What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
SecurityWeek.webp 2021-06-29 11:05:13 UN Security Council Confronts Growing Threat of Cyber Attacks (lien direct) The UN Security Council on Tuesday will hold its first formal public meeting on cybersecurity, addressing the growing threat of hacks to countries' key infrastructure, an issue Joe Biden recently raised with his Russian counterpart Vladimir Putin. Threat
SecurityWeek.webp 2021-06-29 10:34:08 (Déjà vu) SentinelOne Hopes to Raise $1 Billion in IPO After Increasing Price Range (lien direct) SentinelOne on Monday updated the terms of its initial public offering (IPO), and the endpoint security company is now hoping to raise over $1 billion. SentinelOne filed for an IPO in early June and in an amendment made to its S-1 registration statement on June 21 the company revealed that it's offering 32 million shares of its Class A common stock.
SecurityWeek.webp 2021-06-28 21:20:34 Threat Actor Abuses Microsoft\'s WHCP to Sign Malicious Drivers (lien direct) Microsoft is investigating an incident where a threat actor submitted malicious drivers for certification through the Windows Hardware Compatibility Program. Built by a third-party, the drivers were designed to target gaming environments and could allow the attacker to spoof their location and play from anywhere. Threat
SecurityWeek.webp 2021-06-28 21:11:41 Mozilla Launches Privacy-Focused Browsing Data Sharing Platform (lien direct) Mozilla has a new privacy-focused data sharing platform that provides users with increased control of their data and also allows them to contribute to a better Internet.
SecurityWeek.webp 2021-06-28 16:16:53 Like Their Adversaries, Threat Hunters Need Anonymity (lien direct) The pivot to remote work forced by the Covid-19 outbreak was sudden, but security stepped up to the challenge. According (ISC)², the association of certified cybersecurity professionals, three out of ten said they had a day or less to secure their employers' remote workers.  Threat
SecurityWeek.webp 2021-06-28 14:02:33 Mercedes-Benz USA Says Vendor Exposed Customer Information (lien direct) Mercedes-Benz USA said last week that sensitive personal information pertaining to its customers was inadvertently exposed by a vendor.
SecurityWeek.webp 2021-06-28 12:42:16 GitHub Paid Out Over $1.5 Million via Bug Bounty Program Since 2016 (lien direct) Microsoft-owned software development solutions provider GitHub announced on Friday that it has paid out more than $1.5 million through its bug bounty program since 2016, when it started using the HackerOne bug bounty platform.
SecurityWeek.webp 2021-06-28 11:50:49 Microsoft: SolarWinds Hackers Continue to Target IT Companies (lien direct) Microsoft says it has observed new activity associated with Nobelium, the Russia-linked threat actor that compromised IT management and monitoring solutions provider SolarWinds. Threat
SecurityWeek.webp 2021-06-28 11:31:03 XSS Vulnerability in Cisco Security Products Exploited in the Wild (lien direct) A cross-site scripting (XSS) vulnerability patched last year in Cisco's Adaptive Security Appliance (ASA) and Firepower Threat Defense (FTD) software has reportedly been exploited in the wild. Vulnerability Threat
SecurityWeek.webp 2021-06-28 10:19:40 Cybersecurity Leaders Scramble to Decipher SBOM Mandate (lien direct) SBOMs -- What cybersecurity leaders need to know Guideline
SecurityWeek.webp 2021-06-28 08:44:42 NewsBlur Restores Service After Hacker Wipes Database (lien direct) Personal news reader NewsBlur was down for several hours last week after a hacker managed to wipe the service's database. The hacker was able to gain access to the database while the RSS reader was being transitioned to Docker, which circumvented some firewall rules and opened the NewsBlur MongoDB database to the public.
SecurityWeek.webp 2021-06-25 17:22:59 Bit Discovery Banks $4 Million for Attack Surface Management Tech (lien direct) Jeremiah Grossman's Bit Discovery has banked another $4 million in venture capital funding to compete in the crowded attack surface management space.
SecurityWeek.webp 2021-06-25 15:03:59 AWS Acquires Encrypted Communications Service Wickr (lien direct) Amazon's AWS subsidiary on Friday announced the acquisition of Wickr, a late-stage startup that sells end-to-end encrypted communications tools. Financial terms of the transaction were not released. Prior to the acquisition, Wickr raised a total of $73 million over four rounds of venture capital funding.
SecurityWeek.webp 2021-06-25 14:17:19 Old Vulnerability Exploited to Hack, Wipe WD Storage Devices (lien direct) Many owners of My Book Live and My Book Live Duo network-attached storage (NAS) devices made by Western Digital (WD) reported having their files wiped, and it seems that it's the result of an attack exploiting an old vulnerability. Vulnerability ★★★
SecurityWeek.webp 2021-06-25 12:38:30 Google Rolling Out Security Update for Google Drive (lien direct) Google this week announced a security update for Google Drive that is meant to make sharing links more secure for files stored with the service.
SecurityWeek.webp 2021-06-25 11:51:47 Member of FIN7 Cybercrime Gang Sentenced to Prison in U.S. (lien direct) A Ukrainian man has been sentenced to seven years in prison in the United States for his role within the cybercrime group known as FIN7.
SecurityWeek.webp 2021-06-25 11:08:59 Vulnerabilities Expose Fortinet Firewalls to Remote Attacks (lien direct) A high-severity vulnerability patched recently by Fortinet in its FortiWeb web application firewall (WAF) can be exploited to execute arbitrary commands. The flaw can pose an even more serious risk if it's chained with a misconfiguration and another recently discovered security hole. Vulnerability
SecurityWeek.webp 2021-06-25 10:07:27 Dutch Group Launches Data Harvesting Claim Against TikTok (lien direct) A Dutch consumer group is launching a 1.5 billion euro ($1.8 billion) claim against TikTok over what it alleges is unlawful harvesting of personal data from users of the popular video sharing platform. ★★
SecurityWeek.webp 2021-06-25 08:45:07 Researchers Detail Exploit Chain for Hijacking Atlassian Accounts (lien direct) Researchers at cybersecurity firm Check Point discovered several vulnerabilities that could have been chained to take over Atlassian accounts or access a company's Bitbucket-hosted source code. Atlassian patched the flaws before their details were made public.
SecurityWeek.webp 2021-06-24 20:22:58 Eclypsium: BIOSConnect Flaws Haunt Millions of Dell Computers (lien direct) Security researchers at Eclypsium have figured out a way to exploit a set of high-severity vulnerabilities that expose millions of Dell computers to stealthy hacker attacks.
SecurityWeek.webp 2021-06-24 19:02:06 Zyxel Warns Customers of Attacks on Security Appliances (lien direct) Networking device manufacturer Zyxel has issued an alert to warn customers of attacks targeting a subset of security appliances that have remote management or SSL VPN enabled.
SecurityWeek.webp 2021-06-24 18:26:17 Google Delays Phase Out of Tracking Tech by Nearly 2 Years (lien direct) Google will delay by nearly two years the phase out of Chrome web browser technology that tracks users for ad purposes, saying that it needs more time to develop a replacement system.
SecurityWeek.webp 2021-06-24 17:01:04 EU Announces New Joint Cyber Unit to Protect Against Critical Attacks (lien direct) Joint Cyber Unit will create more situational awareness and guarantee preparedness to large-scale cybersecurity crises
SecurityWeek.webp 2021-06-24 15:05:00 Cybersecurity Companies Join Forces Against Controversial DMCA Section (lien direct) The Electronic Frontier Foundation (EFF) along with nearly two dozen cybersecurity companies have signed a statement regarding the use of a controversial section of the Digital Millennium Copyright Act (DMCA) against security researchers.
SecurityWeek.webp 2021-06-24 13:52:18 Google Expands Open Source Vulnerabilities Database (lien direct) Google today announced the expansion of the Open Source Vulnerabilities (OSV) database to include information on bugs identified in Go, Rust, Python, and DWF open source projects.
SecurityWeek.webp 2021-06-24 13:12:10 XDR is a Destination, Not a Solution (lien direct) If we define XDR as a solution, SOCs can't reach their ultimate destination because, as a solution, XDR can't be a holistic approach
SecurityWeek.webp 2021-06-24 12:45:49 Cybersecurity is Never Out-of-Office (lien direct) Help Your Colleagues Take that Well-Earned Break Things to consider which may help keep attacks at bay and allow everyone to enjoy their well-earned break
SecurityWeek.webp 2021-06-24 12:39:28 Threat Monitoring Firm FYEO Announces Acquisition as It Emerges From Stealth (lien direct) Threat monitoring and identity access management provider FYEO on Wednesday announced that it emerged from stealth mode with the acquisition of threat intelligence company Intelliagg. Threat
SecurityWeek.webp 2021-06-24 12:11:08 Weidmueller Patches Dozen Vulnerabilities in Industrial WLAN Devices (lien direct) Germany-based industrial solutions provider Weidmueller on Wednesday informed customers that it has patched a dozen vulnerabilities affecting some of its industrial WLAN devices.
SecurityWeek.webp 2021-06-24 11:50:35 Tulsa Says Ransomware Attackers Shared Personal Information (lien direct) Those responsible for a ransomware attack on the city of Tulsa last month are sharing personal information of some residents online, city officials said Wednesday. Ransomware
SecurityWeek.webp 2021-06-24 11:05:17 VMware Patches Critical Vulnerability in Carbon Black App Control (lien direct) VMware this week announced the availability of patches for an authentication bypass vulnerability in VMware Carbon Black App Control (AppC) running on Windows machines. Carbon Black App Control is designed to improve the security of servers and other critical systems by locking them down to prevent unauthorized tampering. Vulnerability
SecurityWeek.webp 2021-06-24 10:27:13 Illumio Raises $225 Million at $2.75 Billion Valuation (lien direct) Zero trust segmentation solutions provider Illumio on Thursday announced that it has raised $225 million in a Series F funding round, which brings the total raised by the company to more than $550 million.
SecurityWeek.webp 2021-06-23 20:12:44 Antivirus Pioneer John McAfee Found Dead in Spanish Prison (lien direct) John McAfee, the creator of McAfee antivirus software, was found dead in his jail cell near Barcelona in an apparent suicide Wednesday, hours after a Spanish court approved his extradition to the United States to face tax charges punishable by decades in prison, authorities said.
SecurityWeek.webp 2021-06-23 20:12:44 McAfee Antivirus Software Creator Dead in Spanish Prison (lien direct) John McAfee, the creator of the McAfee antivirus software, has been found dead in his cell in a jail near Barcelona, a government official told The Associated Press on Wednesday.
SecurityWeek.webp 2021-06-23 18:16:42 Cloud Application Security Firm Anjuna Raises $30 Million (lien direct) Anjuna, a provider of cloud application security, today announced that it has raised $30 million in Series B funding, which brings the total raised by the company to date to $42 million.
SecurityWeek.webp 2021-06-23 16:07:48 Games, Gaming and Gamers Are a Rapidly Growing Target for Hackers (lien direct) New report from Akamai provides insight into the recent surge of game-related hacking
SecurityWeek.webp 2021-06-23 14:39:53 Iowa Eye Clinic: 500,000 Patient Files May Have Been Stolen (lien direct) The records of roughly 500,000 patients of an eye clinic with locations throughout Iowa may have been stolen as part of a ransomware attack on the business earlier this year. Ransomware
SecurityWeek.webp 2021-06-23 14:00:31 New REvil-Based Ransomware Emerges (lien direct) A threat actor appears to have repurposed the REvil ransomware to create their own ransomware family and possibly launch a ransomware-as-a-service (RaaS) offering. Ransomware Threat
SecurityWeek.webp 2021-06-23 13:14:44 Data Security Company Symmetry Systems Raises $15 Million (lien direct) California-based data security company Symmetry Systems on Wednesday announced raising $15 million in a Series A funding round.
SecurityWeek.webp 2021-06-23 12:15:39 Self-Healing Cybersecurity Systems: A Pipe Dream or Reality? (lien direct) Cybersecurity has been a priority for organizations for many years. According to Gartner, organizations are expected to spend $150.4 million on IT security and risk management technologies in 2021, which would reflect a 12.4 percent increase compared to 2020. Yet, despite these investments in security controls, cyber-attacks keep coming.
SecurityWeek.webp 2021-06-23 11:30:00 Security Lessons Learned From Adopting a Pound Dog (lien direct) About a year ago, we adopted a pound dog named Nala. She was about three months old when we got her. When we first met her, we immediately picked up on her sweet personality and her eagerness to please. With some training and a lot of love, those traits have remained, and she has grown into a beautiful, well-behaved dog.
SecurityWeek.webp 2021-06-23 11:18:05 VMware Patches Privilege Escalation Vulnerability in Tools for Windows (lien direct) A high-severity vulnerability that VMware patched this week in VMware Tools for Windows could be exploited to execute arbitrary code with elevated privileges. Vulnerability
SecurityWeek.webp 2021-06-23 10:33:48 Garland: More "Depth" Needed to Protect Against Cyberattacks (lien direct) Attorney General Merrick Garland said Tuesday that private industry needs better safeguards to avoid calamitous consequences in the event of cyberattacks like the ones that have targeted American infrastructure and corporations.
SecurityWeek.webp 2021-06-23 10:02:54 Splunk Gets $1 Billion Investment From Silver Lake (lien direct) Data analytics company Splunk (NASDAQ: SPLK) on Tuesday announced receiving a $1 billion investment from technology-focused private equity firm Silver Lake.
SecurityWeek.webp 2021-06-23 08:45:53 Palo Alto Networks Patches Critical Vulnerability in Cortex XSOAR (lien direct) A security advisory published on Tuesday by Palo Alto Networks informs customers about the availability of patches for a critical vulnerability affecting the company's Cortex XSOAR product. Vulnerability
SecurityWeek.webp 2021-06-23 01:59:05 US Takes Down Iran-linked News Sites, Alleges Disinformation (lien direct) American authorities seized a range of Iran's state-linked news website domains they accused of spreading disinformation, the U.S. Justice Department said Tuesday, a move that appeared to be a far-reaching crackdown on Iranian media amid heightened tensions between the two countries.
SecurityWeek.webp 2021-06-22 19:26:09 Tor Browser Patches Application Probing Vulnerability (lien direct) A new version of the open-source Tor Browser was released this week with patches for multiple vulnerabilities, including one that could allow malicious websites to track users across browsers by identifying applications running on their devices. Vulnerability
SecurityWeek.webp 2021-06-22 17:50:42 Mitre Adds D3FEND Countermeasures to ATT&CK Framework (lien direct) The U.S. government's National Security Agency (NSA) on Tuesday announced plans to fund the development of a knowledge base of defensive countermeasures for the most common techniques used by malicious hackers.
SecurityWeek.webp 2021-06-22 17:00:50 Vulnerabilities in Zephyr\'s Bluetooth LE Stack May Lead to DoS Attacks (lien direct) Multiple vulnerabilities recently patched in Zephyr's Bluetooth LE stack could be exploited to cause denial of service conditions, prevent further connections, or even leak sensitive information, according to a warning from researchers at the Synopsys Cybersecurity Research Center (CyRC) reveal.
SecurityWeek.webp 2021-06-22 16:18:41 Much of Malware Found by Industrial Firms on USB Drives in 2020 Targeted OT (lien direct) Honeywell releases 2021 industrial cybersecurity USB threat report Malware Threat
Last update at: 2024-07-29 22:18:53
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter