What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
itsecurityguru.webp 2018-02-05 15:00:02 Defending our public services from the DDoS of Things (lien direct) >It has been described by the government as “the second digital revolution” and received £32m in funding to promote its benefits and development across the UK, so it's no surprise that the Internet of Things (IoT) is high on the public sector agenda. And it's growing: it's predicted that by 2020 there will be an ...
itsecurityguru.webp 2018-02-05 12:19:59 North Korea stole billions from South Korea in 2017 (lien direct) >South Korea has disclosed that in 2017, North Korea had stolen billions of won (South Korean currency) in cryptocurrency and information. View Full Story ORIGINAL SOURCE: US News ★★
itsecurityguru.webp 2018-02-05 12:01:11 Terrorist groups to turn to cyber warfare (lien direct) >Authorities have warned that the terrorist group named ISIL could turn to carrying out cyber attacks on critical infrastructures. View Full Story ORIGINAL SOURCE: The National ★★★★
itsecurityguru.webp 2018-02-05 11:53:35 54 million online attacks stopped by NCSC (lien direct) >The National Cyber Security Centre’s “great British firewall” took down more than 120,000 fake websites and blocked 54m malicious online attacks. View Full Story ORIGINAL SOURCE: Financial Times
itsecurityguru.webp 2018-02-05 11:40:46 Pioneering Programme Defends UK From Millions of Cyber Attacks (lien direct) >WORLD leading initiatives by the National Cyber Security Centre (NCSC) have detected and prevented millions of online commodity attacks against the UK, figures published today (February 5) have shown.   The results of the UK government's new bold approach to tackling cyber crime are detailed in 'Active Cyber Defence – One Year On', a comprehensive ... Guideline
itsecurityguru.webp 2018-02-05 11:37:34 Growing Number of IT Pros Unaware of DDoS and Ransomware Attacks (lien direct) >IT defenders face the increasing sophistication of adversaries who are responsible for the growth in size and frequency of cyberattacks – and alarmingly, many attackers have infiltrated corporate networks without IT even knowing.   According to a new report, nearly half (47 percent) of global IT decision makers say their company has suffered a data ...
itsecurityguru.webp 2018-02-05 11:35:29 Davos demonstrates rising concerns over data (lien direct) >Theresa May's speech to the great and good assembled at the recent World Economic Forum in Davos tackled key topical issues such as big data, the responsibilities of technology companies and online abuse.   These are significant areas of concern which will prevail for some time. Indeed, the upcoming General Data Protection Regulation (GDPR) legislation ...
itsecurityguru.webp 2018-02-02 10:02:27 Cyber League Up Our Game to the Next level (lien direct) >Today's students have tremendous intellectual and technology skills they can be harnessed to achieve in many areas of American culture and business. What they lack are genuine real-life (“RL”) skills honed through practice and competition that can take them to the next level. If you consider a generation brought up in Internet-based and technology-based communication ... ★★
itsecurityguru.webp 2018-02-02 09:55:56 Which is most the dangerous global hacking cyber group? – AlienVault research (lien direct) >AlienVault researchers have listed Sofacy, also known as Fancy Bear or APT28, as the most capable hacking group in the world. This was based on ranking the top threat actors which have been reported the most frequently on the AlienVault Open Threat Exchange (OTX) Platform.   The results were then formulated to measure the cyber ... APT 28
itsecurityguru.webp 2018-02-01 16:44:28 With the Advent of Biometrics, Are Passwords Going Away? (lien direct) >By Jackson Shaw, VP of product management for One Identity Facial recognition and fingerprint scanning for device authentication are no longer futuristic concepts reserved for James Bond movies. In fact, biometrics seem to be gaining ground over their inferior cousin, the password, by the day. So, why do we all still have more passwords than ... ★★★
itsecurityguru.webp 2018-02-01 12:11:16 2017 saw a rise in Ransomware and Cryptomining (lien direct) >New Malwarebytes Cybercrime Tactics and Techniques: 2017 State of Malware Report reveals increase in Ransomware and Cryptocurrency threats over the past 12 months. View Full Story ORIGINAL SOURCE: Forbes ★★
itsecurityguru.webp 2018-02-01 12:05:29 Thailand hotspot for malware mining (lien direct) >Palo Alto Networks has labelled Thailand as the world’s leading place for cryptocurrency mining malware. View Full Story ORIGINAL SOURCE: Bangkok Post Guideline ★★★★
itsecurityguru.webp 2018-02-01 11:33:24 Hackers may use Meltdown and Spectre to send Malware (lien direct) >Malware samples that are exploiting the Meltdown and Spectre vulnerabilities is on the increase according to security researchers. View Full Story ORIGINAL SOURCE: Bleeping Computer
itsecurityguru.webp 2018-02-01 10:48:14 Global Research Finds UK Corporate Networks are Vulnerable to Cyberattacks Because of Hidden Threats and Careless Employee Behaviour with Apps (lien direct) >A10 Networks, a Secure Application Services™ company, today launched new research examining the behaviour and attitudes of the workforce towards the use of business and personal apps and its impact on risk, security and corporate culture. The Application Intelligence Report (AIR) was commissioned by A10 Networks and conducted independently with the intent to provide education ...
itsecurityguru.webp 2018-02-01 10:45:49 KuppingerCole Releases New Report on GDPR to Help Global Enterprises Expedite Compliance, Avoid Billions in Lost Revenue (lien direct) >Delphix, the company that has changed the dynamics of managing and consuming data, today announced that leading analyst firm KuppingerCole issued a new report outlining how businesses can prepare for data compliance challenges under the EU's General Data Protection Regulation (GDPR). With just under four months until it takes effect, the report details immediate actions any global ... Guideline
itsecurityguru.webp 2018-02-01 10:00:30 CISO Chat – Thom Langford, Chief Information Security Officer for Publicis Groupe (lien direct) >Ever wondered what the role of a Chief Information Security Officer (CISO) encompasses? To put it simply, they are the guardians and protectors of everything information security related to a business. However, the tasks are far from simple as their teams work around the clock to respond to incidences that directly affect the safety of ...
itsecurityguru.webp 2018-01-31 12:01:14 Dark Web Drug Taskforce launched by US DoJ (lien direct) >The US Department of Justice has launched a Dark Web Taskforce in a bid to catch drug-dealers who are hiding their tracks on the dark web. View Full Story ORIGINAL SOURCE: Infosecurity Magazine ★★★
itsecurityguru.webp 2018-01-31 11:55:18 Data Sharing crucially important after Brexit (lien direct) >The UK needs a data-sharing deal with Europe to prevent serious problems for security and the economy, two former intelligence chiefs have said. View Full Story ORIGINAL SOURCE: BBC ★★★
itsecurityguru.webp 2018-01-31 11:45:38 Australia taking cyber security seriously (lien direct) >The Australian government has passed new data breach disclosure laws in efforts to tackle cyber security issues both at home and abroad. View Full Story ORIGINAL SOURCE: Computer Weekly
itsecurityguru.webp 2018-01-31 11:40:52 Cryptocurrencies ads banned on Facebook (lien direct) >Facebook has made its stance clear on cryptocurriences by banning ads that promote the electronic currency across all its sites. View Full Story ORIGINAL SOURCE: Silicon Republic
itsecurityguru.webp 2018-01-31 10:42:30 Zero Trust Model is essential for a tight cybersecurity system, says BOHH Labs (lien direct) >Following a recent report stating that cyber-attacks are pushing corporate fraud to an all-time high, with 86 percent of companies around the world reporting that they had experienced a cyber incident in 2017, it is becoming ever more apparent that most businesses have failed to comprehend the scale of corporate hacking. According to Simon Bain, CEO ...
itsecurityguru.webp 2018-01-31 10:39:00 How voice biometrics can help organisations detect and deter fraud (lien direct) >Any business that speaks to its customers is vulnerable to fraud. Whether it's a conversation about telephone banking or a retail query, almost every conversation is full of security gaps and weaknesses – and hackers are always ready to jump on an opportunity to defraud a consumer and defame a business. Historically, these weaknesses have ...
itsecurityguru.webp 2018-01-31 10:32:55 (Déjà vu) ESET named as the only Challenger in 2018 Gartner Magic Quadrant for Endpoint Protection Platforms (lien direct) >ESET – a global player in information security – has been named as a Challenger in the 2018 Gartner Magic Quadrant for Endpoint Protection Platforms*. The company was the only Challenger named in the Magic Quadrant. ESET was evaluated based on its ability to execute and completeness of vision. ESET believes this placement reflects its ... ★★★
itsecurityguru.webp 2018-01-30 16:37:56 Synopsys is expanding their \'Coverity\' tool with new languages and coding standards (lien direct) >Good news for companies and researchers who use static analysis tools; Synopsys, a leading provider of software and programming security has announced an expansion of their industry-leading static analysis tool. For the latest version of their Coverity 2018.01 tool, which analyzes source code to detect critical quality and security defects early in the software development ... Guideline
itsecurityguru.webp 2018-01-30 11:11:21 Telecoms believe Net Neutrality won\'t be negative for cybersecurity (lien direct) Telecomms representatives have rejected the notion that the termination of the Federal Communication’s data privacy and security rules will have a negative impact on security efforts. View Full Story ORIGINAL SOURCE: Washington Examiner ★★★★★
itsecurityguru.webp 2018-01-30 11:06:30 Over 170 million records exposed due to breaches in 2017 (lien direct) >A 2017 report by the Identity Theft Resource Center and CyberScout has revealed a new high of 1,579 data breaches which resulted in almost 179 million records being exposed. View Full Story ORIGINAL SOURCE: San Diego Tribune ★★★
itsecurityguru.webp 2018-01-30 10:58:33 Cryptocurrency malware infecting Youtube (lien direct) >Cryptocurrency mining malware has made big headlines this week after several malicious ads popped up on Youtube. View Full Story ORIGINAL SOURCE: Toms Guide
itsecurityguru.webp 2018-01-30 10:55:32 Ransomware added to Oxford English Dictionary (lien direct) >Over 1000 words will be added to the latest edition of the Oxford English Dictionary and among them will be Ransomware. View Full Story ORIGINAL SOURCE: BBC
itsecurityguru.webp 2018-01-30 10:49:33 Improve collaboration to overcome cyber-attack security issues, say transportation security leaders. (lien direct) >One of the keys to averting cyber-attacks on critical US transportation infrastructure, such as 2016's ransomware attack on San Francisco's transit network, lies in industry-wide collaboration, according to security experts working for some of North America's most well-known transit organisations. Transport Security World canvassed the opinion of executives, all of whom agreed that working together ...
itsecurityguru.webp 2018-01-30 10:44:44 The Three Rs of Today\'s Cybersecurity Landscape: Risk, Ransomware and Reputation (lien direct) >One of the most valuable weapons in any cybersecurity specialist's arsenal is insight. Accessing and analysing data about threat types, volumes, methods and motivations offers a critical edge when designing an effective security posture. At Carbon Black we consider our Threat Analysis Unit (TAU) to be a vital part of what we do to help ...
itsecurityguru.webp 2018-01-30 09:47:47 Salaries for cyber security professionals set to rise in 2018 (lien direct) >The Robert Walters 2018 Salary Survey has found that salaries for cyber security specialists will see the highest salary increases among IT professionals, at 7%. Developers and infrastructure specialists will enjoy salary rises of 3%.   Cyber security specialists have been highly sought after in 2017 in light of high profile data leaks and related ...
itsecurityguru.webp 2018-01-29 13:30:48 MPs warned about risks of social media (lien direct) >The parliament’s cyber security experts have issued a warning regarding the significant increase in hacking activity that is targeting public figures including MPs via social media services like Twitter and Facebook. View Full Story ORIGINAL SOURCE: Daily Telegraph ★★★★★
itsecurityguru.webp 2018-01-29 12:52:29 Fitness App exposes user activity (lien direct) >Fitness and running app Strava has published a “Heatmap” of user activity. This has then led to someone seeking out “how many Strava users are from the military or national security groups” with many uncovered with where they work, where they live, when they were stationed at the outpost and where to potentially ambush them! ... ★★★
itsecurityguru.webp 2018-01-29 12:36:13 UK Government demanding better cyber security to protect Critical Infrastructures (lien direct) >The UK government has issued a warning to critical infrastructures to boost the cyber security defences or face fines up to £17 million if they fail to have adequate defences in place. New regulators will be able to assess critical industries to make sure plans are as robust as possible. View Full Story ORIGINAL SOURCE: ... ★★★
itsecurityguru.webp 2018-01-29 11:04:10 Is the bright web more dangerous than the dark? (lien direct) >When an organisation is hacked, its customer data or other stolen information will often end up being sold on what's known as the dark web. As I'm sure most readers will know, the dark web is a part of the internet where websites are not indexed by search engines and can only be accessed if ... ★★
itsecurityguru.webp 2018-01-29 10:58:55 Proactive vs. Reactive: Which is Better for DDoS Defence? (lien direct) >Distributed denial of service, or more commonly abbreviated as DDoS, is a classic form of cyber-attack in the world of enterprises. The last 18 months has ushered in the era of supercharged, colossal DDoS attacks capable of reaching 1Tbps and more. IT professionals across the world have taken notice and are ready to combat this. ...
itsecurityguru.webp 2018-01-26 11:41:13 New Phishing scam combines FedEx and Google Drive to lure victims (lien direct) >Several universities and more than 20 companies have been hit with malware whose creators are using several layers of subterfuge to camouflage their phishing attack by taking advantage of a few trusted brand names. View full story ORIGINAL SOURCE: SC Magazine FedEx ★★★★
itsecurityguru.webp 2018-01-26 11:40:34 Trump Official says Cryptocurrency is being used for \'Illicit Activities\' and must be Regulated (lien direct) >The US is concerned that the rise of bitcoin is being used for “illicit activity”, according to the US government. Donald Trump’s most senior financial policymaker has urged for international regulation to stop the use of cryptocurrencies for crime and other problem behaviour. View full story ORIGINAL SOURCE: The Independent ★★
itsecurityguru.webp 2018-01-26 11:39:55 Malware Tactics Shifted “Significantly” in 2017 (lien direct) When it comes to malware, 2017 saw a significant shift in attack methodology, a distinct evolution in the predominant attack tools and a distinct divergence in the types of attacks against businesses from attacks against consumers, according to research from Malwarebytes. View full story ORIGINAL SOURCE: Infosecurity Magazine ★★★★
itsecurityguru.webp 2018-01-26 11:39:14 The Democratic National Committee hired a Yahoo executive to beef up its cyber security (lien direct) >The Democratic National Committee announced on Thursday the hiring of former Yahoo head of information security Bob Lord to serve as chief security officer in an effort to beef up its cyber security. View full story ORIGINAL SOURCE: Business Insider Yahoo
itsecurityguru.webp 2018-01-26 11:38:27 Beware HMRC scams as the tax deadline approaches – hackers will be out in force (lien direct) >HM Revenue and Customs (HMRC) says it has stopped thousands of taxpayers from receiving scam text messages in the past year, but security experts warn the public is still at risk. View full story ORIGINAL SOURCE: International Business Times
itsecurityguru.webp 2018-01-26 11:37:18 Dutch intelligence agency spied on and took photos of Russia-linked Cozy Bear hackers (lien direct) >In 2014, Dutch intelligence agency AIVD reportedly managed to locate the hub of the Kremlin-linked hacker group Cozy Bear, also known as APT29. AIVD reportedly gained access to the state-sponsored hacker group’s networks and spied on Cozy Bear’s hacking activities in a cyberespionage campaign that is believed to have lasted between one and two and ... APT 29 ★★
itsecurityguru.webp 2018-01-26 11:36:33 Hackers hit over 15 million users with new XMRig Monero cryptocurrency mining campaign (lien direct) >A new cryptocurrency mining campaign has infected over 15 million users across the globe. The new campaign, which involves hackers leveraging the XMRig Monero miner, has hit South America, Southeast Asia and northern Africa the hardest. View full story ORIGINAL SOURCE: International Business Times ★★★★
itsecurityguru.webp 2018-01-26 11:35:22 Latest ONS Report shows fraud and computer misuse as prevalent issue (lien direct) >Yesterday, the Office for National Statistics (ONS) released its latest report. The analysis of fraud and computer misuse shows that this type of crime is more prevalent than many traditional crimes, with data for the year ending September 2017 showing individuals to be 10 times more likely to be a victim of fraud and computer misuse than ... ★★★★★
itsecurityguru.webp 2018-01-26 11:31:19 Approaching the geopolitical and cyber threat landscape with Business Risk Intelligence (lien direct) >Few would say that 2017 was an uneventful year in the realm of global geopolitics, and this year is already shaping up to be fraught with similar volatility. As such, organisations seeking to proactively combat relevant threats and address enterprise-wide risk must regard geopolitical context as a core component of their intelligence programmes. This is ... ★★
itsecurityguru.webp 2018-01-25 13:40:02 Hackers lure victims with fake cryptocurrency SpriteCoin (lien direct) >For folks in a mad rush to finally start cashing in on cryptocurrencies, beware SpriteCoin! The only people making money from SpriteCoin are the cyberthugs using ransomware to lock up the PCs of folks who fell for the promise that it was “sure to be a profitable coin.” View full story ORIGINAL SOURCE: CSO
itsecurityguru.webp 2018-01-25 13:39:12 Linux and Intel slowly hack their way to a Spectre patch (lien direct) >Spectre and Meltdown are major design flaws in modern CPUs. While they’re present in almost all recent processors, because Intel chips are so widely used, Intel is taking most of the heat for these bugs. Nowhere has the criticism been hotter than on the Linux Kernel Mailing List (LKML). View full story ORIGINAL SOURCE: ZDNet
itsecurityguru.webp 2018-01-25 13:38:28 Looming Winter Olympics, Commonwealth Games driving upsurge in DDoS activity (lien direct) >Although the strength and number of distributed denial of service (DDoS) attacks in Australia dropped precipitously during 2017, one expert warns that the change in attack patterns actually reflects an intentional move by threat actors seeking to do as much damage as possible in ever-smaller windows of opportunity. View full story ORIGINAL SOURCE: CSO
itsecurityguru.webp 2018-01-25 13:37:44 Bell Canada Suffers Customer Data Breach (lien direct) >A data breach at Bell Canada appears to have compromised customer names and email addresses, with the RCMP launching an investigation into the incident, according to reports. View full story ORIGINAL SOURCE: Infosecurity Magazine
itsecurityguru.webp 2018-01-25 13:36:31 What is Masuta? Hacker Nexus Zeta behind Satori botnet creates new Mirai \'master\' variant (lien direct) The hacker behind the Satori botnet, also known as Mirai Okiru, is involved in the creation of a new Mirai variant called Masuta, which means “master” in Japanese. The creator of Satori, who goes by the name Nexus Zeta, has also developed a variant of the Masuta botnet called PureMasuta. This version is considered to ... Satori ★★
Last update at: 2024-07-17 16:08:13
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter