What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
ANSSI.webp 2019-09-23 03:00:41 The French National Cybersecurity Agency presents DFIR ORC : an open-source forensics tool dedicated to artefact collection (lien direct) Created in 2011 to address operational needs of incident responders at ANSSI, DFIR ORC is a modular framework to collect forensic artefacts on machines running a Microsoft Windows operating system. Tool
WiredThreatLevel.webp 2019-09-20 22:49:24 A Developer Deletes His Code to Protest Its Use by ICE (lien direct) Seth Vargo removed a tool used by customers of his former employer, Chef. The company quickly restored it, because the software is open source. Tool
TechRepublic.webp 2019-09-20 16:53:28 How to install Jenkins on Ubuntu Server 18.04 (lien direct) Looking for a tool to enable continuous integration and delivery of your application? Give Jenkins a try. Tool
TechRepublic.webp 2019-09-18 18:00:00 1Password releases security tool designed for businesses (lien direct) 1Password has created an advanced protection suite with new security tools for 1Password business users. Tool
TechRepublic.webp 2019-09-18 13:00:10 Salesforce CRM software rolls out faster search tool (lien direct) Natural language queries and an actionable search bar are two key features in new Einstein Search feature. Tool
The_Hackers_News.webp 2019-09-18 02:21:57 Warning: Researcher Drops phpMyAdmin Zero-Day Affecting All Versions (lien direct) A cybersecurity researcher recently published details and proof-of-concept for an unpatched zero-day vulnerability in phpMyAdmin-one of the most popular applications for managing the MySQL and MariaDB databases. phpMyAdmin is a free and open source administration tool for MySQL and MariaDB that's widely used to manage the database for websites created with WordPress, Joomla, and many other Tool Vulnerability
WiredThreatLevel.webp 2019-09-14 11:00:00 You Too Can Make These Fun Games (No Experience Necessary) (lien direct) Games built with the open source tool Bitsy are often more like stories. Our writer created one in two hours. Tool
TechRepublic.webp 2019-09-13 20:18:18 How to install OpenShift Origin on Ubuntu 18.04 (lien direct) Install a powerhouse tool that can help you develop, deploy, and manage container-based applications. Tool
AlienVault.webp 2019-09-13 20:18:00 Defining the “R” in Managed Detection and Response (MDR) (lien direct) This spring, as the product and security operations teams at AT&T Cybersecurity prepared for the launch of our Managed Threat Detection and Response service, it became obvious to us that the market has many different understandings of what “response” could (and should) mean when evaluating an MDR solution. Customers typically want to know: What incident response capabilities does the underlying technology platform enable? How does the provider’s Security Operations Center team (SOC) use these capabilities to perform incident response, and, more importantly, how and when does the SOC team involve the customer's in-house security resources appropriately? Finally, how do these activities affect the return on investment expected from purchasing the service? However, in our review of the marketing literature of other MDR services, we saw a gap. All too often, providers do not provide sufficient detail and depth within their materials to help customers understand and contextualize this crucial component of their offering. Now that we’ve introduced our own MDR solution, we wanted to take a step back and provide our definition of “response” for AT&T Managed Threat Detection and Response. Luckily, Gartner provides an excellent framework to help us organize our walk-through. When evaluating an MDR service, a potential customer should be able to quickly understand how SOC analysts, in well-defined collaboration with a customer’s security teams, will: Validate potential incidents Assemble the appropriate context Investigate as much as is feasible about the scope and severity given the information and tools available Provide actionable advice and context about the threat Initiate actions to remotely disrupt and contain threats *Source: Gartner Market Guide for Managed Detection and Response Services, Gartner. June 2018. Validation, context building, and Investigation (Steps 1-3)  It’s worth noting that “response” starts as soon as an analyst detects a potential threat in a customer’s environment. It stands to reason then that the quality of threat intelligence used by a security team directly impacts the effectiveness of incident response operations. The less time analysts spend  verifying defenses are up to date, chasing false positives, researching a specific threat, looking for additional details within a customer's environment(s), etc., the quicker they can move onto the next stage of the incident response lifecycle. AT&T Managed Threat Detection and Response is fueled with continuously updated threat intelligence from AT&T Alien Labs, the threat intelligence unit of AT&T Cybersecurity. AT&T Alien Labs includes a global team of threat researchers and data scientists who, combined with proprietary technology in analytics and machine learning, analyze one of the largest and most diverse collections of threat data in the world. This team has unrivaled visibility into the AT&T IP backbone, global USM sensor network, Open Threat Exchange (OTX), and other sources, allowing them to have a deep understanding of the latest tactics, techniques and procedures of our adversaries. Every day, they produce timely threat intelligence that is integrated directly into the USM platform in the form of correlation rules and behavioral detections to automate threat detection. These updates enable  our customers’ to detect emergent and evolving threats by raising alarms for analyzed activity within public cloud environments, on-premises networks, and endpoints. Every alarm is aut Tool Vulnerability Threat
SecurityWeek.webp 2019-09-13 13:32:06 Sophos Makes Sandboxie Free in Transition to Open Source (lien direct) Sophos this week removed the license check and activation requirements from Sandboxie, essentially making the isolation tool free. The move, the cybersecurity firm says, is the first step it makes toward releasing the sandbox-based isolation program open source. Tool
TechRepublic.webp 2019-09-12 15:04:03 How to download your Google Fusion Tables data and migrate your maps (lien direct) Google is shutting down the popular tool on December 3. Here's what you need to know to be prepared. Tool
itsecurityguru.webp 2019-09-12 13:02:05 IT Teams will need to work even harder with proposed browser security guidelines. (lien direct) CA/Browser Forum wants SSL certificates to expire after a year. Many businesses that rely on them aren’t equipped to cope. For years, Secure Sockets Layer (SSL) certificates - a digital tool used to allow secure web connections between a web server and web browser - has been a baseline for a business’s digital trust. The […] Tool
WiredThreatLevel.webp 2019-09-11 11:00:00 What Happened to Urban Dictionary? (lien direct) The crowdsourced dictionary once felt like a pioneering tool of the early internet era. Now in its 20th year, it has become something much more inhospitable. Tool
TechRepublic.webp 2019-09-09 12:00:00 Safer helps publishers spot illegal user-generated content (lien direct) Thorn wants to eliminate child sexual abuse material from the internet. The non-profit's new content moderation tool makes it easy to hash images and videos and identify the bad ones. Tool
DarkReading.webp 2019-09-06 16:55:00 Chinese Group Built Advanced Trojan by Reverse Engineering NSA Attack Tool (lien direct) APT3 quietly monitored an NSA attack on its systems and used the information to build a weapon of its own. Tool APT 3
TechRepublic.webp 2019-09-04 18:43:00 The new System76 Firmware Update Utility is a much-needed tool (lien direct) System76 has delivered a firmware updater that puts all others to shame. Tool
itsecurityguru.webp 2019-09-04 10:07:05 Brazilian Android Devices targeted by BRATA Malware. (lien direct) First there was Brangelina, TomKat and Bennifer and now Kaspersky has presented the world with BRATA, or Brazilian RAT Android. BRATA is not a power celebrity couple, but is a relatively new Android remote access tool family that, at least so far, has exclusively targeted Brazilians using Android 5.0 or higher, according to Kaspersky's GReAT team. […] Tool
TechRepublic.webp 2019-09-03 18:58:02 How to use color gradients in Photoshop (lien direct) Use the color gradient tool for a quick and easy way to color grade your photo in Photoshop. Tool
bleepingcomputer.webp 2019-09-03 03:32:03 Fake BleachBit Website Built to Distribute AZORult Info Stealer (lien direct) Cybercriminals are taking advantage of the popularity of the BleachBit disk cleaning tool to spread Azorult information stealer. For this purpose, they created a static web page that purports to be the official website for the utility. [...] Tool
SecurityAffairs.webp 2019-08-31 08:43:00 (Déjà vu) Twitter account of Jack Dorsey, Twitter CEO and co-founder, has been hacked (lien direct) Hackers compromised the Twitter account of Jack Dorsey, CEO at Twitter, and published and retweeted offensive and racist messages. No one is secure online, news of the day is that hackers compromised the Twitter account of Jack Dorsey, CEO at Twitter and co-founder, and published and retweeted offensive and racist tweets. The hack tool place […] Hack Tool
SecurityAffairs.webp 2019-08-30 09:25:05 BRATA, the Android RAT that infected only Brazilian users (lien direct) Security experts at Kaspersky have spotted a new Android remote access tool (RAT) dubbed BRATA used to spy on Brazilian users. Security experts at Kaspersky have discovered a new Android remote access tool (RAT), tracked as BRATA (the name comes from ‘Brazilian RAT Android’), that was used to spy on Brazilian users. The BRATA RAT […] Tool
bleepingcomputer.webp 2019-08-29 15:32:01 BRATA Android RAT Used to Infect and Spy on Brazilian Users (lien direct) A new malicious Android remote access tool (RAT) dubbed BRATA was observed by Kaspersky researchers while spreading via WhatsApp and SMS messages to infect and spy on Brazilian users. [...] Tool
Pirate.webp 2019-08-28 06:11:05 Stardox – Github Stargazers Information Gathering Tool (lien direct) Stardox – Github Stargazers Information Gathering ToolStardox is a Python-based GitHub stargazers information gathering tool, it scrapes Github for information and displays them in a list tree view. It can be used for collecting information about your or someone else's repository stargazers details. GitHub allows visitors to star a repo to bookmark it for later perusal. Stars represent a casual interest in a repo, and when enough of them accumulate, it's natural to wonder what's driving interest. Read the rest of Stardox – Github Stargazers Information Gathering Tool now! Only available at Darknet. Tool
TechRepublic.webp 2019-08-27 09:31:03 How Microsoft Office is useful for developers (lien direct) Office isn't only for documents: it's a tool that can fit almost anywhere in your application development process. Tool
bleepingcomputer.webp 2019-08-26 14:59:05 Apple Releases iOS 12.4.1 to Patch Security Flaw Behind Jailbreak (lien direct) Apple released iOS 12.4.1 today to fix a security flaw reintroduced with the release of iOS 12.4, and used by security researcher Pwn20wnd to develop and release a jailbreak tool for up-to-date iOS devices. [...] Tool
bleepingcomputer.webp 2019-08-26 13:26:05 Phishing Campaign Delivers Quasar RAT Payloads via Fake Resumes (lien direct) A new phishing campaign uses fake resume attachments designed to deliver Quasar Remote Administration Tool (RAT) malicious payloads onto the Windows computers of unsuspecting targets. [...] Tool
SecurityAffairs.webp 2019-08-24 17:42:01 Cisco released 4CAN hardware tool to find flaws in automotive computers (lien direct) Cisco has released a hardware tool, called 4CAN, developed to help researchers to discover vulnerabilities in automotive systems.  Computer systems in modern vehicles are very complex, they contain a huge quantity of devices and units that exchange a lot of data in real-time. These components communicate via the vehicle's network, dubbed Controller Area Network (CAN). […] Tool
SecurityWeek.webp 2019-08-23 16:49:04 New Tool From Cisco Hunts Flaws in Automotive Computers (lien direct) Cisco has released a new hardware tool designed to help researchers, developers and automakers discover vulnerabilities in automobile computers.  Tool
SecurityWeek.webp 2019-08-23 07:31:03 Claroty Releases Free Diagnostic Tool for Urgent/11 Vulnerabilities (lien direct) Industrial cybersecurity firm Claroty this week released a free and open source tool designed to help organizations check whether their operational technology (OT) devices are vulnerable to Urgent/11 attacks. Tool
bleepingcomputer.webp 2019-08-22 10:33:01 Google Twice Misses Android App with Open-Source Spyware Code (lien direct) One Android app with spyware capabilities based on an open-source remote access tool (RAT) has twice thwarted the security of Google Play over a period of two weeks. [...] Tool
ESET.webp 2019-08-22 09:30:03 First‑of‑its‑kind spyware sneaks into Google Play (lien direct) ESET analysis breaks down the first known spyware that is built on the AhMyth open-source espionage tool and has appeared on Google Play – twice Tool
Blog.webp 2019-08-22 09:20:02 Comprehensive Guide on fcrackzip Tool (lien direct) In this article, we are going to discuss fcrackzip which is a third-party tool for cracking zip files passwords. It is the best tool as it tries to search zipfile for encrypted files and tries to guess their password. Here, we have discussed each option available in fcrackzip so that we can use this tool... Continue reading → Tool
ESET.webp 2019-08-21 09:30:05 Education and privacy legislation at ChannelCon (lien direct) >As education is set to become an increasingly vital tool in companies' security toolboxes, the question arises: How can they effectively implement security awareness training? Tool
The_Hackers_News.webp 2019-08-20 12:29:05 Use This Privacy Tool to View and Clear Your \'Off-Facebook Activity\' Data (lien direct) Well, here we have great news for Facebook users, which is otherwise terrible for marketers and publishers whose businesses rely on Facebook advertisement for re-targeted conversations. Following the Cambridge Analytica scandal, Facebook has taken several privacy measures in the past one year with an aim to give its users more control over their data and transparency about how the social Tool
WiredThreatLevel.webp 2019-08-20 10:00:00 VR Could Be the Most Powerful Teaching Tool Since the PC (lien direct) With new self-contained headsets on the market like the Oculus Rift S, it's easier than ever to integrate them into a classroom environment. Tool
TechRepublic.webp 2019-08-19 13:05:04 Developers: Use this new tool to solve programming problems on Stack Overflow (lien direct) A solution called CROKAGE helps developers parse through the 27 million answers on the platform to find the one they need to fix their code. Tool
SecurityAffairs.webp 2019-08-19 07:07:04 5 Common Phishing Attacks and How to Avoid Them? (lien direct) Phishing is one of the oldest methods of cyberattacks. It uses deceptive and manipulated emails as a tool for gathering personal and organizational data. The emails are designed in a way that it appears to be authentic or belonging from a real business or authoritative source. People fell prey for these manipulative emails and provide […] Tool
SecurityWeek.webp 2019-08-16 16:09:05 Apple Sues Corellium Over Security Research Tool (lien direct) Apple has filed a copyright infringement lawsuit against Florida-based virtualization company Corellium for creating “perfect replicas” of iOS that can be used for security research and other purposes. Tool
WiredThreatLevel.webp 2019-08-15 21:03:05 How Facebook Catches Bugs in Its 100 Million Lines of Code (lien direct) For the past four years, Facebook has quietly used a homegrown tool called Zoncolan to find bugs in its massive codebase. Tool
TechRepublic.webp 2019-08-15 19:53:03 How to customize the Windows Send to menu (lien direct) Learn how to directly add and remove items in the Windows Send to menu via File Explorer and through the free third-party tool SendTo Menu Editor. Tool
Trend.webp 2019-08-15 11:54:01 Analysis: New Remcos RAT Arrives Via Phishing Email (lien direct) In July, we came across a phishing email purporting to be a new order notification, which contains a malicious attachment that leads to the remote access tool Remcos RAT (detected by Trend Micro as BKDR_SOCMER.SM). This attack delivers Remcos using an AutoIT wrapper that incorporates various obfuscation and anti-debugging techniques to evade detection, which is a common method for distributing known malware. Tool Guideline
SecurityWeek.webp 2019-08-15 11:08:05 Focus on Use Cases to Improve Security Operations (lien direct) There was a time when the term “use case” was confined to product development meetings where software and systems engineers worked through defining why and how a product would be used in order to create requirements. Use cases remain a critical tool to ensure teams are building products their customers need and can use.  Tool
DarkReading.webp 2019-08-14 11:30:00 BioStar 2 Leak Exposes 23GB Data, 1M Fingerprints (lien direct) Thousands of organizations, including banks, governments, and the UK Metropolitan Police, use the biometric security tool to authenticate users. Tool
SecurityWeek.webp 2019-08-13 13:11:02 Free MANRS Tool Helps Improve Routing Security (lien direct) The Mutually Agreed Norms for Routing Security (MANRS) initiative on Tuesday announced the availability of a free tool designed to help network operators identify potential issues and improve routing security. Tool
Blog.webp 2019-08-13 06:40:03 Dradis: Reporting and Collaboration Tool (lien direct) Hello friends, today in this article we are going to familiarize you with one of the most vital tools of kali that everybody needs in today's era. Eliminating bugs or finding any issue, is used to cover by everyone in their journey of pentesting. But apart from this one should also want to indulge ownself... Continue reading → Tool
SecurityAffairs.webp 2019-08-09 22:58:03 Emsisoft released a free decryptor for JSWorm 4.0 (lien direct) Security researchers at Emsisoft have released a new decryptor tool that allows the victims of the JSWorm 4.0 ransomware to decrypt their files for free. Thanks to the experts at Emsisoft the victims of the JSWorm 4.0 ransomware can decrypt their files for free. Like previous versions of the malware, the JSWorm 4.0 ransomware is […] Ransomware Tool
SecurityWeek.webp 2019-08-09 15:42:05 Hidden Injection Flaws Found in BIG-IP Load Balancers (lien direct) In May 2019 (updated in June), F5 issued a security advisory about a potential injection issue in the Tool Command Language (TCL) as used with its BIG-IP load balancers. Load balancers are essential to ensure consistent web services in high volume circumstances, and BIG-IP is popular with banks, governments and large corporations. Tool
ArsTechnica.webp 2019-08-07 18:16:01 Self-driving car service open sources new tool for securing firmware (lien direct) FwAnalyzer provides continuous automated analysis of firmware images. Tool
no_ico.webp 2019-08-06 08:47:01 AI Lie Detector Developed For Airport Security (lien direct) It has been reported a group of researchers are quietly commercialising an artificial intelligence-driven lie detector, which they hope will be the future of airport security. Discern Science International is the start-up behind a deception detection tool named the Avatar, which features a virtual border guard that asks travellers questions. The machine, which has been tested by border services … The ISBuzz Post: This Post AI Lie Detector Developed For Airport Security Tool
TechRepublic.webp 2019-07-31 17:08:00 How to install sbt on Ubuntu For Scala and Java projects (lien direct) Looking to work with Scala or Java on Linux? If so, you'll want the Scala Build Tool up and running. Tool
Last update at: 2024-07-08 04:08:22
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter