What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
SecurityWeek.webp 2022-06-13 13:02:35 Facilitating Convergence of Physical Security and Cyber Security With Open Source Intelligence (lien direct) The desire to merge aspects of physical and cyber security is nothing new, especially in maturing enterprises that are proactively extending their security capabilities. Since many aspects of physical security are connected to the internet, enterprises have started to build fusion centers that combine disciplines. By doing so, they are able to converge cyber and physical security, close gaps in coverage, and scale security to protect facilities and hundreds of thousands of employees.
SecurityWeek.webp 2022-06-13 11:50:23 Academics Devise New Speculative Execution Attack Against Apple M1 Chips (lien direct) A group of academic researchers has devised a new hardware attack that bypasses pointer authentication protections on Apple's M1 processor.
SecurityWeek.webp 2022-06-13 11:09:48 Cybercriminals, State-Sponsored Threat Actors Exploiting Confluence Server Vulnerability (lien direct) A recently patched Confluence Server vulnerability is being exploited by multiple cybercrime and state-sponsored threat groups, according to Microsoft. Vulnerability Threat
SecurityWeek.webp 2022-06-13 10:50:27 Researcher Shows How Tesla Key Card Feature Can Be Abused to Steal Cars (lien direct) A researcher has shown how a key card feature introduced by Tesla last year could be abused to add an unauthorized key that allows an attacker to open and start a vehicle. The research was conducted by Martin Herfurt, an Austria-based member of the Trifinite research group, which focuses on Bluetooth security.
SecurityWeek.webp 2022-06-11 15:45:15 Cybersecurity Courses Ramp Up Amid Shortage of Professionals (lien direct) The pressure was on. Someone, somewhere, was attacking computer systems so customers couldn't reach certain websites. In a windowless room in Denver, Zack Privette had worked all morning with his security team to figure out what the cyber strangers were up to.
SecurityWeek.webp 2022-06-10 19:34:41 Billion-Dollar Valuations Can\'t Halt Layoffs at OneTrust, Cybereason (lien direct) Two cybersecurity vendors that recently boasted of raising hundreds of millions of dollars at unicorn valuations have confirmed staff cuts as the turmoil in the capital markets start to wreak havoc on late-stage startups.
SecurityWeek.webp 2022-06-10 13:46:32 38 Tech Leaders Sign Cyber Resilience Pledge (lien direct) The Coalition to Reduce Cyber Risk (CR2) announced this week that it has been joined by 37 organizations across eight countries in signing a pledge to improve cyber resilience and combat threats such as ransomware. Threat ★★★★★
SecurityWeek.webp 2022-06-10 11:37:35 Chinese Cyberspy Group \'Aoqin Dragon\' Targeting Southeast Asia, Australia Since 2013 (lien direct) SentinelOne security researchers have analyzed the operations of a Chinese cyberespionage group that has been actively targeting education, government, and telecommunication organizations in Australia and Southeast Asia since at least 2013.
SecurityWeek.webp 2022-06-10 11:15:30 (Déjà vu) Chrome 102 Update Patches High-Severity Vulnerabilities (lien direct) Google this week announced the release of a Chrome browser update that resolves seven vulnerabilities, including four issues reported by external researchers.
SecurityWeek.webp 2022-06-10 10:38:11 InfiRay Thermal Camera Flaws Can Allow Hackers to Tamper With Industrial Processes (lien direct) InfiRay thermal cameras are affected by vulnerabilities that could allow malicious hackers to tamper with industrial processes, including to disrupt production or to make modifications that result in lower quality products.
SecurityWeek.webp 2022-06-10 10:08:04 Highly-Evasive Linux Malware \'Symbiote\' Infects All Running Processes (lien direct) Security researchers with BlackBerry and Intezer have shared details on a new Linux malware that “parasitically” infects all running processes on a target machine. Malware
SecurityWeek.webp 2022-06-09 13:51:23 \'Follina\' Vulnerability Exploited to Deliver Qbot, AsyncRAT, Other Malware (lien direct) Several malware families are being delivered using the recently disclosed Windows vulnerability identified as Follina and CVE-2022-30190, which remains without an official patch. Malware Vulnerability
SecurityWeek.webp 2022-06-09 13:00:28 US Details Chinese Attacks Against Telecoms Providers (lien direct) Several US government agencies have issued a joint cybersecurity advisory to provide information on the techniques and tactics that China-linked threat actors have been using to compromise telecom companies and network services providers. Threat
SecurityWeek.webp 2022-06-09 11:15:31 (Déjà vu) RSA Conference 2022 - Announcements Summary (Day 3) (lien direct) RSA Conference 2022 Summary Hundreds of companies are showcasing their products and services this week at the 2022 edition of the RSA Conference in San Francisco.
SecurityWeek.webp 2022-06-09 10:42:29 Threat Actors Start Exploiting Meeting Owl Pro Vulnerability Days After Disclosure (lien direct) Threat actors have already started exploiting a severe vulnerability that Owl Labs addressed in its video conferencing devices earlier this week. Vulnerability
SecurityWeek.webp 2022-06-09 10:14:12 Reports: Twitter to Provide Musk With Raw Daily Tweet Data (lien direct) Twitter Acquisition Update
SecurityWeek.webp 2022-06-09 09:51:24 DefenseStorm Raises $15 Million for Banking Security and Compliance Platform (lien direct) DefenseStorm this week announced that it has raised $15 million in Series C funding, which brings the total investment in the company to $67 million. JAM FINTOP, a venture fund focusing on financial institutions, shelled out $5 million in the funding round, with the rest coming from existing investors.
SecurityWeek.webp 2022-06-08 16:28:56 Snowflake Launches Cybersecurity Workload to Find Threats Across Massive Data Sets (lien direct) Data cloud company Snowflake (NYSE: SNOW) is the latest enterprise technology firm looking to help fuel the massive data lakes that power enterprise security programs. Threat
SecurityWeek.webp 2022-06-08 15:37:52 It Doesn\'t Pay to Pay: Study Finds Eighty Percent of Ransomware Victims Attacked Again (lien direct) It doesn't pay to pay. This advice on ransomware payment is often given, but rarely enumerated. Now it has been. A new study finds that 80% of companies that paid a ransom were hit a second time, with 40% paying again. Seventy percent of these paid a higher amount the second time round. Ransomware
SecurityWeek.webp 2022-06-08 14:46:39 Access Management Firm Opal Launches With $10 Million Series A Investment (lien direct) Access management provider Opal has launched this week with a $10 million Series A funding round led by Greylock. To date, the company has raised $11.8 million. Founded in 2020, the San Francisco- and New York-based startup helps organizations manage employee access by granting it more selectively, to reduce attack surface.
SecurityWeek.webp 2022-06-08 13:55:03 (Déjà vu) CISA Clarifies Criteria for Adding Vulnerabilities to \'Must Patch\' List (lien direct) The US Cybersecurity and Infrastructure Security Agency (CISA) has provided clarifications on the criteria for adding vulnerabilities to its Known Exploited Vulnerabilities (KEV) catalog.
SecurityWeek.webp 2022-06-08 13:22:00 Data Breach at Shields Health Care Group Impacts 2 Million Patients (lien direct) Shields Health Care Group has informed roughly two million individuals of a cybersecurity incident that potentially impacted their personal data. The Massachusetts-based firm provides management and imaging services to more than 50 healthcare partners and facilities throughout New England.
SecurityWeek.webp 2022-06-08 12:23:42 OSINT Authentication Firm 443ID Emerges From Stealth with $8 Million Seed Funding (lien direct) Austin, Texas-based identity and access management firm 443ID has emerged from stealth with $8 million seed funding in a round led by Bill Wood Ventures and Silverton Partners. 443ID focuses on open source intelligence (OSINT) for authentication and authorization.
SecurityWeek.webp 2022-06-08 11:48:25 Owl Labs Patches Severe Vulnerability in Video Conferencing Devices (lien direct) Video conferencing company Owl Labs has released patches for a severe vulnerability affecting its Meeting Owl Pro and Whiteboard Owl devices. Owl Labs' Meeting Owl Pro features a 360° lens camera to offer a panoramic view of the conference room. It offers support for various video conferencing solutions, including Zoom, Skype, and Google Meet. Vulnerability
SecurityWeek.webp 2022-06-08 11:30:02 Cloud Data Access Firm Immuta Raises $100 Million (lien direct) Boston-based cloud data access and security firm Immuta has raised $100 million in a Series E round led by NightDragon, and joined by new investor Snowflake Ventures (the VC arm of Snowflake), with participation from existing investors. The new funding brings the total raised to $267 million, and values the company at $1 billion.
SecurityWeek.webp 2022-06-08 11:07:55 (Déjà vu) RSA Conference 2022 - Announcements Summary (Day 2) (lien direct) RSA Conference 2022 Summary Hundreds of companies are showcasing their products and services this week at the 2022 edition of the RSA Conference in San Francisco.
SecurityWeek.webp 2022-06-08 10:35:07 SSNDOB Cybercrime Marketplace Taken Down by Law Enforcement (lien direct) US law enforcement on Tuesday announced the takedown of SSNDOB Marketplace, a series of websites selling personally identifiable information (PII). For years, the SSNDOB Marketplace sold the personal information – such as Social Security numbers, names, and birth dates – of millions of people, including approximately 24 million individuals in the US.
SecurityWeek.webp 2022-06-08 10:16:06 Whistic Raises $35 Million in Series B Funding for Vendor Security Network (lien direct) Vendor security assessment company Whistic on Tuesday announced that it has raised $35 million in Series B funding, which brings the total investment in the company to $51 million. The new funding round was led by JMI Equity, with participation from Album VC, Emergence Capital, Forgepoint Capital, and FJ Labs.
SecurityWeek.webp 2022-06-07 18:57:03 IBM to Acquire Randori for Attack Surface Management Tech (lien direct) Technology giant IBM has announced plans to acquire early-stage attack surface management startup Randori in a deal that signals a major expansion of Big Blue's cybersecurity ambitions.
SecurityWeek.webp 2022-06-07 18:48:57 Technical Details Released for Recently Patched Zyxel Firewall Vulnerabilities (lien direct) Security researchers with HN Security have published technical details on two vulnerabilities affecting many Zyxel products. Tracked as CVE-2022-26531 and CVE-2022-26532, the two security holes were addressed in late May 2022 with patches for multiple firewalls, access points (APs), and AP controllers.
SecurityWeek.webp 2022-06-07 18:22:14 Apple Announces New Security Update Feature in iOS 16, macOS Ventura (lien direct) Apple this week announced a new feature designed to ensure that important security updates will be delivered to its devices faster in an effort to protect users against potential threats. The new feature, named Rapid Security Response, will become available in the upcoming iOS 16 and macOS Ventura, both scheduled for release in late 2022.
SecurityWeek.webp 2022-06-07 17:12:30 Spanish Judge to Seek Testimony From NSO on Pegasus Spyware (lien direct) A Spanish judge will travel to Israel to seek testimony from the head of tech company NSO, the maker of the controversial Pegasus spyware used in tapping politicians' phones in Spain, the country's National Court said Tuesday.
SecurityWeek.webp 2022-06-07 13:49:40 New Dragos OT-CERT Provides Free Industrial Cybersecurity Resources (lien direct) Industrial cybersecurity firm Dragos on Tuesday announced the launch of OT-CERT, a new initiative whose goal is to provide free cybersecurity resources for industrial asset owners and operators.
SecurityWeek.webp 2022-06-07 12:40:25 RSA Conference 2022 - Announcements Summary (Day 1) (lien direct) RSA Conference 2022 Summary Hundreds of companies are showcasing their products and services this week at the 2022 edition of the RSA Conference in San Francisco.
SecurityWeek.webp 2022-06-07 12:23:05 4 Ways to Close the OT Cybersecurity Talent Gap (lien direct) We have a great challenge with the gap in cybersecurity jobs in general, with estimates ranging from 2.72 million to 3.5 million job openings in 2021.
SecurityWeek.webp 2022-06-07 10:34:33 Security Awareness Firm CybSafe Bags $28 Million in Series B Funding (lien direct) Security awareness provider CybSafe on Monday announced that it has raised $28 million in Series B funding, which brings the total raised by the company to $40 million. The new investment round was led by Evolution Equity Partners, with participation from Emerald Development Managers, Hannover Digital Investments (HDI), and IQ Capital.
SecurityWeek.webp 2022-06-07 10:09:06 Google Patches Critical Android Vulnerabilities With June 2022 Updates (lien direct) Google this week announced that the latest Android patches resolve a total of 40 vulnerabilities, including several rated “critical.”
SecurityWeek.webp 2022-06-07 00:48:07 Musk Threatens to Walk Away From Twitter Deal (lien direct) Elon Musk wants into on Twitter bots
SecurityWeek.webp 2022-06-06 19:39:13 Network Security Firm Perimeter 81 Closes $100 Million Funding Round (lien direct) Series C funding round brings company valuation to $1 billion 
SecurityWeek.webp 2022-06-06 17:40:14 Threat Awareness Firm HackNotice Raises $7 Million (lien direct) Threat awareness startup HackNotice has raised $7 million in a Series A funding round led by Strategic Cyber Ventures and Lytical Ventures. The funding will primarily be used to build the team around an already mature product.
SecurityWeek.webp 2022-06-06 14:52:15 Critical Account Takeover Vulnerability Patched in GitLab Enterprise Edition (lien direct) DevOps platform GitLab has announced security updates that resolve multiple vulnerabilities, including a critical-severity bug leading to account takeover. Vulnerability Guideline
SecurityWeek.webp 2022-06-06 14:00:56 Apple Blocked 1.6 Million Risky, Vulnerable Apps in 2021 (lien direct) Apple says its App Store fraud prevention mechanisms last year stopped potentially fraudulent transactions totaling roughly $1.5 billion. Throughout 2021, the company prevented more than 3.3 million stolen credit cards from making purchases in the App Store, and banned nearly 600,000 accounts from ever transacting again.
SecurityWeek.webp 2022-06-06 13:00:41 Personal Information of Over 30,000 Students Exposed in Unprotected Database (lien direct) The personal information of more than 30,000 students was found on an improperly secured Elasticsearch server, security researchers with SafetyDetectives report. The server, the researchers say, was left connected to the Internet and did not require a password to allow access to the data within.
SecurityWeek.webp 2022-06-06 12:35:16 (Déjà vu) Cybersecurity M&A Roundup: 36 Deals Announced in May 2022 (lien direct) Cybersecurity M&A roundup for May 2022 Thirty-six cybersecurity-related merger and acquisition (M&A) deals were announced in May 2022.
SecurityWeek.webp 2022-06-06 11:09:01 Feature: Beating Ransomware With Advanced Backup and Data Defense Technologies (lien direct) Type:  Story Image:  Link:  Beating Ransomware With Advanced Backup and Data Defense Technologies Beating Ransomware With Advanced Backup and Data Defense Technologies Ransomware
SecurityWeek.webp 2022-06-06 11:02:40 Beating Ransomware With Advanced Backup and Data Defense Technologies (lien direct) Question: if we can mitigate file encryption ransomware with backup, can we mitigate double extortion by adding advanced PII protection through data encryption or tokenization?  Ransomware
SecurityWeek.webp 2022-06-06 10:53:20 Critical U-Boot Vulnerability Allows Rooting of Embedded Systems (lien direct) A critical vulnerability in the U-Boot boot loader could be exploited to write arbitrary data, which can allow an attacker to root Linux-based embedded systems, according to NCC Group. Vulnerability
SecurityWeek.webp 2022-06-06 10:02:46 Atlassian Patches Confluence Zero-Day as Exploitation Attempts Surge (lien direct) Atlassian informed customers on Friday that it has released patches for the critical Confluence Server vulnerability that has been exploited in attacks. The announcement came just before cybersecurity organizations warned that exploitation attempts have spiked. Vulnerability
SecurityWeek.webp 2022-06-06 09:15:39 Activists Say Cyber Agency Weakens Voting Tech Advisory (lien direct) The nation's leading cybersecurity agency released a final version Friday of an advisory it previously sent state officials on voting machine vulnerabilities in Georgia and other states that voting integrity activists say weakens a security recommendation on using barcodes to tally votes. Guideline
SecurityWeek.webp 2022-06-03 18:02:33 Foxconn Confirms Ransomware Hit Factory in Mexico (lien direct) Electronics manufacturing giant Foxconn has confirmed that its Tijuana-based Foxconn Baja California factory was hit by ransomware in late May. Specialized in consumer electronics, industrial operations, and medical devices, the facility employs roughly 5,000 people. Ransomware
Last update at: 2024-06-28 20:07:49
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter