Jaeson Schultz
@jaesons.bsky.social
56 followers
230 following
24 posts
Posts
Media
Videos
Starter Packs
Jaeson Schultz
@jaesons.bsky.social
· Nov 20
Malicious QR Codes: How big of a problem is it, really?
QR codes are disproportionately effective at bypassing most anti-spam filters. Talos discovered two effective methods for defanging malicious QR codes, a necessary step to make them safe for consumpti...
blog.talosintelligence.com
Reposted by Jaeson Schultz
Richard
@renuvian.bsky.social
· Feb 28
Jaeson Schultz
@jaesons.bsky.social
· Feb 6
Reposted by Jaeson Schultz
Reposted by Jaeson Schultz
Ryan North
@ryannorth.ca
· Jan 8
‘Impossible’ to create AI tools like ChatGPT without copyrighted material, OpenAI says
‘Impossible’ to create AI tools like ChatGPT without copyrighted material, OpenAI says
Pressure grows on artificial intelligence firms over the content used to train their productsBusiness live – latest updatesThe developer OpenAI has said it would be impossible to create tools like its groundbreaking chatbot ChatGPT without access to copyrighted material, as pressure grows on artificial intelligence firms over the content used to train their products.Chatbots such as ChatGPT and image generators like Stable Diffusion are “trained” on a vast trove of data taken from the internet, with much of it covered by copyright – a legal protection against someone’s work being used without permission. Continue reading...
www.theguardian.com
Jaeson Schultz
@jaesons.bsky.social
· Dec 4
Project PowerUp – Helping to keep the lights on in Ukraine in the face of electronic warfare
Project PowerUp is the story of how Cisco Talos worked with a multi-national, multi-company coalition of volunteers and experts to help “keep the lights on” in Ukraine, by injecting a measure of s...
blog.talosintelligence.com
Jaeson Schultz
@jaesons.bsky.social
· Nov 30
New SugarGh0st RAT targets Uzbekistan government and South Korea
Cisco Talos recently discovered a malicious campaign that likely started as early as August 2023, delivering a new remote access trojan (RAT) we dubbed “SugarGh0st.”
blog.talosintelligence.com
Jaeson Schultz
@jaesons.bsky.social
· Nov 21
Exclusive: This pizza box-sized equipment could be key to Ukraine keeping the lights on this winter ...
Staring down another frigid winter and desperate to keep the lights on, Ukraine’s power grid operator has surreptitiously imported custom-built equipment designed to withstand Russian electronic w...
www.cnn.com
Jaeson Schultz
@jaesons.bsky.social
· Oct 31
Arid Viper disguising mobile spyware as updates for non-malicious Android applications
Since April 2022, Cisco Talos has been tracking a malicious campaign operated by the espionage-motivated Arid Viper advanced persistent threat (APT) group targeting Arabic-speaking Android users.
blog.talosintelligence.com
Jaeson Schultz
@jaesons.bsky.social
· Oct 24
Attacks on web applications spike in third quarter, new Talos IR data shows
We observed the BlackByte ransomware group’s new variant, BlackByte NT, for the first time in addition to the previously seen LockBit ransomware, which continues to be the top observed ransomware fa...
blog.talosintelligence.com
Jaeson Schultz
@jaesons.bsky.social
· Oct 3
New ShroudedSnooper actor targets telecommunications firms in the Middle East with novel Implants
Cisco Talos has discovered a new intrusion set we're calling "ShroudedSnooper" consisting of two new implants "HTTPSnoop" and "PipeSnoop" targeting telecommunications firms in the middle-east.
blog.talosintelligence.com
Jaeson Schultz
@jaesons.bsky.social
· Aug 29
What's in a name? Strange behaviors at top-level domains creates uncertainty in DNS
Google introduced the new “.zip” Top Level Domain (TLD) on May 3, 2023, igniting a firestorm of controversy as security organizations warned against the confusion that was certain to occur.
When ...
blog.talosintelligence.com
Jaeson Schultz
@jaesons.bsky.social
· Aug 24
Lazarus Group's infrastructure reuse leads to discovery of new malware
Lazarus Group appears to be changing its tactics, increasingly relying on open-source tools and frameworks in the initial access phase of their attacks, as opposed to strictly employing them in the po...
blog.talosintelligence.com
Jaeson Schultz
@jaesons.bsky.social
· Aug 24
Lazarus Group exploits ManageEngine vulnerability to deploy QuiteRAT
This is the third documented campaign attributed to this actor in less than a year, with the actor reusing the same infrastructure throughout these operations.
blog.talosintelligence.com
Jaeson Schultz
@jaesons.bsky.social
· Aug 23
Reposted by Jaeson Schultz
Jaeson Schultz
@jaesons.bsky.social
· Aug 8
Code leaks are causing an influx of new ransomware actors
Cisco Talos is seeing an increasing number of ransomware variants emerge, since 2021, leading to more frequent attacks and new challenges for cybersecurity professionals, particularly regarding actor...
blog.talosintelligence.com
Jaeson Schultz
@jaesons.bsky.social
· Aug 3
Half-Year in Review: Recapping the top threats and security trends so far in 2023
We've seen threat actors utilize every chance they get to steal sensitive data, to be used in future attacks and/or to manipulate victims into paying up before their data ends up on the dark web.
blog.talosintelligence.com
Jaeson Schultz
@jaesons.bsky.social
· Aug 2
The many vulnerabilities Talos discovered in SOHO and industrial wireless routers post-VPNFilter
Given the privileged position these devices occupy on the networks they serve, they are prime targets for attackers, so their security posture is of paramount importance.
blog.talosintelligence.com
Jaeson Schultz
@jaesons.bsky.social
· Jul 31
Incident Response trends Q2 2023: Data theft extortion rises, while healthcare is still most-targete...
Ransomware was the second most-observed threat this quarter, accounting for 17 percent of engagements, a slight increase from last quarter’s 10 percent.
blog.talosintelligence.com
Jaeson Schultz
@jaesons.bsky.social
· Jul 25
Jaeson Schultz
@jaesons.bsky.social
· Jul 12
Old certificate, new signature: Open-source tools forge signature timestamps on Windows drivers
Actors are leveraging multiple open-source tools that alter the signing date of kernel mode drivers to load malicious and unverified drivers signed with expired certificates.
cs.co