What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
itsecurityguru.webp 2019-09-27 09:54:04 (Déjà vu) Ransomware targets REvil Chinese Users with DHL Spam (lien direct) A new spam campaign is underway that is targeting Chinese recipients to trick them into installing the REvil (Sodinokibi) Ransomware. This spam campaign was discovered by security researcher onion and pretends to be an email from DHL stating that the delivery of a package has been delayed due to an incorrect customs declaration. It then proceeds to […] Ransomware Spam
itsecurityguru.webp 2019-09-27 09:53:47 (Déjà vu) Data Breach exposes DoorDash data info of 5 Million Users (lien direct) DoorDash has announced a data breach where an unauthorized user was able to gain access to the personal information of 4.9 million consumers, Dashers, and merchants. In a security notice published on their site and through emails being sent to affected users, DoorDash states that an unauthorized party was able to gain access to user […] Data Breach
itsecurityguru.webp 2019-09-27 09:53:28 WordPress Rich Review plugin vulnerability formed to malveritsing (lien direct) An estimated 16,000 WordPress websites are running a plugin that is vulnerable to unauthenticated plugin option updates. WordFence, a WordPress security solution provider, has reported that the plugin Rich Reviews has a vulnerability that is currently being abused and can be exploited to deliver stored cross-site scripting (XSS) payloads. This can result in malvertisements being […] Vulnerability
itsecurityguru.webp 2019-09-27 09:53:11 Illegal gambling apps have appeared back into Apple and Google stores (lien direct) Google and Apple recently removed hundreds of apps from their respective app stores after being informed they were actually fronts for gambling operations. While it's not unusual to find malicious apps, this operation was different in that many of the apps passed through Google and Apple's vetting process, Trend Micro reported. This was accomplished by […]
itsecurityguru.webp 2019-09-26 12:53:31 From Zero to Hero (lien direct) By Bennett Arron, finalist in the Security Serious Unsung Heroes Awards In 1999, when I became the first major victim of Identity Theft in the UK and lost everything as a result of the crime (don't be jealous), I didn't think that, 20 years later I would be nominated for the “Unsung Hero Awards” for […]
itsecurityguru.webp 2019-09-26 10:55:21 (Déjà vu) More than half of US firms have been hacked via the cloud (lien direct) Hackers have penetrated cloud computing networks of some 60 percent of top US companies, with virtually all industry sectors hit. Researchers at the enterprise security firm Proofpoint said they detected over 15 million unauthorized login attempts to cloud computing networks of US Fortune 500 firms in the first six months of 2019, of which 400,000 […]
itsecurityguru.webp 2019-09-26 10:54:25 Over 70,000 users\' data exposed via dating app, Heyyo (lien direct) Yet another online dating data breach was reported, with yet another Elasticsearch server in question. Online dating app Heyyo has left an Elasticsearch server online without password protection. The unsecured server was discovered by security researchers at WizCase. The leak contained private information, including messages, photos, sexual preferences, occupation, and more for over 70,000 registered […] Data Breach
itsecurityguru.webp 2019-09-26 10:53:13 Over 8,000 Florida residents hit by possible data breach (lien direct) The city of Palm Bay is monitoring a possible data breach involving the city's online utilities payment system. The company that operates the system found evidence of malware that may have compromised the billing information of thousands of customers. The city said the information on Click2Gov is encrypted, meaning if someone attempted to access billing information, […] Data Breach Malware
itsecurityguru.webp 2019-09-26 10:51:03 (Déjà vu) Botnet uses recently disclosed vBulletin exploit to secure vulnerable servers so that they cannot be used by other attackers (lien direct) A botnet has been detected utilizing the recently disclosed vBulletin exploit to secure vulnerable servers so that they cannot be used by other attackers. This allows the botnet to grow their army of compromised servers without fear that other attackers will utilize the same server. On Monday, a zero-day remote code execution vulnerability and exploit for […] Vulnerability
itsecurityguru.webp 2019-09-26 10:48:23 Yet more personal data of Ecuadorians exposed on an unsecured database (lien direct) Sensitive data on about 20 million Ecuadorian citizens, including some who are deceased, has once again been discovered on an unsecured server, according to security researchers. The latest finding raises additional questions about who has control over Ecuadorians' personal information and why it wasn't secured. The data was discovered on a server used by an […]
itsecurityguru.webp 2019-09-26 10:44:06 How to Empower a Security Driven Future (lien direct) By Samantha Hoffman, Digital Security Manager at Microgaming, and finalist in the Security Serious Unsung Heroes Awards The best way to fire people up about InfoSec is to empower them to be champions of security, and at Microgaming, that process begins from day one with information security inductions. As I meet with each new starter, […]
itsecurityguru.webp 2019-09-26 10:34:59 New Report Shows Lack of Awareness About Malicious Third-party Code Leaves Decision Makers in the Dark About Security Risks (lien direct) PerimeterX, the company that protects the world's largest and most reputable websites and mobile applications from malicious activities, today released “Third-Party Code: The Hidden Risk in Your Website,” a survey of security professionals that underscores the lack of awareness people have about vulnerabilities in third-party client-side scripts and the unaddressed threats that can result. Industry […]
itsecurityguru.webp 2019-09-26 10:23:31 Securonix Integrates MITRE ATT&CK Framework Into Analytics And Threat Hunting. (lien direct) Securonix, Inc., a leader in modern SIEM, announced an analytics and threat hunting content package that leverages the MITRE ATT&CK framework as a standard for predicting, detecting and investigating advanced cyber threats. The updated content includes 350+ use cases that are mapped to 100+ MITRE ATT&CK and PRE-ATT&CK techniques. The content will be integrated into […] Threat Guideline
itsecurityguru.webp 2019-09-26 10:11:13 OneLogin Launches Industry-First Solution To Fight Top Cybersecurity Threats. (lien direct) Built with Privacy in Mind, Shield Protects the Enterprise by Combating Password Reuse With nearly two-thirds (65%) of IT professionals don't check employee credentials against common password lists, OneLogin, has developed the industry-first solution, Shield, designed to combat the top source of data breaches and emerging threat vectors: password reuse. Shield, the Google Chrome browser […] Threat
itsecurityguru.webp 2019-09-20 10:26:58 Three Quarters Of Businesses Change Tactics To Protect Against Third Party Risk. (lien direct) Research from Gurucul has uncovered 74 per cent of companies are being driven to actively take steps to mitigate security risks posed by third party vendors following recent breaches. The study also found that Managed Service Providers (MSPs) are the biggest third-party concern amongst IT security professionals, ahead of systems integrators and developers. Gartner has […]
itsecurityguru.webp 2019-09-20 10:20:41 OneLogin Introduces Vigilance AI And SmartFactor Authentication To Combat Emerging Cybersecurity Threats. (lien direct) OneLogin has announced Vigilance AI, the new artificial intelligence and machine learning (AI/ML) risk engine, and SmartFactor Authentication. The new next-generation identity capabilities empower enterprises to combat emerging cybersecurity threats and move beyond password-based authentication. “There’s been a massive uptick in cyberattacks targeting credentials, including brute force and breach replay attacks. Cybercriminals use credentials obtained […]
itsecurityguru.webp 2019-09-20 09:46:07 Latest Version Of Synopsys\' BSIMM10 Study Highlights The Impact Of DevOps On Software Security. (lien direct) Synopsys has released its latest version of the Building Security in Maturity Model (BSIMM) study which has revealed how the DevOps movement and adoption of continuous integration and continuous delivery (CI/CD) tooling are affecting the way that firms approach software security. This is seen in the BSIMM's addition of three new activities that reflect how […]
itsecurityguru.webp 2019-09-20 09:41:45 Why Security Communication Matters More Than Ever. (lien direct) Ellie Hurst, Head of Marketing Communication and Media at Adent-IM and a finalist in the Cyber Writer category in the Security Serious Unsung Heroes Awards 2019. I joined the security industry a little over eight years ago and my role is Head of Marketing, Media and Communications for an independent holistic security consultancy. Working in […]
itsecurityguru.webp 2019-09-20 09:28:26 Scotiabank credentials spill onto open internet due to internal source code. (lien direct) Exclusive Scotiabank leaked online a trove of its internal source code, as well as some of its private login keys to backend systems, The Register can reveal. Over the past 24 hours, the Canadian financial giant has torn down GitHub repositories, inadvertently left open to the public, that contained this sensitive information, after The Register raised the alarm. These repositories […]
itsecurityguru.webp 2019-09-20 09:27:44 Emotet phishing botnet returns. (lien direct) Cyber security threat researchers at multiple companies have reported that the prolific Emotet email trojan-turned-botnet has re-emerged as an active threat to inboxes after an apparent summer hiatus lasting three-and-a-half months. One of the most widely distributed and dangerous email attacks of the past few years, the resurgence began early on the morning of Monday 16 September, […] Threat
itsecurityguru.webp 2019-09-20 09:27:07 Sensitive documents exposed due to WeWork\'s weak Wi-Fi. (lien direct) When Teemu Airamo moved into his company’s new Manhattan office in shared workspace provider WeWork, he had one overriding priority: to run a security scan on the building’s Wi-Fi network. After all, he shared a space with more than 200 companies also co-working in the Financial District hub and didn’t want anyone snooping around.  Source: CNET
itsecurityguru.webp 2019-09-20 09:26:22 (Déjà vu) Audio can be recorded on Android Selfie app with 1.5M+ Installs. (lien direct) A couple of Android apps found in Google Play included functionality that stealthy recording audio without user consent. The apps posed as selfie camera filters and had been installed over 1.5 million times. The main activity of the two apps was not spying on users but aggressively pushing adware that covered the entire screen of […]
itsecurityguru.webp 2019-09-20 09:25:43 Breach confirmed by Thinkful. (lien direct) On the heels of its acquisition by Chegg, developer education site Thinkful said an authorized third party had breached its systems. “We recently discovered that an unauthorized party may have gained access to certain Thinkful company credentials so, out of an abundance of caution, we are notifying all of our users,” company Vice President of […]
itsecurityguru.webp 2019-09-19 11:19:56 Robot Receptionists Aren\'t The Answer: Why The Hotel Industry Should Rethink Its Approach To Smart Technology. (lien direct) Luke Irwin, Copywriter at GRC International Group Plc and a finalist in the Cyber Writer category in the Security Serious Unsung Heroes Awards 2019. The hospitality sector has been clamouring for technological innovation recently, with organisations eager to find novel ways to improve the customer experience. You might have heard about Connie, a Watson-enabled robot […]
itsecurityguru.webp 2019-09-19 11:11:47 Skimmer infects hotel websites via supply chain attack. (lien direct) A Magecart card-skimming campaign this month sabotaged the mobile websites of two hotel chains by executing a supply chain attack on a third-party partner, researchers have reported. The third party in both instances was Roomleader, a Barcelona-based provider of digital marketing and web development services. One of the ways Roomleader helps hospitality companies build out their online […] Guideline
itsecurityguru.webp 2019-09-19 11:10:52 (Déjà vu) Harbour container registry gives admin access by a critical bug. (lien direct) Attackers can exploit a critical security vulnerability in Harbor cloud native registry for container images to obtain admin privileges on a vulnerable hosting system. Harbor is open source and can integrate with Docker Hub and various image registries like Docker Registry and Google Container Registry, to add security, identity, and management features. Source: Bleeping Computer Vulnerability
itsecurityguru.webp 2019-09-19 11:09:49 Fake credit card accounts probed by CFPB at Bank of America. (lien direct) The Consumer Financial Protection Bureau (CFPB) has been probing of Bank of America (BoA) for allegedly opening customer credit card accounts with authorization a la Wells Fargo. The BoA investigation emerged after the bureau posted documents to its site showing the back and forth regarding turning over emails and other records with the bank's attorneys, one of whom […]
itsecurityguru.webp 2019-09-19 11:09:05 (Déjà vu) Stolen Microsoft Logins sent Phishing page using JavaScript. (lien direct) A new landing page for a Microsoft account phishing scam has been discovered that utilizes the SmtpJS service to send stolen credentials via email to the attacker. There is nothing special about the appearance of the Microsoft account phishing page shown below that was discovered by MalwareHunterTeam. It’s your standard Microsoft login template that will ask […]
itsecurityguru.webp 2019-09-19 11:08:11 Phishing Emails Target Restaurant Depot Customers. (lien direct) Customers of commercial food service wholesaler Restaurant Depot received phishing emails asking for payment of an (attached) outstanding invoice or else the company would deduct the balance from their accounts. Some of those recipients began tweeting to the company's customer service department with one noting that he “finally got through to tell them. They're aware. It's pretty big, the […]
itsecurityguru.webp 2019-09-18 16:18:41 Attackers Could Gain Access to 15K Private Business Webcams. (lien direct) Webcams could be potentially accessed and manipulated by anyone with an Internet connection, researchers say. More than 15,000 webcams, many of which are located inside people’s homes, are potentially accessible to anyone with an Internet connection. Researchers at Wizcase who discovered the cameras say many are vulnerable to attackers who could steal data or adjust […]
itsecurityguru.webp 2019-09-18 16:17:53 (Déjà vu) Google Users have had their Calendars Shared With the World. (lien direct) Thousands of Google users are exposing the contents of their calendars to the public. The information is indexed by search engines and can include email addresses as well as private events from individuals and businesses. The problem is due to misconfiguring Google Calendar to share its contents with others. However, making the data public means that […]
itsecurityguru.webp 2019-09-18 16:16:53 (Déjà vu) Venmo Scams Targeting Users via Text Messages. (lien direct) A local police department in the U.S. are warning of a wave of phishing scams targeting users Venmo mobile payment service with text messages that direct to a fake website. Owned by PayPal, Venmo is a peer-to-peer payment app that allows sending and receiving money to and from contacts on your phone. Source: Bleeping Computer
itsecurityguru.webp 2019-09-18 16:15:52 Malindo Air has confirmed passenger data breach. (lien direct) KUALA LUMPUR: Malaysia’s Malindo Air, a subsidiary of Indonesia’s Lion Group, said on Wednesday (Sep 18) it was investigating a data breach involving the personal details of its passengers. Malindo Air’s statement followed a report by Moscow-based cybersecurity firm Kaspersky Lab that the details of around 30 million passengers of Malindo and fellow Lion Group subsidiary […] Data Breach
itsecurityguru.webp 2019-09-18 16:13:42 (Déjà vu) 24.3 Million Patients Confidential Data Discovered Online. (lien direct) Greenbone Networks has released details of new research in to the security of the servers used by health providers across the world to store images of X-rays as well as CT, MRI and other medical scans. Of the 2,300 medical image archive systems worldwide that Greenbone analyzed between mid-July and early September 2019, 590 of […]
itsecurityguru.webp 2019-09-17 22:06:57 Fortune Favours The Bold. (lien direct) By: Lisa Ventura, CEO & Founder, UK Cyber Security Association and a finalist in the Security Leader/ Mentor in the Security Serious Unsung Heroes Awards 2019 I have been in the cyber security industry for over ten years, and my career did not go in a straightforward linear line. It has had many twists and […] Guideline
itsecurityguru.webp 2019-09-17 13:49:33 Cyrptojacking enabled by Skidmap malware on Linux machines. (lien direct) Researchers have discovered a sophisticated cryptomining program that uses loadable kernel modules (LKMs) to help infiltrate Linux machines, and hides its malicious activity by displaying fake network traffic stats. Dubbed Skidmap, the malware can also grant attackers backdoor access to affected systems by setting up a secret master password that offers access to any user account […] Malware
itsecurityguru.webp 2019-09-17 13:48:44 Sophisticated email banking phishing scam hit NAB customers. (lien direct) NAB customers have once again been targeting in an email phishing scam capable of emptying their accounts. The scam uses the display name “National Australia Bank” and informs recipients their account has been “restricted” due to “irregular activity”.  Victims are told to click on a provided link to “restore” their account – doing so will […]
itsecurityguru.webp 2019-09-17 13:47:53 German recipients targeted by Fake resume emails to spread Ordinypt Wiper. (lien direct) Attention German HR departments: You may want to cross off a certain “Eva Richter” from your list of employment candidates. Especially because her so-called résumé actually infects recipients with the destructive Ordinypt Wiper malware, according to a new report. The fake résumé phishing campaign began on Sept. 11 and is specifically aimed at German-speaking employers, Bleeping Computer reported this […]
itsecurityguru.webp 2019-09-17 13:47:07 (Déjà vu) The Guardian\'s Whistleblowing Site Targeted by Phishing Attacks. (lien direct) The Guardian’s SecureDrop whistleblower submission site was targeted with a phishing page that attempted to harvest the unique “codenames” for sources who submitted information using the service. In addition, this phishing page promoted an Android app that allowed attackers to perform a variety of malicious activity on a victim’s device. SecureDrop is a service that media […]
itsecurityguru.webp 2019-09-17 13:46:18 (Déjà vu) Ecuador\'s Population in Risk of Leaked Data. (lien direct) An unsecured database containing 18GB of data exposed more than 20 million records, most of which held details about Ecuadorian citizens. Researchers have discovered a misconfigured database containing 18GB of information, including 20.8 million personal records. Most of the individuals affected are in Ecuador, which to put the leak into context, has a population of […]
itsecurityguru.webp 2019-09-16 22:17:42 The Trouble With Biometric Authentication. (lien direct) By Josh Horwitz, COO Enzoic The biometric market is expected to soar to nearly $33 billion by 2022 as the technology is heralded as a bulletproof solution to thwart hackers. Consumers view biometrics favorably as it's an easy way to log into their accounts, which is helping accelerate its widespread adoption. However, there are inherent […]
itsecurityguru.webp 2019-09-16 16:23:08 To Pay Or Not To Pay – Security Pros Have Their Say. (lien direct) The debate as to whether ransomware should be paid or not has been a bone of contention for many years. We all know that rewarding criminal behaviour is a bad idea, but when stakes are high, it can be difficult to take the high road. And cybercriminals seem to be capitalising on these grey areas. […] Ransomware
itsecurityguru.webp 2019-09-16 11:20:19 (Déjà vu) New Spam Malware Campaign Targeting Germany. (lien direct) A new spam campaign is underway that pretends to be a job application from “Eva Richter” who is sending her photo and resume. This resume, though, is actually an executable masquerading as a PDF file that destroys a victim’s files by installing the Ordinypt Wiper. Ordinypt is a destructive malware commonly targeted at German people that […] Spam Malware
itsecurityguru.webp 2019-09-16 11:19:21 Database Exposes 198M records on Auto Buyers. (lien direct) Dealer Leads, LLC, a digital marketing company for car dealerships, was discovered last month to have exposed an Elastic database that contained 198 million records on prospective automotive buyers. Publicly accessible information included the plain-text names, email addresses, phone numbers, home addresses and IP addresses of visitors to numerous websites affiliated with Dealer Leads, cybersecurity […] Guideline
itsecurityguru.webp 2019-09-16 11:18:20 Phishing Scam Aimed at Getting Private Details on New Online Security Checks. (lien direct) Fraudsters are exploiting new online security checks to obtain sensitive information from victims. It comes just days after Action Fraud warned of more ‘sextortion scams’ doing the rounds in the UK, with over 600 reports last week alone. These scams involve criminals claiming to have gained access to a victim’s device following the viewing of pornographic material, […]
itsecurityguru.webp 2019-09-16 11:17:35 iOS 13 exploit bypasses the lockscreen for access to contacts. (lien direct) Apple’s very latest version of iOS appears to have the same sort of lock-screen bypass that plagued previous versions of the iThing firmware. Researcher Jose Rodriguez told The Register that back in July he discovered how the then-beta-now-gold version of iOS 13 could be fooled into showing an iPhone’s address book without ever having to unlock the […]
itsecurityguru.webp 2019-09-16 11:04:03 Teenage Hacker Arrested for Selling Unreleased Songs From Top Artists. (lien direct) UK police have arrested a suspected hacker for stealing unreleased music from recording artists and trying to sell the looted files for cryptocurrency. The 19-year-old suspect allegedly targeted “award-winning international superstars” by breaking into their websites and cloud-based accounts to access recorded music, the City of London Police said in a Friday statement. Source: PCMAG
itsecurityguru.webp 2019-09-13 12:58:04 10 Steps To Get Started In Cybersecurity Careers: What High-Achievers Do While Others Don\'t. (lien direct) By: Emin Caliskan, Cybersecurity Trainer, Career Mentor and a finalist in the Security Leader/Mentor category in the Security Serious Unsung Heroes Awards 2019. When it comes to cybersecurity skills shortage discussions, I genuinely admire our colleagues & academics when they advise “companies” to stop looking for best-of-the-best and give opportunities to job seekers (internship, entry-level […] Guideline
itsecurityguru.webp 2019-09-13 12:41:00 (Déjà vu) South African Shopping Portal Breach Leads to Theft of Payment Data. (lien direct) Garmin Southern Africa (Garmin SA) disclosed today in a series of notifications sent to its customers that payment and sensitive personal information were stolen from orders placed on the shop.garmin.co.za shopping portal. Garmin SA was previously a Garmin distributor named Garmin Distribution Africa (GDA) before being acquired by Garmin, a global leader in satellite navigation, on September 2011.  In a press […] Guideline
itsecurityguru.webp 2019-09-13 12:40:01 \'SimJacker\' Surverillance Attack causing Vunerabilities to 1B Mobile Users. (lien direct) More than one billion mobile users are at risk from a SIM card flaw being currently exploited by threat actors, researchers warn. A vulnerability discovered in mobile SIM cards is being actively exploited to track phone owners' locations, intercept calls and more – all merely by sending an SMS message to victims, researchers say. Researchers […] Vulnerability Threat
Last update at: 2024-07-07 19:08:31
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter