What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
DarkReading.webp 2018-03-23 13:15:00 City of Atlanta Hit with Ransomware Attack (lien direct) FBI investigating computer outages in the city's network possibly tied to Samsam-type ransomware variant.
DarkReading.webp 2018-03-22 09:00:00 Applications & Identities Initial Targets in 86% of Breaches: Report (lien direct) The startling numbers of breached data are sobering: 11.8 billion records compromised in 337 of 433 incidents examined by F5 researchers. They include 10.3 billion usernames, passwords, and email accounts.
DarkReading.webp 2018-03-21 16:40:00 Gartner Expects 2018 IoT Security Spending to Reach $1.5 Billion (lien direct) Regulations, breach concerns will push spending to over $3 billion by 2021, analyst firm says.
DarkReading.webp 2018-03-21 11:25:00 Puerto Rico\'s Electric Utility Hacked in Weekend Attack (lien direct) Service was disrupted but no customer records compromised, officials said.
DarkReading.webp 2018-03-20 13:15:00 Hackers Steal Payment Card Data on 880K from Expedia Orbitz (lien direct) Expedia announces a breach exposing 880,000 customer records to the world.
DarkReading.webp 2018-03-19 17:10:00 Russian APT Compromised Cisco Router in Energy Sector Attacks (lien direct) DragonFly hacking team that targeted US critical infrastructure compromised a network router as part of its attack campaign against UK energy firms last year.
DarkReading.webp 2018-03-15 17:05:00 Microsoft Report: Cybersecurity\'s Top 3 Threats Intertwine (lien direct) Botnets, ransomware, and simple attack methods dominate the threat landscape and build on each other to drive effectiveness.
DarkReading.webp 2018-03-15 10:30:00 Voice-Operated Devices, Enterprise Security & the \'Big Truck\' Attack (lien direct) The problem with having smart speakers and digital assistants in the workplace is akin to having a secure computer inside your office while its wireless keyboard is left outside for everyone to use.
DarkReading.webp 2018-03-14 16:36:00 New \'Mac-A-Mal\' Tool Automates Mac Malware Hunting & Analysis (lien direct) Researchers at Black Hat Asia will demonstrate a new framework they created for catching and studying Apple MacOS malware.
DarkReading.webp 2018-03-14 16:25:00 New Hosted Service Lowers Barriers to Malware Distribution (lien direct) BlackTDS is a traffic distribution service for directing users to malware and exploit kits based on specific parameters.
DarkReading.webp 2018-03-14 11:50:00 SEC Charges Former Equifax Exec with Insider Trading (lien direct) CIO of a US business unit within Equifax had reportedly learned of the company's data breach and sold his shares for nearly $1 million. Equifax
DarkReading.webp 2018-03-14 10:30:00 A Secure Enterprise Starts with a Cyber-Aware Staff (lien direct) An attack doesn't have to be super high-tech to cause a lot of damage. Make sure your employees know how to spot an old-fashioned phishing campaign.
DarkReading.webp 2018-03-14 09:00:00 How to Interpret the SEC\'s Latest Guidance on Data Breach Disclosure (lien direct) Forward-looking organizations should view this as an opportunity to reevaluate their cybersecurity posture and install best practices that should have already been in place.
DarkReading.webp 2018-03-13 13:00:00 Microsoft Remote Access Protocol Flaw Affects All Windows Machines (lien direct) Attackers can exploit newly discovered critical crypto bug in CredSSP via a man-in-the-middle attack and then move laterally within a victim network.
DarkReading.webp 2018-03-13 10:10:00 Malware \'Cocktails\' Raise Attack Risk (lien direct) Malware mash-ups hiding in encrypted traffic are boosting attack numbers and increasing the danger to data, according to recent reports.
DarkReading.webp 2018-03-12 19:25:00 Malware Leveraging PowerShell Grew 432% in 2017 (lien direct) Cryptocurrency mining and ransomware were other major threats.
DarkReading.webp 2018-03-12 16:20:00 Chinese APT Backdoor Found in CCleaner Supply Chain Attack (lien direct) Avast discovers ShadowPad tool for use in apparent planned third stage of the targeted attack campaign. CCleaner
DarkReading.webp 2018-03-09 12:27:00 Tennessee Senate Campaign Sees Possible Hack (lien direct) Phil Bredesen's campaign for US senate sees a hacker's hand in email messages
DarkReading.webp 2018-03-08 14:00:00 Putting the S in SDLC: Do You Know Where Your Data Is? (lien direct) Data represents the ultimate attack surface. Avoid major data breaches (and splashy headlines) by keeping track of where your data is.
DarkReading.webp 2018-03-07 18:00:00 Intel SGX Can Be Used to Hide, Execute Malware (lien direct) The microprocessor giant's Software Guard Extensions security feature can be abused to implement virtually undetectable malware, Graz University researchers say. ★★★
DarkReading.webp 2018-03-07 16:13:00 Researchers Defeat Android OEMs\' Security Mitigations (lien direct) At Black Hat Asia, two security experts will bypass security improvements added to Android by equipment manufacturers. Threat ★★★
DarkReading.webp 2018-03-07 15:20:00 Group-IB Helps Suspend Ukrainian DDoS Attack Group (lien direct) This case marks the first successful prosecution of cybercriminals in Ukraine, the organization reports. General Information
DarkReading.webp 2018-03-06 12:45:00 Second Ransomware Round Hits Colorado DOT (lien direct) A variant of SamSam sends CDOT employees back to pen and paper with two attack waves in two weeks.
DarkReading.webp 2018-03-01 14:45:00 GitHub Among Victims of Massive DDoS Attack Wave (lien direct) GitHub reports its site was unavailable this week when attackers leveraged Memcached servers to generate large, widespread UDP attacks.
DarkReading.webp 2018-03-01 11:19:00 Equifax Finds 2.4 Million Additional US Victims of its Data Breach (lien direct) Equifax
DarkReading.webp 2018-02-28 17:30:00 New Android Malware Family Highlights Evolving Mobile Threat Capabilities (lien direct) RedDrop can steal data, record audio, and rack up SMS charges for victims, says Wandera.
DarkReading.webp 2018-02-27 14:30:00 Security Starts with the User Experience (lien direct) Preventing a data breach is safer and more cost-effective than dealing with a breach after it has already happened. That means a focus on security in the design phase.
DarkReading.webp 2018-02-26 18:00:00 Threats from Mobile Ransomware & Banking Malware Are Growing (lien direct) The number of unique mobile malware samples increased sharply in 2017 compared to a year ago, according to Trend Micro.
DarkReading.webp 2018-02-23 15:30:00 \'OMG\': New Mirai Variant Converts IoT Devices into Proxy Servers (lien direct) The new malware also can turn bots into DDoS attack machines, says Fortinet.
DarkReading.webp 2018-02-22 14:22:00 SEC: Companies Must Disclose More Info on Cybersecurity Attacks & Risks (lien direct) New agency guidance statement also says company officials, execs can't trade stocks if they have unannounced information on a security breach at the company.
DarkReading.webp 2018-02-22 10:30:00 Anatomy of an Attack on the Industrial IoT (lien direct) How cyber vulnerabilities on sensors can lead to production outage and financial loss. Guideline
DarkReading.webp 2018-02-21 09:01:00 C-Suite Divided Over Security Concerns (lien direct) Survey shows 60% of CEOs plan to invest the most resources in malware prevention, but CISOs, CIOs, and CTOs are on a different page.
DarkReading.webp 2018-02-20 16:30:00 Researcher to Release Free Attack Obfuscation Tool (lien direct) Cybercrime gang FIN7, aka Carbanak, spotted hiding behind another Windows function, according to research to be presented at Black Hat Asia next month.
DarkReading.webp 2018-02-16 10:30:00 Rise of the \'Hivenet\': Botnets That Think for Themselves (lien direct) These intelligent botnet clusters swarm compromised devices to identify and assault different attack vectors all at once.
DarkReading.webp 2018-02-16 09:50:00 Russian Hackers Sentenced in Heartland Payment Systems Breach Case (lien direct) Two more men involved in the massive payment card theft from multiple major US corporations that began in 2007 now sent to federal prison.
DarkReading.webp 2018-02-15 16:20:00 North Korea-Linked Cyberattacks Spread Out of Control: Report (lien direct) New details on old cyberattacks originating from North Korea indicate several forms of malware unintentionally spread wider than authors intended.
DarkReading.webp 2018-02-15 14:15:00 Air Force Awards $12,500 for One Bug (lien direct) The highest single bounty of any federal bug bounty program yet is awarded through Hack the Air Force 2.0.
DarkReading.webp 2018-02-09 12:15:00 Sacramento Bee Databases Hit with Ransomware Attack (lien direct) The Bee did not pay ransom and deleted its databases to prevent future attacks, according to its publisher.
DarkReading.webp 2018-02-09 10:30:00 Back to Basics: AI Isn\'t the Answer to What Ails Us in Cyber (lien direct) The irony behind just about every headline-grabbing data breach we've seen in recent years is that they all could have been prevented with simple cyber hygiene.
DarkReading.webp 2018-02-08 18:15:00 New POS Malware Steals Data via DNS Traffic (lien direct) UDPoS is disguised to appear like a LogMeIn service pack, Forcepoint says.
DarkReading.webp 2018-02-08 11:15:00 Tennessee Hospital Hit With Cryptocurrency Mining Malware (lien direct) Decatur County General Hospital is notifying 24,000 patients of cryptocurrency mining software on its EMR system.
DarkReading.webp 2018-02-07 18:10:00 North Korean APT Group Employed Rare Zero-Day Attack (lien direct) Recent Adobe Flash exploit discovered against South Korean targets likely purchased, not developed by the hacking group.
DarkReading.webp 2018-02-07 12:40:00 Man Formerly on FBI Most Wanted List Pleads Guilty in \'Scareware\' Hack (lien direct) Latvian man ran bulletproof Web hosting service that served cybercriminals.
DarkReading.webp 2018-02-07 10:30:00 New Zero-Day Ransomware Evades Microsoft, Google Cloud Malware Detection (lien direct) Shurl0ckr, a form of Gojdue ransomware, was not detected on SharePoint or Google Drive.
DarkReading.webp 2018-02-06 19:23:00 Uber\'s Response to 2016 Data Breach Was \'Legally Reprehensible,\' Lawmaker Says (lien direct) In Senate hearing, Uber CISO admits company messed up in not quickly disclosing breach that exposed data on 57 million people. Uber
DarkReading.webp 2018-02-05 18:00:00 Two Suspects Arrested in \'Jackpotting\' Attack in Connecticut (lien direct) The men were charged in federal court for alleged bank fraud using malware that empties cash from ATM machines.
DarkReading.webp 2018-02-05 17:30:00 Abusing X.509 Digital Certificates for Covert Data Exchange (lien direct) Newly discovered hack would allow attackers to send data between two systems during TLS negotiation, researchers say.
DarkReading.webp 2018-01-30 14:05:00 Hack Costs Coincheck Cryptocurrency Exchange $530 Million (lien direct) Losses at Japanese exchange Coincheck surpass those of the Mt. Gox Bitcoin exchange hack in 2014, and may be largest-ever cryptocurrency theft.
DarkReading.webp 2018-01-26 14:45:00 Dutch Intel Agency Reportedly Helped US Attribute DNC Hack to Russia (lien direct) The General Intelligence and Security Service of the Netherlands broke into Cozy Bear's network in 2014 and spotted the group launching attacks, de Volkskrant says. APT 29
DarkReading.webp 2018-01-25 18:00:00 Industrial Safety Systems in the Bullseye (lien direct) TRITON/TRISIS attack on Schneider Electric plant safety systems could be re-purposed in future attacks, experts say.
Last update at: 2024-08-01 09:18:58
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter