What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
SecurityWeek.webp 2018-10-08 10:34:05 Hook, Line and Sinker: After Phish Get Caught (lien direct) Phishing is nearly as old as email, but it is still a major attack vector for cybercriminals. Some of the most prominent cyber incidents of the past few years are the result of phishing attempts. Despite the maturity of this problem, the solutions proposed by the industry during the past decades haven't been successful. ★★
SecurityWeek.webp 2018-10-08 10:03:03 Google Criticizes Apple Over Safari Security, Flaw Disclosures (lien direct) One Year After Release, Google Fuzzer Still Finds Many Flaws in Safari One year after it was released as open source by Google Project Zero, the Domato fuzzer has still found a significant number of vulnerabilities in Apple's Safari web browser.
SecurityWeek.webp 2018-10-08 05:24:00 UK, US Security Agencies Deny Investigating Chinese Spy Chips (lien direct) The U.S. Department of Homeland Security (DHS) and the U.K. National Cyber Security Centre (NCSC) have denied investigating the presence of Chinese spy chips in Supermicro servers, as claimed by a bombshell report published last week by Bloomberg.
SecurityWeek.webp 2018-10-07 16:48:03 Russia\'s Hackers Long Tied to Military, Secret Services (lien direct) During the Soviet era, the country's top computer scientists and programmers largely worked for the secret services. That practice appears to have resumed under President Vladimir Putin, as Russia faces accusations of waging a global campaign of cyber attacks.
SecurityWeek.webp 2018-10-06 16:28:04 Man Pleads Guilty to Hacking Websites of New York City Comptroller and West Point (lien direct) The United States Department of Justice (DoJ) this week announced that a California man has pleaded guilty to hacking the websites for the Combating Terrorism Center at the United States Military Academy in West Point, New York, and the Office of the New York City Comptroller.  Guideline
SecurityWeek.webp 2018-10-05 16:16:00 China Tech Stocks Lenovo, ZTE Tumble After Chip Hack Report (lien direct) HONG KONG (AP) - Chinese tech stocks Lenovo Group and ZTE Corp. tumbled in Hong Kong on Friday following a news report Chinese spies might have used chips supplied by another company to hack into U.S. computer systems. Hack
SecurityWeek.webp 2018-10-05 16:04:04 Russian State-Sponsored Operations Begin to Overlap: Kaspersky (lien direct) Kaspersky Lab security researchers have uncovered new evidence that shows overlaps between the activity of infamous Russian cyber-espionage groups Turla and Sofacy. 
SecurityWeek.webp 2018-10-05 15:53:04 DHS Warns of Threats to Precision Agriculture (lien direct) Relying on various embedded and connected technologies to improve agricultural and livestock management, precise agriculture is exposed to vulnerabilities and cyber-threats, a new report from the United States Department of Homeland Security (DHS) warns. 
SecurityWeek.webp 2018-10-05 15:48:00 Industry Reactions to Chinese Spy Chips: Feedback Friday (lien direct) Bloomberg reported this week that the Chinese government planted tiny chips in Super Micro servers to spy on Amazon, Apple and tens of other important organizations in the United States.
SecurityWeek.webp 2018-10-05 10:26:03 D-Link Patches Code Execution, XSS Flaws in Management Tool (lien direct) D-Link has released patches for several remote code execution and cross-site scripting (XSS) vulnerabilities found by researchers in the company's Central WiFiManager access point management tool. Tool
SecurityWeek.webp 2018-10-05 09:15:04 New Splunk IoT Solution Helps Secure ICS (lien direct) Splunk this week unveiled a new solution designed to help industrial organizations protect control systems, monitor and diagnose equipment, and predict downtimes.
SecurityWeek.webp 2018-10-05 00:57:01 West Accuses Russian Spy Agency of Scores of Attacks (lien direct) LONDON (AP) - The West unleashed an onslaught of new evidence and indictments Thursday accusing Russian military spies of hacking so widespread that it seemed to target anyone, anywhere who investigates Moscow's involvement in an array of criminal activities - including doping, poisoning and the downing of a plane.
SecurityWeek.webp 2018-10-04 16:15:04 The DNC Hacker Indictment: A Lesson in Failed Misattribution (lien direct) Reading legal documents is not something I usually enjoy. The Muller indictment of the Russian DNC hackers was different - the amount of detail revealed in the document stunned me, and suggests that the US had very deep visibility into the hackers' operations. In this article I am not going to look at the details of the hacking or phishing attacks used.
SecurityWeek.webp 2018-10-04 15:51:04 Canada Says it Was Targeted by Russian Cyber Attacks (lien direct) Canada said Thursday it too was targeted by Russian cyber attacks, citing breaches at its center for ethics in sports and at the Montreal-based World Anti-Doping Agency, after allies blamed Moscow for some of the biggest hacking plots of recent years.
SecurityWeek.webp 2018-10-04 15:37:00 China Used Tiny Chips on US Computers to Steal Secrets: Report (lien direct) Tiny chips inserted in US computer equipment manufactured in China were used as part of a vast effort by Beijing to steal US technology secrets, a published report said Thursday.
SecurityWeek.webp 2018-10-04 15:08:01 Improving Security Operations Through Collaboration (lien direct) Many CISOs I speak with are growing weary of searching for the next “silver bullet” security technology or another threat feed to improve their security posture. Clearly, this approach hasn't worked. Threat
SecurityWeek.webp 2018-10-04 14:54:04 Google Turns on G Suite Alerts for State-Sponsored Attacks (lien direct) After rolling out an option for G Suite administrators to receive alerts on suspected government-backed attacks on their users' accounts, Google is now turning those alerts on by default.
SecurityWeek.webp 2018-10-04 14:45:01 DHS Warns of Attacks on Managed Service Providers (lien direct) The United States Department of Homeland Security (DHS) this week issued an alert on ongoing activity from an advanced persistent threat (APT) actor targeting global managed service providers (MSPs). Threat
SecurityWeek.webp 2018-10-04 14:36:05 Four Things to Consider When Evaluating IPS Solutions (lien direct) The volume of successful cyberattacks continues to grow at an alarming pace. According to a report from Risk Base Security the number of breached data records has grown from about 4 million in 2010 to a jaw-dropping 7.89 billion information records compromised just last year. There are a number of reasons for this alarming trend.
SecurityWeek.webp 2018-10-04 14:17:00 U.S. Charges 7 Russian Intel Officers as West Condemns GRU (lien direct) The U.S. Justice Department on Thursday charged seven Russian intelligence officers with hacking anti-doping agencies and other organizations hours after Western officials leveled new accusations against Moscow's secretive GRU military spy agency.
SecurityWeek.webp 2018-10-04 13:38:05 CloudKnox Raises $10.8 Million to Help Manage Cloud Privileges (lien direct) Cloud Security Company Raises $10.75 Million in Funding From ClearSky Security, Dell Technologies Capital and Foundation Capital
SecurityWeek.webp 2018-10-04 12:27:04 Wickr Announces General Availability of Anti-Censorship Tool (lien direct) As the balkanization of the internet continues, traveling businessmen are left with concerns over the integrity of their communications from some regions of the globe. Increasing censorship, blocking and other restrictions in many world regions have left internet users unprotected because secure communications are banned. Tool
SecurityWeek.webp 2018-10-04 10:23:02 Hackers Earn $150,000 in Marine Corps Bug Bounty Program (lien direct) The U.S. Department of Defense's sixth public bug bounty program, Hack the Marine Corps, has concluded, and white hat hackers who took part in the challenge earned more than $150,000. Hack
SecurityWeek.webp 2018-10-04 09:06:05 UK, Australia Blame Russia for Bad Rabbit, Other Attacks (lien direct) The United Kingdom and Australia have officially blamed Russia for several high profile attacks, including the Bad Rabbit ransomware campaign. A statement published by the U.K. government on Wednesday reveals that the country's National Cyber Security Centre (NCSC) has linked several cyber threat actors to Russia's GRU military intelligence service. Ransomware Threat
SecurityWeek.webp 2018-10-03 19:42:00 North Korean Attacks on Banks Attributed to \'APT38\' Group (lien direct) A report published on Wednesday by FireEye details the activities of a financially motivated threat actor believed to be operating on behalf of the North Korean government. Threat APT 38
SecurityWeek.webp 2018-10-02 20:02:03 Researchers Link New NOKKI Malware to North Korean Actor (lien direct) A recently observed variant of the KONNI malware appears tied to a remote access Trojan (RAT) previously attributed to a North Korean actor, Palo Alto Networks security researchers say. Malware
SecurityWeek.webp 2018-10-02 15:50:03 Foxit Reader Update Patches Over 100 Vulnerabilities (lien direct) The newly released Foxit Reader 9.3 brings along patches for over 100 security flaws, including some that could result in remote code execution.
SecurityWeek.webp 2018-10-02 15:26:05 (Déjà vu) Tanium Raises $200 Million at $6.5 Billion Valuation (lien direct) Emeryville, CA-based endpoint security and systems management firm Tanium announced on Tuesday that it has raised an additional $200 million through the sale of common stock, which raises the company's pre-money valuation to $6.5 billion.
SecurityWeek.webp 2018-10-02 15:19:01 New Twitter Rules Target Fake Accounts, Hackers (lien direct) Twitter on Monday announced that it has made some changes in preparation for the upcoming midterm elections in the United States. The changes include updated rules that target fake accounts and hackers.
SecurityWeek.webp 2018-10-02 11:58:03 Using Compliance as a Springboard to Better OT Cybersecurity (lien direct) Although regulations may feel like a burden, their influence should be viewed as wholly positive. Firstly, they establish norms and standards, a baseline for good practice which individual companies can use to set their own benchmarks. Secondly, they raise public awareness of these standards so that customers can hold corporates to account when they don't meet them. 
SecurityWeek.webp 2018-10-02 11:50:02 Passcode Bypass Method Exposes Photos, Contacts on iPhone XS (lien direct) An iPhone enthusiast has disclosed yet another method for bypassing the iPhone lockscreen. The latest technique has been confirmed to work on the new iPhone XS running the latest version of Apple's mobile operating system, iOS 12.
SecurityWeek.webp 2018-10-02 11:40:04 Google Tightens Rules for Chrome Extensions (lien direct) Google this week announced a series of policy changes and updates to improve the overall security of Chrome extensions.
SecurityWeek.webp 2018-10-02 09:26:01 U.S. Energy Department Invests Another $28 Million in Cybersecurity (lien direct) The U.S. Department of Energy on Monday announced that it's investing up to $28 million in tools and technologies that will improve the resilience and cybersecurity of the power grid and oil and gas infrastructure.
SecurityWeek.webp 2018-10-02 07:57:04 (Déjà vu) Adobe Patches 86 Vulnerabilities in Acrobat Products (lien direct) Adobe on Monday released updates for the Windows and macOS versions of its Acrobat products to address tens of vulnerabilities, including critical issues that allow arbitrary code execution.
SecurityWeek.webp 2018-10-01 18:01:05 Fileless Malware Attacks on the Rise, Microsoft Says (lien direct) Fileless malware attacks, or incidents where the malicious payload doesn't touch the disk, but is executed directly in memory instead, are on the rise, Microsoft says. Malware
SecurityWeek.webp 2018-10-01 14:48:00 Weak Passwords Abused for \'FruitFly\' Mac Malware Distribution (lien direct) FruitFly, a piece of Mac malware that infected thousands of machines over the course of more than 13 years, was being distributed via poorly protected external services. Malware
SecurityWeek.webp 2018-10-01 13:48:04 Industry Reactions to Facebook Hack (lien direct) Industry reactions to Facebook hackingFacebook revealed last week that malicious actors may have obtained access tokens for 50 million accounts after exploiting several bugs related to the “Vi Hack
SecurityWeek.webp 2018-10-01 13:18:01 RDP Increasingly Abused in Attacks: FBI (lien direct) Cyberattacks leveraging the remote desktop protocol (RDP) have been on the rise for the past couple of years, fueled by the emergence of dark markets selling RDP access, the Federal Bureau of Investigation (FBI) warns.
SecurityWeek.webp 2018-10-01 12:52:03 The Scandals Bedevilling Facebook (lien direct) Facebook is at the centre of controversy yet again after admitting that up to 50 million accounts were breached by hackers. Facebook chief executive Mark Zuckerberg said engineers discovered the breach on Tuesday, and patched it on Thursday night.
SecurityWeek.webp 2018-10-01 12:51:05 Telegram Leaks User IP Addresses (lien direct) A vulnerability in Telegram Desktop results in the end-user public and private IP addresses being leaked during a call, a security researcher has discovered. Vulnerability
SecurityWeek.webp 2018-10-01 12:32:04 California IoT Cybersecurity Bill Signed into Law (lien direct) California Governor Jerry Brown last week signed the country's first Internet of Things (IoT) cybersecurity law, along with a controversial state-level net neutrality law.
SecurityWeek.webp 2018-10-01 08:16:02 Several Bugs Exploited in Massive Facebook Hack (lien direct) Facebook Shares More Details on Hack Affecting 50 Million Accounts Hack
SecurityWeek.webp 2018-09-28 17:54:01 Vulnerabilities in PureVPN Client Leak User Credentials (lien direct) The PureVPN client for Windows is impacted by two vulnerabilities that result in user credential leak, a Trustwave security researcher has discovered.
SecurityWeek.webp 2018-09-28 17:45:00 Facebook Says 50M User Accounts Affected by Security Breach (lien direct) User data exposed in facebook hack ★★★★
SecurityWeek.webp 2018-09-28 14:04:05 EU Lawmakers Push for Cybersecurity, Data Audit of Facebook (lien direct) BRUSSELS (AP) - European Union lawmakers appear set this month to demand audits of Facebook by Europe's cybersecurity agency and data protection authority in the wake of the Cambridge Analytica scandal.
SecurityWeek.webp 2018-09-26 15:47:03 eCommerce Fraud Prevention Firm Forter Raises $50 Million (lien direct) Forter, a company that specializes in preventing e-commerce fraud, on Wednesday announced that it raised $50 million in a series D funding round.
SecurityWeek.webp 2018-09-26 14:32:05 Test Case Probes Jurisdictional Reach of GDPR (lien direct) GDPR Enforcement Case Will Show How Courts View the Extension of GDPR Beyond the Borders of the European Union
SecurityWeek.webp 2018-09-26 14:16:05 Senate Panel to Hear From Internet Execs on Privacy Policies (lien direct) The Trump administration is hoping Congress can come up with a new set of national rules governing how companies can use consumers' data that finds a balance between "privacy and prosperity."
SecurityWeek.webp 2018-09-26 13:24:04 Microsoft Adds New Tools to Azure DDoS Protection (lien direct) Microsoft this week announced a new set of distributed denial of service (DDoS) mitigation tools for Azure, which the company says will provide customers with increased visibility and support when their computing resources are under attack.
SecurityWeek.webp 2018-09-26 13:01:02 Researchers See Improvements in Vehicle Cybersecurity (lien direct) Data from vulnerability assessments conducted by security consulting firm IOActive in the past years shows some improvements in vehicle cybersecurity. Vulnerability
Last update at: 2024-07-23 13:08:15
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter