What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
SecurityWeek.webp 2016-12-16 16:08:00 Updated Tordow Android Malware Gets Ransomware Capabilities (lien direct) An updated variant of the Tordow Android malware emerged last month featuring additional data collection capabilities and ransomware-like behavior, security researchers warn.
SecurityWeek.webp 2016-12-16 12:20:01 U.S. Election Assistance Commission Hacked (lien direct) U.S. Election Assistance Commission Hacked Russian-Speaking Hacker Selling Data Stolen from U.S. Election Assistance Commission (EAC)
SecurityWeek.webp 2016-12-16 12:04:08 Joomla Patches Dangerous Security Flaws (lien direct) Joomla this week resolved a High severity vulnerability that allowed an attacker to modify other user accounts by resetting their usernames and passwords.
SecurityWeek.webp 2016-12-15 20:44:13 Cybersecurity Ghosts of Past, Present, and Future (lien direct) Thirty-some-odd years ago, my older brother wrote a “book” entitled The Christmas That Was Coal. It begins with a tale of a boy who'd been very naughty (not unlike Cousin Constantine), followed by a few more miscellaneous short stories, including (a personal favorite) “Christmas on the Moon.” Every year, my parents set that fabric-covered, satin-ribbon-wrapped book on their coffee table.
SecurityWeek.webp 2016-12-15 17:58:42 Yahoo Hack Shows Data\'s Use for Information Warfare (lien direct) The 2013 hack affecting a billion Yahoo users shows how seemingly innocuous bits of data gleaned from cyber attacks can be exploited for espionage and information warfare, as well as for profit. Yahoo ★★★★★
SecurityWeek.webp 2016-12-15 17:02:32 Over 8,800 WordPress Plugins Have Flaws: Study (lien direct) Researchers at web application security firm RIPS Technologies have analyzed 44,705 of the roughly 48,000 plugins available in the official WordPress plugins directory and discovered that more than 8,800 of them are affected by at least one vulnerability.
SecurityWeek.webp 2016-12-15 16:41:41 Suspect Arrested in JPMorgan, Dow Jones Data Theft Case (lien direct) New York - A 32-year-old American formerly living in Moscow but wanted in the United States in connection with a massive theft of customer data from JP Morgan Chase and Dow Jones has been arrested, officials said Thursday.
SecurityWeek.webp 2016-12-15 16:08:04 Nymaim Trojan Fingerprints MAC Addresses to Bypass Virtualization (lien direct) The Nymaim Trojan is now fingerprinting MAC addresses to see if it is running in a virtualized environment, SophosLabs security researchers warn.
SecurityWeek.webp 2016-12-15 15:32:01 Malvertising Campaign Targets Routers (lien direct) A recently observed malvertising campaign is focused on compromising user's home routers rather than exploiting vulnerabilities in their browsers.
SecurityWeek.webp 2016-12-15 15:23:20 Microsoft Edge to Block Flash by Default (lien direct) Microsoft Edge is the latest Web browser to switch to HTML5 and keep Flash blocked by default unless users enable it to run on sites that require it.
SecurityWeek.webp 2016-12-15 14:45:33 (Déjà vu) The Case for "Securing" Algorithms and Artificial Intelligence (lien direct) Type:  Story Image:  Link:  The Case for "Securing" Algorithms and Artificial Intelligence Flash Crashes and Rogue Algorithms: The Case for "Securing" Artificial Intelligence
SecurityWeek.webp 2016-12-15 14:40:57 The Cost of Trust: How Secure Are Your Toys? (lien direct) Consumers Must Demand that Internet-Connected toys Offer the Basics of Trust and Security You've planned a precision military strike; readied your forces and resources to acquire the target when it's at hand; and done all the intel and weighed your options between kinetic and digital operations.
SecurityWeek.webp 2016-12-15 14:19:26 Flash Crashes and Rogue Algorithms: The Case for "Securing" Artificial Intelligence (lien direct) Algorithms Gone Bad - Securing Artificial Intelligence
SecurityWeek.webp 2016-12-15 11:03:15 Two APTs Used Same Zero-Day to Target Individuals in Europe (lien direct) Researchers at Microsoft have observed two separate advanced persistent threat (APT) actors that leveraged the same Flash Player zero-day vulnerability to spy on Turkish citizens living in Turkey and various other European countries.
SecurityWeek.webp 2016-12-14 23:06:55 Ashley Madison Dating Site to Pay $1.6 Million Over Breach (lien direct) The operators of the Ashley Madison affair-minded dating website agreed Wednesday to pay a $1.6 million penalty over a data breach exposing data from 36 million users, US officials announced.
SecurityWeek.webp 2016-12-14 22:55:31 Yahoo Says Newly Discovered Hack Hit 1 Billion Accounts (lien direct) 1 Billion Yahoo Accounts Hacked Yahoo
SecurityWeek.webp 2016-12-14 17:28:28 Trump Meets With Tech Execs, Including His Critics (lien direct) US President-elect Donald Trump sits down Wednesday with top tech executives -- including several of his sharpest critics -- to mend fences after a divisive election in which the majority of Silicon Valley backed Hillary Clinton.
SecurityWeek.webp 2016-12-14 16:33:05 Office 365 Business Users Targeted in Punycode-based Phishing (lien direct) A new phishing attack targeting Office 365 business email users was found using Punycode to go undetected by both Microsoft's default security and desktop email filters, Avanan security researchers warn.
SecurityWeek.webp 2016-12-14 16:11:34 Calls for Security Vendors to Guarantee Products (lien direct) Insurance is an increasingly important option for cyber defense -- but a new survey shows a remarkable difference in attitude between different geographical areas. Against an overall average of 72%, only 49% of UK companies have a cyber insurance policy in place; despite London's dominant position in world insurance and reinsurance.
SecurityWeek.webp 2016-12-14 15:42:50 What Security Teams Need to Know about DevOps (lien direct) DevOps is already in use among 19% of IT organizations, with another 19% in a pilot phase. Another 35% intend to implement DevOps in 2017, thereby “crossing the chasm” next year, according to survey results announced by a major analyst firm whose conference on data center, infrastructure and operations was held last week.
SecurityWeek.webp 2016-12-14 15:10:21 Cyber-attacks Against SWIFT Ongoing, Sophisticated (lien direct) Cyber-attacks against the SWIFT global banking network have continued throughout the year since the successful theft of $81 million from the Bangladesh central bank in February 2016. A letter seen by Reuters and dated Nov 2 warned member banks, "The threat is very persistent, adaptive and sophisticated -- and it is here to stay." 
SecurityWeek.webp 2016-12-14 14:41:05 SAP Resolves Multiple Information Disclosure Flaws (lien direct) SAP on Tuesday released its set of security patches for December 2016, which include 20 Patch Day Security Notes, along with updates for two previously released notes.
SecurityWeek.webp 2016-12-14 14:39:28 Backdoor Found in Skype for Mac (lien direct) An authentication bypass vulnerability affecting the Mac version of Skype could have been exploited by malware installed on the device to interact with the application without the user's knowledge.
SecurityWeek.webp 2016-12-14 13:51:07 An Important Security Lesson Taken from the Printing Press (lien direct) It's Time to Bring the Capability to Achieve a Mature Security Posture Through a Robust Security Operations Function to the Masses
SecurityWeek.webp 2016-12-14 13:14:32 Firmware of Dozens Android Device Models Packed with Trojans (lien direct) Firmware controlling dozens of Android mobile device models incorporates Trojans capable of covertly downloading and installing other programs, security firm Doctor Web has revealed.
SecurityWeek.webp 2016-12-14 11:20:42 Apple Patches 72 Vulnerabilities in macOS Sierra (lien direct) Apple announced on Tuesday the availability of macOS Sierra 10.12.2, which patches a total of 72 vulnerabilities affecting various components of the operating system.
SecurityWeek.webp 2016-12-14 09:43:26 Netgear Starts Patching Critical Router Flaw (lien direct) Netgear has released firmware updates for several of its routers to address a critical command injection vulnerability that can be exploited to remotely hijack affected devices.
SecurityWeek.webp 2016-12-14 08:31:21 Facebook Launches Certificate Transparency Monitoring Tool (lien direct) Facebook has launched a free online tool, named Certificate Transparency Monitoring, that allows users to obtain information on the digital certificates issued for a specified domain.
SecurityWeek.webp 2016-12-14 06:24:19 (Déjà vu) Microsoft Patches Several Publicly Disclosed Flaws (lien direct) Microsoft's December 2016 Patch Tuesday updates include a total of 12 critical and important security bulletins that resolve vulnerabilities in Windows, Office, Internet Explorer and Edge.
SecurityWeek.webp 2016-12-13 19:34:39 SOCs Suffer Under Volume of Data, Alerts: Report (lien direct) Enterprises Challenged in Ability to Adequately Investigate Security Alerts, Survey Says
SecurityWeek.webp 2016-12-13 17:51:08 IT Systems Connected to Pagers Leak Valuable Data (lien direct) IT systems connected to pagers leak data that can be highly valuable to malicious actors looking to gather intelligence on the organizations they want to target, Trend Micro warned on Tuesday.
SecurityWeek.webp 2016-12-13 17:33:35 New Mirai Variants Have Built-in Domain Generation Algorithm (lien direct) Newly observed variants of the Mirai botnet pack domain generation algorithm (DGA) features that haven't been associated with previous Mirai samples, security researchers warn.
SecurityWeek.webp 2016-12-13 16:27:08 Adobe Patches Flash Zero-Day Exploited in Targeted Attacks (lien direct) Adobe has patched vulnerabilities in nine of its products, including Flash Player, which is affected by a zero-day flaw that has been exploited in targeted attacks.
SecurityWeek.webp 2016-12-13 16:01:31 The Role of Asset Management in ICS Network (lien direct) Most industrial Control Systems (ICS) were designed and implemented decades ago. Therefore they lack basic asset discovery and management capabilities common in IT networks.
SecurityWeek.webp 2016-12-13 15:54:19 Apple Patches 12 Vulnerabilities in iOS, tvOS, and watchOS (lien direct) Apple on Monday released security updates for iOS, tvOS, and watchOS platforms to resolve a total of 12 vulnerabilities that impact iPhone, iPad, iPod touch, Apple TV, and Apple Watch devices.
SecurityWeek.webp 2016-12-13 12:21:06 Serious Vulnerabilities Found in McAfee Enterprise Product (lien direct) Intel Security's McAfee VirusScan Enterprise product for Linux is affected by ten vulnerabilities, including serious flaws that can be chained for remote code execution with root privileges.
SecurityWeek.webp 2016-12-13 09:21:27 Flaw in PwC Security Tool Exposes SAP Systems to Attacks (lien direct) Researchers discovered what they believe to be a critical vulnerability in a PwC product designed for securing SAP systems, but the vendor has downplayed the risk of attacks.
SecurityWeek.webp 2016-12-13 08:55:51 Symantec Files Patent Suit Against Zscaler (lien direct) Symantec on Monday filed a patent infringement lawsuit against cloud-based security firm Zscaler, accusing the company of violating seven of Symantec's patents within Zscaler products.
SecurityWeek.webp 2016-12-12 19:41:14 Obama Requests Full Review of Election-related Hacks (lien direct) The White House on Friday announced that President Obama has requested that U.S. intelligence provide a full review into any Russian attempts to influence the U.S. election, to be delivered before he steps down in January.
SecurityWeek.webp 2016-12-12 18:29:49 Flaws Allow Remote Hacking of Moxa MiiNePort Devices (lien direct) Flaws affecting Moxa's MiiNePort embedded serial device servers can be exploited remotely to gain control of vulnerable systems. The vendor has released firmware updates to address the security holes.
SecurityWeek.webp 2016-12-12 18:27:37 Worried by Hacker Threat, France Prepares Army Response (lien direct) France announced its first cyber-warfare army unit on Monday, aimed at increasing the country's hacking skills as concerns grow in Europe and the United States about Russian capabilities. Defense Minister Jean-Yves Le Drian likened the impact of hacking on warfare to the effect of the first aircraft on conflicts in the early 20th century.
SecurityWeek.webp 2016-12-12 17:26:39 Alpha Version of Sandboxed Tor Browser Available for Linux (lien direct) The Tor developer known as Yawning Angel announced over the weekend the availability of the Sandboxed Tor Browser, a version designed to offer an additional layer of security to users who value their privacy.
SecurityWeek.webp 2016-12-12 15:42:38 Ostap Backdoor Installs Banking Trojans, PoS Malware (lien direct) A newly documented backdoor is being used by a threat group to install well-known banking Trojans, along with a point-of-sale (POS) malware dropper, Proofpoint security researchers warn.
SecurityWeek.webp 2016-12-12 15:27:56 Dozens of Teens Arrested Over DDoS Attacks (lien direct) Europol on Monday announced that 34 arrests were made as part of an operation targeting users of Distributed Denial of Service (DDoS) cyber-attack tools.
SecurityWeek.webp 2016-12-12 14:42:57 Users Warned of Zcash Miner Infections (lien direct) Cybercriminals could be making a significant profit by infecting computers with programs that mine for Zcash, a new cryptocurrency that still has a relatively high value.
SecurityWeek.webp 2016-12-12 11:26:14 Samas Ransomware Gang Made $450,000 in One Year Analysis (lien direct) The cybercriminals behind a piece of ransomware known as Samas or SamSa collected roughly $450,000 in ransom payments over the past year, according to Palo Alto Networks researchers.
SecurityWeek.webp 2016-12-12 11:09:33 What Lies Ahead for Cybersecurity in 2017? (lien direct) Looking back at the big cybersecurity news stories of 2016, several trends stand out, which may provide a peek into what we, as cybersecurity professionals, should be preparing for in 2017.
SecurityWeek.webp 2016-12-12 09:28:28 Unpatched Flaw Exposes Netgear Routers to Hacking (lien direct) Netgear has launched an investigation following reports that some of its routers are affected by a critical vulnerability that can be remotely exploited to hijack the devices.
SecurityWeek.webp 2016-12-12 08:02:46 Zero to One Security Innovation (lien direct) The increasing volume and sophistication of cyberattacks over the last few years has resulted in millions of dollars of investments in new cybersecurity startups, in more and more security tools created by cybersecurity companies and in huge investments in these new security solutions by enterprises.
SecurityWeek.webp 2016-12-09 16:17:42 Germany Accuses Russia of Hybrid Warfare (lien direct) Russia has been accused of waging its own brand of cyber hybrid warfare against Germany, with specific focus on next year's elections. In particular, the APT28 (Fancy Bear) hacking group -- thought to be linked to the Russian government -- is accused of spreading propaganda and disinformation under the guise of 'hacktivists'. APT 28
Last update at: 2024-07-24 09:07:44
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter