What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
itsecurityguru.webp 2019-03-04 10:51:00 As Trump and Kim Met, North Korean Hackers Hit Over 100 Targets in U.S. and Ally Nations. (lien direct) North Korean hackers who have targeted American and European businesses for 18 months kept up their attacks last week even as President Trump was meeting with North Korea's leader in Hanoi. The attacks, which include efforts to hack into banks, utilities and oil and gas companies, began in 2017, according to researchers at the cybersecurity […] Hack Guideline
itsecurityguru.webp 2019-03-04 10:50:03 Thousands of GPs risk breaching data protection laws in new vaccine data system. (lien direct) More than 3,000 GPs are at risk of breaching data protection laws if they sign up to a new way of sharing childhood vaccination data, the BMA has warned. The new extraction system, which shares immunisation data between GP systems and the Child Health Information Service (CHIS), could be sharing more data than the law […]
itsecurityguru.webp 2019-03-04 10:49:00 (Déjà vu) Open MongoDB Databases Expose Chinese Surveillance Data. (lien direct) 18 MongoDB databases with information generated by accounts on several online social services in China have been sitting on the web ready for plucking by anyone knowing where to look. It appears that they are part of a country-wide surveillance program that collects profile-related data (names, ID numbers, and photos) along with GPS locations, network […] ★★★
itsecurityguru.webp 2019-03-04 10:48:03 IT teams are struggling with network infrastructure challenges caused by the cloud. (lien direct) Public cloud adoption is growing by double-digit percentages year over year, and the public cloud market is expected to exceed $220 billion by the end of 2019, according to Gartner. However, the survey findings from Dimensional Research reveal that IT teams are often siloed and do not agree on who is responsible for the deployment […]
itsecurityguru.webp 2019-03-04 10:47:04 Ongoing global cyber espionage campaign broader that previously known. (lien direct) A detailed analysis of code and data from a command-and-control server responsible for the management of the operations, tools and tradecraft behind the Operation Sharpshooter campaign has revealed evidence that this global cyber espionage campaign is more extensive in complexity, scope and duration of operations.  The analysis led to identification of multiple previously unknown command-and-control […]
itsecurityguru.webp 2019-03-04 10:18:04 Deep Secure Launches Content Threat Removal-As-A-Service To Defeat 100% Of Content Threats. (lien direct) Deep Secure, the creator of Content Threat Removal technology, today announces the launch of Content Threat Removal-as-a-Service (CTRaaS), a new cloud-based service that will stop organisations from falling victim to cyberattacks concealed in digital content. Cybercriminals are increasingly using content as a vehicle for spreading malware, ransomware and undetectable threats. Rather than detecting and protecting […] Ransomware Threat
itsecurityguru.webp 2019-03-01 16:31:02 Kaspersky Lab And ThreatConnect Collaborate To Help Customers Get A Complete Picture Of The Threat Landscape. (lien direct) Kaspersky Threat Data Feeds are now available for customers through the ThreatConnect Platform. By incorporating these feeds into the threat intelligence framework that they are already using, organisations will get a clearer picture of the threats that pose the most danger to them. Threat Intelligence plays a critical role in corporate cybersecurity, allowing organisations to […] Threat
itsecurityguru.webp 2019-03-01 16:30:02 SentinelOne Collaborates With Intel To Increase Detection Rates Of Cryptominer And Advanced Memory-Based Attacks. (lien direct) SentinelOne, the autonomous endpoint protection company, and Intel today announced the integration of hardware-based Intel® Threat Detection Technology (Intel TDT) Accelerated Memory Scanning capabilities with the SentinelOne autonomous endpoint protection console. Independent benchmark testing from Passmark Software validates that SentinelOne's approach, using Intel's silicon to power threat scanning, significantly increases detection rates of memory-based attacks […] Threat
itsecurityguru.webp 2019-03-01 15:25:04 2019 Webroot Threat Report: Forty Percent Of Malicious URLs Found On Good Domains. (lien direct) Webroot, the Smarter Cybersecurity® company, revealed the results of the 2019 Webroot Threat Report, showcasing that while tried-and-true attack methods are still going strong, new threats emerge daily, and new vectors are being tested by cybercriminals. The report is derived from metrics captured and analysed by Webroot's advanced, cloud-based machine learning architecture: the Webroot® Platform. […] Threat
itsecurityguru.webp 2019-03-01 12:06:01 YouTube blocks comments on videos of children. (lien direct) YouTube has blocked comments on videos featuring children which “could be at risk of attracting predatory behaviour”. The site has moved to disable comments on tens of millions of videos this week after a user discovered a “wormhole into a soft-core paedophilia ring ” on the video sharing website. It said that in future it would disable comments […]
itsecurityguru.webp 2019-03-01 12:05:04 Instagram biggest for child grooming online – NSPCC finds. (lien direct) Police in England and Wales recorded 1,944 incidents of sexual communication with children in the six months to September 2018, the NSPCC said. Instagram was used in 32% of the 1,317 cases where a method was recorded, Facebook in 23% and Snapchat in 14%. Instagram and Facebook said they “aggressively” fought grooming, while Snapchat said […]
itsecurityguru.webp 2019-03-01 12:05:00 Pompeo says world should have eyes wide open about Chinese tech risks. (lien direct) U.S Secretary of State Mike Pompeo said on Friday that the world should be “eyes wide open” about the risks of using Chinese technology, and that there could be problems for American firms operating in certain places where Huawei equipment was deployed. Pompeo was asked during a visit to Manila about the prospect of the […]
itsecurityguru.webp 2019-03-01 12:04:03 Teen becomes first millionaire through HackerOne bug bounties. (lien direct) Nineteen-year-old Santiago Lopez, who goes by the handle @try_to_hack, has become the world's first hacker to make $1m from hacking legally. He started reporting security weaknesses to companies through HackerOne bug bounty programmes in 2015, and has since reported more than 1,600 security flaws to organisations, including Twitter and Verizon Media Company, as well as private corporate and government initiatives. A bug […]
itsecurityguru.webp 2019-03-01 12:03:04 (Déjà vu) Dow Jones watchlist of high-risk financial connections leaked online. (lien direct) A Dow Jones watchlist containing records of individuals who are of interest to financial companies due to their potential high risk as customers has been leaked online. Prominent security researcher Bob Diachenko found a public Elasticsearch cluster containing the sensitive records of these individuals, brought together in a list compiled by Dow Jones, on February […]
itsecurityguru.webp 2019-03-01 10:41:04 Cybereason Outperforms Its Competitors In The MITRE ATT&CK Evaluations. (lien direct) The Company's Cyber Defense Platform's Automated Threat Detection Delivers the Most Coverage Across the Entire MITRE ATT&CK Framework, the Most Real-Time Alerts and the Most Correlation Cybereason, creators of the leading Cyber Defense Platform, today announced it has outperformed every competitor as a result of the MITRE ATT&CK Evaluations, released earlier today. The company's Cyber […] Threat Guideline
itsecurityguru.webp 2019-02-28 16:29:04 BitSight Unveils Peer Analytics For More Effective Security Performance Management. (lien direct) BitSight, the Standard in Security Ratings, today announced the availability of BitSight Peer Analytics, the latest Security Performance Management offering on the BitSight platform. Leveraging the world's most trusted and comprehensive view of security performance across hundreds of thousands of global organisations, BitSight Peer Analytics provides security and risk leaders unprecedented visibility into the relative […] Guideline
itsecurityguru.webp 2019-02-28 16:29:01 SMEs Will Benefit From The Rollout Of Active Cyber Defence – Is This The Birth Of An \'NHS For Cybersecurity?\', Asks Memset. (lien direct) Managed services provider Memset welcomes the clear benefits to the security of SMEs in the UK, presented by the recommended rollout out of the NCSC's Active Cyber Defence (ACD) programme. Endeavours such as this can help us succeed in driving out low-sophistication 'commodity' cyber-attacks from the UK. The Cybersecurity Research Group and Policy Institute at […]
itsecurityguru.webp 2019-02-28 16:28:05 Symantec Leads Unprecedented Industry Collaboration To Drive Down Cost And Complexity Of Cyber Security. (lien direct) Symantec Corp. (NASDAQ: SYMC), the world's leading cyber security company, today announced that more than 120 companies have joined forces with Symantec to drive down the cost and complexity of cyber security, while improving response times to protect enterprises against sophisticated threats. This includes major players like AWS, Box, IBM Security, Microsoft, Oracle, ServiceNow and […] Guideline
itsecurityguru.webp 2019-02-28 16:28:03 NCSC Renews Commercial Product Assurance For Becrypt\'s Disk Protect Encryption Solution. (lien direct) Becrypt, a trusted provider of endpoint cybersecurity software solutions announced today that its Disk Protect full-disk encryption product has been certified under the National Cyber Security Centre's (NCSC) Commercial Product Assurance (CPA) scheme. The renewal of this certification means that Becrypt's Disk Protect product remains the only software-based full-disk encryption solution to successfully complete CPA, […]
itsecurityguru.webp 2019-02-28 16:28:00 Radiflow Incorporates Dynamic Vulnerability Assessment Scoring Into Its Industrial Threat Detection Solution. (lien direct) Radiflow, a leading provider of industrial cybersecurity solutions for industrial automation networks, today announced that the company has added dynamic vulnerability assessment scoring capabilities in the new release of its iSID industrial threat detection solution. The current practices for risk assessments and security remediations employed by industrial enterprises and critical infrastructure operators generally rely on […] Vulnerability Threat Guideline
itsecurityguru.webp 2019-02-28 15:15:04 Threat Spotlight: Barracuda Study Finds 1 In 10 Spear Phishing Emails Are Sextortion. (lien direct) Sextortion scams have increased in frequency and scope since we first highlighted this type of attack in our October Threat Spotlight. Previously, sextortion scams were used as part of large-scale spam campaigns, but now many of these attacks are getting more sophisticated and bypassing email gateways. We analyzed spear phishing attacks targeted at Barracuda customers […] Spam Threat
itsecurityguru.webp 2019-02-28 12:28:00 LORCA Launches Open Call For Its Third Cohort Of Cybersecurity Innovators. (lien direct) The London Office for Rapid Cybersecurity Advancement (LORCA) today launches the open call for its third cohort of cyber innovators. The new cohort will be tasked with solving some of the most pressing cybersecurity issues, as identified by industry leaders at LORCA's Innovation Forum. Details of the application process and a full description of the […] Guideline
itsecurityguru.webp 2019-02-28 12:24:05 Polaris Software Integrity Platform Enables Security and Development Teams To Build Secure, High-Quality Software Faster. (lien direct) With the most recent estimate of the average cost of a breach at $3.86 (a 6.4% increase since the previous year), and with 84% of breaches occurring in the application layer, application security is a growing concern among organisations of every sector. The need for an integrated, efficient tool for developers to monitor the security […] Tool
itsecurityguru.webp 2019-02-28 11:46:05 Persistent Attackers Rarely Use Bespoke Malware. (lien direct) State-sponsored attackers continued to be extremely active in 2018 with major groups from at least a dozen countries involved in operations targeting government, business, and civilian targets throughout the year, according to analyses by two security firms. While advanced persistent threat (APT) groups have, in the past, often used custom frameworks to help compromise systems […] Threat
itsecurityguru.webp 2019-02-28 11:46:01 (Déjà vu) Topps.com Sports Collectible Site Exposes Payment Info in MageCart Attack. (lien direct) Last week, the sports trading card and collectible company Topps issued a data breach notification stating that it was affected by an attack, which possibly exposed the payment and address information of its customers. This type of attack is called a MageCart attack, which is when attackers hack a site to inject a malicious script into a site’s […] Data Breach Hack
itsecurityguru.webp 2019-02-28 11:45:04 Russian News Outlet Says It Was Hit by U.S. Military Cyberattack. (lien direct) A Russian media outlet said it was the target of an alleged cyberattack by the U.S. military that “failed completely” to disrupt operations. The Federal News Agency, or FAN, which the U.S. says is linked to indicted Russian oligarch Yevgeny Prigozhin, said in a website statement that the “unprofessional” attack was focused on its English-language media project called USA Really. […]
itsecurityguru.webp 2019-02-28 11:44:04 Web hacker \'Alfabeto Virtual\' thrown in the clink for 3 months by US judge who wanted to \'send a message\'. (lien direct) A US judge this week sentenced website hacker Billy Anderson to three months behind bars, refusing his lawyer’s request not to put him in jail, in order to “send a message” to others. Anderson, 42, of Torrance, California, targeted thousands of websites under the hacker name AlfabetoVirtual, and boasted about his efforts on a hacking […] ★★★
itsecurityguru.webp 2019-02-28 11:44:00 TikTok: Record fine for video sharing app over children\'s data. (lien direct) Short-form video sharing app TikTok has been handed the largest ever fine for a US case involving children’s data privacy. The company has agreed to pay $5.7m (£4.3m) and implement new measures to handle users who say they are under 13. The Federal Trade Commission (FTC) said the Musical.ly app, which was later acquired and […]
itsecurityguru.webp 2019-02-27 15:34:04 Ready for another fright? Spectre flaws in today\'s computer chips can be exploited to hide, run stealthy malware. (lien direct) Spectre – the security vulnerabilities in modern CPUs’ speculative execution engines that can be exploited to steal sensitive data – just won’t quietly die in the IT world. Its unwelcome persistence isn’t merely a consequence of the long lead time required to implement mitigations in chip architecture; it’s also sustained by its ability to inspire novel attack […] Guideline ★★★★
itsecurityguru.webp 2019-02-27 15:33:04 Social Media Drives $3.2bn+ in Black Hat Profits. (lien direct) Social media platforms are a major conduit for malware and a highly effective marketplace for black hat resources, generating cybercrime worth over $3.2bn every year, according to Bromium. The security vendor's latest report, Social Media Platforms and the Cybercrime Economy, is the result of a six-month study by Mike McGuire, senior lecturer in criminology at the University […] Malware ★★★★
itsecurityguru.webp 2019-02-27 15:33:00 Facebook will introduce \'clear history\' tool this year: CFO. (lien direct) Facebook Inc will introduce a tool allowing users to clear their browsing history this year, which will affect the  company's ability to target advertisements, Chief Financial Officer David Wehner told an investment conference on Tuesday. Facebook announced plans for a “Clear History” product last year, but technical challenges have delayed its implementation. Source: Reuters Tool
itsecurityguru.webp 2019-02-27 15:28:00 The Growing Threat Of IP Spoofing. (lien direct) It's not a threat that everyone has heard of, like phishing or a computer virus, but IP spoofing is a rapidly accelerating problem. In the online gaming and gambling industries, IP spoofing attacks have increased by 257% year-on-year, making them both the fastest growing and the most prevalent cyber attack type in that area. They're […] Threat
itsecurityguru.webp 2019-02-27 11:23:02 TDL Appointed To Key Role For European Cybersecurity Pilot Project. (lien direct) Trust in Digital Life (TDL), a leading, independent cybersecurity membership association, will be taking a key role in the CyberSec4Europe project, announced today by the European Commission. CyberSec4Europe, worth 16 MEUR, will take place over a 3.5 year period and will bring together some of Europe's leading research centres to work on innovative cybersecurity solutions […] Guideline
itsecurityguru.webp 2019-02-26 16:38:00 Women Empowering Diversity In Start-ups Take To The Stage. (lien direct) Last week saw the official launch of WEDS (Women Empowering Diversity in Start-ups) – a UK network that has been founded by women that work in some of the UK's most successful cybersecurity start-ups – Digital Shadows, Panaseer and Tessian. The launch took place at Digital Shadows headquarters with 60+ representatives from VC's, accelerators and […]
itsecurityguru.webp 2019-02-26 16:37:03 74% Of Data Breaches Involve Privileged Credential Abuse. (lien direct) Centrify, a leading provider of cloud-ready Zero Trust Privilege to secure modern enterprises, today announced results of a new survey revealing that most IT decision makers are not prioritising Privileged Access Management (PAM) practices and solutions, despite knowing privileged credential abuse is involved in almost three out of every four breaches. The survey of 1,000 […] Guideline
itsecurityguru.webp 2019-02-26 16:37:00 New IoT Vulnerabilities Illustrate Risks Of Connected Devices. (lien direct) McAfee researchers have uncovered two new vulnerabilities within connected devices that allow hackers access to the personal lives of consumers. A vulnerability within BoxLock smart padlock enables hackers to unlock the device within a few seconds, and a vulnerability within the Mr. Coffee brand coffee maker with Wemo grants hackers access to home networks. As […] Vulnerability
itsecurityguru.webp 2019-02-26 16:36:04 Attack On Critical National Infrastructure Is Imminent, Say Over Half Of Respondents To Infosecurity Europe Poll. (lien direct) More than half (59 per cent) of respondents to the latest social media poll conducted by Infosecurity Europe 2019 – Europe's number one information security event – believe that an attack on the UK's critical national infrastructure is likely this year. As more devices, systems and infrastructure are connected to the internet, the cyber and […]
itsecurityguru.webp 2019-02-26 16:36:01 Trend Micro New Offering Enables Telecom Provides To Push A Security Layer Across Users\' Digital Life. (lien direct) Trend Micro, a global leader in cybersecurity solutions, today announced a comprehensive security suite designed for telecom companies to deploy to better protect their users. This suite protects customers' whole digital life against known and unknown threats by laying a virtual security layer around devices. Trend Micro Consumer Connect is highly scalable, easy to integrate […] Guideline
itsecurityguru.webp 2019-02-25 16:50:00 Two Out Of Five Digital Households Worldwide At Cyber Risk, Avast Reveals. (lien direct) Avast (LSE:AVST), the global leader in digital security products, today announced that two out of five digital households are vulnerable to cyber attacks. The Avast Smart Home Report 2019 contains insights from over 16 million smart home networks, revealing that 40.3% of homes worldwide have more than five smart devices connected, and 40.8% of these […] Guideline
itsecurityguru.webp 2019-02-25 16:26:00 Kaspersky Lab Joins Forces With Industry Leaders To Deliver Actionable Technical Guidance For Multiple IoT Stakeholders. (lien direct) In collaboration with other members of the Industrial Internet Consortium (IIC), Kaspersky Lab experts have formulated the Security Maturity Model (SMM) Practitioner's Guide. This helps IoT operators define the level of security maturity they need to achieve based on their security goals and objectives, as well their appetite for risk. The SMM builds on concepts […]
itsecurityguru.webp 2019-02-25 16:04:03 2.8M UK businesses Vulnerable To IoT And OT Cyber-Attacks. (lien direct) Half (49%) of the UK’s 5.7m businesses are leaving themselves vulnerable to cyber-attacks by having unknown devices on their network, new research from Forescout has revealed today. This marks a significant increase of 2%, or 110,000, of businesses since April 2018. The survey conducted by Censuswide found that 85% of CIOs and IT decision makers […]
itsecurityguru.webp 2019-02-22 14:17:01 How To Get In Shape For Today\'s Security Challenges And Counter Ransomware Attack. (lien direct) By Andreas Bechter, Global Technical Alliance Manager at Veritas Technologies Recently, I've been doing intensive exercise. Not to lose some pounds before the inevitable post-Christmas weight gain, but because I'm getting ready for an XLETIX obstacle course in Munich. It won't be easy. I'll need to run, climb, jump and crawl past miles of mud […] Ransomware
itsecurityguru.webp 2019-02-22 14:13:01 (Déjà vu) Adverts selling logins for hacked accounts on adult websites doubled in 2018. (lien direct) The number of adverts selling logins for hacked accounts on adult websites doubled in 2018. The number of detections for malware strains that hunt for login credentials on adult-themed websites tripled in 2018, while the number of adverts selling access to hacked accounts on porn portals doubled, according to a report published today by Kaspersky […] Malware
itsecurityguru.webp 2019-02-22 14:12:04 California proposes tougher customer protections. (lien direct) California officials proposed legislation that, if passed, would set stricter guidelines for when companies need to inform customers of a data breach. The bill would require companies to notify California residents when their passport, passport card or green card numbers are compromised in data breaches. It would also require customers be notified of compromised biometric […]
itsecurityguru.webp 2019-02-22 14:11:05 WTF PDF: Adobe re-patching its Acrobat, Reader patches. (lien direct) Plus: How Microsoft Edge helps Facebook Flash files dodge click-to-play rules in Edge. Adobe is taking a second crack at patching security bugs in its Acrobat and Reader PDF apps. The APSB19-13 release, out today, attempts to completely kill off vulnerability CVE-2019-7089, which a software update earlier this month tried to address but was found to have […] Vulnerability Patching
itsecurityguru.webp 2019-02-22 14:10:04 Critical vulnerabilities in Bigscreen VR app. (lien direct) A vulnerability in both the Bigscreen virtual reality app and the Unity game development platform on which it’s built makes it possible for hackers to listen to conversations and access user computers, according to researchers at the University of New Haven. “Our research shows hackers are able to monitor people day in and day out […] Vulnerability
itsecurityguru.webp 2019-02-22 14:09:04 Labour reports former MP Joan Ryan to the Information Commissioner\'s Office. (lien direct) Labour Party claims MP contacted its supporters after quitting for the Independent Group. Labour has reported its former MP Joan Ryan to the Information Commissioner's Office, though she strongly denies accessing party systems to contact members after resigning from the party on Tuesday to join the breakaway Independent Group. It is understood the party has informed the commissioner about […]
itsecurityguru.webp 2019-02-22 11:55:02 Capgemini Announces The Closing Of The Acquisition Of Leidos Cyber, The Commercial Cybersecurity Division Of Leidos. (lien direct) Capgemini announced today, following the fulfillment of all regulatory requirements, the closing of the acquisition of Leidos Cyber, the commercial cybersecurity arm of the FORTUNE 500® companyLeidos, announced in June 2018. The team of almost 500 elite cybersecurity professionals, located mainly in North America, will join the Group to address its increasing client demand for […] ★★★
itsecurityguru.webp 2019-02-22 11:54:03 Aquilai Launches Ajax Intelligence Phishing Solution. (lien direct) Aquilai has launched their cloud based Ajax Intelligence solution to combat all forms of email phishing prevalent on Microsoft Exchange, Office 365 and G Suite emails. Shaped in collaboration with GCHQ and National Cyber Security Centre staff, Ajax Intelligence is the most effective solution against email phishing available on the market. The architecture is optimised […]
itsecurityguru.webp 2019-02-22 11:54:00 New Kaspersky CyberTrace Streamlines Threat Intelligence Flows For Better Initial Response To Cyberthreats. (lien direct) With the number of available threat intelligence sources continuing to grow, a third of CISOs feel under pressure as they cannot consume cybercrime intelligence easily or effectively. To help large companies overcome this challenge, Kaspersky Lab has launched Kaspersky CyberTrace – a free threat intelligence fusion and analysis tool. It aggregates and evaluates disconnected data […] Threat
Last update at: 2024-07-12 08:08:10
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter