What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
SecurityWeek.webp 2022-01-27 12:09:47 White House Publishes Federal Zero Trust Strategy (lien direct) White House publishes its federal zero trust strategy
SecurityWeek.webp 2022-01-27 11:58:05 Software Supply Chain Protection Startup Scribe Security Raises $7 Million (lien direct) Scribe Security, an Israeli startup seeking to protect the software supply chain, has raised $7 million in seed funding. The investment round was led by Elron Ventures and received participation from various other investors, including Tal Ventures and YYM Ventures.
SecurityWeek.webp 2022-01-27 11:46:26 VMware Warns of Log4j Attacks Targeting Horizon Servers (lien direct) VMware is urging customers to patch their VMware Horizon instances as these systems have been targeted in a recent wave of attacks exploiting the Log4Shell vulnerability.
SecurityWeek.webp 2022-01-27 09:52:24 QNAP Warns NAS Users of DeadBolt Ransomware Attacks (lien direct) Network-attached storage (NAS) solutions manufacturer QNAP on Wednesday warned users of a DeadBolt ransomware campaign targeting their devices, encouraging them to correctly secure any Internet-facing NAS and routers. Ransomware
SecurityWeek.webp 2022-01-27 07:22:57 Official Says Puerto Rico\'s Senate Targeted by Cyberattack (lien direct) Puerto Rico's Senate announced Wednesday that it was the target of a cyberattack that disabled its internet provider, phone system and official online page, the latest in a string of similar incidents in recent years.
SecurityWeek.webp 2022-01-27 04:59:04 Rights Group Says Lebanese Staffer Targeted With NSO Spyware (lien direct) Human Rights Watch said Wednesday that one of its senior staff members was targeted last year with spyware designed by the Israeli hacker-for hire company NSO Group.
SecurityWeek.webp 2022-01-26 23:02:35 Apple Patches \'Actively Exploited\' iOS Security Flaw (lien direct) Apple late Wednesday pushed out an urgent iOS update with fixes for 11 documented security flaws and warned that one of the vulnerabilities “may have been actively exploited.” In a barebones advisory, Apple acknowledged the zero-day took aim at a memory corruption issue in IOMobileFrameBuffer, an oft-targeted iOS kernel extension.
SecurityWeek.webp 2022-01-26 18:26:41 Sophisticated Threat Actor Targets Governments, Defense Industry in Western Asia (lien direct) High-ranking government officials and individuals in the defense industry in Western Asia were targeted in a sophisticated campaign that involved the use of Graphite malware, according to XDR firm Trellix, which resulted from the merger between McAfee Enterprise and FireEye. Threat
SecurityWeek.webp 2022-01-26 17:55:33 Cyber Insights 2022: Identity (lien direct) Cyber Threat Insights 2022 - Identify Threat
SecurityWeek.webp 2022-01-26 16:09:43 New Open Source Tool Helps Identify EtherNet/IP Stacks for ICS Research, Analysis (lien direct) Industrial cybersecurity firm Claroty on Wednesday announced a new open source tool designed for identifying EtherNet/IP stacks. According to the company, the new “EtherNet/IP & CIP Stack Detector” tool can be useful to security researchers, operational technology (OT) engineers, and asset owners. Tool
SecurityWeek.webp 2022-01-26 15:27:18 Virtual Event Today: Ransomware Resilience & Recovery Summit - Doors Are Open (lien direct) Ransomware Resilience and Recovery Summit, presented by Palo Alto Networks Ransomware
SecurityWeek.webp 2022-01-26 13:58:55 Slim.AI Raises $31 Million to Secure Cloud-Native Applications (lien direct) Cloud-native application security startup Slim.AI today announced that it has raised $31 million in Series A funding, which brings the total raised by the company to $37.6 million.
SecurityWeek.webp 2022-01-26 13:37:44 Apple Pays Out $100,000 for Webcam, User Account Hacking Exploit (lien direct) A security researcher claims to have received a significant bug bounty from Apple for reporting a series of Safari and macOS vulnerabilities that could have been exploited to hijack a user's online accounts and webcam.
SecurityWeek.webp 2022-01-26 12:31:45 Polkit Vulnerability Provides Root Privileges on Linux Systems (lien direct) Qualys security researchers warn of an easily exploitable privilege escalation vulnerability in polkit's pkexec, a SUID-root program found in all Linux distributions. Vulnerability
SecurityWeek.webp 2022-01-26 12:04:21 Europe\'s Hypocrisy Over Personal Data Privacy Exposed (lien direct) There seems to be a strong likelihood that European hypocrisy over personal data privacy might continue indefinitely
SecurityWeek.webp 2022-01-26 11:49:52 Two More Poles Identified as Victims of Hacking With Spyware (lien direct) Two more Poles have been identified as victims of phone hacking with the notoriously powerful spyware from Israel's NSO Group: an agrarian political leader at odds with Poland's right-wing government and the co-author of a book about the head of Poland's secret services. Guideline
SecurityWeek.webp 2022-01-26 11:19:00 SonicWall Customers Warned of Possible Attacks Exploiting Recent Vulnerability (lien direct) Hackers have started targeting a recently patched vulnerability affecting SonicWall's Secure Mobile Access (SMA) 100 series appliances, and while the attacks observed to date do not appear to have been successful, that could soon change. Vulnerability
SecurityWeek.webp 2022-01-25 18:41:25 New macOS Malware \'DazzleSpy\' Used in Hong Kong Attacks (lien direct) A recent campaign targeting individuals in Hong Kong has leveraged at least two pieces of malware designed to target macOS systems. Malware
SecurityWeek.webp 2022-01-25 16:45:39 UK\'s NCSC Pushes NMAP Scanner Scripts to Fill Defender Gap (lien direct) The U.K. government's cybersecurity agency has announced plans to ship a collection of well-tested, reliable scanning scripts to help defenders find and fix high-priority software security vulnerabilities.
SecurityWeek.webp 2022-01-25 15:16:27 PrinterLogic Patches Code Execution Flaws in Printer Management Suite (lien direct) PrinterLogic has released security updates to address a total of nine vulnerabilities in Web Stack and Virtual Appliance, including three security defects that carry "high severity" ratings.
SecurityWeek.webp 2022-01-25 13:59:52 XDR Firm Hunters Raises $68 Million in Series C Funding Round (lien direct) Extended detection and response (XDR) company Hunters on Tuesday announced raising another $68 million, which brings the total investment secured by the firm to $118 million.
SecurityWeek.webp 2022-01-25 13:02:11 Revelstoke Emerges From Stealth With SOAR Platform (lien direct) California-based Revelstoke on Tuesday emerged from stealth mode with a security orchestration, automation and response (SOAR) platform designed to help organizations customize and automate their security operations center (SOC).
SecurityWeek.webp 2022-01-25 12:58:56 Combating the Surge in Retail Theft and E-Commerce Fraud With Open Source Intelligence (lien direct) Retailers have recently experienced a significant increase in the theft of goods from their physical locations.
SecurityWeek.webp 2022-01-25 12:18:03 Delay in Creating New Cybersecurity Board Prompts Concern (lien direct) This is not the first time lawmakers have been unhappy with the pace of progress under Biden
SecurityWeek.webp 2022-01-25 12:02:12 Application Security Company ArmorCode Raises $8 Million (lien direct) Application security startup ArmorCode today announced that it has received $8 million in additional seed funding, which brings the total raised by the company to $11 million. The funding round was led by Cervin Ventures and received participation from Sierra Ventures, Tau Ventures, and founders of Demisto and RedLock.
SecurityWeek.webp 2022-01-25 11:50:35 Canada\'s Foreign Ministry Targeted In Cyberattack (lien direct) Canada's foreign ministry was hit by a cyberattack last week that is still preventing diplomats from accessing certain online services, federal cyber security agencies confirmed on Monday.
SecurityWeek.webp 2022-01-25 11:18:42 Port of Los Angeles Launches Cyber Resilience Center (lien direct) Port of Los Angeles
SecurityWeek.webp 2022-01-25 09:43:13 Fewer-Than-Expected Log4j Attacks, but Mirai Joins the Fray (lien direct) Log4Shell, the critical unauthenticated remote code execution vulnerability identified in early December 2021 in the Apache Log4j logging utility, hasn't seen the mass exploitation that many expected, but an exploit for it is now part of the Mirai botnet's arsenal, researchers warn. Vulnerability
SecurityWeek.webp 2022-01-25 01:13:22 Belarus Hacktivists Target Railway in Anti-Russia Effort (lien direct) A Belarusian hacktivist group says it has launched a limited cyberattack on the national railway company, aimed at impeding the movement of Russian troops and freight inside the Moscow-allied country. It said it encrypted some servers, databases and workstations.
SecurityWeek.webp 2022-01-24 22:22:33 DC, 3 States Sue Google Saying it Invades Users\' Privacy (lien direct) The District of Columbia and three states are suing Google for allegedly deceiving consumers and invading their privacy by making it nearly impossible for them to stop their location from being tracked.
SecurityWeek.webp 2022-01-24 20:05:48 Court Awards Merck $1.4B Insurance Claim Over NotPetya Cyberattack (lien direct) Merck Building New Jersey court delivers summary judgment against insurance company's refusal to pay based on war exclusion clause NotPetya NotPetya
SecurityWeek.webp 2022-01-24 17:54:59 Microsoft Restricts Excel 4.0 Macros by Default (lien direct) Microsoft has announced improved security for the users of its flagship Office productivity suite, courtesy of Excel 4.0 (XLM) macros now being restricted by default.
SecurityWeek.webp 2022-01-24 17:38:28 Facebook Trumpets Massive New Supercomputer (lien direct) Facebook's parent company Meta announced on Monday it was launching one of the world's most powerful supercomputers to boost its capacity to process data, despite persistent disputes over privacy and disinformation.
SecurityWeek.webp 2022-01-24 16:16:45 CWP Flaws That Expose Servers to Remote Attacks Possibly Exploited in the Wild (lien direct) Researchers discovered that the Control Web Panel (CWP) web hosting panel is affected by two serious vulnerabilities that can allow attackers to remotely hack servers, and it's possible that they may have already been exploited in the wild. Hack
SecurityWeek.webp 2022-01-24 15:12:55 Hacked AccessPress Site Served Backdoored WordPress Plugins, Themes (lien direct) Unknown threat actors implanted backdoor code into multiple WordPress themes and plugins after compromising the website of their developer, Automattic's Jatpack security research team reports. Threat
SecurityWeek.webp 2022-01-24 14:31:11 GDPR Fines Surged Sevenfold to $1.25 Billion in 2021: Study (lien direct) Fines issued for GDPR non-compliance increased sevenfold from 2020 to 2021, analysis shows
SecurityWeek.webp 2022-01-24 14:03:28 Assange Wins First Stage in Effort to Appeal US Extradition (lien direct) WikiLeaks founder Julian Assange on Monday won the first stage of his effort to overturn a U.K. ruling that opened the door for his extradition to U.S. to stand trial on espionage charges.
SecurityWeek.webp 2022-01-24 12:38:20 Ukraine Attack: Hackers Had Access for Months Before Causing Damage (lien direct) In the recent attack aimed at the Ukrainian government, the attackers likely had access to the targeted network for months before causing damage, according to Cisco's Talos threat intelligence and research unit. Threat
SecurityWeek.webp 2022-01-24 11:54:38 Russian Authorities Arrest Head of International Cybercrime Group (lien direct) Four individuals believed to be members of the international cyber theft ring known as the “Infraud Organization” were arrested in Russia, news agency TASS reports.
SecurityWeek.webp 2022-01-21 17:19:32 Cloud Security Provider Anitian Raises $55 Million (lien direct) Cloud security and compliance automation startup Anitian this week closed a $55 million Series B funding round led by Sageview Capital. The new investment brings the total raised by Anitian $71 million and provides fresh capital to fuel ambitious expansion plans.
SecurityWeek.webp 2022-01-21 17:13:55 CISA Releases Final IPv6 Security Guidance for Federal Agencies (lien direct) The U.S. government's Cybersecurity and Infrastructure Security Agency (CISA) on Thursday released the final version of its IPv6 security guidance for federal agencies.
SecurityWeek.webp 2022-01-21 16:14:21 DoH Makes It Difficult to Track Botnets: Spamhaus (lien direct) The use of DNS over HTTPS (DoH) for command and control communications is making it more difficult to track botnets, according to anti-spam nonprofit Spamhaus.
SecurityWeek.webp 2022-01-21 14:38:03 F5 Patches Two Dozen Vulnerabilities in BIG-IP (lien direct) Cloud security and application delivery solutions provider F5 this week announced patches for 25 vulnerabilities affecting its BIG-IP, BIG-IQ, and NGINX products. A total of 23 security flaws were addressed in the BIG-IP application delivery controller (ADC), including 13 high-severity issues, all of which carry a CVSS score of 7.5.
SecurityWeek.webp 2022-01-21 14:04:11 Industry Reactions to Biden Cybersecurity Memo: Feedback Friday (lien direct) U.S. President Joe Biden this week signed a memorandum on boosting the cybersecurity of National Security, Department of Defense, and Intelligence Community Systems.
SecurityWeek.webp 2022-01-21 13:13:34 High-Severity Vulnerabilities Patched in McAfee Enterprise Product (lien direct) Two high-severity vulnerabilities that can be exploited for privilege escalation have been patched in a McAfee enterprise product component.
SecurityWeek.webp 2022-01-21 13:04:31 Dark Web Chatter: What Other Russian Hackers Are Saying About the REvil Arrests (lien direct) The takedown of the REvil ransomware gang by the Russian FSB on January 14, 2022, took the world by surprise. Before this, the unwritten rule was that hackers would be safe in Russia provided they did not attack Russia. Ransomware
SecurityWeek.webp 2022-01-21 12:24:41 FBI Warns Organizations of Diavol Ransomware Attacks (lien direct) The Federal Bureau of Investigation (FBI) this week shared a series of indicators of compromise (IoCs) associated with the Diavol ransomware family. Ransomware
SecurityWeek.webp 2022-01-21 12:05:57 Insurance and Fintech Firm Acrisure Launches Cyber Services Division (lien direct) Acrisure HQ
SecurityWeek.webp 2022-01-21 09:34:39 Nigerian Authorities Arrest 11 Members of Prolific BEC Fraud Group (lien direct) Nigerian authorities have arrested 11 individuals believed to be members of the business email compromise (BEC) crime ring tracked as SilverTerrier. The 11 suspects were arrested as part of a 10-day operation (December 13-22, 2021) in which the Nigerian Police collaborated with Interpol and private security firms Palo Alto Networks and Group-IB.
SecurityWeek.webp 2022-01-20 20:02:27 Security Scanners Across Europe Tied to China Govt, Military (lien direct) At some of the world's most sensitive spots, authorities have installed security screening devices made by a single Chinese company with deep ties to China's military and the highest levels of the ruling Communist Party.
Last update at: 2024-07-18 23:08:18
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter