What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
DarkReading.webp 2024-04-03 15:29:31 Feds à Microsoft: Nettoyez votre acte de sécurité cloud maintenant
Feds to Microsoft: Clean Up Your Cloud Security Act Now
(lien direct)
Un comité d'examen fédéral a exigé que le géant de la technologie privilégie sa posture de sécurité "inadéquate", mettant le blâme uniquement sur l'entreprise pour la violation de Microsoft 365 de l'année dernière qui a permis à la tempête-0558 de China \\ de pirater les comptes de messagerie des comptes de messagerie des comptes de messagerie des comptes de messagerie des comptes de messagerie des comptes de messagerie des comptes de messagerie des comptes de messagerie des comptes de messagerie des comptes de messagerie de China \\Les principaux représentants du gouvernement.
A federal review board demanded that the tech giant prioritize its "inadequate" security posture, putting the blame solely on the company for last year\'s Microsoft 365 breach that allowed China\'s Storm-0558 to hack the email accounts of key government officials.
Hack Cloud ★★
Logo_Nextron.webp 2024-04-03 14:31:53 Protéger votre entreprise: aborder la crise de la vulnérabilité de Microsoft Exchange
Protecting Your Business: Addressing the Microsoft Exchange Vulnerability Crisis
(lien direct)
> Découvrez comment sauvegarder votre entreprise à partir de la crise de vulnérabilité en cours Microsoft Exchange mise en évidence par l'Office fédéral allemand pour la sécurité de l'information (BSI).Découvrez les avertissements critiques, l'importance du correctif et comment les évaluations automatisées des compromis avec Thor Cloud Lite peuvent fortifier votre stratégie de cybersécurité.
>Discover how to safeguard your business from the ongoing Microsoft Exchange vulnerability crisis highlighted by the German Federal Office for Information Security (BSI). Learn about critical warnings, the importance of patching, and how automated compromise assessments with THOR Cloud Lite can fortify your cybersecurity strategy.
Vulnerability Patching Cloud ★★★
Checkpoint.webp 2024-04-03 13:00:20 Top Genai Menaces & # 8211;Et pourquoi l'accès à zéro confiance est l'avenir
Top GenAI Threats – and why Zero Trust AI Access is the Future
(lien direct)
> Les modèles de grandes langues (LLM) révolutionnent la façon dont nous interagissons avec la technologie.En conséquence, les vendeurs SaaS se disputent un avantage concurrentiel en intégrant les fonctionnalités de l'IA, offrant des outils d'entreprises tels que des informations commerciales basées sur l'IA ou des copilotes de codage.Traditionnellement, les modèles de sécurité Zero-Cust se sont appuyés sur une distinction claire entre les utilisateurs et les applications.Pourtant, les applications intégrées à LLM perturbent cette distinction, fonctionnant simultanément comme les deux.Cette réalité introduit un nouvel ensemble de vulnérabilités de sécurité, telles que la fuite de données, l'injection rapide, l'accès risqué aux ressources en ligne et même l'accès aux ressources des entreprises pour le compte des employés.Pour relever ces défis dans le déploiement de LLM, un [& # 8230;]
>Large Language Models (LLMs) are revolutionizing the way we interact with technology. As a result, SaaS vendors are vying for a competitive edge by integrating AI features, offering enterprises tools such as AI-based sales insights or coding co-pilots. Traditionally, zero-trust security models have relied on a clear distinction between users and applications. Yet, LLM-integrated applications disrupt this distinction, functioning simultaneously as both. This reality introduces a new set of security vulnerabilities, such as data leakage, prompt injection, risky access to online resources, and even access to corporate resources on behalf of employees. To address these challenges in LLM deployment, a […]
Tool Vulnerability Cloud ★★
globalsecuritymag.webp 2024-04-03 08:09:27 Google Cloud nomme Noor al-Sulaiti pour diriger le développement commercial de cybersécurité et les relations gouvernementales pour le Moyen-Orient, la Turquie et l'Afrique
Google Cloud Appoints Noor Al-Sulaiti to Lead Cybersecurity Business Development and Government Relations for Middle East, Turkey, and Africa
(lien direct)
Google Cloud nomme Noor al-Sulaiti pour diriger le développement commercial de la cybersécurité et les relations gouvernementales pour le Moyen-Orient, la Turquie et l'Afrique - nouvelles commerciales
Google Cloud Appoints Noor Al-Sulaiti to Lead Cybersecurity Business Development and Government Relations for Middle East, Turkey, and Africa - Business News
Cloud ★★
News.webp 2024-04-03 02:28:53 Microsoft slammed for lax security that led to China\'s cyber-raid on Exchange Online (lien direct) CISA appelle à \\ 'des réformes fondamentales et axées sur la sécurité \' pour se produire dès que possible, retardant les travaux sur d'autres logiciels Une revue de l'attaque de juin 2023 contre l'échange de Microsoft \\ en ligne hébergé hébergéService de messagerie & # 8211;qui a vu des comptes utilisés par des hauts responsables américains compromis par un groupe lié à la Chine appelée "Storm-0558" & # 8211;a constaté que l'incident aurait été évitable à l'exception de la culture infosec laxée de Microsoft \\ et des précautions de sécurité du cloud sous-paramètres.…
CISA calls for \'fundamental, security-focused reforms\' to happen ASAP, delaying work on other software A review of the June 2023 attack on Microsoft\'s Exchange Online hosted email service – which saw accounts used by senior US officials compromised by a China-linked group called "Storm-0558" – has found that the incident would have been preventable save for Microsoft\'s lax infosec culture and sub-par cloud security precautions.…
Cloud ★★★★
News.webp 2024-04-03 02:28:53 Microsoft a critiqué la sécurité laxiste qui a conduit au cyber-raid de Chine \\ sur Exchange Online
Microsoft slammed for lax security that led to China\\'s cyber-raid on Exchange Online
(lien direct)
CISA appelle à \\ 'des réformes fondamentales et axées sur la sécurité \' pour se produire dès que possible, retardant les travaux sur d'autres logiciels Une revue de l'attaque de juin 2023 contre l'échange de Microsoft \\ en ligne hébergé hébergéService de messagerie & # 8211;qui a vu des comptes utilisés par des hauts responsables américains compromis par un groupe lié à la Chine appelée "Storm-0558" & # 8211;a constaté que l'incident aurait été évitable à l'exception de la culture infosec laxée de Microsoft \\ et des précautions de sécurité du cloud sous-paramètres.…
CISA calls for \'fundamental, security-focused reforms\' to happen ASAP, delaying work on other software A review of the June 2023 attack on Microsoft\'s Exchange Online hosted email service – which saw accounts used by senior US officials compromised by a China-linked group called "Storm-0558" – has found that the incident would have been preventable save for Microsoft\'s lax infosec culture and sub-par cloud security precautions.…
Cloud ★★
TrendMicro.webp 2024-04-03 00:00:00 Pourquoi une approche de plate-forme de sécurité cloud est critique
Why a Cloud Security Platform Approach is Critical
(lien direct)
Explorez comment une plate-forme de cybersécurité avec la gestion de la surface d'attaque et les capacités de protection d'exécution peut améliorer la posture de sécurité du cloud.
Explore how a cybersecurity platform with attack surface management and runtime protection capabilities can enhance your cloud security posture.
Cloud ★★★
Netskope.webp 2024-04-02 19:09:58 Mémo sur les menaces cloud: plusieurs services de stockage cloud légitimes exploités pour cibler les organisations israéliennes
Cloud Threats Memo: Multiple Legitimate Cloud Storage Services Exploited to Target Israeli Organizations
(lien direct)
> Selon nos dernières statistiques des laboratoires de menace pour février 2024, le nombre d'applications cloud a été maltraitée à des fins malveillantes a continué de croître, atteignant un nouveau sommet de 215 en février 2024. Et malgré cela, Onedrive est toujours le suspect habituel, continue d'être leTop application cloud exploitée pour fournir des logiciels malveillants.Menace opportuniste et ciblée [& # 8230;]
>According to our latest Threat Labs statistics for February 2024, the number of cloud apps abused for malicious purposes continued to grow, reaching a new high of 215  in February 2024. And despite this, OneDrive is still the usual suspect, continuing to be the top cloud app exploited to deliver malware. Opportunistic and targeted threat […]
Malware Threat Cloud ★★★
Google.webp 2024-04-02 17:03:04 GCP-2024-020 (lien direct) Publié: 2024-04-02 Description Description Gravité notes Les chercheurs ont découvert une vulnérabilité ( CVE-2023-48022 ) dans Vulnerability Threat Cloud
The_Hackers_News.webp 2024-04-02 16:57:00 Exploitation de la puissance du CTEM pour la sécurité du cloud
Harnessing the Power of CTEM for Cloud Security
(lien direct)
Les solutions cloud sont plus courant & # 8211;et donc plus exposé & # 8211;que jamais auparavant. Rien qu'en 2023, 82% des violations de données étaient contre des environnements cloud publics, privés ou hybrides.Ce qui est plus, près de 40% des violations ont duré plusieurs environnements cloud.Le coût moyen d'une violation du cloud était supérieur à la moyenne globale, à 4,75 millions de dollars.À une époque où le cloud est devenu le facto
Cloud solutions are more mainstream – and therefore more exposed – than ever before. In 2023 alone, a staggering 82% of data breaches were against public, private, or hybrid cloud environments. What\'s more, nearly 40% of breaches spanned multiple cloud environments. The average cost of a cloud breach was above the overall average, at $4.75 million. In a time where cloud has become the de facto
Cloud ★★★
globalsecuritymag.webp 2024-04-02 15:53:25 Veracode acquiert Longbow Security (lien direct) Améliorer la sécurité des applications natives du cloud : Veracode intègre la sécurité du code au cloud par le biais de l'acquisition de Longbow Security Les entreprises accélèrent la gestion des risques liés aux applications grâce à une hiérarchisation efficace des priorités et à la réduction de la dette de sécurité. - Business Cloud ★★
globalsecuritymag.webp 2024-04-02 10:56:12 Veracode a annoncé l'acquisition de la sécurité des arcs longs
Veracode annouced the Acquisition of Longbow Security
(lien direct)
Avançant la sécurité des applications natives du cloud: Veracode relie la sécurité du code au cloud à l'acquisition de la sécurité de Longbow Les organisations accélèrent la gestion des risques d'application par une priorisation efficace et une réduction de la dette de sécurité - nouvelles commerciales
Advancing Cloud-Native Application Security: Veracode Connects Security from Code to Cloud with the Acquisition of Longbow Security Organizations Accelerate Application Risk Management Through Effective Prioritization and Security Debt Reduction - Business News
Cloud ★★★
AlienVault.webp 2024-04-02 10:00:00 Arrestations numériques: la nouvelle frontière de la cybercriminalité
Digital Arrests: The New Frontier of Cybercrime
(lien direct)
The content of this post is solely the responsibility of the author.  AT&T does not adopt or endorse any of the views, positions, or information provided by the author in this article. The intricate world of cybercrime continues to evolve, and with it emerges a disturbing trend known as "digital arrests." In this scam, fraudsters manipulate technology to instil fear, isolate victims, and ultimately extort them for financial gain. Reports indicate that digital arrests are on the rise globally, leading to devastating consequences for individuals and businesses alike. What are Digital Arrests? Digital arrests refer to a type of a sophisticated cyber fraud where cyber-criminals impersonate law enforcement officials or other authorities. The targets of these scams are often contacted out of the blue usually on Instant messaging apps like WhatsApp and informed that their bank accounts, digital identities, or other online assets have been compromised. Criminals play into the victims\' fear by threatening them with imminent arrest, legal consequences, or public humiliation if they don\'t cooperate with a series of urgent demands. Fraudsters behind digital arrests are masters of psychological manipulation. They understand that fear and urgency are powerful motivators that can cloud judgment and lead people to act against their best interests. By creating a fabricated sense of crisis, they pressure victims into making hasty decisions without the chance for rational thought or verification. The techniques used in digital arrests are diverse and constantly evolving. Here\'s how they typically unfold: Impersonation: Criminals pose as law enforcement, bank representatives, or other authoritative figures, using forged documents and spoofed phone numbers to create a convincing facade of legitimacy. False Accusations: Victims are accused of involvement in illegal activities, money laundering, identity theft, or other serious crimes. Demands and Threats: Scammers demand sensitive information like banking credentials, passwords, and personal identification details. They instil fear with threats of arrest, hefty fines, or the release of compromising information. Technological Trickery: Fraudsters often trick victims into downloading remote access software like TeamViewer or AnyDesk, inadvertently giving criminals extensive control over their devices. Monitored \'Interrogation\': Criminals may insist on video calls to maintain their illusion of authority and monitor victims. They may threaten to fabricate and disseminate compromising evidence to extort large sums of money. Some real-life incidents as to understand these cybercrimes are given below: Case I: A Noida woman was duped out of over Rs 11 lakh (approximately $13,500 USD) in a digital arrest scam. The scammers, posing as police officers, convinced her that her identity was used in illicit activities and her involvement carried severe legal ramifications. Through prolonged interrogation on a video call, they led her to transfer the funds under the guise of protection. Case II: A 23-year-old woman was defrauded of Rs 2.5 lakh (approximately $3,000 USD) after fraudsters convinced her that her Aadhaar card details were linked to human trafficking activities. Facing threats of arrest and social humiliation, she was coerced into transferring money Vulnerability Threat Legislation Prediction Cloud ★★
zataz.webp 2024-04-02 09:53:39 Réfléchissez bien avant de transférer les identités de vos utilisateurs vers le cloud (lien direct) Une approche pragmatique pour préserver la sécurité de vos identifiants utilisateurs et réduire au maximum votre surface d'attaque.... Cloud ★★★
globalsecuritymag.webp 2024-04-01 19:30:00 Mars 2025 (lien direct) 3 - 5 Mars - Sydney (Australie) Gartner Security & Risk Management Summit www.gartner.com/en/conferences/apac/security-risk-management-australia 5 - 6 Mars -Barcelone (Espagne) Mobile World Congress www.mobileworldcongress.com 11 - 13 Mars - Baton Rouge - Louisiane (USA) critiqueProtection des infrastructures et résilience d'Amérique du Nord www.ciprna-expo.com 12 - 13 Mars - Londres (UK) Cloud Expo Europe & Data Center World & Smart Iot Lieu: Centre D \\ 'Exposition D \' Excel (...) - calendrier
3 - 5 mars - Sydney ( Australie) Gartner Security & Risk Management Summit www.gartner.com/en/conferences/apac/security-risk-management-australia 5 - 6 mars - Barcelone (Espagne) Mobile World Congress www.mobileworldcongress.com 11 - 13 mars - Baton Rouge - Louisiane (USA) Critical Infrastructure Protection & Resilience North America www.ciprna-expo.com 12 - 13 mars - Londres (UK) Cloud Expo Europe & Data Centre World & Smart IOT Lieu : Centre d\'exposition d\'ExCel (...) - Calendrier
Mobile Cloud Conference ★★★
globalsecuritymag.webp 2024-04-01 19:15:00 Mars 2025
March 2025
(lien direct)
3 - 5 mars - Sydney (Australie) Gartner Security & Risk Management Summit www.gartner.com/en/conferences/apac/security-risk-management-australia 5 - 6 mars - Barcelone (Espagne) Mobile World Congress www.mobileworldcongress.com 11 - 13 Mars - Baton Rouge - Louisiane (USA) Infrastructure critiqueProtection & Resilience Amérique du Nord www.ciprna-expo.com 12 - 13 mars - Londres (UK) Cloud Expo Europe & Data Center World & Smart Iot Place: Centre D \\ 'Exposition d \' Excel (...) - intime
3 - 5 March - Sydney ( Australia) Gartner Security & Risk Management Summit www.gartner.com/en/conferences/apac/security-risk-management-australia 5 - 6 March - Barcelona (Spain) Mobile World Congress www.mobileworldcongress.com 11 - 13 mars - Baton Rouge - Louisiane (USA) Critical Infrastructure Protection & Resilience North America www.ciprna-expo.com 12 - 13 March - London (UK) Cloud Expo Europe & Data Centre World & Smart IOT Place: Centre d\'exposition d\'ExCel (...) - Diary
Mobile Cloud Conference ★★★
RiskIQ.webp 2024-04-01 13:51:22 Faits saillants hebdomadaires, 1er avril 2024
Weekly OSINT Highlights, 1 April 2024
(lien direct)
Last week\'s OSINT reporting reveals an array of cyber threats marked by sophisticated attack tactics and diverse targets. From malvertising campaigns deploying stealers like Rhadamanthys to the first known attack campaign targeting AI workloads, threat actors exhibit a range of attack vectors targeting both individuals and organizations. Notably, the evolution of malware such as Vultur and StrelaStealer highlights a continual arms race between attackers and defenders, with adversaries demonstrating adaptability and persistence in their pursuit of data theft and system compromise. The targeting of specific platforms like WordPress sites and email clients underscores the threat to online ecosystems, while the widespread impact across industries emphasizes the need for robust cybersecurity measures and constant vigilance against evolving threats.   1. [Go Malvertising Campaign with Rhadamanthys Stealer](https://security.microsoft.com/intel-explorer/articles/e6d270fc): A malvertising campaign had utilized a Go language loader to deploy the Rhadamanthys stealer, targeting users through a fake PuTTY homepage ad at the top of Google search results. The loader, closely linked to the malvertising infrastructure, had retrieved the payload, Rhadamanthys, which had been executed by the parent process PuTTY.exe, indicating a coordinated attack by the same threat actor.   2. [Active Attack Campaign Exploiting Ray Framework Vulnerability](https://security.microsoft.com/intel-explorer/articles/e4cd5bc2): An ongoing active attack campaign had exploited a critical vulnerability in the Ray open-source AI framework, known as ShadowRay (CVE-2023-48022), impacting thousands of companies globally. Attackers had exploited this vulnerability to take control of computing resources, steal sensitive data, and conduct cryptocurrency mining operations, demonstrating the severity of the issue and its widespread impact across industries.   3. [Evolution of Android Banking Malware Vultur](https://security.microsoft.com/intel-explorer/articles/3f7c3599): Authors behind the Android banking malware Vultur had enhanced its capabilities, including remote interaction with victim devices and encryption of C2 communication, showcasing continual development to evade detection and carry out malicious actions with greater sophistication.   4. [Agent Tesla Phishing Email Infection Chain](https://security.microsoft.com/intel-explorer/articles/5ffaa8a4): SpiderLabs had identified a phishing email leading to an infection chain deploying Agent Tesla, utilizing obfuscation, packing techniques, and polymorphic behavior to evade detection and ensure stealthy execution, posing challenges for traditional antivirus systems.   5. [Sign1 Malware Campaign Exploiting WordPress Sites](https://security.microsoft.com/intel-explorer/articles/063f7fac): Sucuri and GoDaddy Infosec had discovered the Sign1 malware campaign infecting over 2,500 WordPress sites, injecting malicious code into custom HTML widgets to redirect visitors to scam sites, demonstrating the threat to website integrity and visitor security.   6. [StrelaStealer Email Client Targeting Malware](https://security.microsoft.com/intel-explorer/articles/82785858): StrelaStealer, a malware targeting email clients to steal login data, had launched large-scale email campaigns impacting over 100 organizations, particularly targeting high-tech industries. The malware\'s evolving infection chain and updated payloads had underscored its adaptability and the challenge it had posed to security analysts and products.   ## Learn More   For the latest security research from the Microsoft Threat Intelligence community, check out the Microsoft Threat Intelligence Blog: [https://aka.ms/threatintelblog](https://aka.ms/threatintelblog).   Microsoft customers can use the following reports in Microsoft Defender Threat Intelligence to get the most up-to-date information about the threat actor, malicious activity, and techniques discussed in this summa Ransomware Spam Malware Tool Vulnerability Threat Mobile Cloud ★★
Veracode.webp 2024-04-01 11:00:00 Veracode avance la sécurité des applications natives dans le cloud avec l'acquisition de l'arc long
Veracode Advances Cloud-Native Application Security with Longbow Acquisition
(lien direct)
Alors que je voyage dans le monde entier pour rencontrer des clients et des prospects, nous discutons souvent des changements tectoniques qui se produisent dans l'industrie.Au cœur de leurs initiatives stratégiques, les organisations s'efforcent d'innover rapidement et d'offrir de la valeur client avec une qualité et une sécurité sans compromis, tout en obtenant un avantage concurrentiel sur le marché.Ils adoptent les méthodologies DevOps et tirent parti des technologies open source, accélèrent les déploiements dans des environnements multi-clouds pour améliorer l'agilité et la réactivité.Le plus grand défi auquel ils sont confrontés est d'acquérir une vue complète de tous les actifs de leur portefeuille lorsqu'ils sont déployés sur des points finaux multi-cloud. Les équipes de sécurité sont submergées par une fatigue alerte provenant parfois de 20 outils qui fournissent chacun une vision différente du risque.Le plus grand défi consiste à agréger ce risque à partir de sources disparates, à la prioriser et à identifier la prochaine meilleure action à prendre pour sécuriser leurs actifs logiciels.Composer ces…
As I travel around the world meeting with customers and prospects, we often discuss the tectonic shifts happening in the industry. At the heart of their strategic initiatives, organizations are striving to innovate rapidly and deliver customer value with uncompromising quality and security, while gaining a competitive edge in the market. They are embracing DevOps methodologies and leveraging open-source technologies, accelerating deployments across multi-cloud environments to enhance agility and responsiveness. The biggest challenge they face is acquiring a comprehensive view of all the assets in their portfolio as they are deployed across multi cloud end points.   Security teams are overwhelmed by alert fatigue coming from sometimes 20+ tools that each provide a different view of risk. The biggest challenge is aggregating this risk from disparate sources, prioritizing it and identifying the next best action to take to secure their software assets. Compounding these…
Tool Cloud ★★
DarkReading.webp 2024-03-29 18:56:16 Cloud Email Filtring Bypass Attack fonctionne 80% du temps
Cloud Email Filtering Bypass Attack Works 80% of the Time
(lien direct)
La majorité des entreprises qui utilisent des services de filtrage des spams de messagerie basées sur le cloud sont potentiellement à risque, grâce à une tendance rampante à les mal confier.
A majority of enterprises that employ cloud-based email spam filtering services are potentially at risk, thanks to a rampant tendency to misconfigure them.
Spam Cloud ★★★★
Netskope.webp 2024-03-29 15:12:11 Comment une approche cloud privée de Sase a contribué à réduire les perturbations d'un câble sous-marine coupé
How a Private Cloud Approach to SASE Helped Reduce Disruption From a Severed Sub-sea Cable
(lien direct)
> Il semble que les perturbations du câble sous-marine deviennent de plus en plus courantes, avec des rapports récents de grandes pannes causées par des câbles coupés en Méditerranée, en mer Rouge, en mer du Nord et en la plus récente sur la côte de l'Afrique.Ce dernier numéro aurait été le résultat de problèmes de câble au large de la Côte d'Ivoire et a entraîné un large éventail [& # 8230;]
>It feels like sub-sea cable disruptions are becoming ever more common, with recent reports of major outages caused by severed cables in the Mediterranean, the Red Sea, the North Sea, and-most recently-off the coast of Africa.  This latest issue was reportedly the result of cable problems off the Ivory Coast and has resulted in widespread […]
Cloud ★★
Checkpoint.webp 2024-03-29 13:00:13 Journée mondiale de la sauvegarde 2024: naviguer dans l'avenir de la cybersécurité avec des solutions cloud
World Backup Day 2024: Navigating the Future of Cyber security with Cloud Solutions
(lien direct)
> Le 31 mars marque la célébration de la Journée mondiale de la sauvegarde, un rappel opportun de l'importance d'obtenir des données critiques dans le paysage numérique d'aujourd'hui.Dans un monde où «les données sont le nouveau pétrole \\», car les entreprises s'appuient fortement sur les informations et les données pour générer des opérations, les protéger de la menace croissante des cyberattaques est devenue une priorité.Selon Statista, plus de 353 millions de personnes aux États-Unis ont été touchées en 2023 par des compromis de données, notamment les violations de données, les fuites et l'exposition.Les violations mondiales de données qui ont eu lieu dans de grandes entreprises comme Facebook et même dans les grands hôpitaux du monde entier et [& # 8230;]
>March 31st marks the celebration of World Backup Day, a timely reminder of the importance of securing critical data in today’s digital landscape. In a world where “data is the new oil\' as businesses rely heavily on information and data to drive operations, safeguarding them from the growing threat of cyberattacks has become a priority. According to Statista, over 353 million individuals in the United States were affected in 2023 by data compromises, including data breaches, leakage, and exposure. Global data breaches which have taken place at big companies like Facebook and even in large hospitals around the world and […]
Threat Cloud ★★
RiskIQ.webp 2024-03-28 20:08:52 Shadowray: Première campagne d'attaque connue ciblant les charges de travail AI activement exploitées dans la nature
ShadowRay: First Known Attack Campaign Targeting AI Workloads Actively Exploited in the Wild
(lien direct)
#### Description Les analystes d'Oligo, une société de recherche israélienne en matière de sécurité, ont identifié une campagne d'attaque active en cours ciblant une vulnérabilité critique dans le cadre de l'IA open-source Ray, ce qui concerne des milliers d'entreprises et de serveurs à l'échelle mondiale.Cette vulnérabilité, connue sous le nom de ShadowRay (CVE-2023-48022), permet aux attaquants de prendre le contrôle des ressources informatiques et de divulguer des données sensibles.Selon le développeur de Ray \\, tous les domaines, ce problème n'est pas une vulnérabilité.Il s'agit plutôt d'une caractéristique essentielle de la conception de Ray \\ qui permet l'exécution d'un code dynamique dans un cluster.Par conséquent, Anyscale n'a pas publié de correctif et CVE-2023-48022 n'apparaît pas dans plusieurs bases de données de vulnérabilité. Depuis septembre 2023, les acteurs malveillants ont accédé à des milliers de serveurs Ray dans plusieurs industries, notamment l'éducation, la finance et le biopharma.En exploitant cet accès, les acteurs ont volé des données sensibles, des informations d'identification, des jetons cloud et des ressources informatiques utilisées pour les opérations d'extraction de crypto-monnaie. [Consultez la rédaction de Microsoft \\ sur CVE-2023-48022 ici.] (Https://sip.security.microsoft.com/intel-explorer/cves/cve-2023-48022/description?) #### URL de référence (s) 1. https://www.oligo.security/blog/shadowray-attack-ai-workloads-actively-exploited-in-the-wild #### Date de publication 26 mars 2024 #### Auteurs) Avi Lumelsky, Guy Kaplan et Gal Elbaz
#### Description Analysts from Oligo, an Israeli security research company, have identified an ongoing active attack campaign targeting a critical vulnerability in the Ray open-source AI framework, impacting thousands of companies and servers globally. This vulnerability, known as ShadowRay (CVE-2023-48022), allows attackers to take control of computing resources and leak sensitive data. According to Ray\'s developer, Anyscale, this issue is not a vulnerability. Rather, it is an essential feature of Ray\'s design that enables the execution of dynamic code within a cluster. Therefore, Anyscale has not released a patch and CVE-2023-48022 does not appear in several vulnerability databases. Since September 2023, malicious actors have accessed thousands of Ray servers across multiple industries, including education, finance, and biopharma. Exploiting this access, actors have stolen sensitive data, credentials, cloud tokens, and used computing resources for cryptocurrency mining operations. [Check out Microsoft\'s write-up on CVE-2023-48022 here.](https://sip.security.microsoft.com/intel-explorer/cves/CVE-2023-48022/description?) #### Reference URL(s) 1. https://www.oligo.security/blog/shadowray-attack-ai-workloads-actively-exploited-in-the-wild #### Publication Date March 26, 2024 #### Author(s) Avi Lumelsky, Guy Kaplan, and Gal Elbaz
Vulnerability Cloud ★★
The_Hackers_News.webp 2024-03-28 16:30:00 Dans les coulisses: l'art de la sauvegarde des identités non humaines
Behind the Scenes: The Art of Safeguarding Non-Human Identities
(lien direct)
Dans le tourbillon du développement de logiciels modernes, les équipes courent contre le temps, repoussant constamment les limites de l'innovation et de l'efficacité.Ce rythme implacable est alimenté par un paysage technologique en évolution, où la domination du SaaS, la prolifération des microservices et l'omniprésence des pipelines CI / CD ne sont pas seulement les tendances mais la nouvelle norme. Au milieu de cette toile de fond, un aspect critique se traduit subtilement dans le
In the whirlwind of modern software development, teams race against time, constantly pushing the boundaries of innovation and efficiency. This relentless pace is fueled by an evolving tech landscape, where SaaS domination, the proliferation of microservices, and the ubiquity of CI/CD pipelines are not just trends but the new norm. Amidst this backdrop, a critical aspect subtly weaves into the
Cloud ★★★
globalsecuritymag.webp 2024-03-28 14:38:27 Yousign rejoint le groupement Hexatrust (lien direct) Yousign, le spécialiste de la signature électronique rejoint le groupement Hexatrust qui opère dans la cybersécurité L'entreprise française Yousign devenue en 10 ans un acteur incontournable de la signature électronique pour les professionnels comme pour le grand public annonce aujourd'hui faire partie du groupe Hexatrust qui fédère les champions du cloud et de la cybersécurité. - Business Cloud ★★★
globalsecuritymag.webp 2024-03-28 07:50:13 CrowdStrike et Rubrik annonce un partenariat pour transformer la sécurité des données (lien direct) CrowdStrike et Rubrik annonce un partenariat pour transformer la sécurité des données La combinaison des plateformes CrowdStrike Falcon XDR, basée sur l'IA et de Rubrik Security Cloud offre la visibilité et les informations contextuelles nécessaires à la protection des données critiques. - Business Cloud ★★
The_Hackers_News.webp 2024-03-27 16:26:00 Les solutions SASE sont courtes sans extensions de navigateur d'entreprise, révèle un nouveau rapport
SASE Solutions Fall Short Without Enterprise Browser Extensions, New Report Reveals
(lien direct)
Alors que les applications SaaS dominent le paysage commercial, les organisations ont besoin d'une vitesse de réseau optimisée et de mesures de sécurité robustes.Beaucoup d'entre eux se sont tournés vers Sase, une catégorie de produits qui offre une protection de réseau basée sur le cloud tout en améliorant les performances d'infrastructure réseau. Cependant, un nouveau rapport: "Mieux ensemble: extension de navigateur Sase et Enterprise pour l'entreprise SaaS-First" (
As SaaS applications dominate the business landscape, organizations need optimized network speed and robust security measures. Many of them have been turning to SASE, a product category that offers cloud-based network protection while enhancing network infrastructure performance. However, a new report: "Better Together: SASE and Enterprise Browser Extension for the SaaS-First Enterprise" (
Cloud ★★
Cisco.webp 2024-03-27 12:00:04 Équilibrer l'agilité et la prévisibilité pour réaliser des percées d'ingénierie majeures
Balancing agility and predictability to achieve major engineering breakthroughs
(lien direct)
Le cloud de sécurité est l'avenir de Cisco Security et de nos clients qui nécessite le plus grand nombre d'agilité d'ingénierie de notre part
Security Cloud is the future for Cisco Security and our customers that requires the utmost in engineering agility from us
Cloud ★★★
itsecurityguru.webp 2024-03-27 11:01:25 Cyberison Disrupt SIEM et XDR Market avec une nouvelle solution SDR
Cybereason Disrupt SIEM and XDR Market with New SDR Solution
(lien direct)
Attack Protection Pros Cybereason a annoncé le lancement d'une nouvelle solution de détection et de réponse SIEM (SDR) avec observer.La solution SDR SDR de Cybearon \\ résout les problèmes avec les architectures SIEM obsolètes et améliore l'efficacité du SOC par l'ingestion automatisée et l'enrichissement des données dans une empreinte numérique d'une organisation.SDR consolide toutes les données de sécurité dans des données centrales [& # 8230;] Le post cyber-saison perturbationSIEM et XDR Market avec une nouvelle solution SDR C'est apparu pour la première fois sur gourou de la sécurité informatique .
Attack protection pros Cybereason have announced the launch of a new SIEM Detection and Response (SDR) solution with Observe. Cybereason\'s SDR SaaS solution addresses issues with outdated SIEM architectures and enhances SOC effectiveness through the automated ingestion and enrichment of data across an organisation\'s digital footprint. SDR Consolidates All Security Data Into A Central Data […] The post Cybereason Disrupt SIEM and XDR Market with New SDR Solution first appeared on IT Security Guru.
Cloud ★★★
globalsecuritymag.webp 2024-03-26 17:15:33 Claroty et Axonius partenaire
Claroty and Axonius Partner
(lien direct)
Claroty et Axonius Partner pour amener la gestion de la surface des attaques d'entreprise aux systèmes cyber-physiques La solution combinée permet aux organisations de protéger toute la surface d'attaque à travers les nuages, les actifs informatiques et Xiot - nouvelles commerciales
Claroty and Axonius Partner to Bring Enterprise Attack Surface Management to Cyber-Physical Systems Combined Solution Enables Organizations to Protect the Entire Attack Surface Across Cloud, IT and XIoT Assets - Business News
Cloud ★★
IndustrialCyber.webp 2024-03-26 15:06:56 Claroty, Axonius Partner pour amener la gestion de la surface d'attaque d'entreprise aux systèmes cyber-physiques
Claroty, Axonius partner to bring enterprise attack surface management to cyber-physical systems
(lien direct)
> La société de protection des systèmes cyber-physiques (CPS) Claroty et Axonius, fournisseur de gestion des actifs de cybersécurité et de gestion du SaaS, ont annoncé mardi ...
>Cyber-physical systems (CPS) protection company Claroty and Axonius, vendor of cybersecurity asset management and SaaS management, announced Tuesday...
Cloud ★★★
AlienVault.webp 2024-03-26 10:00:00 L'importance croissante du CAASM dans la stratégie de cybersécurité de l'entreprise
The Growing Importance of CAASM in Company Cybersecurity Strategy
(lien direct)
The content of this post is solely the responsibility of the author.  AT&T does not adopt or endorse any of the views, positions, or information provided by the author in this article. The recent years\' events, including the proliferation of ransomware, the pandemic, and political tensions, have fast-tracked the development of both offensive and defensive tools in the cyber domain. Cybersecurity concepts that were nascent a few years ago are now being refined, demonstrating the practical benefits of modern digital risk management strategies. Gartner analysts have highlighted the expansion of the attack surface as a significant risk for corporate cyber environments in the upcoming years. The most vulnerable entities include IoT devices, cloud apps, open-source systems, and complex software supply chains. There is an increasing demand for concepts like Cyber Asset Attack Surface Management (CAASM), External Attack Surface Management (EASM), and Cloud Security Posture Management (CSPM) in corporate security frameworks. This trend is also documented in Gartner\'s "hype" chart. Let\'s discuss the concept of CAASM, which is centered on identifying and managing all digital assets within an organization, whether they are internal or external. This approach aims to provide a comprehensive view and control over the organization\'s cyber environment, enhancing security measures and management practices. What Is CAASM CAASM assists IT departments in achieving end-to-end visibility of a company\'s cyber assets. This strategy creates a fuller understanding of the actual state of the infrastructure, enabling the security team to respond promptly to existing threats and potential future ones. CAASM-based products and solutions integrate with a broad array of data sources and security tools. CAASM gathers and aggregates data and analyzes perimeter traffic, providing a continuous, multi-dimensional view of the entire attack surface. Having access to current asset data enables information security officers to visualize the infrastructure and address security gaps promptly. They can prioritize the protection of assets and develop a unified perspective on the organization\'s actual security posture. This sets the stage for proactive risk management strategies. Exploring CAASM\'s Core Functions The CAASM approach equips security professionals with a variety of tools necessary for effectively managing an organization\'s attack surface and addressing risks. Asset Discovery A lack of visibility into all of an organization\'s assets heightens the risk of cyberattacks. Cyber Asset Attack Surface Management products automatically detect and catalog every component of a company\'s digital infrastructure, encompassing local, cloud, and various remote systems, including shadow IT. A company employing CAASM gains a clear overview of all its deployed web applications, servers, network devices, and cloud services. CAASM facilitates a comprehensive inventory of the devices, applications, networks, and users constituting the company\'s attack surface. Vulnerability Detection It is important to understand the risks each asset poses, such as missing the latest security updates or opportunities to access sensitive data. CAASM systems integrate asset data, helping security teams identify misconfigurations, vulnerabilities, and oth Ransomware Tool Vulnerability Threat Prediction Cloud ★★★
globalsecuritymag.webp 2024-03-26 07:45:57 Atempo déploie une offre de cyber résilience et d\'orchestration des données sur le cloud souverain d\'OUTSCALE (lien direct) Atempo déploie une offre de cyber résilience et d'orchestration des données sur le cloud souverain d'OUTSCALE Ce partenariat vise à intégrer les solutions de confiance d'Atempo dans la marketplace d'OUTSCALE, marque de Dassault Systèmes - Produits Cloud ★★★
globalsecuritymag.webp 2024-03-26 00:00:00 Plateforme d'apprentissage de la cybersécurité Cybeready désormais disponible sur le marché SaaS de Nachonacho
CybeReady Cybersecurity Learning Platform Now Available on the NachoNacho SaaS Marketplace
(lien direct)
Plateforme d'apprentissage de la cybersécurité Cybeready maintenant disponible sur le Nachonacho SaaS Marketplace Le partenariat stratégique apporte Cybeready à l'écosystème du SAAS populaire alors que les organisations cherchent à rationaliser la gestion de la pile de logiciels - revues de produits
CybeReady Cybersecurity Learning Platform Now Available on the NachoNacho SaaS Marketplace Strategic Partnership Brings CybeReady to Popular SaaS Ecosystem as Organizations Look to Streamline Software Stack Management - Product Reviews
Cloud ★★★
News.webp 2024-03-25 22:38:20 Les États-Unis facturent des ressortissants chinois avec de la cyber-espion sur à peu près tout le monde pour Pékin
US charges Chinese nationals with cyber-spying on pretty much everyone for Beijing
(lien direct)
plus: présumé sanctionné par le front, le Royaume-Uni blâme la RPC pour le vol de la Commission électorale, et l'Amérique a-t-elle besoin d'une cyber-force? Les États-Unis ont accusé lundi sept hommes chinois de pénétrer dans les réseaux informatiques, les comptes de messagerie,et le stockage cloud appartenant à de nombreuses organisations d'infrastructures critiques, entreprises et particuliers, y compris les entreprises américaines, les politiciens et leurs partis politiques.…
Plus: Alleged front sanctioned, UK blames PRC for Electoral Commission theft, and does America need a Cyber Force? The United States on Monday accused seven Chinese men of breaking into computer networks, email accounts, and cloud storage belonging to numerous critical infrastructure organizations, companies, and individuals, including US businesses, politicians, and their political parties.…
Cloud ★★★
RecordedFuture.webp 2024-03-25 21:23:30 St. Cloud le plus récent dans String of Florida Cities frappé de ransomwares
St. Cloud most recent in string of Florida cities hit with ransomware
(lien direct)
Une autre ville de Floride a annoncé une cyberattaque, en rejoignant deux autres personnes qui ont traité des incidents au cours des derniers mois. & NBSP;La ville de St. Cloud a déclaré lundi qu'elle avait découvert une attaque de ransomware affectant les services de la ville et averti que si «de nombreux» services de la ville sont touchés, ils «fonctionnent du mieux que possible jusqu'à ce que le problème soit
Another city in Florida has announced a cyberattack, joining two others who have dealt with incidents over recent months.  The city of St. Cloud said Monday it discovered a ransomware attack affecting city services and warned that while “many” city departments are affected they are “operating as best as possible until the issue is
Ransomware Cloud ★★★
DarkReading.webp 2024-03-25 18:00:31 Un système d'exploitation axé sur la base de données veut secouer la sécurité du cloud
A Database-Oriented Operating System Wants to Shake Up Cloud Security
(lien direct)
Le système d'exploitation, DBOS, utilise nativement une base de données relationnelle pour réduire les coûts, faciliter le développement des applications et maintenir la cybersécurité et l'intégrité.
The operating system, DBOS, natively uses a relational database to reduce cost, ease application development, and maintain cybersecurity and integrity.
Cloud ★★
Netskope.webp 2024-03-25 17:00:00 Statistiques de Netkope Threat Labs pour février 2024
Netskope Threat Labs Stats for February 2024
(lien direct)
> Netskope Threat Labs publie un article de blog de résumé mensuel des principales menaces que nous suivons sur la plate-forme NetSkope.Cet article vise à fournir une intelligence stratégique et exploitable sur les menaces actives contre les utilisateurs d'entreprise du monde entier.Résumé OneDrive et Github étaient en haut de la liste des applications cloud top utilisées pour les téléchargements de logiciels malveillants, montrant un [& # 8230;]
>Netskope Threat Labs publishes a monthly summary blog post of the top threats we track on the Netskope platform. This post aims to provide strategic, actionable intelligence on active threats against enterprise users worldwide. Summary OneDrive and GitHub were on the top of the list of top cloud apps used for malware downloads, showing a […]
Malware Threat Cloud ★★
IndustrialCyber.webp 2024-03-25 15:18:59 La NSA exhorte les fournisseurs de services cloud à hiérarchiser la sécurité grâce à des pratiques de journalisation efficaces
NSA urges cloud service providers to prioritize security through effective logging practices
(lien direct)
La U.S.National Security Agency (NSA) a publié un document exhortant les fournisseurs de services cloud (CSP) pour hiérarchiser la sécurité pour ...
The U.S. National Security Agency (NSA) issued a document urging cloud service providers (CSPs) to prioritize security for...
Cloud ★★
knowbe4.webp 2024-03-25 12:00:00 Les cyberattaques conscientes du nuage augmentent 110% alors que les groupes de menaces aiguisent leurs compétences d'attaque
Cloud-Conscious Cyber Attacks Spike 110% as Threat Groups Sharpen their Attack Skills
(lien direct)
Les cyberattaques conscientes du cloud augmentent 110% alors que les groupes de menaces aiguisent leurs compétences d'attaque Les nouvelles données montrent une expertise accrue dans la mise en œuvre et l'exploitation des environnements cloud.
Cloud-Conscious Cyberattacks Spike 110% as Threat Groups Sharpen their Attack Skills New data shows increased expertise in leveraging and exploiting cloud environments.
Threat Cloud ★★★
globalsecuritymag.webp 2024-03-25 09:38:38 Ferhat Kaddour, Atempo : Les backups sont désormais des éléments actifs de vos politiques cyber (lien direct) Ferhat Kaddour, Atempo : Les backups sont désormais des éléments actifs de vos politiques cyber. Lors du Forum InCyber, Atempo annoncera son partenariat avec OUTSCALE pour proposer une offre de cyber résilience et d'orchestration des données vers le cloud souverain. - Interviews / Cloud ★★
ProofPoint.webp 2024-03-25 06:00:56 DNS pendante: nettoyage de printemps pour protéger contre le risque d'identification
Dangling DNS: Spring Cleaning to Protect Against Impersonation Risk
(lien direct)
It is well-established that email is the number one threat vector for cyberattacks. It\'s a go-to for many bad actors because they don\'t need to be highly skilled to initiate an email-based attack. Nor do they need to do elaborate work upfront. Their success hinges on their ability to be convincing.   Targets must believe that they are interacting with a trusted source if they\'re going to voluntarily hand over sensitive data, provide their authentication credentials, make a wire transfer or install malware. That\'s why a critical part of any company\'s security posture is using protocols and policies that reduce impersonation risk. And a major step in this direction is to enable and enforce email authentication methods across all your domains. These include:  Sender Policy Framework (SPF). This is a published authoritative list of approved sending IP addresses. It can help recipient email systems confirm that an email is coming from a legitimate source and is not impersonating a person or entity through spoofing.  DomainKeys Identified Mail (DKIM). This email authentication method stamps a digital signature to outgoing emails. It helps recipient email systems verify, with proper alignment, that the email was sent by the domain it claims to be from and that it hasn\'t been altered in transit.  Domain-based Message Authentication, Reporting, and Conformance (DMARC). This email authentication protocol builds on SPF and DKIM by allowing senders to set policies for handling emails that fail these authentication checks.  If you don\'t maintain your systems, bad actors can exploit out-of-date information and nullify your email authentication efforts. In this blog, we will highlight a key bad actor impersonation tactic to inspire you to regularly spring clean your records moving forward.  The tactic in focus: “dangling DNS”  Dangling DNS refers to a misconfiguration in your email-related domain name system (DNS) records. A reference domain or subdomain is left pointing to a domain that no longer exists or is not under the control of the original domain owner. The term “dangling" implies that the DNS entry is pointing to something that is hanging without proper support. In this case, it is a domain that has expired.   Bad actors have gotten wise to the fact that these expired domains create a crack in your defense that they can exploit.  The risk of subdomain takeover  If a subdomain is left pointing to an external service that the domain owner no longer controls, an attacker can register that domain to gain control of any DNS records that are pointed toward it. So, when they initiate their impersonation-based attack, they have the added benefit of passing email authentication!  Using SPF records with all your sending infrastructure listed, rather than hidden behind an SPF macro, also discloses sensitive data about your company\'s infrastructure. Attackers can use this data to plan and execute targeted attacks.  Actions you can take to reduce risk  To mitigate the risks associated with dangling DNS records, domain owners must review their email-related DNS configurations regularly. It is especially important when you decommission or change services. Here are some actions that can help you to reduce your risk exposure.  Regularly review and remove unused DNS records  You should promptly remove DNS records that point to deprecated or unused services:   SPF records. Review and minimize the entries that are posted within your SPF record. Review every “Include” and “Reference”, especially for third parties and expired domains, or if domains change owners. Access to SPF telemetry data can help simplify your investigations.   DKIM selector records. Review CNAMEd DKIM selector records that point to third parties for expired domains, or if domains change owners.  DMARC policy records. Review CNAMEd DMARC records that point to third parties for expired domains, or if domains change owners.  MX records. Review MX records for your domains to see if any old entries are still inc Malware Threat Cloud ★★★
silicon.fr.webp 2024-03-22 16:14:20 La stratégie cloud nationale se porte sur le IaaS (lien direct) Après des appels à projets consacrés notamment aux suites bureautiques et aux espaces de données, l'État en organise un axé sur les offres IaaS/PaaS. Cloud ★★
Netskope.webp 2024-03-22 13:00:00 Félicitations aux lauréats du prix du NETSKOPE 2024 Global Partner Award
Congratulations to the Netskope 2024 Global Partner Award Winners
(lien direct)
> Netskope est fier d'annoncer les lauréats du prix du partenaire de l'année de cette année.Nos partenaires sont essentiels à notre succès, et nous sommes ravis de reconnaître leurs contributions incroyables. & # 160;Cette année, le programme de récompenses de \\ célèbre les partenaires qui vont au-delà pour aider les organisations à adopter le pouvoir de la sase et à sécuriser leur parcours cloud.[& # 8230;]
>Netskope is proud to announce this year\'s Global Partner of the Year award winners. Our partners are essential to our success, and we are thrilled to recognize their incredible contributions.  This year\'s awards program celebrates partners who are going above and beyond to help organizations embrace the power of SASE and secure their cloud journey. […]
Cloud ★★
ProofPoint.webp 2024-03-22 06:00:42 La solution centrée sur l'homme à un problème centré sur l'homme défiant vos données critiques
The Human-Centric Solution to a Human-Centric Problem-Defending Your Critical Data
(lien direct)
This cybersecurity lore is well on its way to becoming cliché. But like most clichés, it\'s true: Data doesn\'t leave your organization on its own. People let your data out. They either take it with them, or they leave the door open for someone else to help themselves.  In this environment, where cybercriminals are less inclined to target software vulnerabilities and far more focused on our identities, the perimeter as we once knew it has disappeared. Today, our people are the perimeter-wherever they are, on-premises or in the cloud, and whatever systems, devices and credentials they use to access our data.   Needless to say, if cyberattacks are targeted at our people (or rather, their identities), then our cyber defenses must be targeted, too. But with large and often remote workforces accessing our networks across various endpoints, this is increasingly challenging.   To protect our people-and, in turn, our businesses-we need a deep understanding of who is accessing our data as well as how, when, where and why. It\'s only when we have all this information that we can begin to place protections where they are needed most, educate users on the risks they face and fight threat actors on the new frontier of our identities.   Tackling insider threats  As if defending a new, more fluid perimeter wasn\'t difficult enough, the increased focus on our identities presents another problem. Our people are already within our traditional defenses. So, to protect against malicious, compromised or careless users who are enabling data loss, we need to defend from the inside out.   Email remains the number one entry point for common and advanced threats, so any effective defense starts in the inbox. Our people must understand the importance of strong credentials, the risk of password reuse and sharing, and the dangers posed by phishing emails, malicious links and bogus attachments.   In our research for the 2024 State of the Phish report, Proofpoint found that security professionals in Europe and the Middle East rated password reuse as the riskiest behavior-and the second-most common behavior among end users.  Email protection tools can assist here, too, by filtering malicious messages before they reach the inbox. That helps to mitigate the compromised employee use case. However, security teams must always assume that threats will get through these lines of defense, even with detection rates above 99% being the norm. And when they do, additional layers of security are needed to stop them in their tracks.   Advanced enterprise data loss prevention (DLP) and insider threat management (ITM) tools provide this additional layer. By analyzing content, behavior and threat telemetry, these tools highlight anomalous or suspicious behavior that can lead to data loss.   Careless users were the most cited cause of data loss in our inaugural 2024 Data Loss Landscape report. To handle this use case you might want to interrupt their careless behavior with a security prompt. For example, suppose an employee attempts to send confidential files in a plain text email. A simple pop-up advising them to reconsider their action could prevent this data from being exposed. A complete log of the incident is also captured, which can add real-world context to security awareness training. Another action that a careless user may perform is to send an email to the wrong recipient. According to our research, 1 in 3 users misdirected one or two emails to the wrong recipient.  In the event of a malicious insider, intelligent DLP and ITM tools will spot and alert security teams to any high-risk behaviors. This could be a user who downloads an unauthorized app to a corporate machine or renames files to hide their intentions and cover their tracks.   As for leavers-who remain one of the primary reasons for insider-driven data loss-security teams can take a more proactive approach. By focusing on these high-risk employees, you can build an evidential picture of intent. With the right tools in place, you can capture activity l Tool Vulnerability Threat Cloud ★★
The_Hackers_News.webp 2024-03-21 18:18:00 AndroxGH0st malware cible les applications Laravel pour voler des informations d'identification cloud
AndroxGh0st Malware Targets Laravel Apps to Steal Cloud Credentials
(lien direct)
Les chercheurs en cybersécurité ont fait la lumière sur un outil appelé & nbsp; androxgh0st & nbsp; qui a utilisé pour cibler les applications Laravel et voler des données sensibles. "Il fonctionne en numérisant et en supprimant des informations importantes à partir des fichiers .env, en révélant les détails de connexion liés à AWS et Twilio", a déclaré le chercheur de Juniper Threat Labs Kashinath T Pattan & NBSP; "Classé comme un cracker SMTP, il exploite SMTP
Cybersecurity researchers have shed light on a tool referred to as AndroxGh0st that\'s used to target Laravel applications and steal sensitive data. "It works by scanning and taking out important information from .env files, revealing login details linked to AWS and Twilio," Juniper Threat Labs researcher Kashinath T Pattan said. "Classified as an SMTP cracker, it exploits SMTP
Malware Tool Threat Cloud ★★
DarkReading.webp 2024-03-21 17:13:23 Un bug de prise de contrôle en 1 clic dans AWS Apache Air Flow révèle un risque plus important
1-Click Takeover Bug in AWS Apache Airflow Reveals Larger Risk
(lien direct)
Un bogue a exposé les utilisateurs d'un service de gestion du flux de travail AWS au lancement de cookies, mais dans les coulisses se trouve un problème encore plus profond qui se déroule sur tous les meilleurs services cloud.
A bug exposed users of an AWS workflow management service to cookie tossing, but behind the scenes lies an even deeper issue that runs across all of the top cloud services.
Cloud ★★★
The_Hackers_News.webp 2024-03-21 17:00:00 Comment accélérer les évaluations des risques des fournisseurs à l'ère de SAAS
How to Accelerate Vendor Risk Assessments in the Age of SaaS Sprawl
(lien direct)
Dans l'environnement commercial numérique du numérique aujourd'hui dominé par les applications SaaS, les organisations dépendent de plus en plus de fournisseurs tiers pour les services cloud et les solutions logicielles essentielles.Au fur et à mesure que de plus en plus de vendeurs et de services sont ajoutés au mélange, la complexité et les vulnérabilités potentielles dans la chaîne d'approvisionnement & NBSP; SAASS (NBSP; Snowball rapidement.C'est pourquoi la gestion efficace des risques des fournisseurs (VRM) est un
In today\'s digital-first business environment dominated by SaaS applications, organizations increasingly depend on third-party vendors for essential cloud services and software solutions. As more vendors and services are added to the mix, the complexity and potential vulnerabilities within the SaaS supply chain snowball quickly. That\'s why effective vendor risk management (VRM) is a
Vulnerability Cloud ★★
CrowdStrike.webp 2024-03-21 16:54:15 CrowdStrike améliore les capacités de détection et de réponse des nuages (CDR) pour protéger le pipeline CI / CD
CrowdStrike Enhances Cloud Detection and Response (CDR) Capabilities to Protect CI/CD Pipeline
(lien direct)
L'augmentation de l'adoption du cloud a été rencontrée par une augmentation correspondante des menaces de cybersécurité.Les intrusions de nuages ont augmenté par un échec de 75% en 2023, les cas soucieux du cloud augmentant de 110%.Au milieu de cette surtension, les adversaires ECRIME sont devenus les principaux acteurs de la menace ciblant le cloud, représentant 84% des intrusions soucieuses du nuage attribuées aux adversaires.Pour les grandes entreprises qui [& # 8230;]
The increase in cloud adoption has been met with a corresponding rise in cybersecurity threats. Cloud intrusions escalated by a staggering 75% in 2023, with cloud-conscious cases increasing by 110%. Amid this surge, eCrime adversaries have become the top threat actors targeting the cloud, accounting for 84% of adversary-attributed cloud-conscious intrusions.  For large enterprises that […]
Threat Cloud ★★★
IndustrialCyber.webp 2024-03-21 11:17:42 Les réseaux de Nozomi étendent l'empreinte du cloud mondial avec une nouvelle région de Vantage aux EAU
Nozomi Networks expands global cloud footprint with new Vantage region in the UAE
(lien direct)
> La société de sécurité OT et IoT Nozomi Networks a annoncé mercredi l'expansion de son empreinte cloud mondiale avec le ...
>OT and IoT security company Nozomi Networks announced Wednesday the expansion of its global cloud footprint with the...
Cloud ★★
globalsecuritymag.webp 2024-03-21 09:04:20 Tenable lance une fonctionnalité Zero Trust Cloud (lien direct) Tenable lance une fonctionnalité Zero Trust Cloud pour renforcer la sécurité de Kubernetes La plateforme CNAPP Tenable Cloud Security étend ses capacités pour Kubernetes, intégrant la visibilité contextuelle des risques, des contrôles de sécurité préventifs et l'application du zero trust/du moindre privilège. - Produits Cloud ★★
Last update at: 2024-05-09 16:08:06
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter