being locked out of Canoo’s systems at the end of the day Friday, according to the…

Navigating the Future of Secure Code Signing and Cryptography

In today’s interconnected world, the integrity of software has never been more critical. With the increasing reliance on open-source components and the complexities introduced by containerized applications, ensuring trust in software has become a cornerstone of modern security practices. I […] The post Navigating the Future of Secure Code Signing and Cryptography appeared first on…

US order is a reminder that cloud platforms aren’t secure out of the box

This week’s binding directive to US government departments to implement secure configurations in cloud applications, starting with Microsoft 365 (M365), is a reminder to all CISOs that cloud platforms, even from major providers, aren’t completely secure out of the box. “Cloud stuff is easy to manage, easy to deploy,” said Ed Dubrovsky, chief operating officer…

The Rise of Agentic AI: How Hyper-Automation is Reshaping Cybersecurity and the Workforce

As artificial intelligence evolves, its impact on cybersecurity and the workforce is profound and far-reaching. Predictive AI once enabled security teams to anticipate threats, and generative AI brought creativity and automation to new levels. Now, we stand at the threshold […] The post The Rise of Agentic AI: How Hyper-Automation is Reshaping Cybersecurity and the…

Feds clear the way for robotaxis without steering wheel and pedals

The National Highway Traffic Safety Administration on Friday proposed a new national framework that could make it easier for companies to deploy at scale autonomous vehicles without traditional manual driving controls – like steering wheels, pedals, and sideview mirrors.  The guidelines also require AV companies to share a whole lot more safety data with the…

Nokia and Turkcell demonstrate ‘industry leading’ Quantum-safe protection for mobile subscribers

Collaborative testing validates secure and trusted quantum-safe IPsec protection against future network security threats First deployment of its kind marking critical step in securing mobile networks against future threats posed by quantum computing. COMPANY NEWS: Nokia and Turkcell have successfully demonstrated a world-first ability to implement quantum-safe IPsec network cryptography for its mobile subscribers. This…

The year is coming to a close, but startup news keeps rolling in

Welcome to Startups Weekly — your weekly recap of everything you can’t miss from the world of startups. Want it in your inbox every Friday? Sign up here. This week was full of news, likely because it is also the last “real” week of 2024. Which is another way for us to say goodbye for…

DEF CON 32 – Laundering Money

Author/Presenter: Michael Orlitzky Our sincere appreciation to DEF CON, and the Authors/Presenters for publishing their erudite DEF CON 32 content. Originating from the conference’s events located at the Las Vegas Convention Center; and via the organizations YouTube channel. Permalink The post DEF CON 32 – Laundering Money appeared first on Security Boulevard.

Justice Department unveils charges against alleged LockBit developer

The U.S. Department of Justice revealed charges Friday against Rostislav Panev, a dual Russian and Israeli national, for his alleged role as a developer in the notorious LockBit ransomware group. Panev was arrested in Israel following a U.S. provisional arrest request and is currently awaiting extradition. Authorities allege that Panev has been an instrumental figure…

Nvidia clears regulatory hurdle to acquire Run:ai

Chip company Nvidia gets the green light from the European Union to complete its acquisition of Run:ai. The EU came to a unanimous decision today that Nvidia could go ahead with its acquisition of Israeli GPU orchestration platform Run:ai, according to reporting from Bloomberg. The European Commission determined that if the merger went through other…

Google is expanding Gemini’s in-depth research mode to 40 languages

Google said Friday that the company is expanding Gemini’s latest in-depth research mode to 40 more languages. The company launched the in-depth research mode earlier this month, allowing Google One AI premium plan users to unlock an AI-powered research assistant of sorts. The in-depth function works in a multi-step method, from creating a research plan…

Best of 2023: Best online .apk virus scanners – Hackernet

They are a lot of antivirus software and online scanners available to scan antivirus but only some of them work well. Here we listed the Best online .apk virus scanners that scan and compare with the original file version and also check with malware patterns that are available at antivirus providers. These online scanners scan…

Enhance Microsoft security by ditching your hybrid setup for Entra-only join

Artificial intelligence is top of mind for nearly everything Microsoft is doing these days, but there’s another goal the company would like to see its users strive to attain — one that may not be easily obtained — and that’s to be Entra-joined only. That means no more Active Directory (AD) and no more traditional…

Log4Shell Vulnerability | Why it Still Exists and How to Protect Yourself | Contrast Security

Three years ago, Log4Shell was the worst holiday gift ever for security teams, particularly given that it was wrapped in a CISA order to patch by Christmas Eve.  The post Log4Shell Vulnerability | Why it Still Exists and How to Protect Yourself | Contrast Security appeared first on Security Boulevard.

Swizzle Fund raises $5M for inaugural fund addressing women’s health and wealth

There is a new venture fund in town. Swizzle Fund, founded by Jessica Kamada, former COO of the marketing agency Bamboo, has raised just a little more than $5 million for its Fund I, according to an SEC filing. There was no target raise amount.  The firm, which quietly opened in 2023, is an early-stage…

DEF CON 32 – Measuring the Tor Network

Authors/Presenters: Silvia Puglisi, Roger Dingledine Our sincere appreciation to DEF CON, and the Authors/Presenters for publishing their erudite DEF CON 32 content. Originating from the conference’s events located at the Las Vegas Convention Center; and via the organizations YouTube channel. Permalink The post DEF CON 32 – Measuring the Tor Network appeared first on Security…

Arizona’s getting an online charter school taught entirely by AI

The newest online-only school greenlighted by the Arizona State Board for Charter Schools comes with a twist: the academic curriculum will be taught entirely by AI. Charter schools — independently operated but publicly-funded — typically get greater autonomy compared to traditional public schools when it comes to how subjects are taught. But Unbound Academy’s application,…

Rivian executives accused of harassment in previously unreported lawsuits

Four employees have sued Rivian in separate lawsuits this year over allegations they were harassed, in some cases by top executives, and that the company’s leadership did little to address their concerns, according to a TechCrunch review of court records. Rivian has also reached settlements in three other harassment and discrimination cases, TechCrunch has learned. …

How to Handle Secrets in Configuration Management Tools

Configuration management tools like Ansible, Chef, and Puppet offer various methods for handling secrets, each with inherent trade-offs. The article explores these approaches alongside modern OIDC-based solutions that enable short-lived authentication tokens for automated processes. The post How to Handle Secrets in Configuration Management Tools appeared first on Security Boulevard.

Why Apple sends spyware victims to this nonprofit security lab

Before the elections, the cybersecurity team of U.S. vice president and then-presidential candidate Kamala Harris reached out to Apple asking for help, according to Forbes, after a tool that’s designed to detect spyware on iPhones flagged anomalies on two devices belonging to campaign staffers. Apple declined to forensically analyze the phones, per Forbes.  The company’s…

Energy Revolution Ventures’ $18M fund lays a bet on ‘new chemistry’ startups in energy and hydrogen

What happens when a chemical engineer, who’s previously built a hydrogen-powered drone, becomes a venture capitalist? Energy Revolution Ventures, that’s what. The VC has now closed an $18 million Seed and Series A fund to invest in deeptech, such as energy storage, carbon capture, and, yes, hydrogen technologies.  Marcus Clover, Co-Founder and Partner at ERV…

Cybersecurity Snapshot: CISA Hands Down Cloud Security Directive, While Threat from North Korean IT Workers Gets the Spotlight

Check out the new cloud security requirements for federal agencies. Plus, beware of North Korean government operatives posing as remote IT pros. Also, learn how water plants can protect their HMIs against cyberattacks. And get the latest on the U.S. cyber incident response framework; the CIS Benchmarks; and local and state governments’ cyber challenges. Dive…

Russia fires its biggest cyberweapon against Ukraine

Ukraine has faced one of the most severe cyberattacks in recent history, targeting its state registries and temporarily disrupting access to critical government records. Ukrainian Deputy Prime Minister Olga Stefanishyna attributed the attack to Russian operatives, describing it as an attempt to destabilize the country’s vital digital infrastructure amid the ongoing war. “It’s already clear…

Bluesky adds mentions tab in the notifications screen and username squatting protection

Social network Bluesky has released a new update to its app that includes a separate mentions tab in notifications, protections against username squatting, and new controls for replies sorting. The company announced that it is adding a new mentions tab with the v1.96 rollout to let you see those posts separately. Until now, all notifications…

Rspack npm Packages Compromised with Crypto Mining Malware in Supply Chain Attack

The developers of Rspack have revealed that two of their npm packages, @rspack/core and @rspack/cli, were compromised in a software supply chain attack that allowed a malicious actor to publish malicious versions to the official package registry with cryptocurrency mining malware. Following the discovery, versions 1.1.7 of both libraries have been unpublished from the npm…

Sophos Issues Hotfixes for Critical Firewall Flaws: Update to Prevent Exploitation

Sophos has released hotfixes to address three security flaws in Sophos Firewall products that could be exploited to achieve remote code execution and allow privileged system access under certain conditions. Of the three, two are rated Critical in severity. There is currently no evidence that the shortcomings have been exploited in the wild. The list…

British university spinoff Mindgard protects companies from AI threats

AI creates a dilemma for companies: Don’t implement it yet, and you might miss out on productivity gains and other potential benefits; but do it wrong, and you might expose your business and clients to unmitigated risks. This is where a new wave of “security for AI” startups come in, with the premise that these…

European Solo GP Robin Capital closes first fund with €15M to play with

Robin Capital — the Germany-based, Solo GP-led VC fund by former entrepreneur Robin Haak — has hit its final close of ‘Robin Fund One’ at €13 million. Combined with its additional growth-focused investment vehicle of €2m, the fund now has a total of €15 million to play with. In the realm of European Solo GPs,…

Hackers Exploiting Critical Fortinet EMS Vulnerability to Deploy Remote Access Tools

A now-patched critical security flaw impacting Fortinet FortiClient EMS is being exploited by malicious actors as part of a cyber campaign that installed remote desktop software such as AnyDesk and ScreenConnect.  The vulnerability in question is CVE-2023-48788 (CVSS score: 9.3), an SQL injection bug that allows attackers to execute unauthorized code or commands by sending…

Sequoia’s Matt Miller is exiting the firm after making headlines earlier this year

The writing was on the wall, seemingly.  Sequoia Capital partner Matt Miller announced on Wednesday that he’s leaving the powerhouse outfit after a 12-year career to build his own new firm focused on European founders. He added he will remain a venture partner with Sequoia and maintain his board seats while fleshing out the “specifics…

CISA Adds Critical Flaw in BeyondTrust Software to Exploited Vulnerabilities List

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Thursday added a critical security flaw impacting BeyondTrust Privileged Remote Access (PRA) and Remote Support (RS) products to the Known Exploited Vulnerabilities (KEV) catalog, citing evidence of active exploitation in the wild. The vulnerability, tracked as CVE-2024-12356 (CVSS score: 9.8), is a command injection flaw that

Die 10 besten API-Security-Tools

Mithilfe von APIs können verschiedene Software-Komponenten und -Ressourcen miteinander interagieren. Foto: eamesBot – shutterstock.com Anwendungsprogrammierschnittstellen (Application Programming Interfaces, APIs) sind zu einem wichtigen Bestandteil von Netzwerken, Programmen, Anwendungen, Geräten und fast allen anderen Bereichen der Computerlandschaft geworden. Dies gilt insbesondere für das Cloud Computing und das Mobile Computing. Beides könnte in der derzeitigen Form nicht…

Navigating the New Era of AI Traffic: How to Identify and Block AI Scrapers

In the not-so-distant past, webmasters faced challenges from bots like Google’s search spiders, which diligently scanned websites to index content and provide the best search results for users. Fast forward to today, and we are witnessing a new breed of bot: Large Language Models (LLMs) like ChatGPT and Claude. These AI models are not just…

Study finds ‘significant uptick’ in cybersecurity disclosures to SEC

The introduction of new cybersecurity disclosure rules by the U.S. Securities and Exchange Commission has led to a significant uptick in the number of reported cybersecurity incidents from public companies, according to a leading U.S. law firm that specializes in finance and M&A activity. Analysis by Paul Hastings LLP found that since the disclosure law…

Perplexity has reportedly closed a $500M funding round

AI-powered search engine Perplexity has reportedly closed a $500 million funding round, valuing the startup at $9 billion. Bloomberg, citing sources familiar, reports that the round was led by Institutional Venture Partners, and that it closed earlier in December. In an email to TechCrunch, a Perplexity spokesperson declined to comment. The mammoth tranche comes as…

Boon raises $20.5M to build agentic AI tools for fleets

Logistics is the name of the game during the holiday season: Companies that can seal the deal and get people and things to the places they need to be, on time, rake it in this time of year.  But behind that demand lies a huge amount of inefficiency and fragmentation. Are logistics businesses ready for…

A bad experience with an accounting firm spurred this founder to start Aiwyn

Accounting firms are struggling to adopt high-tech solutions. That’s according to a survey earlier this year from Rightsworks, which found that, while 88% of firms believe tech has had a positive impact on their efficiency, 60% are suffering from disconnected systems, inconsistent processes, and a lack of standardized workflows. Startups like Aiwyn are trying to…

TuSimple pivot from self-driving to AI animation is complete with CreateAI rebrand

TuSimple has completed its pivot away from autonomous trucking to AI animation and gaming with a rebrand. The company shall henceforth be known as CreateAI.  The rebrand comes as TuSimple is embroiled in controversy over the company’s plans to move its remaining U.S. assets to China to fund the new business, which it initially announced…

WordPress Appliance - Powered by TurnKey Linux