What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
SecurityWeek.webp 2022-03-16 11:38:25 Cybersecurity M&A Roundup for March 1-15, 2022 (lien direct) March 2022 cybersecurity M&A roundup Twenty-two cybersecurity-related M&A deals have been announced in the first half of March 2022.
SecurityWeek.webp 2022-03-16 10:26:59 Germany Warns Against Russia\'s Kaspersky Anti-Virus Software (lien direct) German cybersecurity agency BSI on Tuesday urged consumers not to use anti-virus software made by Russia's Kaspersky, warning the firm could be implicated in hacking assaults amid Russia's war in Ukraine.
SecurityWeek.webp 2022-03-16 01:09:12 Irish Regulator Fines Facebook for Privacy Law Violations (lien direct) Ireland's privacy watchdog has fined Facebook's parent company, Meta, 17 million euros, or about $19 million, for violating Europe's privacy law.
SecurityWeek.webp 2022-03-15 19:15:19 High-Severity DoS Vulnerability Patched in OpenSSL (lien direct) OpenSSL vulnerability OpenSSL updates announced on Tuesday patch a high-severity denial-of-service (DoS) vulnerability related to certificate parsing. Vulnerability
SecurityWeek.webp 2022-03-15 17:33:24 SentinelOne to Acquire Attivo Networks for $616M (lien direct) Enterprise cybersecurity powerhouse SentinelOne on Tuesday announced plans to spend $616 million to acquire Attivo Networks, a Silicon Valley startup that sells breach detection technology.
SecurityWeek.webp 2022-03-15 15:22:42 OneLayer Emerges From Stealth With $8.2M to Build Security for Private 5G Networks (lien direct) Tel Aviv-based OneLayer emerged from stealth mode with $8.2 million in funding to build security for private 5G networks
SecurityWeek.webp 2022-03-15 13:30:15 Julian Assange Denied US Extradition Appeal (lien direct) Julian Assange was on Monday denied permission to appeal to the UK Supreme Court against moves to extradite him to the United States, where he could face a lifetime in prison. Washington wants to put the WikiLeaks founder on trial in connection with the publication of 500,000 secret military files relating to the US-led wars in Iraq and Afghanistan.
SecurityWeek.webp 2022-03-15 13:11:09 Over 200 Organizations Take Part in CISA\'s Cyber Storm Exercise (lien direct) The Cybersecurity and Infrastructure Security Agency (CISA) last week hosted Cyber Storm VIII, a three-day national cyber exercise whose goal was to test preparedness to a cyber-crisis impacting critical infrastructure.
SecurityWeek.webp 2022-03-15 12:44:26 The Rising Importance of Research Communities for Industrial Cybersecurity (lien direct) IT security research communities have been around for decades, sharing their findings with community members and the vendors of the affected product with the aim of accelerating some type of corrective action to safeguard users. As appreciation for the value of this service continued to grow, vendors began to offer bug bounty programs to provide researchers financial motivation to work with them to identify vulnerabilities.
SecurityWeek.webp 2022-03-15 12:20:33 Cyber Insurance Firm Cowbell Raises $100 Million (lien direct) Cyber insurance provider Cowbell Cyber today announced that it has secured $100 million in Series B funding. The company previously raised $23.6 million. The latest investment round was led by Anthemis Group. All previous investors participated as well, along with NYCA Partners, Permira, PruVen Capital, and Viola Fintech.
SecurityWeek.webp 2022-03-15 12:04:22 Thousands of Secret Keys Found in Leaked Samsung Source Code (lien direct) An analysis of the recently leaked Samsung source code revealed that thousands of secret keys have been exposed, including many that could be highly useful to malicious actors.
SecurityWeek.webp 2022-03-15 11:38:33 CaddyWiper: Another Destructive Wiper Malware Targeting Ukraine (lien direct) ESET's security researchers have identified another data wiper targeting Ukrainian organizations, the third destructive malware identified since Russia began its invasion of the country. Dubbed CaddyWiper, the threat does not show significant code similarities with known malware families, and has been used only against a small number of organizations. Malware Threat ★★★★
SecurityWeek.webp 2022-03-15 09:48:29 Israel Says Government Sites Targeted by Hack (lien direct) Israel's National Cyber Directorate said that the country suffered a cyber attack on Monday that briefly took down a number of government web sites. Hack
SecurityWeek.webp 2022-03-14 23:33:48 HD Moore\'s Rumble Raises $15M Series A Investment (lien direct) Less than a year after emerging from stealth $5 million in seed funding, HD Moore's Rumble asset management startup is attracting heavy interest from venture capital investors.
SecurityWeek.webp 2022-03-14 19:03:53 Apple Patch Day: Gaping Security Holes in iOS, macOS, iPadOS (lien direct) Apple on Monday released fixes for at least 39 security defects in its flagship iOS/iPadOS platform, warning that the most serious of the flaws could expose users to remote code execution attacks.
SecurityWeek.webp 2022-03-14 15:58:14 Car Parts Giant Denso Targeted by Ransomware Group (lien direct) Japanese car parts giant Denso on Monday said hackers recently accessed its network in Germany, and the incident appears to have involved a piece of ransomware. Ransomware
SecurityWeek.webp 2022-03-14 15:03:51 Critical Vulnerabilities Patched in Veeam Data Backup Solution (lien direct) Veeam over the weekend announced patches for two critical vulnerabilities impacting Backup & Replication, a backup solution for virtual environments. The application provides data backup and restore capabilities for virtual machines running on Hyper-V, vSphere, and Nutanix AHV, as well as for servers and workstations, and for cloud-based workloads.
SecurityWeek.webp 2022-03-14 13:51:19 Hackers Target German Branch of Russian Oil Giant Rosneft (lien direct) The German subsidiary of Russian energy giant Rosneft has been hit by a cyberattack, the Federal Office for Information Security (BSI) said on Monday, with hacker group Anonymous claiming responsibility. Rosneft Deutschland reported the incident in the early hours of Saturday morning, the BSI said.
SecurityWeek.webp 2022-03-14 13:39:26 Does the Free World Need a Global Cyber Alliance? (lien direct) The increasing incidence of aggressive cyber activity from Russia, China, Iran and North Korea, together with heightened concerns over the war in Ukraine, raises an important question: should the free world unite with a global cyber alliance in response?
SecurityWeek.webp 2022-03-14 13:24:14 Ubisoft Resets Employee Passwords Following Cyberattack (lien direct) Ubisoft says it has initiated a company-wide password reset operation after learning that it fell victim to a cyberattack.
SecurityWeek.webp 2022-03-14 12:53:09 AMD Updates Spectre Mitigations Following Intel Research (lien direct) AMD last week informed customers that it has updated mitigations for a variant of the Spectre side-channel attack. The update comes in response to research conducted by Intel.
SecurityWeek.webp 2022-03-14 12:30:36 Ransomware Gang Threatens to Leak Files Stolen From Tire Giant Bridgestone (lien direct) A well-known ransomware group is threatening to leak files stolen from tire and rubber giant Bridgestone Americas. Ransomware
SecurityWeek.webp 2022-03-14 11:59:46 Over 500,000 Patients Hit by Data Breaches at Healthcare Firms in Alabama, Colorado (lien direct) The information of more than half a million individuals was likely compromised after three healthcare services providers in Alabama and Colorado suffered cybersecurity breaches.
SecurityWeek.webp 2022-03-14 11:29:50 The VC View: Incident Response and SOC Evolution (lien direct) The evolution of cybersecurity incident response and the modern SOC continues to be one of the biggest post-pandemic security trends
SecurityWeek.webp 2022-03-13 14:26:20 Filter Blocked 70,000 Emails to Indiana Lawmakers on Bill (lien direct) A spam filter blocked as many as 70,000 emails sent to Indiana legislators about a contentious bill that aimed to place restrictions on teaching about racism and political topics. Spam
SecurityWeek.webp 2022-03-11 19:37:11 Hacked US Companies to Face New Reporting Requirements (lien direct) Companies critical to U.S. national interests will now have to report when they're hacked or they pay ransomware, according to new rules approved by Congress.
SecurityWeek.webp 2022-03-11 15:35:44 Google Attempts to Explain Surge in Chrome Zero-Day Exploitation (lien direct) 14 Chrome Zero-Day Vulnerabilities Exploited in Attacks in 2021 The number of Chrome vulnerabilities exploited in malicious attacks has been increasing over the past years and Google believes several factors have contributed to this trend.
SecurityWeek.webp 2022-03-11 13:47:28 Russian Cyber Restraint in Ukraine Puzzles Experts (lien direct) The absence of any crippling Russian cyberattacks against Ukraine is puzzling experts, but they warn that low-level assaults may be coming, including against the West in retaliation for sanctions.
SecurityWeek.webp 2022-03-11 13:17:32 High-Severity Vulnerabilities Patched in Omron PLC Programming Software (lien direct) Several high-severity vulnerabilities that can be exploited for remote code execution were patched recently in the CX-Programmer software of Japanese electronics giant Omron.
SecurityWeek.webp 2022-03-11 12:20:47 Meta Releases Open Source Browser Extension for Checking Code Authenticity (lien direct) Facebook parent company Meta this week announced the release of Code Verify, an open source browser extension meant to verify the authenticity of code served to the browser. ★★★★
SecurityWeek.webp 2022-03-11 12:02:48 Canadian NetWalker Ransomware Operator Extradited to U.S. (lien direct) A former Canadian government employee has been extradited to the United States to face charges related to dozens of NetWalker ransomware attacks. Ransomware
SecurityWeek.webp 2022-03-11 11:47:24 EU Lawmakers to Probe \'Political\' Pegasus Spyware Use (lien direct) The European Parliament on Thursday created a "committee of inquiry" to probe accusations over the use of Pegasus spyware by governments in the bloc, notably in Hungary and Poland.
SecurityWeek.webp 2022-03-10 15:46:28 U.S. Warns of Conti Ransomware Attacks as Gang Deals With Leak Fallout (lien direct) The U.S. government has reissued an alert warning organizations about Conti ransomware attacks as the cybercrime group deals with the recent leaks. Ransomware
SecurityWeek.webp 2022-03-10 15:29:01 From Cyber Threats to Cyber Talent, Insights From the Front Lines (lien direct) A conversation with Callie Guenther, cyber threat intelligence (CTI) manager at Critical Start Threat
SecurityWeek.webp 2022-03-10 14:24:01 1Password Increases Top Bug Bounty Reward to $1 Million (lien direct) Password management software vendor 1Password today announced that it is willing to pay up to $1 million to researchers able to steal secrets from its vault. The top reward is offered as part of the company's bug bounty program that has been running on Bugcrowd for years.
SecurityWeek.webp 2022-03-10 13:16:16 Vodafone Investigating Source Code Theft Claims (lien direct) Vodafone has launched an investigation after a cybercrime group claimed to have stolen hundreds of gigabytes of source code from the telecoms giant. The hacker group, calling itself “Lapsus$,” claims to have obtained roughly 200 Gb of source code files, allegedly representing approximately 5,000 GitHub repositories.
SecurityWeek.webp 2022-03-10 12:07:37 Threat Intelligence Firm Cybersixgill Raises $35 Million (lien direct) Threat intelligence company Cybersixgill today announced that it has closed a $35 million Series B investment round that brings the total raised by the company to $56 million. The funding round was led by More Provident and Pension Funds and REV Venture Partners, with additional participation from CrowdStrike, Elron Ventures, OurCrowd, and SonaeIM.
SecurityWeek.webp 2022-03-10 11:55:14 New Variant of Spectre Attack Bypasses Intel and Arm Hardware Mitigations (lien direct) A team of researchers from the Vrije Universiteit Amsterdam in the Netherlands has demonstrated a new Spectre attack variant that can bypass hardware mitigations implemented in recent years by Intel and Arm.
SecurityWeek.webp 2022-03-10 11:54:51 All About the Bots: What Botnet Trends Portend for Security Pros (lien direct) Protecting your organization against botnet threats requires a holistic, integrated approach to security
SecurityWeek.webp 2022-03-10 11:01:40 China\'s Hacking of European Diplomats Aligns With Russia-Ukraine Conflict (lien direct) In an ongoing campaign aligned with the current war in Ukraine, Chinese cyberespionage group Mustang Panda has been targeting European diplomats with an updated variant of the PlugX backdoor, cybersecurity company Proofpoint reports.
SecurityWeek.webp 2022-03-10 09:51:52 Italy Fines US Facial Recognition Firm (lien direct) Italy's data privacy watchdog on Wednesday fined US-based firm Clearview AI 20 million euros (almost $22 million) over its controversial facial recognition software.
SecurityWeek.webp 2022-03-10 01:47:28 Alleged Ukrainian Hacker in US Court After Extradition From Poland (lien direct) A Ukrainian man appeared before a US court on Wednesday to face charges over his role in ransomware attacks, including last year's hack of IT software company Kaseya. Ransomware Hack
SecurityWeek.webp 2022-03-09 16:25:34 HelpSystems to Acquire MDR Services Firm Alert Logic (lien direct) Software firm HelpSystems continues on its cybersecurity buying spree, announcing on Wednesday that it has agreed to acquire Alert Logic, a provider of managed detection and response (MDR) services.
SecurityWeek.webp 2022-03-09 14:41:10 Google Blocks Chinese Phishing Campaign Targeting U.S. Government (lien direct) Google says it has blocked a phishing campaign originating from China and aimed at Gmail users associated with the U.S. government.
SecurityWeek.webp 2022-03-09 14:35:46 Security Leaders Find Value in Veterans to Solve Cyber Skills Shortage (lien direct) Military Veteran CISOs struggling to fill their vacancies should take a closer look at the opportunities afforded by military veterans
SecurityWeek.webp 2022-03-09 13:58:25 Siemens Addresses Over 90 Vulnerabilities Affecting Third-Party Components (lien direct) Siemens has released 15 new advisories to inform customers about more than 100 vulnerabilities affecting its products, including over 90 security flaws introduced by the use of third-party components.
SecurityWeek.webp 2022-03-09 12:00:43 Security and the Peter Principle - Seven Signs That You Are Working for a "Peter" (lien direct) Seven signs that you are working for a “Peter” and how you can adjust how you work to compensate ★★★
SecurityWeek.webp 2022-03-09 11:37:06 Microsoft Warns of Spoofing Vulnerability in Defender for Endpoint (lien direct) As part of its March 2022 security updates, Microsoft on Tuesday patched a class spoofing vulnerability in Defender for Endpoint and warned of its impact on all platforms. Vulnerability
SecurityWeek.webp 2022-03-09 11:14:35 16 Vulnerabilities Found in Firmware of HP Enterprise Devices (lien direct) Firmware security company Binarly has discovered more than a dozen potentially serious vulnerabilities affecting UEFI firmware present on devices from HP and possibly other vendors.
SecurityWeek.webp 2022-03-09 10:59:21 The Psychology of Ransomware Response (lien direct) The Psychology of Ransomware Response Ransomware
Last update at: 2024-07-11 04:07:36
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter