What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
SecurityWeek.webp 2018-07-31 14:34:05 SamSam Ransomware: Patient, Persistent, Competent and Dangerous (lien direct) The SamSam ransomware has always been a bit different. Unlike many ransomware infections, its victims are targeted rather than random -- and the attacker establishes a presence on the victim network before beginning the encryption process. Ransomware ★★★
SecurityWeek.webp 2018-07-31 12:27:00 HP Launches Bug Bounty Program for Printers (lien direct) HP announced on Tuesday the launch of a bug bounty program for printers. The company is prepared to pay out up to $10,000 for serious vulnerabilities found in its products. ★★★★★
SecurityWeek.webp 2018-07-31 12:23:04 Mimecast Acquires Threat Detection Startup Solebit for $88 Million (lien direct) Email and data security firm Mimecast (NASDAQ: MIME) announced on Tuesday that it has acquired threat detection firm Solebit for approximately $88 million net of cash acquired. Threat
SecurityWeek.webp 2018-07-31 11:14:02 Reducing the Pain of OT Network Segmentation (lien direct) I touched on network segmentation in my previous column, You Know You're at Risk, Now What? and although it is a fairly foundational security practice, at least in the IT realm, I want to give it a little more focus this month because I believe proper network segmentation is one of the most impactful actions industrial asset owners can take to reduce the risk of a major security incident.
SecurityWeek.webp 2018-07-30 16:37:04 Advanced Malvertising Campaign Exploits Online Advertising Supply Chain (lien direct) Malvertising Campaign Steals Traffic From 10,000 Hacked WordPress Sites and Exploits the Online Advertising Supply Chain
SecurityWeek.webp 2018-07-30 16:24:01 Samsung Patches Critical Vulnerabilities in SmartThings Hub (lien direct) Samsung has patched a series of critical vulnerabilities in its SmartThings Hub, which could be exploited to execute OS commands or other arbitrary code on vulnerable devices.
SecurityWeek.webp 2018-07-30 14:53:00 Stealthy Crypto-Miner Has Worm-Like Spreading Mechanism (lien direct) The PowerGhost crypto-miner is capable of remaining undetected on infected systems, and can spread on its own by leveraging a fileless infection technique, Kaspersky Lab has discovered.
SecurityWeek.webp 2018-07-30 12:52:05 DMARC Fully Implemented by Half of U.S. Government Agencies (lien direct) More than half of U.S. government agencies have fully implemented the DMARC email security standard in response to a binding operational directive from the Department of Homeland Security, according to email threat protection company Agari. Threat
SecurityWeek.webp 2018-07-30 11:34:04 Office Vulnerabilities Chained to Deliver Backdoor (lien direct) A recently observed malicious campaign is abusing two chained Office documents, each exploiting a different vulnerability, to deliver the FELIXROOT Backdoor, FireEye reports.
SecurityWeek.webp 2018-07-30 11:22:04 State of Email Security: What Can Stop Email Threats? (lien direct) Neither Current Technology Nor Security Awareness Training Will Stop Email Threats
SecurityWeek.webp 2018-07-30 05:41:05 Massive Singapore Healthcare Breach Possibly Involved Contractor (lien direct) Researchers have come across two Pastebin posts that could shed more light on the data breach that resulted in the health records of 1.5 million Singaporeans getting stolen by hackers. Data Breach
SecurityWeek.webp 2018-07-27 15:33:05 The Evolution of SOAR Platforms (lien direct) Automation and Orchestration Have Evolved to Become Indispensable Security Tools ★★
SecurityWeek.webp 2018-07-27 13:23:00 Microsoft Uncovers Multi-Tier Supply Chain Attack (lien direct) Microsoft has shared details of a new attack that attempted to spread crypto-mining malware to a large number of users by compromising the software supplying partner of an application developer. Malware
SecurityWeek.webp 2018-07-27 10:21:00 Cross-Vector Threats: The Web Begins Where Email Ends (lien direct) You Can Only Detect Something as Malicious if It's Malicious at the Time You Are Looking at It
SecurityWeek.webp 2018-07-27 05:46:04 Remote Spectre Attack Allows Data Theft Over Network (lien direct) A team of researchers from the Graz University of Technology in Austria has demonstrated that Spectre attacks can be launched remotely without the need to execute code on the targeted machine.
SecurityWeek.webp 2018-07-26 18:49:03 Parasite HTTP RAT Packs Extensive Protection Mechanisms (lien direct) A newly discovered remote access Trojan (RAT) dubbed Parasite HTTP includes a broad range of protections, including sandbox detection, anti-debugging, anti-emulation, and more, Proofpoint reports.
SecurityWeek.webp 2018-07-26 16:47:01 Dutch Court Sentences CoinVault Ransomware Authors to Community Service (lien direct) Two Dutch men were sentenced on Thursday to 240 hours of community service for creating and using the CoinVault ransomware. Ransomware
SecurityWeek.webp 2018-07-26 16:43:02 Senator Urges Federal Agencies to Ditch Adobe Flash (lien direct) United States Senator Ron Wyden on Wednesday sent a letter to national agencies demanding a collaboration on ending the government use of Adobe Flash.
SecurityWeek.webp 2018-07-26 16:01:00 Tenable Soars on IPO Day (lien direct) Tenable Holdings, parent of veteran cybersecurity firm Tenable Network Security, celebrated its much-anticipated initial public offering (IPO) by raising roughly $250 million through the sale of 10.9 million shares at $23 per share.
SecurityWeek.webp 2018-07-26 15:35:04 Google Announces New Security Tools for Cloud Customers (lien direct) Google on Wednesday took the wraps off a broad range of tools to help cloud customers secure access to resources and better protect data and applications.
SecurityWeek.webp 2018-07-26 15:32:02 Iran-Linked \'Leafminer\' Espionage Campaign Targets Middle East (lien direct) A group of cyberspies believed to be operating out of Iran has targeted government and other types of organizations in the Middle East since at least early 2017, Symantec revealed on Wednesday.
SecurityWeek.webp 2018-07-26 11:20:01 Iranian Hackers Use QUADAGENT Backdoor in Recent Attacks (lien direct) A series of recent attacks attributed to an Iran-linked cyber-espionage group delivered a PowerShell backdoor onto compromised machines, Palo Alto Networks has discovered.
SecurityWeek.webp 2018-07-26 06:08:02 Shipping Giant COSCO Hit by Ransomware (lien direct) Chinese state-owned shipping and logistics company COSCO was reportedly hit by a piece of ransomware that disrupted some of its systems in the United States. Ransomware
SecurityWeek.webp 2018-07-25 17:07:04 Big Tech Firms Agree on \'Data Portability\' Plan (lien direct) Facebook, Google, Microsoft and Twitter unveiled plans Friday to make it easier for users to take their personal data and leave one online service for another.
SecurityWeek.webp 2018-07-25 16:20:03 Car Sharing Apps Vulnerable to Hacker Attacks: Kaspersky (lien direct) Researchers at Kaspersky Lab have analyzed over a dozen mobile applications provided by car sharing companies and discovered serious security holes that can be exploited to obtain personal information and even steal vehicles.
SecurityWeek.webp 2018-07-25 16:09:04 Chrome Now Marks HTTP Sites as "Not Secure" (lien direct) The latest version of Google's Chrome web browser (Chrome 68) represents another step the search giant is making toward a more secure web: the browser now marks HTTP sites as “Not Secure.”
SecurityWeek.webp 2018-07-25 15:20:03 Twitter Curbs Access for 143,000 Apps in New Crackdown (lien direct) Twitter said Tuesday it had removed more than 143,000 apps from the messaging service since April in a fresh crackdown on "malicious" activity from automated accounts. The San Francisco-based social network said it was tightening access to its application programming interfaces (APIs) that allows developers to make automated Twitter posts.
SecurityWeek.webp 2018-07-25 14:46:01 Kronos Banking Trojan Has Returned (lien direct) The Kronos banking Trojan is showing renewed strength and has been very active over the past several months, Proofpoint security researchers warn. 
SecurityWeek.webp 2018-07-25 14:13:03 Researchers Resurrect Decade-Old Oracle Solaris Vulnerability (lien direct) One of the Solaris vulnerabilities patched by Oracle with its July 2018 Critical Patch Update (CPU) exists due to an ineffective fix implemented by the company for a flaw first discovered in 2007. Vulnerability
SecurityWeek.webp 2018-07-25 11:44:03 The Foundation of Cyber-Attacks: Credential Harvesting (lien direct) Recent reports of a newly detected Smoke Loader infection campaign and the re-emergence of Magecart-based cyber-attacks illustrate a common tactic used by cyber criminals and state-sponsored attackers alike ― credential harvesting. According to the Verizon 2017 Data Breach Investigation Report, 81% of hacking-related breaches leverage either stolen, default, or weak credentials. Data Breach
SecurityWeek.webp 2018-07-25 11:29:00 Don\'t Ignore Identity Governance for Privileged Users (lien direct) It's summer time, which means privileged users are away on vacations and contractors or co-workers are taking up the slack. Managing the temporary access that this requires is not something you want to leave to chance. 
SecurityWeek.webp 2018-07-25 10:55:04 Customer Identity and Access Management Firm LoginRadius Raises $17 Million (lien direct) Vancouver, Canada-based customer identity and access management (cIAM) firm LoginRadius has raised $17 million Series A funding led by ForgePoint Capital and Microsoft's venture fund, M12.
SecurityWeek.webp 2018-07-25 06:51:02 US, Australia Work to Improve Cyber Capabilities (lien direct) The United States and Australia have signed an agreement that will enable the two allies to conduct research and development to advance their combined cyber capabilities, officials said Tuesday.
SecurityWeek.webp 2018-07-25 06:45:05 Apache OpenWhisk Flaws Allowed Attackers to Overwrite Code in IBM Cloud (lien direct) Researchers discovered that two vulnerabilities in the Apache OpenWhisk serverless cloud platform could have allowed malicious actors to overwrite and execute arbitrary code.
SecurityWeek.webp 2018-07-24 19:33:00 Hide \'N Seek Botnet Targets Smart Homes (lien direct) The infamous Hide 'N Seek botnet is now targeting vulnerabilities in home automation solutions, network security firm Fortinet says.
SecurityWeek.webp 2018-07-20 17:22:05 Microsoft Addresses Serious Vulnerability in Translator Hub (lien direct) A serious vulnerability in the Microsoft Translator Hub could be exploited to delete any or all of the 13000+ projects hosted by the service, a security researcher has discovered. Vulnerability
SecurityWeek.webp 2018-07-20 15:56:03 "MoneyTaker" Hackers Stole $1 Million From Russian Bank (lien direct) A cybercriminal group referred to as
SecurityWeek.webp 2018-07-20 14:31:04 Trump-Putin Meeting Puts Finland on Cyber-Attack Target List (lien direct) Historically, Finland has not been targeted by a high number of cyber-attacks, but digital assaults spiked in the days prior to the July 16 meeting between U.S. President Donald Trump and Russian President Vladimir Putin in Helsinki.
SecurityWeek.webp 2018-07-20 13:55:02 DOJ Cybersecurity Task Force Outlines Plans for Protecting Elections (lien direct) The U.S. Justice Department's Cyber-Digital Task Force made public its first report on Thursday, covering the threat to elections, cybercrime schemes, and various other topics. Threat
SecurityWeek.webp 2018-07-20 12:35:00 A Cyber Axis of Evil is Rewriting the Cyber Kill Chain (lien direct) Survey of Incident Responders Shows That Businesses Needs to Re-architect Cybersecurity
SecurityWeek.webp 2018-07-20 11:20:03 Singapore Says Hackers Stole 1.5 Million Health Records in Massive Cyberattack (lien direct) Hackers have stolen the health records of 1.5 million Singaporeans including Prime Minister Lee Hsien Loong, authorities said Friday, with the leader specifically targeted in the city-state's biggest ever data breach. Guideline
SecurityWeek.webp 2018-07-20 10:57:03 Adobe Patches Vulnerability Affecting Internal Systems (lien direct) Adobe has patched what researchers describe as a potentially serious security issue in its internal systems, but the company has downplayed the impact of the vulnerability. Vulnerability
SecurityWeek.webp 2018-07-20 05:06:04 HR Services Firm ComplyRight Suffers Data Breach (lien direct) Florida-based HR services provider ComplyRight revealed recently that its tax reporting platform was involved in a cybersecurity incident that resulted in the exposure of personal information. Data Breach
SecurityWeek.webp 2018-07-19 16:36:02 The Path to Securing IoT Ecosystems Starts at the Network (lien direct) Security at the Device and Network Level is Critical to the Successful Operation of IoT
SecurityWeek.webp 2018-07-19 14:42:03 Robocalling Firm Exposes U.S. Voter Records (lien direct) A publicly accessible Amazon Web Services S3 bucket belonging to a political autodial firm was exposing hundreds of thousands of United States voter records.
SecurityWeek.webp 2018-07-19 14:35:01 Industry Reactions to U.S. Indicting 12 Russians for DNC Hack (lien direct) The U.S. last week indicted 12 Russian intelligence officers over their alleged role in a hacking operation targeting the Democratic National Committee (DNC) and Hillary Clinton's 2016 presidential campaign. Hack
SecurityWeek.webp 2018-07-19 12:28:00 Ransomware Attack Hits Health Firm LabCorp (lien direct) Burlington, North Carolina-based LabCorp took some of its systems offline last weekend after discovering that some had been infected by ransomware. Ransomware
SecurityWeek.webp 2018-07-19 11:20:05 Okta Acquires Access Control Startup ScaleFT (lien direct) Enterprise identity management firm Okta this week announced that it has acquired ScaleFT, a company that offers a Zero Trust access control platform.
SecurityWeek.webp 2018-07-19 10:50:03 Financial Industry Insiders Put the Keys to the Kingdom at Risk (lien direct) Monitoring for Illicit Insider Activity Shouldn't Focus Exclusively on Dark Web and Criminal Forums
SecurityWeek.webp 2018-07-19 09:28:05 ABB to Patch Code Execution Flaw in HMI Tool (lien direct) Swiss industrial tech company ABB is working on a patch for a serious arbitrary code execution vulnerability affecting one of its engineering tools. Tool Vulnerability
Last update at: 2024-08-01 18:18:47
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter