What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
SecurityWeek.webp 2019-10-08 13:45:04 Code Execution Vulnerability Impacts NSA Reverse Engineering Tool (lien direct) Versions through 9.0.4 of the Ghidra software reverse engineering (SRE) framework are impacted by a code-execution vulnerability, the National Security Agency (NSA) has revealed. Tool Vulnerability
itsecurityguru.webp 2019-10-08 09:05:58 New Tool Introduced on Instagram to Prevent Phishing Attacks (lien direct) Instagram has added a new feature to its app to help users work out if an email was sent by the Facebook company or if it's an attempted phishing scam. Now, if you receive an email claiming to be from Instagram, you can check if it's genuine by heading over to the “Emails from Instagram” […] Tool
Pirate.webp 2019-10-07 07:46:46 LambdaGuard – AWS Lambda Serverless Security Scanner (lien direct) LambdaGuard –  AWS Lambda Serverless Security ScannerLambdaGuard is a tool which allows you to visualise and audit the security of your serverless assets, an open-source AWS Lambda Serverless Security Scanner. AWS Lambda is an event-driven, serverless computing platform provided by Amazon Web Services. It is a computing service that runs code in response to events and automatically manages the computing resources required by that code. LambdaGuard is an AWS Lambda auditing tool designed to create asset visibility and provide actionable results. Read the rest of LambdaGuard – AWS Lambda Serverless Security Scanner now! Only available at Darknet. Tool
itsecurityguru.webp 2019-10-04 10:27:00 Google has launched password security checkup tool (lien direct) Google has added a new feature to its password manager that will study a person's passwords and then inform them on its strength and whether it has been compromised. Password Checkup will not only check a user's personal choices, but also make personalized recommendations, wrote Andreas Tuerk, product manager for Password Manager. The three primary areas Checkup […] Tool
SecurityWeek.webp 2019-10-03 15:46:01 Researcher Shows How Adversaries Can Gather Intel on U.S. Critical Infrastructure (lien direct) A researcher has used a free tool that he created and open source intelligence (OSINT) to demonstrate how easy it is for adversaries to gather intelligence on critical infrastructure in the United States. Tool
Logo_logpoint.webp 2019-10-03 11:16:00 14th November – Are you ready to reduce your IT infrastructure complexity & costs exponentially? (lien direct) Critical security solutions such as a SIEM can be burdensome to maintain: writing queries, gaining situational awareness while having valuable analytics and keeping track of emerging threats becomes increasingly challenging. By definition, a great SIEM tool improves threat detection and response with real-time data analysis, early detection of data breaches, data collection, data storage and [...] Tool Threat
Logo_logpoint.webp 2019-10-03 09:15:56 24th October – Find out how LogPoint SIEM disrupts the industry and why this should interest you greatly. (lien direct) By definition, a great SIEM tool improves threat detection and response with real-time data analysis, early detection of data breaches, data collection, data storage and reporting. How can organizations be digitally innovative, compliant and effective, while keeping data safe? The value of your IT system and business increases dramatically when you put that data into [...] Tool Threat
itsecurityguru.webp 2019-10-03 09:05:20 Sodinokibi Ransomware building an all-star team of affiliates (lien direct) Stalkware is being installed on more and more victims’ devices, and the trend is only accelerating, according to a new report. When spouses, colleagues, domestic partners, and random strangers install software to spy on a victim, the “stalkerware” can be a disturbing tool of abuse. And it’s a tool that’s part of a problem that […] Ransomware Tool ★★★
itsecurityguru.webp 2019-10-03 09:05:00 (Déjà vu) \'Password Checkup\' Google Tool announces when passwords are leaked (lien direct) The feature will check the strength of saved passwords and alert users when they’re compromised in a breach. Google is building a “password checkup” tool into its account controls to improve password habits by telling people if their passwords are weak and when they have been compromised. This marks an expansion of Google’s Password Checkup […] Tool
SecurityWeek.webp 2019-10-02 15:16:09 Google Expands Use of Password Checkup Tool, Unveils New Privacy Features (lien direct) Google on Wednesday announced that its Password Checkup tool has been added to the Account password manager, and the company has unveiled some new security and privacy features for YouTube, Maps and Assistant. Tool
DarkReading.webp 2019-10-02 13:15:00 Google\'s \'Password Checkup\' Tool Tells You When Passwords Are Leaked (lien direct) The feature will check the strength of saved passwords and alert users when they're compromised in a breach. Tool
DarkReading.webp 2019-10-02 08:00:00 ReliaQuest Acquires Threatcare (lien direct) Attack simulation tool will be integrated into ReliaQuest's GreyMatter platform. Tool
SecurityWeek.webp 2019-09-30 13:25:07 New Anomali Tool Finds Threat Data in News, Blogs, Social Networks (lien direct) Threat intelligence firm Anomali on Monday announced the launch of Lens, a new tool designed to make it easier for organizations to find and use threat data from a wide range of sources. Tool Threat
CSO.webp 2019-09-30 03:00:00 Marriott data breach FAQ: How did it happen and what was the impact? (lien direct) In late 2018, the Marriott hotel chain announced that one of its reservation systems had been compromised, with hundreds of millions of customer records, including credit card and passport numbers, being exfiltrated by the attackers. While Marriott has not disclosed the full timeline or technical details of the assault, what we do know tells us quite a bit about the current threat landscape - and offers lessons for other enterprises on how to protect themselves.We answer 10 frequently asked questions.When was the Marriott breach? On September 8, 2018, an internal security tool flagged as suspicious an attempt to access the internal guest reservation database for Marriott's Starwood brands, which include the Westin, Sheraton, St. Regis, and W hotels. This prompted an internal investigation that determined, through a forensics process that Marriott has not discussed in detail, that the Starwood network had been compromised sometime in 2014 - back when Starwood had been a separate company. Marriott purchased Starwood in 2016, but nearly two years later, the former Starwood hotels hadn't been migrated to Marriott's own reservation system and were still using IT infrastructure inherited from Starwood, an important factor that we'll revisit in more detail later. Data Breach Tool Threat
TechRepublic.webp 2019-09-27 20:24:35 How to install and use the Cryptomator encryption tool (lien direct) Looking for a user-friendly encryption tool? Look no further than the open source Cryptomator. Tool
TechRepublic.webp 2019-09-27 15:31:23 How to deploy the Netbox network documentation/management tool with Docker (lien direct) Deploying a network management/documentation tool is made simple with Docker. Tool
SecurityAffairs.webp 2019-09-27 09:33:26 Emsisoft released a new free decryption tool for the Avest ransomware (lien direct) Emsisoft security firm has released a new free decryption tool for the Avest ransomware, a few days after the release of WannaCryFake decryptor. Emsisoft security firm has released a new free decryption tool for the Avest ransomware, a few days ago the researchers also released a free decryptor for the WannaCryFake ransomware. The Avest ransomware […] Ransomware Tool Wannacry
TechRepublic.webp 2019-09-26 21:03:08 How to deploy the Kubernetes WebUI with MicroK8s (lien direct) Looking for a web-based tool to manage Microk8s? Look no further than the Kubernetes dashboard. Tool Uber
SecurityAffairs.webp 2019-09-26 07:01:34 Emsisoft releases a free decryptor for the WannaCryFake ransomware (lien direct) Researchers at Emsisoft security firm have released a new free decryption tool for the WannaCryFake ransomware. Good news for the vicitms of the WannaCryFake ransomware, researchers at Emsisoft have released a FREE decryption tool that will allow decrypting their data. WannaCryFake is a piece of ransomware that uses AES-256 to encrypt a victim's files. The […] Ransomware Tool Wannacry
WiredThreatLevel.webp 2019-09-24 10:00:00 How Amateur Video Is Helping Us Understand Deadly Tsunamis (lien direct) In 2004, when a tsunami devastated communities in southern Asia, videos shot by tourists and locals became a new tool for analyzing the deadly waves. Tool
TechRepublic.webp 2019-09-23 19:52:40 Virtual Reality: A new tool in the fight against addiction (lien direct) TechRepublic's Karen Roby spoke with a recovery center in Kentucky that is using VR to help clients facing drug and alcohol addiction. Tool
Pirate.webp 2019-09-23 05:59:19 exe2powershell – Convert EXE to BAT Files (lien direct) exe2powershell – Convert EXE to BAT Filesexe2powershell is used to convert EXE to BAT files, the previously well known tool for this was exe2bat, this is a version for modern Windows. This will convert any binary file (*.exe) to a BAT file, the resulting BAT file contains only echo commands followed by a PowerShell command to re-create the original binary file. This kind of tool can be useful during a pen-test when you want to trigger a shell without any upload feature. Read the rest of exe2powershell – Convert EXE to BAT Files now! Only available at Darknet. Tool
ANSSI.webp 2019-09-23 03:00:41 The French National Cybersecurity Agency presents DFIR ORC : an open-source forensics tool dedicated to artefact collection (lien direct) Created in 2011 to address operational needs of incident responders at ANSSI, DFIR ORC is a modular framework to collect forensic artefacts on machines running a Microsoft Windows operating system. Tool
WiredThreatLevel.webp 2019-09-20 22:49:24 A Developer Deletes His Code to Protest Its Use by ICE (lien direct) Seth Vargo removed a tool used by customers of his former employer, Chef. The company quickly restored it, because the software is open source. Tool
TechRepublic.webp 2019-09-20 16:53:28 How to install Jenkins on Ubuntu Server 18.04 (lien direct) Looking for a tool to enable continuous integration and delivery of your application? Give Jenkins a try. Tool
TechRepublic.webp 2019-09-18 18:00:00 1Password releases security tool designed for businesses (lien direct) 1Password has created an advanced protection suite with new security tools for 1Password business users. Tool
TechRepublic.webp 2019-09-18 13:00:10 Salesforce CRM software rolls out faster search tool (lien direct) Natural language queries and an actionable search bar are two key features in new Einstein Search feature. Tool
The_Hackers_News.webp 2019-09-18 02:21:57 Warning: Researcher Drops phpMyAdmin Zero-Day Affecting All Versions (lien direct) A cybersecurity researcher recently published details and proof-of-concept for an unpatched zero-day vulnerability in phpMyAdmin-one of the most popular applications for managing the MySQL and MariaDB databases. phpMyAdmin is a free and open source administration tool for MySQL and MariaDB that's widely used to manage the database for websites created with WordPress, Joomla, and many other Tool Vulnerability
WiredThreatLevel.webp 2019-09-14 11:00:00 You Too Can Make These Fun Games (No Experience Necessary) (lien direct) Games built with the open source tool Bitsy are often more like stories. Our writer created one in two hours. Tool
TechRepublic.webp 2019-09-13 20:18:18 How to install OpenShift Origin on Ubuntu 18.04 (lien direct) Install a powerhouse tool that can help you develop, deploy, and manage container-based applications. Tool
AlienVault.webp 2019-09-13 20:18:00 Defining the “R” in Managed Detection and Response (MDR) (lien direct) This spring, as the product and security operations teams at AT&T Cybersecurity prepared for the launch of our Managed Threat Detection and Response service, it became obvious to us that the market has many different understandings of what “response” could (and should) mean when evaluating an MDR solution. Customers typically want to know: What incident response capabilities does the underlying technology platform enable? How does the provider’s Security Operations Center team (SOC) use these capabilities to perform incident response, and, more importantly, how and when does the SOC team involve the customer's in-house security resources appropriately? Finally, how do these activities affect the return on investment expected from purchasing the service? However, in our review of the marketing literature of other MDR services, we saw a gap. All too often, providers do not provide sufficient detail and depth within their materials to help customers understand and contextualize this crucial component of their offering. Now that we’ve introduced our own MDR solution, we wanted to take a step back and provide our definition of “response” for AT&T Managed Threat Detection and Response. Luckily, Gartner provides an excellent framework to help us organize our walk-through. When evaluating an MDR service, a potential customer should be able to quickly understand how SOC analysts, in well-defined collaboration with a customer’s security teams, will: Validate potential incidents Assemble the appropriate context Investigate as much as is feasible about the scope and severity given the information and tools available Provide actionable advice and context about the threat Initiate actions to remotely disrupt and contain threats *Source: Gartner Market Guide for Managed Detection and Response Services, Gartner. June 2018. Validation, context building, and Investigation (Steps 1-3)  It’s worth noting that “response” starts as soon as an analyst detects a potential threat in a customer’s environment. It stands to reason then that the quality of threat intelligence used by a security team directly impacts the effectiveness of incident response operations. The less time analysts spend  verifying defenses are up to date, chasing false positives, researching a specific threat, looking for additional details within a customer's environment(s), etc., the quicker they can move onto the next stage of the incident response lifecycle. AT&T Managed Threat Detection and Response is fueled with continuously updated threat intelligence from AT&T Alien Labs, the threat intelligence unit of AT&T Cybersecurity. AT&T Alien Labs includes a global team of threat researchers and data scientists who, combined with proprietary technology in analytics and machine learning, analyze one of the largest and most diverse collections of threat data in the world. This team has unrivaled visibility into the AT&T IP backbone, global USM sensor network, Open Threat Exchange (OTX), and other sources, allowing them to have a deep understanding of the latest tactics, techniques and procedures of our adversaries. Every day, they produce timely threat intelligence that is integrated directly into the USM platform in the form of correlation rules and behavioral detections to automate threat detection. These updates enable  our customers’ to detect emergent and evolving threats by raising alarms for analyzed activity within public cloud environments, on-premises networks, and endpoints. Every alarm is aut Tool Vulnerability Threat
SecurityWeek.webp 2019-09-13 13:32:06 Sophos Makes Sandboxie Free in Transition to Open Source (lien direct) Sophos this week removed the license check and activation requirements from Sandboxie, essentially making the isolation tool free. The move, the cybersecurity firm says, is the first step it makes toward releasing the sandbox-based isolation program open source. Tool
TechRepublic.webp 2019-09-12 15:04:03 How to download your Google Fusion Tables data and migrate your maps (lien direct) Google is shutting down the popular tool on December 3. Here's what you need to know to be prepared. Tool
itsecurityguru.webp 2019-09-12 13:02:05 IT Teams will need to work even harder with proposed browser security guidelines. (lien direct) CA/Browser Forum wants SSL certificates to expire after a year. Many businesses that rely on them aren’t equipped to cope. For years, Secure Sockets Layer (SSL) certificates - a digital tool used to allow secure web connections between a web server and web browser - has been a baseline for a business’s digital trust. The […] Tool
WiredThreatLevel.webp 2019-09-11 11:00:00 What Happened to Urban Dictionary? (lien direct) The crowdsourced dictionary once felt like a pioneering tool of the early internet era. Now in its 20th year, it has become something much more inhospitable. Tool
TechRepublic.webp 2019-09-09 12:00:00 Safer helps publishers spot illegal user-generated content (lien direct) Thorn wants to eliminate child sexual abuse material from the internet. The non-profit's new content moderation tool makes it easy to hash images and videos and identify the bad ones. Tool
DarkReading.webp 2019-09-06 16:55:00 Chinese Group Built Advanced Trojan by Reverse Engineering NSA Attack Tool (lien direct) APT3 quietly monitored an NSA attack on its systems and used the information to build a weapon of its own. Tool APT 3
TechRepublic.webp 2019-09-04 18:43:00 The new System76 Firmware Update Utility is a much-needed tool (lien direct) System76 has delivered a firmware updater that puts all others to shame. Tool
itsecurityguru.webp 2019-09-04 10:07:05 Brazilian Android Devices targeted by BRATA Malware. (lien direct) First there was Brangelina, TomKat and Bennifer and now Kaspersky has presented the world with BRATA, or Brazilian RAT Android. BRATA is not a power celebrity couple, but is a relatively new Android remote access tool family that, at least so far, has exclusively targeted Brazilians using Android 5.0 or higher, according to Kaspersky's GReAT team. […] Tool
TechRepublic.webp 2019-09-03 18:58:02 How to use color gradients in Photoshop (lien direct) Use the color gradient tool for a quick and easy way to color grade your photo in Photoshop. Tool
bleepingcomputer.webp 2019-09-03 03:32:03 Fake BleachBit Website Built to Distribute AZORult Info Stealer (lien direct) Cybercriminals are taking advantage of the popularity of the BleachBit disk cleaning tool to spread Azorult information stealer. For this purpose, they created a static web page that purports to be the official website for the utility. [...] Tool
SecurityAffairs.webp 2019-08-31 08:43:00 (Déjà vu) Twitter account of Jack Dorsey, Twitter CEO and co-founder, has been hacked (lien direct) Hackers compromised the Twitter account of Jack Dorsey, CEO at Twitter, and published and retweeted offensive and racist messages. No one is secure online, news of the day is that hackers compromised the Twitter account of Jack Dorsey, CEO at Twitter and co-founder, and published and retweeted offensive and racist tweets. The hack tool place […] Hack Tool
SecurityAffairs.webp 2019-08-30 09:25:05 BRATA, the Android RAT that infected only Brazilian users (lien direct) Security experts at Kaspersky have spotted a new Android remote access tool (RAT) dubbed BRATA used to spy on Brazilian users. Security experts at Kaspersky have discovered a new Android remote access tool (RAT), tracked as BRATA (the name comes from ‘Brazilian RAT Android’), that was used to spy on Brazilian users. The BRATA RAT […] Tool
bleepingcomputer.webp 2019-08-29 15:32:01 BRATA Android RAT Used to Infect and Spy on Brazilian Users (lien direct) A new malicious Android remote access tool (RAT) dubbed BRATA was observed by Kaspersky researchers while spreading via WhatsApp and SMS messages to infect and spy on Brazilian users. [...] Tool
Pirate.webp 2019-08-28 06:11:05 Stardox – Github Stargazers Information Gathering Tool (lien direct) Stardox – Github Stargazers Information Gathering ToolStardox is a Python-based GitHub stargazers information gathering tool, it scrapes Github for information and displays them in a list tree view. It can be used for collecting information about your or someone else's repository stargazers details. GitHub allows visitors to star a repo to bookmark it for later perusal. Stars represent a casual interest in a repo, and when enough of them accumulate, it's natural to wonder what's driving interest. Read the rest of Stardox – Github Stargazers Information Gathering Tool now! Only available at Darknet. Tool
TechRepublic.webp 2019-08-27 09:31:03 How Microsoft Office is useful for developers (lien direct) Office isn't only for documents: it's a tool that can fit almost anywhere in your application development process. Tool
bleepingcomputer.webp 2019-08-26 14:59:05 Apple Releases iOS 12.4.1 to Patch Security Flaw Behind Jailbreak (lien direct) Apple released iOS 12.4.1 today to fix a security flaw reintroduced with the release of iOS 12.4, and used by security researcher Pwn20wnd to develop and release a jailbreak tool for up-to-date iOS devices. [...] Tool
bleepingcomputer.webp 2019-08-26 13:26:05 Phishing Campaign Delivers Quasar RAT Payloads via Fake Resumes (lien direct) A new phishing campaign uses fake resume attachments designed to deliver Quasar Remote Administration Tool (RAT) malicious payloads onto the Windows computers of unsuspecting targets. [...] Tool
SecurityAffairs.webp 2019-08-24 17:42:01 Cisco released 4CAN hardware tool to find flaws in automotive computers (lien direct) Cisco has released a hardware tool, called 4CAN, developed to help researchers to discover vulnerabilities in automotive systems.  Computer systems in modern vehicles are very complex, they contain a huge quantity of devices and units that exchange a lot of data in real-time. These components communicate via the vehicle's network, dubbed Controller Area Network (CAN). […] Tool
SecurityWeek.webp 2019-08-23 16:49:04 New Tool From Cisco Hunts Flaws in Automotive Computers (lien direct) Cisco has released a new hardware tool designed to help researchers, developers and automakers discover vulnerabilities in automobile computers.  Tool
Last update at: 2024-07-18 19:08:15
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter