The Dark Web, a hidden part of the web where illicit activities often occur, has become a prime marketplace for stolen data, including compromised credentials from businesses, and with cyberattacks on the rise, organizations must remain vigilant.
This is especially true for small and mid-sized companies that may not have the same resources as larger enterprises.
In response to this need, Quadrant Information Security, has launched Free Dark Web Reports, a new service offering companies crucial insights into what sensitive data, specifically user credentials, has been leaked and is potentially up for sale on the Dark Web.
Free Dark Web report for small and medium size businessesThe service provides a monthly report that highlights newly discovered compromised credentials related to the organization, and provides actionable insights, allowing organizations to implement timely measures such as enforcing password resets, increasing multi-factor authentication (MFA) usage, or refining security policies.
Any discovered passwords or other confidential data are redacted to comply with regulatory standards, ensuring organizations can act on the information without risking further exposure.
Cybersecurity breaches that involve compromised credentials are among the most common and dangerous types of attacks. With credentials can be harvested through phishing schemes or security lapses and often find their way onto the Dark Web where can be sold or misused by malicious actors, leading to costly data breaches or even identity theft.
Early detection of compromised credentials is one of the most effective ways to prevent a cybersecurity incident. By offering these reports, Quadrant empowers organizations to respond swiftly to any security gaps identified. Moreover, these reports can be especially beneficial for businesses that lack the internal resources to monitor the Dark Web themselves.
Quadrant's Dark Web Reports can also identify high-risk users, such as top executives, employees handling sensitive data, or any user with privileged access. By flagging compromised accounts or users at higher risk, organizations can prioritize their security efforts and implement targeted defensive measures, such as additional authentication layers for these users.
“Many security leaders are shocked to see the sheer amount of compromised data sitting on the Dark Web related to their organization," said Jeff Foresman, President of Services at Quadrant.
"This proactive discovery of compromised credentials helps companies avoid expensive breaches and data loss. These reports are informational and directly useful for implementing better security measures."
You might also likeFor years, ransomware attacks have predominantly targeted Windows and Linux platforms, however cybercriminals have begun to shift their focus toward macOS users, experts have claimed.
The recent discovery of macOS.NotLockBit suggests a shift in the landscape, as this newly identified malware, named after the notorious LockBit variant, could mark the beginning of more serious ransomware campaigns against Mac users.
Discovered by researchers at Trend Micro and later analyzed by SentinelLabs, macOS.NotLockBit shows credible file-locking and data exfiltration capabilities, posing a potential risk to macOS users.
macOS.NotLockBit threatRansomware targeting Mac devices tends to lack the necessary tools to truly lock files or exfiltrate data. The general perception has been that macOS is better protected against these kinds of threats, partially due to Apple's built-in security features, such as Transparency, Consent, and Control (TCC) protections. However, the emergence of macOS.NotLockBit signals that hackers are actively developing more sophisticated methods for targeting Apple devices.
macOS.NotLockBit functions similarly to other ransomware, but it specifically targets macOS systems. The malware only runs on Intel-based Macs or Apple silicon Macs with Rosetta emulation software installed, which allows it to execute x86_64 binaries on newer Apple processors.
Upon execution, the ransomware collects system information, including the product name, version, and architecture. It also gathers data on how long the system has been running since its last reboot. Before locking the user’s files, macOS.NotLockBit attempts to exfiltrate data to a remote server using Amazon Web Services (AWS) S3 storage. The malware employs a public key for asymmetric encryption, meaning decryption without the attacker’s private key is nearly impossible.
The malware drops a README.txt file in directories containing encrypted files. The encrypted files are marked with an “.abcd” extension, and the README instructs victims on how to recover their files, typically by paying a ransom. Additionally, in later versions of the malware, macOS.NotLockBit displays a LockBit 2.0-themed desktop wallpaper, co-opting the branding of the LockBit ransomware group.
Thankfully, Apple’s TCC protections remain a hard nut for macOS.NotLockBit to crack. These safeguards require user consent before granting access to sensitive directories or allowing control over processes like System Events. While this creates a hurdle for the ransomware’s full functionality, bypassing TCC protection is not insurmountable, and security experts expect that future iterations of the malware may develop ways to circumvent these alerts.
Researchers from SentinelLabs and Trend Micro have not yet identified a specific distribution method, and there are no known victims at present. However, the rapid evolution of the malware demonstrated by the increasing size and sophistication of each new sample indicates that the attackers are actively working on improving its capabilities.
SentinelLabs identified multiple versions of the malware, suggesting that macOS.NotLockBit is still in active development. Early samples appeared lighter in functionality, focusing solely on encryption. Later versions added data exfiltration capabilities and began employing AWS S3 cloud storage to exfiltrate stolen files. The attackers hardcoded AWS credentials into the malware to create new repositories for storing victim data, though these accounts have since been deactivated.
In one of its most recent versions, macOS.NotLockBit requires macOS Sonoma, indicating that the malware developers are targeting some the latest macOS versions. It also showed attempts at obfuscating code, suggesting that the attackers are testing various techniques to evade detection by antivirus software.
You might also likeDespite the wide-ranging potential applications of AI technology, concerns remain about its reliability, the legality of training models on copyrighted data without permission, and environmental impact.
In face of this, many investors believe generative AI will become integral to industries such as business analytics, creative services, and automation.
Analysts predict 60% of current skeptics will embrace generative AI within the next few years, knowingly or not, and investors are not slowing down as they continue to throw their hat in the ring.
The rapid expansion of Generative AINew figures from PitchBook hae claimed investment in generative AI startups remains robust, with venture capitalists pouring $3.9 billion across 206 deals in the third quarter of 2024. US-based companies attracted the lion’s share, raising $2.9 billion across 127 deals and this does not include OpenAI’s notable $6.6 billion round.
Some standout funding rounds include Magic, a coding assistant startup that secured $320 million in August, and Glean, an enterprise search company, which raised $260 million in September.
Meanwhile, Hebbia, a business analytics firm, drew $130 million in July. Furthermore, investments extended beyond the U.S., with China’s Moonshot AI raising $300 million and Japan’s Sakana AI closing a $214 million round focused on scientific discovery.
Unfortunately, the rapid expansion of generative AI also brings challenges, particularly regarding energy consumption. According to Bain & Company, companies deploying AI at scale will require gigawatt-scale data centers, which consume up to 20 times the power of typical data centers today. This demand risks straining global electricity and labour markets.
The reliance on data centers has already prolonged the use of coal-fired power plants, with Morgan Stanley warning greenhouse gas emissions could triple by 2030 if the trend continues unchecked.
In response, major data center operators like Microsoft, Amazon, and Google are turning to nuclear energy to offset their environmental impact. Microsoft, for instance, announced plans to source power from the controversial Three Mile Island nuclear facility, though such projects could take years to become operational.
Despite these environmental and technical hurdles, investor interest in generative AI remains high. ElevenLabs, known for its viral voice-cloning tool, is reportedly seeking to raise funds at a $3 billion valuation. Black Forest Labs, the company behind a controversial image generator on the X platform, is also in talks for a $100 million funding round.
Via TechCrunch
You might also likeGood morning! Let's play Connections, the NYT's clever word game that challenges you to group answers in various categories. It can be tough, so read on if you need clues.
What should you do once you've finished? Why, play some more word games of course. I've also got daily Strands hints and answers and Quordle hints and answers articles if you need help for those too, while Marc's Wordle today page covers the original viral word game.
SPOILER WARNING: Information about NYT Connections today is below, so don't read on if you don't want to know the answers.
NYT Connections today (game #553) - today's words (Image credit: New York Times)Today's NYT Connections words are…
What are some clues for today's NYT Connections groups?
Need more clues?
We're firmly in spoiler territory now, but read on if you want to know what the four theme answers are for today's NYT Connections puzzles…
NYT Connections today (game #553) - hint #2 - group answersWhat are the answers for today's NYT Connections groups?
Right, the answers are below, so DO NOT SCROLL ANY FURTHER IF YOU DON'T WANT TO SEE THEM.
NYT Connections today (game #553) - the answers (Image credit: New York Times)The answers to today's Connections, game #553, are…
As someone who is known to PERFORM BADLY at Connections, it’s no surprise that I landed on the Green group first today – although I did momentarily think the connection was “Things you do when drunk”.
POP SINGERS MINUS “S” was a good one, especially as SPEAR could have been a weapon along with RIFLE and MACE.
I’m off to listen to Empire State of Mind.
Yesterday's NYT Connections answers (Saturday, 14 December, game #552)NYT Connections is one of several increasingly popular word games made by the New York Times. It challenges you to find groups of four items that share something in common, and each group has a different difficulty level: green is easy, yellow a little harder, blue often quite tough and purple usually very difficult.
On the plus side, you don't technically need to solve the final one, as you'll be able to answer that one by a process of elimination. What's more, you can make up to four mistakes, which gives you a little bit of breathing room.
It's a little more involved than something like Wordle, however, and there are plenty of opportunities for the game to trip you up with tricks. For instance, watch out for homophones and other word games that could disguise the answers.
It's playable for free via the NYT Games site on desktop or mobile.