What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
itsecurityguru.webp 2019-11-22 09:58:48 Database exposes Leaky Gekko Group info on hotel brands (lien direct) European hotel booking platform provider Gekko Group mistakenly stored over 1 terabyte of information on a publicly configured server, exposing troves of data related to its hotel B2B clients, as well as travel agents and their customers. Source: SC Magazine
itsecurityguru.webp 2019-11-22 09:57:46 Cyber-attack causes Rouen hospital to turn to pen and paper (lien direct) Cyber-attack on a hospital in Rouen last week caused “very long delays in care”, reports the AFP news agency. Medical staff at the French city’s University Hospital Centre (CHU) were forced to abandon PCs as ransomware had made them unusable, a spokesman said. Instead, staff returned to the “old-fashioned method of paper and pencil”, said […] Ransomware
itsecurityguru.webp 2019-11-21 16:03:33 Product News: Encrypted Traffic Insights with Corelight (lien direct) The NSA recently issued an advisory to enterprises that adopt ‘break and inspect’ technologies to gain visibility over encrypted traffic, warning them of the potential risks of such an approach. In fact, decrypting and re-encrypting traffic through a proxy device, a firewall, intrusion detection or prevention systems (IDS/IPS) that that doesn’t properly validate transport layer […] ★★★★★
itsecurityguru.webp 2019-11-21 12:08:18 Under the microscope: inbound versus outbound email protection (lien direct) By Rahul Powar, CEO and co-founder, Red Sift Times change, technologies continue to evolve, and yet email remains the easiest avenue of attack for cybercriminals looking to hack into your business Need convincing? Well, in 2018 94% of malware attacks were deployed by email, 78% of cyber espionage incidents used phishing, and 32% of all […] Malware Hack
itsecurityguru.webp 2019-11-21 09:51:07 Greater Data Control with new Google Cloud Update (lien direct) External Key Manager and Key Access Justification are intended to give organizations greater visibility into requests for data access. Google Cloud today debuted new capabilities, External Key Manager and Key Access Justifications, to give customers greater visibility into who requests access to their information and the reasoning behind these requests. They also have the ability […]
itsecurityguru.webp 2019-11-21 09:50:03 (Déjà vu) Flaw in Jetpack WordPress Plugin Exposes Millions of Sites (lien direct) Admins and owners of WordPress websites are urged to immediately apply the Jetpack 7.9.1 critical security update to prevent potential attacks that could abuse a vulnerability that has existed since Jetpack 5.1. You can update your installation to the 7.9.1 version through your dashboard, or manually download the Jetpack 7.9.1 release here. Source: Bleeping Computer Vulnerability
itsecurityguru.webp 2019-11-21 09:44:51 (Déjà vu) DoppelPaymer Ransomware Threat warning from Microsoft (lien direct) The Microsoft Security Response Center (MSRC) warned customers of the threat behind ongoing DoppelPaymer ransomware attacks and reminded them about misleading info on how it spreads. “There is misleading information circulating about Microsoft Teams, along with references to RDP (BlueKeep), as ways in which this malware spreads,” MSRC Director of Incident Response Simon Pope says. Source: Bleeping Computer Ransomware Malware Threat Guideline
itsecurityguru.webp 2019-11-21 09:43:49 Leave.EU chairman\'s Twitter hacked (lien direct) A hacker hijacked the Twitter account of Arron Banks, chairman of the pro-Brexit UK political campaign organization Leave.EU, and leaked his private message history online earlier this week. The BBC yesterday reported that the culprit had access to thousands of private messages that had been sent and received by Banks over several years. The Register further reported that the […]
itsecurityguru.webp 2019-11-21 09:42:43 Database leaked from PayMyTab PII on diners (lien direct) An exposed database belonging to PayMyTab leaked PII on customers who dined at restaurants using the mobile payment system. An anonymous third party discovered the open AWS S3 bucket and brought it to the attention of researchers at vpnMonitor through Helen Foster, a partner at the Davis Wright Tremaine law firm in Washington. Source: SC […]
itsecurityguru.webp 2019-11-20 16:51:33 Onapsis Reveals Oracle E-Business Suite Vulnerability (lien direct) Onapsis, the leading provider of business application protection have revealed new threat research into a recently discovered vulnerability on Oracle E-Business Suite – Oracle PAYDAY. The attack scenarios exploit two vulnerabilities with CVSS scores of 9.9 out of 10 in Oracle EBS, Oracle's ERP software installed at up to 21,000 companies. Onapsis discovered and reported […] Vulnerability Threat Guideline
itsecurityguru.webp 2019-11-20 10:03:54 Genuine HR emails using common phishing tricks trigger suspicions (lien direct) It's one thing for employees to receive a phishing email that is purposefully crafted or spoofed to look like a genuine online communication. But when happens when people receive an actual, legitimate email that accidentally looks like a phishing scam? Source: SC Magazine
itsecurityguru.webp 2019-11-20 10:01:25 (Déjà vu) Oracle EBS Critical Flaws affects Thousands of Enterprises (lien direct) Two critical security vulnerabilities discovered in Oracle’s E-Business Suite (EBS) could allow potential attackers to take full control over a company’s entire enterprise resource planning (ERP) solution. Source: Bleeping Computer
itsecurityguru.webp 2019-11-20 09:55:56 Ransomware Campaign Botches Mistake Cyborg Attacker (lien direct) Cybercriminals attempted to install Cyborg ransomware on target machines by deceiving victims with a fraudulent Windows update. Install Latest Microsoft Windows Update now! Critical Microsoft Windows Update! These are the two subject lines of fraudulent emails disguised to appear as Windows Update notifications while containing malicious attachments to infect targets with Cyborg ransomware. While the […] Ransomware
itsecurityguru.webp 2019-11-20 09:48:12 (Déjà vu) Ransomware Fails Delivering Critical Windows Update (lien direct) A new spam campaign pretending to be a ‘Critical Microsoft Windows Update’ has been discovered that attempts to deliver the Cyborg Ransomware, but turns out to be an utter failure. Source: Bleeping Computer Ransomware Spam
itsecurityguru.webp 2019-11-20 09:45:32 Millions of devices endangered with flaw in Google camera app (lien direct) A vulnerability in the Google Camera Application left millions of Google and Samsung smartphones open to being potentially abused potentially letting a malicious actor to take photos, download images and video and listen in to phone calls. Source: SC Magazine Vulnerability
itsecurityguru.webp 2019-11-19 09:52:53 (Déjà vu) New Attack Vectors opened to Windows Hello (lien direct) Researchers exploring Windows Hello for Business found an Active Directory backdoor and other attack vectors that could lead to privilege escalation. Researchers investigating Microsoft’s Windows Hello for Business have discovered new attack vectors, including a persistent Active Directory backdoor that they say current security tools don’t detect. Source: Dark Reading Guideline
itsecurityguru.webp 2019-11-19 09:51:33 New NextCry ransomware attacks NextCloud sync and share solution (lien direct) Attackers are reportedly targeting an NGINX/php-fpm vulnerability to infect users of the NextCloud file sync and share service with a recently discovered ransomware called NextCry. Infecting a NextCloud instance is doubly damaging to victims because the affected service begins replacing files stored on their synced-up machines with the newly encrypted versions. Source: SC Magazine Ransomware Vulnerability
itsecurityguru.webp 2019-11-19 09:49:49 Disney+ Credentials found in Dark Web Hours After Service Launch (lien direct) The credentials, priced from free to $11 per account, appear to be due to victims’ re-use of logins and passwords. That didn’t take long: stolen user accounts for the new Disney+ streaming service began appearing on Dark Web sites just hours after it went live on November 12. Source: Dark Reading
itsecurityguru.webp 2019-11-19 09:48:29 (Déjà vu) Magecart Data Breach Steals Macy\'s Customer Payment Info (lien direct) Macy’s has announced that they have suffered a data breach due to their web site being hacked with malicious scripts that steal customer’s payment information. This type of compromise is called MageCart attack and consists of hackers compromising a web site so that they can inject malicious JavaScript scripts into various sections of the web […] Data Breach
itsecurityguru.webp 2019-11-19 09:46:50 (Déjà vu) Ransomware Attack on Louisiana Government Suffers Outage (lien direct) The state government of Louisiana was hit by a ransomware attack today that impacted numerous state services including the Office of Motor Vehicles, the Department of Health, and the Department of Transportion and Development. The attack was first reported at 11am, after there was a forced shutdown of numerous web sites operated by the state […] Ransomware
itsecurityguru.webp 2019-11-18 10:29:19 (Déjà vu) Google Fixes White Screen Problem in Chrome Leaving Admins Furious (lien direct) Google has rolled back an experimental WebContent Occlusion feature that caused major disruption for enterprise users using Chrome in a multi-user terminal server environment. While the issue is now fixed, enterprise admins are furious that this feature was enabled in the first place without their knowledge or permission. For approximately 5 months, Google has been experimenting […]
itsecurityguru.webp 2019-11-18 10:16:47 (Déjà vu) Ongoing Phishing Campaign Targets Microsoft Office 365 Admins (lien direct) A new phishing campaign is actively targeting Microsoft Office 365 administrators with the end goal of compromising their entire domain and using newly created accounts on the domain to deliver future phishing emails. The attackers use phishing emails designed to look like they are coming from Microsoft, with the Office 365 logo shown at the top, and delivered […]
itsecurityguru.webp 2019-11-18 10:12:22 (Déjà vu) Microsoft to End Cortana Support on Android and iOS (lien direct) Microsoft has announced that they will no longer support the Cortana digital personal assistant app on Android and iOS devices starting in 2020. In support articles for the UK, Australian, and Canadian markets, Microsoft has stated that they will no longer support the Cortana digital assistant apps on iOS and Android stating on January 31st, 2020. Instead, […]
itsecurityguru.webp 2019-11-18 10:07:26 Pemex Hit by Ransomware, US Postal Service Targeted by Copycat and New WhatsApp Bugs (lien direct) FedEx says exposed driver database was a ‘test system’. US parcel delivery company FedEx has acknowledged that it left an exposed database containing detailed driver and delivery information, but says the infomation was part of a test system. Security researcher Devin Stokes found and responsibly disclosed the open database to FedEx. Once it was removed (after more […] FedEx ★★
itsecurityguru.webp 2019-11-18 10:04:11 Trusted Certificates Fooling Users by Making Phishing Websites Appear Valid (lien direct) There has been a rampant growth of look-alike domains, which are often used to steal sensitive data from online shoppers. Venafi analysed suspicious domains targeting 20 major retailers in the U.S., U.K., France, Germany and Australia and found over 100,000 look-alike domains that use valid TLS certificates to appear safe and trusted. According to the […] ★★★★★
itsecurityguru.webp 2019-11-15 10:16:39 (Déjà vu) Two Men Charged Over Crypto Theft By SIM Swapping (lien direct) Two men from Massachusetts were arrested and charged by the Boston U.S. District Court with stealing high-value social media accounts and hundreds of thousands worth of cryptocurrency from at least ten victims by using SIM swapping, death threats, and hacking. Eric Meiggs and Declan Harrington, the two defendants, were charged with one count of conspiracy, eight […]
itsecurityguru.webp 2019-11-15 10:12:24 Wrong Letters Engulf Scottish Widows in \'Data Breach\' Scandal (lien direct) Scottish Widows has been accused of breaching data protection rules after it sent sensitive client information to the wrong policy holder by accident. Last month, one of Scottish Widows' clients received a letter, seen by Financial Adviser, which included various pieces of information about another client's pension pot. This included details such as the start […]
itsecurityguru.webp 2019-11-15 10:06:20 (Déjà vu) Samsung LG Phones Targeted by Qualcomm Bug, Exposing Critical Data (lien direct) Researchers stressing the code related to Qualcomm’s implementation of the secure execution area on mobile devices found a new vulnerability that could allow access to critical data. Top smartphone brands like Samsung, LG, or Motorola rely on Qualcomm’s implementation of the Trusted Execution Environment (TEE)  based on the TrustZone technology from ARM to store and […] Vulnerability
itsecurityguru.webp 2019-11-15 09:59:04 Malware Spread by Actor Impersonating Government Officials (lien direct) Since October, a threat actor has been impersonating governmental agencies in phishing emails designed to infect American, German and Italian organizations with various forms of malware, including the Cobalt Strike backdoor, Maze ransomware and the IcedID banking trojan. Source: SC Magazine     Ransomware Malware Threat
itsecurityguru.webp 2019-11-15 09:55:30 (Déjà vu) Phishing Scam Spread Warning That Your Password Will be Changed (lien direct) A silly phishing campaign is underway where the attackers state that your password will expire and be changed unless you login and confirm that you want to keep it the same. As people get better at spotting the phishing scams pretending to be shipping information, receipts, and voicemails, scammers need to come with new methods […]
itsecurityguru.webp 2019-11-14 13:00:28 Labour Party Hack: What Do Experts Think? (lien direct) This week, the Labour Party reported a “sophisticated, large scale cyber attack” hitting its digital platforms. What is believed to have been a Distributed Denial of Service attack was blocked by the party’s cybersecurity systems. The Labour Party reported the attack to the National Cyber Security Centre, and the party leader, Jeremy Corbyn, admitted to […] Guideline
itsecurityguru.webp 2019-11-14 11:56:26 Securonix Announces Transparent Software as a Service (SaaS) Pricing  (lien direct) Securonix, Inc., a leader in Next-Gen SIEM, announced a new, transparent pricing model with multiple deployment options for the Securonix Cloud platform. The pricing and deployment models enable customers to efficiently plan their deployment and estimate their potential cost savings as they decide to move to a SaaS–based deployment.   “As organizations move to SaaS–based security services, the overhead cost charged by vendors is a big concern,” said Sachin Nayyar, CEO, Securonix. “With the introduction of transparent pricing, Securonix is offering customers a predictable SaaS […] Guideline
itsecurityguru.webp 2019-11-14 11:26:02 Majority of U.S. adults believe their personal information is already in cybercriminal hands (lien direct) 4iQ, the leader in Identity Intelligence, today released data from recently completed research focusing on Americans’ attitudes about cybersecurity breaches and the efforts that organizations make to mitigate breaches’ effects on identity theft. The findings indicate that a large proportion of Americans (44%) believe their personally identifiable information (PII) has been stolen as a result […] Guideline
itsecurityguru.webp 2019-11-14 11:09:08 Employees – the weakest link in email security? (lien direct) Email is not only one of the most important channels of communication in day-to-day business, but unfortunately also one of the biggest gateways for cyber attacks. According to the safety and network specialists Barracuda Networks, 91% of all attacks start with an email. Gateway solutions such as Barracuda Essentials therefore represent an important first line of […]
itsecurityguru.webp 2019-11-14 10:02:16 Bug Grants Facebook Access to iPhone cameras (lien direct) A bug in the latest version of iOS opens iPhone cameras as users peruse their Facebook feeds, letting the social media giant access the cameras. “We have seen no evidence of photos or videos being uploaded due to this bug,” a spokesman told the Guardian, confirming that glitch would let the Facebook app “navigate to the camera […]
itsecurityguru.webp 2019-11-14 10:00:10 Pemex Successfully Defends Against Cyberattack With a $4.9 million Ransom (lien direct) The claim made by the Mexican state-owned petroleum corporation Pemex that it had recovered from a Nov. 10 cyberattack was met with some skepticism, as published reports indicate the attack may be still affecting the company. Pemex stated it had suffered a cyberattack that impacted about five percent of its computer equipment, but managed to […]
itsecurityguru.webp 2019-11-14 09:58:28 Russian, Accused of Running illegal Cardplanet Site, Extradited to U.S. (lien direct) The alleged operator of a website that sold payment card numbers stolen from hacked entities was hauled into a Virginia federal courtroom yesterday after Israel extradited the defendant, despite reported efforts by Russia to prevent the prisoner from reaching American soil. Russian national Aleksei Burkov, 29, is accused of running Cardplanet, which offered visitors the […]
itsecurityguru.webp 2019-11-14 09:56:17 (Déjà vu) AnteFrigus Ransomware Only Targets Specific Drives (lien direct) A new and strange ransomware called AnteFrigus is now being distributed through malvertising that redirects users to the the RIG exploit kit. Unlike other ransomware, AnteFrigus does not target the C: drive, but only other drives commonly associated with removable devices and mapped network drives. The RIG exploit kit uses malicious scripts hosted on attacker-owned […] Ransomware
itsecurityguru.webp 2019-11-14 09:54:51 (Déjà vu) Windows 10 Issue That Broke Defender ATP Fixed by Microsoft (lien direct) Microsoft resolved a known issue causing Microsoft Defender Advanced Threat Protection (ATP) to stop running and fail to send reporting data on some Windows devices after installing the KB4520062 optional non-security update. Some Windows 10 customers affected by the now-fixed bug also received 0xc0000409 errors in the Event Viewer on MsSense.exe according to the known […] Threat
itsecurityguru.webp 2019-11-13 11:27:55 CISOs left in compromising position as organisations tout cyber robustness (lien direct) Nominet has today announced the findings of its Cyber Confidence Report, which analysed almost 300 senior security practitioners in the UK and US, and found that CISOs were being put in compromising positions. Seventy-one percent said that their organisation uses the security posture of the organisation as a selling point, despite their lack of confidence […]
itsecurityguru.webp 2019-11-13 11:15:14 Cyber Security Connect UK welcomes UK\'s cybersecurity elite (lien direct) Cyber Security Connect UK (CSC UK), the leading exclusive conference and industry forum for chief information security officers (CISOs) kicks off today (13th November) and runs until 15th November in Monaco. This second edition event will see more than 200 of the UK’s top CISOs selected from a range of industries including finance, retail and legal, as well […] Guideline
itsecurityguru.webp 2019-11-13 09:59:10 TCP Amplification leveraged by New DDoS Attacks (lien direct) Attackers over the past month have been using a rarely seen approach to disrupt services at large organizations in several countries. Cybercriminals appear to have finally figured out a way to launch highly effective distributed denial-of-service (DDoS) attacks using TCP amplification - something most attackers have typically avoided under the assumption it cannot be done […]
itsecurityguru.webp 2019-11-13 09:58:15 (Déjà vu) 74 Vulnerabilities from IE Zero-Day Among patched by Microsoft (lien direct) The November Patch Tuesday update fixed 13 critical flaws, including a zero-day bug in Internet Explorer. Patch Tuesday is back once again, bringing with it 74 security fixes, 61 of which are classified as Important and 13 as Critical, including one Internet Explorer bug under active attack. Source: Dark Reading
itsecurityguru.webp 2019-11-13 09:56:23 (Déjà vu) Attack through MTProxy servers that Telegram to DDoS Iranian Cloud Provider (lien direct) A cloud infrastructure provider in Iran found itself at the receiving end of a distributed denial-of-service (DDoS) attack through MTProxy servers that Telegram users in the country rely on to avoid government-enforced internet restrictions. As Telegram continues to be banned in Iran, users in this country route their messenger communication through MTProxy servers, which make the traffic […]
itsecurityguru.webp 2019-11-13 09:54:29 (Déjà vu) Ransomware Attack on Mexico\'s Pemex Oil Suffers $4.9 Million (lien direct) Mexico’s state-owned oil company, Pemex, has suffered a DoppelPaymer ransomware attack that demanded $4.9 million USD in order to decrypt their files.  On Sunday, November 10th, Pemex was hit with a ransomware attack that the company states affected less than 5% of their computers. Workers reported, though, that internal memos told them not to initially turn on their […] Ransomware
itsecurityguru.webp 2019-11-13 09:39:18 50 million medical patients data collected by Google (lien direct) Google and health care provider organization Ascension have publicly confirmed a recent report that the two companies have embarked on a massive initiative to aggregate the data of roughly 50 million patients and store it on the cloud. The companies say it will improve patient care and administration, but the strategy has also sparked concern […]
itsecurityguru.webp 2019-11-12 12:03:24 Latest Free Tools Every Cybersecurity Professional Needs to Know About (lien direct) Look out for the latest FREE tools making waves in the cybersecurity industry
itsecurityguru.webp 2019-11-12 09:16:49 Pesky ads delivered from 49 Google Play apps (lien direct) Researchers recently uncovered 49 adware-laced Android apps that were downloaded from the Google Play store more than 3 million times, collectively, before they were reportedly removed. Many of the apps were disguised as games, video editors and stylized photo and filter programs. Sample titles included Cut Out Studio Pro, Tattoo Maker, Bubble Effect, CLOWN MASK, […] ★★★★
itsecurityguru.webp 2019-11-12 09:16:21 Carbonite for $1.42B picked up by OpenText (lien direct) OpenText has entered into a definitive agreement to acquire Carbonite for $1.42 billion. The deal has OpenText paying $23 per share in cash for Carbonite. Steve Munford, Interim CEO, President/executive Chairman of the Board of Carbonite, said multiple parties had expressed interest in buying his firm. Source: SC Magazine ★★★★
itsecurityguru.webp 2019-11-12 09:15:50 SmarterASP.net customers knocked offline due to Ransomware attack (lien direct) SmartASP.net reported it was hit with a ransomware attack over the weekend that encrypted and knocked offline many of the hosting services customer accounts. For many SmarterASP.net's customers their first indication something was wrong was when they were presented with a note from the company stating an attack was taking place and efforts were being […] Ransomware
Last update at: 2024-07-04 03:07:27
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter