What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
itsecurityguru.webp 2018-06-18 10:44:03 PageUp confirms some data compromised in breach (lien direct) PageUp has confirmed that some data held on its clients may be at risk, after revealing earlier this month it had fallen victim to a malware attack. “Forensic investigations have confirmed that an unauthorised person gained access to PageUp systems,” the company wrote at the weekend. “Although the incident has been contained and PageUp is safe ... ★★★
itsecurityguru.webp 2018-06-18 10:43:00 Firm hit with €443,000 fine for cyber breach (lien direct) A cybersecurity expert has warned firms must recognise cyber attacks as a “clear and present danger”, as the Central Bank fined an asset management company after it lost €650,000 of a client's funds in an online scam. Chief executive of Smarttech247, Ronan Murphy said companies had to accept cybersecurity as an essential part of modern ... ★★★
itsecurityguru.webp 2018-06-18 10:40:05 Donald Trump hails successful summit with Kim but North Korean cyberattacks went unaddressed (lien direct) Among the subjects President Donald Trump apparently didn't discuss with North Korean leader Kim Jong-un in Singapore – the regime's human rights abuses, its exports of missile technology and its mistreatment of US prisoners – there's one more: its long record of dangerous cyberattacks against sensitive targets in the US and allied nations. Experts warn ... Guideline ★★★★★
itsecurityguru.webp 2018-06-18 10:38:05 Australian Criminal Intelligence Commission bins NEC-built biometrics project (lien direct) The Australian Criminal Intelligence Commission (ACIC) has unplugged a biometric identification project. The ACIC cited project delays as the reason it’s terminated its contract with NEC Australia. NEC won the contract in 2016 from the ACIC’s predecessor organisation, CrimTrac, and it was supposed to be operational in 2017, with the company also expected to provide ... ★★★
itsecurityguru.webp 2018-06-15 11:43:01 Router malware \'more capable of damage\' than realized. The fix is also more complicated (lien direct) For absolutely every place with WiFi, there is a WiFi router transmitting its signal. It’s likely you have one in your home. These routers are where hackers are now attacking, installing malware that can allow crooks to see what you’re doing on the internet and maybe capturing your passwords. View Full Story ORIGINAL SOURCE: Kutv ★★★
itsecurityguru.webp 2018-06-15 11:40:01 DDoS attack aimed at Mexican opposition presidential candidate website during debate (lien direct) A distributed denial of service (DDoS) attack on the website opposing a Mexican presidential candidate Tuesday during a debate, renewed fears that elections around the globe are vulnerable. View Full Story ORIGINAL SOURCE: SC Magazine UK   ★★★★★
itsecurityguru.webp 2018-06-15 11:38:04 US warns of North Korea cyber campaign, days after historic summit (lien direct) The US Department of Homeland Security said that it has identified malicious cyber activity by the North Korean government, according to a new report released on Thursday, just days after the historic summit between President Donald Trump and North Korean dictator Kim Jong Un. View Full Story ORIGINAL SOURCE: CNN
itsecurityguru.webp 2018-06-15 11:11:04 Are you the biggest threat to your employer? (lien direct) David Higgins, Director of Customer Development, EMEA at CyberArk  The trusted insider has always been a security risk – whether an executive with access to sensitive information or an administrator on an enterprise network. But according to a recent report from the Ponemon Institute, in the past two years the insider threat has rocketed for ... ★★★
itsecurityguru.webp 2018-06-15 11:06:00 We need to talk about application security (lien direct) Owen Pendlebury, Global Board of Directors at OWASP Foundation     Threats to the application layer is not a new thing, but it has been becoming more and more prevalent over the past number of years. The rise in attacks stems from the increase in high-value data being stored in constantly changing environments. Akamai found ... ★★
itsecurityguru.webp 2018-06-15 10:19:00 Alert Logic Adds C-suite Executives to Meet Growing Customer Demand for Security Solutions and Proactive Analyst Services (lien direct) Alert Logic, the leading provider of Security-as-a-Service solutions, announced new executives have joined the company's leadership team to accelerate adoption of the company's security platform and analyst services that protect organisations at a lower cost with less effort and faster time to value. Sydna Kelley joins as Senior Vice President of Customer Success & Technology ... Guideline
itsecurityguru.webp 2018-06-14 16:05:00 DDoS Amped Up: DNS, Memcached Attacks Rise (lien direct) Record-breaking distributed denial-of-service (DDoS) attacks are on a tear this year, and new data shows that DNS amplification attacks have jumped 700% worldwide since 2016. View Full Story ORIGINAL SOURCE: Dark Reading ★★★★★
itsecurityguru.webp 2018-06-14 15:58:05 Smart lock can be hacked \'in seconds\' (lien direct) A hi-tech padlock secured with a fingerprint can be opened by anyone with a smartphone, security researchers have found. On its website, Tapplock is described as the “world’s first smart fingerprint padlock”. But researchers said it took just 45 minutes to find a way to unlock any Tapplock. In response, the firm acknowledged the flaw and said it ...
itsecurityguru.webp 2018-06-14 15:57:04 Apple to close iPhone security loophole used by police (lien direct) Apple says it is to change the default settings of its iPhone to stop hackers and others unlocking devices without proper legal authorisation. The move will also make it more difficult for police to unlock handsets without authorisation. View Full Story ORIGINAL SOURCE: BBC
itsecurityguru.webp 2018-06-14 10:12:02 TWO THIRDS EMBARASSED BY THEIR OUT OF DATE TECH (lien direct) A survey of 1000 UK adults, carried out in May 2018^, showed that the main reason people upgrade their smartphone is due to the embarrassment of having an older handset, rather than the desire to have the latest tech.   Despite mobile technology drastically improving in recent years, the survey, by Satsuma Loans, revealed that ...
itsecurityguru.webp 2018-06-14 10:07:00 Only 26% of researched security vulnerabilities are resolved (lien direct) New analysis from NCC Group has revealed that only 26% of vulnerabilities discovered over the last nine years by its research team are likely to have been fixed.   For the first time, the global cyber security and risk mitigation expert analysed nine years of vulnerabilities discovered by its researchers. Of these, just 289 were ...
itsecurityguru.webp 2018-06-14 10:05:04 One in three London startups suffer from shortage in tech talent (lien direct) A new survey among more than 100 founders of London tech startups, conducted by Studio Graphene in partnership with City RoadCommunications, has revealed the main staffing challenges and concerns that are holding back London tech companies. It found: 33% of the founders believe there is a shortage of skilled tech workers in London Worryingly, 30% also say their growth ...
itsecurityguru.webp 2018-06-13 15:36:03 FIFA 2018 World Cup cyberattack likely, say infosecurity professionals (lien direct) Study by Lastline shows 72% of security professionals anticipate a cyberattack on the 2018 FIFA World Cup Lastline Inc. today announced the results of a survey conducted at Infosecurity Europe 2018, which reveals that over 72% of security professionals believe a cyberattack on this year's FIFA World Cup is likely. Hosted for the first time in ...
itsecurityguru.webp 2018-06-13 14:27:04 Dixons Carphone breach – Views from the cybersecurity industry (lien direct) Dixons Carphone is investigating a breach involving millions of customer payment cards and personal data records. The firm has revealed details of an attempt by hackers to gain access to one of the processing systems  in July 2017. The processing system in question contained details of 5.9m payment cards. Dixons Carphone said there was no evidence ...
itsecurityguru.webp 2018-06-08 09:04:00 Immersive Labs achieves CREST Approved Training Provider status (lien direct) Immersive Labs, the highly accoladed UK cyber security company that helps companies identify and develop talent through a unique cloud-based cyber training and assessment platform, has today announced that over 100 labs on its platform have been deemed suitable learning resources to help cyber security professionals study for their CREST CSPA and CREST CRT examinations. These CREST exams are vital to ...
itsecurityguru.webp 2018-06-07 09:36:01 71 percent of IT professionals can successfully hack ANY organisation (lien direct) Outpost24 has today announced the results of a survey of 155 IT professionals, which revealed that 71 percent believe they can successfully hack any organisation using one of four common attack vectors, with social engineering being the most popular choice. The survey, which was carried out at the RSA Conference in April 2018, asked respondents ...
itsecurityguru.webp 2018-06-07 09:22:01 Energy IT and OT Pros working together to address ICS Security (lien direct) According to new information the longstanding divide between IT and OT teams may be closing. Tripwire's Energy ICS Security research, which was conducted by Dimensional Research in March, explored how IT and OT (operational technology) teams are working together. According to the survey, the longstanding divide between IT and OT teams may be closing. 73 percent of ...
itsecurityguru.webp 2018-06-07 09:00:02 Goldman Sachs rolls out worldwide cyber security skills programme with Immersive Labs (lien direct) Goldman Sachs and Immersive Labs today announced the commencement of a new programme for improving the cyber skills of the bank's employees around the globe.  Goldman Sachs will initially use Immersive Labs' browser-based platform to provide cyber security teams with purpose-built scenarios and gamified lab environments which facilitate best practice by addressing attacker psychology, digital countermeasures and breach response. Goldman Sachs intends to subsequently deploy the virtual learning platform amongst its ...
itsecurityguru.webp 2018-05-31 12:58:02 FBI warns of password stealing malware on the loose (lien direct) US authorities have provided more details of two pieces of malware which, they said, are used by North Korean hackers to infiltrate computer systems and steal passwords and other data. View Full Story ORIGINAL SOURCE: ZDNet
itsecurityguru.webp 2018-05-31 12:57:00 World Cup phishing scams on the rise (lien direct) Malicious actors are exploiting the upcoming 2018 FIFA World Cup to conduct phishing attacks only two weeks before the tournament kicks off. Researchers at cyber security company Kaspersky Lab have detected a spike in the number of phishing pages appearing during match ticket sales, alongside a general rise in the number of football-related spam and ...
itsecurityguru.webp 2018-05-31 12:55:03 Federal agencies found to be failing at cybersecurity basics (lien direct) The Office of Management and Budget reports that the federal government is a shambles - cybersecurity-wise, anyway. Finding little situational awareness, few standard processes for reporting or managing attacks and almost no agencies adequately performing even basic encryption, the OMB concluded that “the current situation is untenable.” View Full Story ORIGINAL SOURCE: Tech Crunch
itsecurityguru.webp 2018-05-31 12:54:00 27% of security teams receive over 1 million security alerts every day (lien direct) A new survey from Imperva has revealed that 27 percent of today's security teams receive over 1 million security alerts every day, which leaves 53 percent of IT professionals struggling to identify critical security incidents over false positives. As a result of the huge volume of alerts security teams are faced with today, the study ...
itsecurityguru.webp 2018-05-31 12:53:02 (Déjà vu) ActiveX Zero-Day found in Recent N. Korean cyber attacks (lien direct) A North Korean cyber-espionage group has exploited an ActiveX zero-day to infect South Korean targets with malware or steal data from compromised systems, local media and security researchers have reported. The perpetrators of these attacks are known as the Andariel Group. According to a report authored by South Korean cyber-security firm AhnLab, the Andariel Group ...
itsecurityguru.webp 2018-05-31 12:49:05 Facebook at the front all considering – Only 2% of UK Consumers consider GDPR to be NOT Important (lien direct) Following Mark Zuckerberg's meeting with the EU Parliament and GDPR coming into force from Friday, new research from GlobalWebIndex shows that consumers across the UK overwhelmingly describe GDPR as being extremely or very important to them in relation to their digital lives (76%), and just 2% think it has no importance. Further to this, 58% ...
itsecurityguru.webp 2018-05-31 12:48:03 Does Your Business Really Know How To Handle A Data Breach? (lien direct) Whilst data breaches can result in substantial fines that can hit company finances hard, they have many, often more immediate, impacts. Businesses that do not respond quickly and decisively at the first sign of a data breach will find themselves constantly struggling to play catch-up. This means that when the fine hits they are often ...
itsecurityguru.webp 2018-05-31 12:47:01 RiskIQ\'s Q1 Mobile Threat Landscape Report finds cryptocurrency and feral apps dominate; malicious apps in global app stores decline (lien direct) RiskIQ, the global leader in digital threat management, today released its Mobile Threat Landscape Q1 2018 Report, which analysed 120 mobile app stores and more than two billion daily scanned resources. The findings showed that taking advantage of the popularity and volatility of the cryptocurrency landscape is paying off for threat actors via the mobile ... Guideline
itsecurityguru.webp 2018-05-30 16:42:04 Trickbot and IcedID Botnet Operators Collaborate to Increase Impact (lien direct) It wasn't too long ago when different banking malware competed for victims, often seeking out and uninstalling one another upon compromising machines. Now, in what may indicate a shift toward more collaboration among cybercrime groups, the operators of the “IcedID” and “TrickBot” banking Trojans appear to have partnered and are likely sharing profits, based on operation details. Flashpoint analysts recently ...
itsecurityguru.webp 2018-05-30 16:41:03 SANTANDER SCAM AVOIDANCE SCHOOL (SAS)1 GRADUATE TURNS ETHICAL HACKER TO HELP THE FIGHT AGAINST FRAUD (lien direct) Do you ever log on to a public WiFi hotspot to check on your bank balance, transfer money or maybe make online purchases? If the answer to these questions is yes, then according to Santander, your personal or online banking security could be compromised in just minutes.   As part of Santander's campaign to raise ...
itsecurityguru.webp 2018-05-30 16:40:03 Bitglass 2018 Report: Cloud Security Adoption Trails Cloud Usage, Leaving Two Thirds of Organizations Vulnerable (lien direct) Bitglass, the Next-Gen CASB company, today released the 2018 Cloud Adoption Report, its fourth such study, which examines cloud adoption in more than 135,000 organizations around the globe. The report corroborates what is now broadly apparent –  the flexibility, productivity and cost savings benefits of cloud apps have fueled widespread adoption in every industry. Surprisingly, ...
itsecurityguru.webp 2018-05-29 14:53:04 New global study reveals consumers are happy to share their data (lien direct) Consumers are more aware than ever of how their personal information may be collected and used, due to recent media interest and the new General Data Protect Regulation (GDPR) coming into force in Europe. Today, a new global survey reveals that despite significant cultural differences and maturity of their respective data economies, the majority of ...
itsecurityguru.webp 2018-05-29 14:51:04 UK the most breached country in Europe, but organisations aren\'t feeling the threat (lien direct) Thales, a leader in critical information systems, cybersecurity and data security, announces the results of its 2018 Thales Data Threat Report, European Edition, revealing the UK as Europe's most breached country of last year. However, despite a 24 per cent increase in the number of attacks – figures rose from 43 per cent to 67 ... Guideline
itsecurityguru.webp 2018-05-29 14:49:03 Outdated VPN remote access puts critical national infrastructure organisations at risk (lien direct) Written by Paul Darby, Regional Director – EMEA, Vidder When VPNs were first developed back in the 1990s, the idea was to extend the LAN to employees’ home offices and hotels as they hit the road. This meant giving employees remote access to everything their company network had to offer-just as if they were working ...
itsecurityguru.webp 2018-05-29 14:46:00 Fraudsters Capitalise on TSB Customer Woes (lien direct) TSB customers are still struggling with services one month after the bank's disastrous IT upgrades left millions without access to their bank accounts. When TSB began upgrade work to move over one billion customer records away from the Lloyds operating system, the move went terribly wrong. Up to 1.9 million customers were locked out of ...
itsecurityguru.webp 2018-05-29 14:45:00 Singapore security alert as IoT vulnerability impacts SingTel routers (lien direct) NewSky Security has uncovered a security vulnerability across all routers from Singapore's leading internet service provider, SingTel. The uncovered vulnerability could potentially give access to all devices connected to the affected routers. View full story ORIGINAL SOURCE: Channel Asia Guideline
itsecurityguru.webp 2018-05-29 14:44:02 Security Researchers Discover Multiple Epic Vulnerabilities in EOS Blockchain (lien direct) Chinese internet and cyber security research firm 360 reported a series of high risk vulnerabilities in the EOS blockchain platform a couple of hours ago. According to China's version of Twitter, Weibo, some of these vulnerabilities can remotely execute arbitrary code on the EOS node, meaning that remote attacks can directly control and take over ...
itsecurityguru.webp 2018-05-29 14:43:01 Google Bug Bounty Program Awards Teen $36,000 (lien direct) Cyber-crime is one oft-repeated threat, which apparently doesn't seem like slowing down. However, the only defence to this threat is security vigilance and awareness. A quick way to test the corresponding security measures is by incorporating bug bounty programs which have been on the maps of several companies, for a long time now. Although not ...
itsecurityguru.webp 2018-05-29 14:41:02 Turn your router off now, says FBI after Russian Malware discovered taking over the internet (lien direct) People should turn their routers off and back on again to help halt the spread of a dangerous piece of Russian malware, the FBI has said. The software has infected hundreds of thousands of devices. It could use that army of routers under its control to collect information by reading people’s internet activity, or to ...
itsecurityguru.webp 2018-05-25 13:45:04 Positive Technologies investigation: Cobalt-like attacks continue (lien direct) In mid-May 2018, the Expert Security Center (ESC) at Positive Technologies detected a phishing campaign directed at the financial sector. A number of signs suggest that the Cobalt group or its past participants continue to operate.[1] The first investigation of Cobalt was performed by Positive Technologies in 2016: in a single night, the group stole ...
itsecurityguru.webp 2018-05-25 13:44:01 Why every CISO should be worried about \'cryptojacking\' (lien direct) Tyler Moffitt, Senior Threat Research Analyst at Webroot Last year saw an unprecedented rise in the popularity of cryptocurrency, as the value of the currency soared across the market. In September 2017, CoinHive debuted a Javascript code to mine the cryptocurrency Monero, as an alternative means for website owners to generate revenue without using ads. ...
itsecurityguru.webp 2018-05-25 13:36:03 Over half of businesses predict a serious security breach within the next year (lien direct) Research released today by Callcredit Information Group, ahead of its annual Fraud Summit in June, reveals that over half (59%) of businesses predict a serious fraud incident or security breach within the next year if they continue with their current technology, processes and tools. In addition, a further 17% of those surveyed revealed that this ...
itsecurityguru.webp 2018-05-25 13:32:03 (Déjà vu) Research reveals lack of expert staff and budgetary constraints are primary reasons for non-compliance with GDPR (lien direct) Alert Logic, the leading provider of Security-as-a-Service solutions, today announced data from Crowd Research Partners' 2018 GDPR Compliance Report that shows only seven percent of companies were on track to achieve European Union General Data Protection Regulation (GDPR) compliance by the May 25, 2018 deadline, with the majority citing lack of expert staff for their failure to comply with ... Guideline
itsecurityguru.webp 2018-05-25 13:21:03 European users can request a copy of the data Apple keeps on them (lien direct) Apple has set up a Data and Privacy portal where users can make a request to download all the data Apple has on them, correct their personal information, deactivate or delete their account. The creation of the portal is a direct result of the GDPR legislation coming into force today (May 25, 2018) and will ...
itsecurityguru.webp 2018-05-25 13:20:04 Tech companies to disclose foreign software probes under US Bill: Report (lien direct) The Bill still needs to pass the full Senate and be reconciled with the House of Representatives version of that legislation before being signed by US President Donald Trump, Reuters added. Under the Bill, tech companies may have to limit the use of the software to non-classified areas of government if its source code has ...
itsecurityguru.webp 2018-05-25 13:19:04 Instapaper is latest big name site to close (for now) over GDPR (lien direct) Instapaper the bookmarking service launched in 2008, has announced it is to cease trading in the European Union, as it cannot comply with GDPR before the deadline. The company is shutting down EU access from today, but has pledged to return once it has had time to comply with the new arrangements. View full story ORIGINAL ...
itsecurityguru.webp 2018-05-25 13:17:05 Electron patches patch after security researcher bypassed said patch (lien direct) In an update last week, the developers of Electron – the toolkit used to craft widely used apps from Skype and Slack to Atom – shipped a patch to their January patch, and now, an infosec researcher has explained why. A remote-code execution vulnerability, CVE-2018-1000006, was found in Windows applications developed using Electron that registered ...
itsecurityguru.webp 2018-05-24 12:44:02 Solving the problem of insider threats to enterprise cybersecurity (lien direct) There are many threats to enterprise cyber security with most coming from external threat actors. One of the most overlooked threats that companies are not safe from is insider threats. Security professionals are constantly being warned about insider threats and in A10 Networks AIR report earlier this year almost half (48 percent) of IT leaders ... Guideline
Last update at: 2024-07-22 08:07:39
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter