What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
SecurityWeek.webp 2022-05-10 16:32:05 Adobe Warns of \'Critical\' Security Flaws in Enterprise Products (lien direct) Software maker Adobe on Tuesday shipped patches to cover at least 18 serious security defects in multiple enterprise-facing products and warned that unpatched systems are at risk of remote code execution attacks. ★★★★
SecurityWeek.webp 2022-05-10 12:33:20 Email Security Firm Abnormal Security Raises $210 Million at $4 Billion Valuation (lien direct) Email security startup Abnormal Security announced today that it has reached a $4 billion valuation after raising $210 million in a Series C investment, which brings the total raised by the AI-focused cybersecurity company to $285 million. ★★
SecurityWeek.webp 2022-05-10 12:09:36 DarkCrystal RAT Offers Many Capabilities for Very Low Price (lien direct) BlackBerry's security researchers have performed a deep analysis of the DarkCrystal RAT and the dark web activity of its developer. ★★★★
SecurityWeek.webp 2022-05-10 11:49:30 (Déjà vu) West Blames Russia for Satellite Hack Ahead of Ukraine Invasion (lien direct) Western powers on Tuesday accused Russian authorities of carrying out a cyberattack against a satellite network an hour before the invasion of Ukraine to pave the way for its assault. Hack ★★★
SecurityWeek.webp 2022-05-10 11:49:30 EU Blames Russia for Satellite Hack Ahead of Ukraine Invasion (lien direct) The European Union on Tuesday accused the Russian authorities of carrying out a cyberattack against a satellite network an hour before the invasion of Ukraine to pave the way for its assault. Hack ★★★
SecurityWeek.webp 2022-05-10 11:26:52 Technical Details, IoCs Available for Actively Exploited BIG-IP Vulnerability (lien direct) Indicators of compromise (IoCs) and other resources have been released to help defenders deal with the actively exploited F5 BIG-IP vulnerability tracked as CVE-2022-1388. Vulnerability ★★★★
SecurityWeek.webp 2022-05-10 10:51:50 QNAP Patches Critical Vulnerability in Network Surveillance Products (lien direct) Taiwanese network-attached storage (NAS) solutions provider QNAP Systems on Friday announced patches for a critical vulnerability impacting some of its network surveillance products. Vulnerability ★★★
SecurityWeek.webp 2022-05-10 10:17:22 Microsoft Flexes Security Vendor Muscles With Managed Services (lien direct) Microsoft Building ★★★
SecurityWeek.webp 2022-05-10 10:05:31 7 Steps to Start Reducing Risk to Your Critical Infrastructure Quickly (lien direct) In my previous column, I wrote about the steady drumbeat of alerts, news reports, and actual attacks demonstrating that critical infrastructure has been in the crosshairs of nation-state threat actors and cyber criminals for years. Now, evolving intelligence indicates attacks on critical infrastructure networks are taking center stage in the theater of war. Threat ★★
SecurityWeek.webp 2022-05-10 00:17:05 Settlement Curbs Firm\'s Facial Recognition Database in US (lien direct) Startup Clearview AI has agreed to limit access to its controversial facial recognition database in the United States, settling a lawsuit filed by privacy advocates, a court filing showed Monday. ★★★
SecurityWeek.webp 2022-05-09 17:19:16 U.S. Offers $15 Million Bounty for Leaders of Conti Ransomware Gang (lien direct) Eager to hunt down key leaders of the Conti ransomware gang, the United States Government is willing to pay up to $10 million for information leading to the identification and/or location of anyone holding a key leadership role in the group. Ransomware Guideline ★★★
SecurityWeek.webp 2022-05-09 13:55:07 Regulator Proposes $1 Million Fine for Colonial Pipeline One Year After Cyberattack (lien direct) Colonial Pipeline hack ★★
SecurityWeek.webp 2022-05-09 12:43:56 Ransomware Attack Hits Production Facilities of Agricultural Equipment Giant AGCO (lien direct) Agricultural equipment giant AGCO says its business operations have been impacted after falling victim to a ransomware attack last week. AGCO designs, makes, and distributes agricultural machinery and precision technology, offering equipment under brands such as Challenger, Fendt, Massey Ferguson, and Valtra. Ransomware ★★★
SecurityWeek.webp 2022-05-09 11:32:32 RubyGems Fixes Critical Gem Takeover Vulnerability (lien direct) RubyGems has addressed a critical vulnerability that could have allowed any RubyGems.org user to remove and replace certain Ruby gems. A package hosting service for the Ruby programming language, RubyGems.org hosts more than 170,000 gems. RubyGems also functions as a package manager. Vulnerability ★★
SecurityWeek.webp 2022-05-09 11:06:56 F5 BIG-IP in Attacker Crosshairs Following Disclosure of Critical Vulnerability (lien direct) Organizations using F5's BIG-IP application delivery controllers are advised to immediately update their systems as a recently patched vulnerability is already being exploited in the wild. Vulnerability ★★★★
SecurityWeek.webp 2022-05-06 17:10:11 Zero Trust VPN Company Tailscale Raises $100 Million (lien direct) Zero trust enterprise VPN provider Tailscale this week announced that it has closed a $100 million Series B funding round that brings the total raised by the company to $115 million. The investment round was led by CRV and Insight Partners, with participation from existing investors Accel, Heavybit, Uncork Capital, and angel investors. ★★
SecurityWeek.webp 2022-05-06 13:34:41 Heroku Shares Details on Recent GitHub Attack (lien direct) Platform-as-a-service company Heroku this week shared additional details on an April cyberattack that resulted in unauthorized access to multiple customers' GitHub repositories. ★★★★
SecurityWeek.webp 2022-05-06 13:18:38 Tech Giants Unite in Effort to Scrap Passwords (lien direct) Apple, Google, and Microsoft announce support for passwordless sign-in via FIDO open authentication standard ★★★★
SecurityWeek.webp 2022-05-06 11:29:30 Impact of Alexa Ranking Service Shutdown on Cybersecurity Industry (lien direct) Impact of Amazon shutting down Alexa on the cybersecurity industry ★★★★
SecurityWeek.webp 2022-05-05 19:35:05 US Cyber Command Team Helps Lithuania Protect Its Networks (lien direct) The Pentagon's cyber arm says a team spent months working with officials in Lithuania to help protect government networks there from cyberattacks.
SecurityWeek.webp 2022-05-05 16:58:51 Catalan: Spain Spy Chief Admits Legally Hacking Some Phones (lien direct) A leading Catalan separatist politician said Thursday that Spain's top intelligence official acknowledged that her agency had hacked into the cellphones of “some” of the dozens of politicians reported to be targeted by spyware but she said it had proper judicial authorization. Guideline
SecurityWeek.webp 2022-05-05 15:47:58 GitHub Announces Mandatory 2FA for Code Contributors (lien direct) Code hosting platform GitHub on Wednesday said it would make it mandatory for software developers to use at least one form of two-factor authentication (2FA) by the end of 2023.
SecurityWeek.webp 2022-05-05 14:58:20 US Gov Issues Security Memo on Quantum Computing Risks (lien direct) National security memo warns that a quantum computing could jeopardize civilian and military communications, and defeat security protocols for most Internet-based financial transactions
SecurityWeek.webp 2022-05-05 13:25:15 (Déjà vu) Android\'s May 2022 Security Updates Patch 36 Vulnerabilities (lien direct) Google this week announced the release of patches for 36 vulnerabilities as part of its May 2022 security updates for Android.
SecurityWeek.webp 2022-05-05 13:00:33 AutoRABIT Raises $26 Million for Salesforce DevSecOps Platform (lien direct) Salesforce DevSecOps company AutoRABIT announced on Wednesday that it has raised $26 million in a Series B funding round, which brings the total raised by the firm to more than $50 million. The latest funding came from growth equity firm Full In Partners, and AutoRABIT plans on using it for product development and growth initiatives.
SecurityWeek.webp 2022-05-05 11:53:42 OT Security Firm Network Perception Raises $13 Million (lien direct) Network Perception, a company that specializes in securing operational technology (OT) assets with network segmentation verification and visualization, announced this week that it has raised $13 million in a Series A funding round.
SecurityWeek.webp 2022-05-05 11:15:55 Flaws in Avast, AVG Antiviruses Could Have Facilitated Attacks on Millions of Devices (lien direct) Researchers at endpoint security firm SentinelOne have discovered two potentially serious vulnerabilities in antivirus products from Avast and AVG.
SecurityWeek.webp 2022-05-05 10:57:59 FBI: Losses From BEC Scams Surpass $43 Billion (lien direct) The Federal Bureau of Investigation says business email compromise (BEC) and email account compromise (EAC) losses have surpassed $43 billion globally.
SecurityWeek.webp 2022-05-05 10:09:00 Cisco Patches Critical VM Escape in NFV Infrastructure Software (lien direct) Cisco on Wednesday announced patches to address severe vulnerabilities in Enterprise Network Function Virtualization Infrastructure Software (NFVIS), including a critical bug that allows attackers to escape from a guest virtual machine (VM).
SecurityWeek.webp 2022-05-05 01:35:25 Idaho Needs to Shore Up Cybersecurity, Task Force Says (lien direct) Idaho needs to be better prepared to defend against inevitable cyberattacks that could harm individuals, businesses and critical infrastructure, the Governor's Cybersecurity Task Force said in a report released Wednesday.
SecurityWeek.webp 2022-05-04 19:25:46 Kaspersky Warns of Fileless Malware Hidden in Windows Event Logs (lien direct) Threat hunters at Kaspersky are publicly documenting a malicious campaign that abuses Windows event logs to store fileless last stage Trojans and keep them hidden in the file system. Malware
SecurityWeek.webp 2022-05-04 19:16:02 Google Sees More APTs Using Ukraine War-Related Themes (lien direct) Researchers at Google's Threat Analysis Group (TAG) say the number of advanced threat actors using Ukraine war-related themes in cyberattacks went up in April with a surge in malware attacks targeting critical infrastructure. Malware Threat
SecurityWeek.webp 2022-05-04 18:22:21 Hubble Technology Banks $9 Million for Asset Visibility Platform (lien direct) An early-stage Virginia startup has banked $9 million in venture capital funding to build an “agentless technology asset visibility” aimed at disrupting the asset management space.
SecurityWeek.webp 2022-05-04 17:36:35 F5 Informs BIG-IP Customers About 18 Serious Vulnerabilities (lien direct) Security and application delivery solutions provider F5 on Wednesday released another quarterly security notification, which informs customers about more than 50 vulnerabilities and security exposures. ★★★★
SecurityWeek.webp 2022-05-04 16:28:39 China-Linked Winnti APT Group Silently Stole Trade Secrets for Years: Report (lien direct) "CuckooBees" campaign operated by Chinese cyber espionage group went undetected since 2019 APT 41
SecurityWeek.webp 2022-05-04 13:58:28 Webinar Today: Blast Radius & Simulated Attack Paths (lien direct) Webinar: Blast Radius & Simulated Attack Paths: The Keys to Securing Your Cloud with Agility & Speed
SecurityWeek.webp 2022-05-04 13:50:11 Cisco Issues Fresh Warning Over Counterfeit Switches (lien direct) Cisco has issued a “field notice” to advise customers of its Catalyst 2960X/2960XR switches to upgrade the IOS software on their devices in order to ensure that they are not counterfeit.
SecurityWeek.webp 2022-05-04 11:33:45 Application Security Firm ShiftLeft Raises $29 Million (lien direct) Application security firm ShiftLeft on Tuesday announced that it has received $29 million in expansion capital funding, which brings the total raised by the company to over $58 million. The new funding round was led by Blackstone Innovations Investments and SYN Ventures, with participation from previous investors.
SecurityWeek.webp 2022-05-04 11:20:20 Chinese Hackers Abuse Cybersecurity Products for Malware Execution (lien direct) Researchers at cybersecurity firm SentinelOne have observed a Chinese hacking group taking a trial-and-error approach to abusing antivirus applications for the sideloading of malicious DLLs. Malware
SecurityWeek.webp 2022-05-04 10:37:29 Vulnerabilities Allow Hijacking of Most Ransomware to Prevent File Encryption (lien direct) A researcher has shown how a type of vulnerability affecting many ransomware families can be exploited to control the malware and terminate it before it can encrypt files on compromised systems. Ransomware Malware Vulnerability
SecurityWeek.webp 2022-05-03 18:01:03 Cyberespionage Group Targeting M&A, Corporate Transactions Personnel (lien direct) Security researchers at Mandiant are documenting the discovery of a new hacking group focused on cyberespionage targeting employees responsible for corporate development, large corporate transactions, and mergers and acquisitions.
SecurityWeek.webp 2022-05-03 16:48:52 German Finance Watchdog Sees \'Very Big\' Risk of Cyberattacks (lien direct) Germany's financial regulator BaFin warned Tuesday of the "very big" risk of cyberattacks targeting the financial sector, a threat it said had become "more likely" since Russia's war on Ukraine. Threat
SecurityWeek.webp 2022-05-03 15:45:00 For Smaller Enterprises Infrastructure Security Starts With Hygiene (lien direct) The surge of cyber attacks in 2021 was a wake-up call for consumers, who felt the firsthand effects that can result from a breach.
SecurityWeek.webp 2022-05-03 14:24:45 Cyberattack Causes Disruptions at Car Rental Giant Sixt (lien direct) Sixt, a major car rental company that has more than 2,000 locations across over 110 countries, has been targeted in a cyberattack that caused some temporary disruptions. Sixt said it detected suspicious activity on IT systems on April 29 and soon confirmed that it had been hit by a cyberattack.
SecurityWeek.webp 2022-05-03 13:39:18 Traceable AI Snags $60M for API Security Tech (lien direct) Traceable AI, a startup building technology to reduce attack surfaces in APIs, has banked a new $60 million funding round that values the company at $450 million.
SecurityWeek.webp 2022-05-03 13:35:53 Identity-Based Infrastructure Access Firm Teleport Raises $110 Million (lien direct) Valued at $1.1 billion, Teleport becomes latest cybersecurity Unicorn
SecurityWeek.webp 2022-05-03 13:27:38 DoD Announces Results of Vulnerability Disclosure Program for Defense Contractors (lien direct) The US Department of Defense (DoD) on Monday announced the conclusion of a 12-month pilot Defense Industrial Base-Vulnerability Disclosure Program (DIB-VDP) aimed at finding flaws in contractor networks. Vulnerability
SecurityWeek.webp 2022-05-03 12:46:32 Many IoT Devices Exposed to Attacks Due to Unpatched Flaw in uClibc Library (lien direct) Nozomi Networks, a firm specialized in securing operational technology (OT) and IoT systems, has disclosed a potentially serious vulnerability affecting a C standard library used by several major companies. Vulnerability
SecurityWeek.webp 2022-05-03 12:44:42 Deepfakes Are a Growing Threat to Cybersecurity and Society: Europol (lien direct) Deepfakes, left unchecked, are set to become the cybercriminals' next big weapon Threat
SecurityWeek.webp 2022-05-03 11:41:44 California Man Convicted for Stealing Millions From DoD via Phishing Scheme (lien direct) A California man was convicted last week for his role in a multi-million dollar phishing scheme targeting the US Department of Defense (DoD).
Last update at: 2024-06-03 00:08:06
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter