Cyber Bits · · 1 min read

Cyber Bits: March 18, 2024

Cyber Bits: March 18, 2024

This week we’ve seen advancement in the AI space, for both good and bad, as well as international organizations identifying email breaches.

More fallout from Microsoft’s January breach

Links: The Hacker News

Surprising absolutely no one, researchers have found malicious third-party GPT’s for ChatGPT’s third-party marketplace. The plugins appear to be taking advantage of several attack vectors client-side, such as prompting for additional dependencies or stealing token access to specific sites.

International Monetary Fund’s emails hacked in attack

Links: Bleeping Computer

The IMF disclosed a cyber incident on Friday, March 15, after several email accounts were breached. Investigations are ongoing but as it stands now, the IMF has found no evidence that additional systems were accessed.

European Union’s AI Act approved

Links: BBC

The EU’s AI Act has been approved, much to the chagrin of AI companies around the world. The Act aims to regulate AI based on potential harm to individuals (insert SkyNet joke here), based on defined risk levels. The EU has also created a dedicated site for individuals to identify how the Act will affect them and what rights they have under the law.

Read next

Cyber Bits: September 16
Cyber Bits ·

Cyber Bits: September 16

This week, Ivanti reports a critical vulnerability now actively exploited, Transport for London is resetting 30,000 employee passwords in person, the Port of Seattle was hit by Rhysida ransomware, and a Windows vulnerability is being exploited via invisible braille spaces.

Cyber Bits: September 9
Cyber Bits ·

Cyber Bits: September 9

This week’s coverage focuses on renewed spyware threats, Russian cyberattacks, critical vulnerabilities impacting Veam, Sonicwall, Dlink and Yubi, and air-gapping might not be enough any more.

Cyber Bits: September 2
Cyber Bits ·

Cyber Bits: September 2

This week, we take a look at SQLi vulnerabilities within TSA software, researchers being sued, and a staggering 200+ victims of RansomHub's Ransomware-as-a-Service.