What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
SecurityWeek.webp 2021-07-20 12:58:24 China Says Washington Hack Claims \'Fabricated\', Condemns US Allies (lien direct) China on Tuesday said the US had "fabricated" allegations it carried out a massive Microsoft hack, countering that Washington was the "world champion" of cyber attacks while raging at American allies for signing up to a rare joint statement of condemnation. Hack
SecurityWeek.webp 2021-07-20 12:32:36 Microsoft Adds Teams Mobile Applications to Bug Bounty Program (lien direct) Microsoft on Monday announced that it has included the Teams mobile applications for Android and iOS within the scope of its bug bounty programs.
SecurityWeek.webp 2021-07-20 11:38:45 (Déjà vu) Cybersecurity M&A Roundup for July 9-19, 2021 (lien direct) Cybersecurity M&A roundup for July 9-19, 2021 A total of 11 cybersecurity-related acquisitions were announced between July 9 and July 19, 2021.
SecurityWeek.webp 2021-07-20 11:01:48 UN Rights Chief Alarmed by Reported Use of Powerful Spyware (lien direct) The United Nations' human rights chief voiced alarm Monday over the reported use of military-grade malware from Israel-based NSO Group to spy on journalists, human rights activists and political dissidents. Malware
SecurityWeek.webp 2021-07-20 10:47:30 Mitigating Threats to Encryption From Quantum and Bad Random (lien direct) The Threat to Encryption from Quantum and Bad Random, and How to Solve it Threat
SecurityWeek.webp 2021-07-20 10:32:30 Researchers: Apple Quietly Patched 0-Click Wi-Fi Code Execution Vulnerability in iOS (lien direct) Apple in early 2021 quietly patched an iOS vulnerability that could lead to remote code execution when connecting to a Wi-Fi access point that had a specially crafted SSID. Vulnerability Guideline
SecurityWeek.webp 2021-07-20 02:19:49 EXPLAINER: Target List of Israeli Hack-for-Hire Firm Widens (lien direct) Human rights and press freedom activists are up in arms about a new report on NSO Group, the notorious Israeli hacker-for-hire company. The report, by a global media consortium, expands public knowledge of the target list used in NSO's military-grade spyware.
SecurityWeek.webp 2021-07-19 22:54:52 Microsoft Cracks Down on Malicious Homoglyph Domains (lien direct) Microsoft on Monday announced that it secured a court order to take down numerous malicious homoglyph domains that a criminal group registered to impersonate legitimate sites of various businesses, predominantly located in North America.
SecurityWeek.webp 2021-07-19 18:20:31 Juniper Patches Critical Third-Party Flaws Across Product Portfolio (lien direct) Juniper Networks has shipped security patches to cover numerous vulnerabilities across its product portfolio, including a series of critical bugs in third-party software used in Juniper's product portfolio.
SecurityWeek.webp 2021-07-19 16:51:49 Collective Intelligence: Realities and Hardships of Crowdsourced Threat Intel (lien direct) Enterprise security teams need to move from the consumption of crowdsourced threat intelligence (CTI) to an additional mode of contribution Threat
SecurityWeek.webp 2021-07-19 16:26:39 Pegasus Scandal Shows Risk of Israel\'s Spy-tech Diplomacy: Experts (lien direct) Reports that Israel-made Pegasus spyware has been used to monitor activists, journalists and politicians around the world highlight the diplomatic risks of nurturing and exporting "oppressive technology", experts warned Monday.
SecurityWeek.webp 2021-07-19 15:17:22 Law Firm Campbell Conroy & O\'Neil Discloses Ransomware Attack (lien direct) Prominent law firm Campbell Conroy & O'Neil said it fell victim to a ransomware attack five months ago that resulted in systems holding sensitive information being compromised. Ransomware ★★
SecurityWeek.webp 2021-07-19 14:51:49 Cisco Discloses Details of Critical Advantech Router Tool Vulnerabilities (lien direct) Cisco's Talos threat intelligence and research unit has disclosed the details of several critical vulnerabilities affecting a router monitoring application made by Taiwan-based industrial and IoT solutions provider Advantech. The affected tool is R-SeeNet, which is designed to help network administrators monitor their Advantech routers. Tool Threat
SecurityWeek.webp 2021-07-19 13:44:03 U.S., Allies Officially Accuse China of Microsoft Exchange Attacks (lien direct) U.S. Charges Four Alleged Members of Chinese Hacking Group APT40 The United States and its allies have officially attributed the Microsoft Exchange server attacks disclosed in early March to hackers affiliated with the Chinese government. Industrial APT 40
SecurityWeek.webp 2021-07-19 12:07:29 OPSWAT Acquires Industrial Cybersecurity Firm Bayshore Networks (lien direct) OPSWAT, which specializes in cybersecurity solutions for critical infrastructure, on Monday announced the acquisition of industrial cybersecurity company Bayshore Networks.
SecurityWeek.webp 2021-07-19 10:52:55 Ireland Joins EU Covid Travel Pass System After Ransomware Attack Delay (lien direct) Ireland dramatically loosened international travel restrictions on Monday, joining an EU-wide pandemic passport scheme weeks later than the rest of the bloc after a ransomware attack hobbled healthcare IT systems. Ransomware
SecurityWeek.webp 2021-07-19 00:56:08 50,000 Phone Numbers Worldwide on List Linked to Israeli Spyware: Reports (lien direct) An Israeli firm accused of supplying spyware to governments has been linked to a list of 50,000 smartphone numbers, including those of activists, journalists, business executives and politicians around the world, according to reports Sunday.
SecurityWeek.webp 2021-07-19 00:46:02 Virginia Tech Says it Was Targeted in 2 Recent Cyberattacks (lien direct) Virginia Tech says it was targeted in two recent cyberattacks but feels confident no data was stolen.
SecurityWeek.webp 2021-07-17 11:30:56 One Year After Europe\'s Schrems II Decision, Privacy Activist Bemoans Lack of Progress (lien direct) Little will happen until and unless the European Data Protection Authorities begin to enforce Schrems II
SecurityWeek.webp 2021-07-16 17:52:47 Defcon Talk Prompts New Windows Print Spooler Flaw Warning (lien direct) Microsoft's problems with security defects in the Windows Print Spooler utility are getting worse by the week.
SecurityWeek.webp 2021-07-16 16:27:17 Cisco Patches High-Risk Flaw in ASA, FTD Software (lien direct) Cisco on Thursday released patches for a high severity vulnerability in the Adaptive Security Appliance (ASA) and Firepower Threat Defense (FTD) software, warning that exploitation could lead to crippling denial-of-service attacks. Vulnerability Threat Guideline
SecurityWeek.webp 2021-07-16 15:53:16 Google: New Chrome Zero-Day Being Exploited (lien direct) For the seventh time this year, Google is dealing with zero-day attacks targeting users of its flagship Chrome web browser. The search advertising giant released a Chrome security refresh overnight with a warning that malicious hackers are actively exploiting a critical type confusion vulnerability to launch malware attacks. Malware Vulnerability
SecurityWeek.webp 2021-07-16 15:26:43 Critical WooCommerce Vulnerability Targeted Hours After Patch (lien direct) Hackers have started targeting a critical WooCommerce vulnerability only days after patches started rolling out, patchstack says. WooCommerce is a popular open-source eCommerce plugin for WordPress, with more than 5 million installations to date, making it an attractive target for cybercriminals. Vulnerability
SecurityWeek.webp 2021-07-16 13:44:29 Google Adds HTTPS-First Mode to Chrome (lien direct) Google is about to give Chrome users a small security boost with new functionality that will attempt to automatically upgrade web pages to HTTPS. Dubbed HTTPS-First mode, the feature resembles the HTTPS-only mode in Firefox.
SecurityWeek.webp 2021-07-16 13:34:21 Vulnerabilities in Etherpad Collaboration Tool Allow Data Theft (lien direct) XSS and Argument Injection Flaws Found in Popular Etherpad Collaboration Tool Tool
SecurityWeek.webp 2021-07-16 11:01:27 UK Spy Agency Releases Annual Threat Report (lien direct) MI5's Annual Threat Update Parallels U.S. Intelligence Threat Warnings MI5's UK Annual Threat Update 2021 from director general Ken McCallum almost mirrors the threat warnings delivered by U.S. government agencies: ransomware and IP theft in cyber, and extreme right-wing terrorism amplified by online echo chambers. Ransomware Threat
SecurityWeek.webp 2021-07-16 10:41:50 Trump Hacker and Friends on a Mission to Fix the Internet (lien direct) When a massive cyberattack took out everything from Swedish supermarkets to New Zealand kindergartens this month, a group of Dutch ethical hackers breathed a collective sigh of frustration. They had been so close to stopping it.
SecurityWeek.webp 2021-07-16 10:30:11 Several Vulnerabilities Patched in \'MDT AutoSave\' Industrial Automation Product (lien direct) Industrial automation solutions provider MDT Software has patched several critical and high-severity vulnerabilities in its flagship product, MDT AutoSave.
SecurityWeek.webp 2021-07-15 20:30:38 Secretive Israeli Exploit Company Behind Wave of Zero-Day Exploits (lien direct) A secretive Israeli commercial surveillance company named after a parasitic freshwater fish is being blamed for supplying Windows and Chrome zero-day exploits to nation-state APT actors.
SecurityWeek.webp 2021-07-15 17:27:53 Facebook: Iranian Hackers Target Military, Aerospace Entities in the US (lien direct) An Iran-linked hacking group tracked as Tortoiseshell has expanded its list of targets to newer industries and more geographies, according to a new warning from Facebook's security team.
SecurityWeek.webp 2021-07-15 17:05:08 Palo Alto Networks Patches Flaws in Prisma Cloud Compute, Cortex XDR Agent (lien direct) Palo Alto Networks this week announced the availability of patches for security flaws in the Prisma Cloud Compute cloud workload protection solution and Windows agent for the Cortex XDR detection and response platform.
SecurityWeek.webp 2021-07-15 14:01:28 U.S. Offers $10 Million Rewards for Information on Foreign Hackers (lien direct) The U.S. government has announced new initiatives aimed at combating ransomware and other cyber threats, including a new website and significant rewards for information on foreign hackers. Ransomware
SecurityWeek.webp 2021-07-15 13:08:01 Three Approaches to an XDR Architecture (lien direct) Extended Detection and Response (XDR) can be confusing based on so many different definitions and approaches
SecurityWeek.webp 2021-07-15 13:06:29 Coinbase Users Face Ongoing Phishing Attacks (lien direct) The rise in the value of cryptocurrencies has inevitably drawn the eye of criminals, and the concentration of crypto in the cryptocurrency exchanges has focused that attention. Coinbase is the largest exchange in the U.S., and researchers have detected numerous phishing campaigns against Coinbase users.
SecurityWeek.webp 2021-07-15 13:00:10 Passwordless Authentication Startup Stytch Raises $30 Million (lien direct) Passwordless authentication startup Stytch this week announced that it has raised $30 million in a Series A funding round. To date, the company raised $36.3 million. The founding round was led by Thrive Capital. Coatue Management and existing investors Benchmark and Index Ventures participated as well.
SecurityWeek.webp 2021-07-15 12:22:43 Tulsa Says Network Hack Gained Some Social Security Numbers (lien direct) Hackers gained access to the Social Security numbers of more than two dozen people during a ransomware attack that forced the city of Tulsa to shut down parts of its computer network for months, officials said. Hack
SecurityWeek.webp 2021-07-15 12:11:45 Digital Executive Protection: Protecting Highly Visible Individuals from Personal Cyberattacks (lien direct) A tailored approach to digital executive protection allows security teams to maximize resources and identify threats without relying on 24x7 physical executive protection
SecurityWeek.webp 2021-07-15 11:38:31 Cybereason Raises $275 Million to Fuel Growth (lien direct) Prevention, detection, and response solutions provider Cybereason on Wednesday announced raising $275 million in a crossover funding round, which brings the total raised by the company to more than $663 million.
SecurityWeek.webp 2021-07-15 10:52:07 Lenovo Working on Patches for BIOS Vulnerabilities Affecting Many Laptops (lien direct) Lenovo this week published information on three vulnerabilities that impact the BIOS of two of its desktop products and approximately 60 laptop and notebook models.
SecurityWeek.webp 2021-07-14 20:45:16 SonicWall Warns of Imminent Ransomware Attacks Targeting Firmware Flaw (lien direct) Network appliance vendor SonicWall has issued an urgent security notice to warn of imminent data-encrypting ransomware attacks targeting known -- and already patched -- firmware vulnerabilities. Ransomware
SecurityWeek.webp 2021-07-14 18:20:32 Chinese Hackers Target Government Entities in Widespread Campaign (lien direct) A newly uncovered advanced persistent threat (APT) campaign is targeting a large number of users in South Asia, including government entities, according to a new report from anti-malware vendor Kaspersky. Threat
SecurityWeek.webp 2021-07-14 14:52:42 ICS Patch Tuesday: Siemens and Schneider Electric Address 100 Vulnerabilities (lien direct) Industrial giants Siemens and Schneider Electric on Tuesday released a total of two dozen advisories covering roughly 100 vulnerabilities affecting their products. Siemens
SecurityWeek.webp 2021-07-14 13:36:01 Virsec Raises $100 Million in Series C Funding Round (lien direct) Software workload protection solutions provider Virsec on Wednesday announced raising $100 million in a Series C funding round, which brings the total raised by the company to $137 million.
SecurityWeek.webp 2021-07-14 13:24:48 SecurityWeek to Host Cloud Security Summit July 21, 2021 (lien direct) Cloud Security Summit SecurityWeek will host its 2021 Cloud Security Summit virtual event on Wednesday, July 21, 2021.
SecurityWeek.webp 2021-07-14 13:00:53 VMware Patches Vulnerabilities in ESXi, ThinApp (lien direct) VMware on Tuesday announced the availability of patches for vulnerabilities impacting its ESXi hypervisor, Cloud Foundation hybrid cloud platform, and ThinApp application virtualization tool.
SecurityWeek.webp 2021-07-14 12:16:22 Firm Hacked to Spread Ransomware Had Previous Security Flaws (lien direct) For 21 years, the software company Kaseya labored in relative obscurity - at least until cybercriminals exploited it in early July for a massive ransomware attack that snarled businesses around the world and escalated U.S.-Russia diplomatic tensions. Ransomware
SecurityWeek.webp 2021-07-14 11:41:14 New Law Will Help Chinese Government Stockpile Zero-Days (lien direct) China rules that all zero-day vulnerabilities must be disclosed only to the Chinese Government
SecurityWeek.webp 2021-07-14 11:25:38 Data Security Startup Code-X Emerges From Stealth With $5 Million in Funding (lien direct) Data security startup Code-X this week emerged from stealth mode, announcing the launch of its lattice-based data protection platform and a $5 million Series A funding round led by By Light Professional IT Services, with participation from fama Ventures.
SecurityWeek.webp 2021-07-14 11:22:14 Seven Attributes of a Great Security Team (lien direct) Lessons from a great tour guide can help you in your efforts to improve your organization's security posture
SecurityWeek.webp 2021-07-14 10:03:53 Microsoft Says SolarWinds Serv-U Zero-Day Exploited by Chinese Group (lien direct) Microsoft said on Tuesday that a recently patched SolarWinds Serv-U zero-day vulnerability has been exploited by a Chinese threat group. Vulnerability Threat
Last update at: 2024-07-31 12:19:02
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter