What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
SecurityWeek.webp 2021-12-14 13:00:40 Officials: Virginia IT Agency Hit With Ransomware Attack (lien direct) The information technology agency that serves Virginia's legislature has been hit by a ransomware attack that has substantially affected its operations, state officials said Monday. Ransomware
SecurityWeek.webp 2021-12-14 12:16:40 Ransomware, Trojans, DDoS Malware and Crypto-Miners Delivered in Log4Shell Attacks (lien direct) Log4Shell attacks deliver malware Several types of malware are being delivered in attacks exploiting the recently disclosed Log4j vulnerability named Log4Shell and LogJam. Malware Vulnerability
SecurityWeek.webp 2021-12-14 11:57:17 Chrome 96 Update Patches Exploited Zero-Day Vulnerability (lien direct) Google on Monday announced a Chrome 96 update that patches five vulnerabilities, including a zero-day that has been exploited in attacks. The most severe of these vulnerabilities can be exploited to execute arbitrary code in the context of the browser. Vulnerability
SecurityWeek.webp 2021-12-14 11:20:49 Connect: The Fourth Pillar of Industrial Cybersecurity (lien direct) Recent attacks on U.S. critical infrastructure and actions by the U.S. government, including the July 28, 2021 National Security Memorandum, have added urgency to the need to modernize industrial control systems' cybersecurity capabilities.
SecurityWeek.webp 2021-12-14 11:07:53 Cybersecurity is Under Assault, And It\'s Growing Worse (lien direct) You don't have to look very far for evidence of just how widespread cybercrime has become. Unfortunately, many of us don't even have to look beyond our own inboxes. And sadly, the situation is getting worse. It is now bad enough that in April, the U.S. proposed a bipartisan lawmaker group form a “Civilian Cybersecurity Reserve,” to create a surge capacity of cyber expertise, patterned after the National Guard, that would respond to incidents affecting government networks. 
SecurityWeek.webp 2021-12-14 09:34:08 Industrial Organizations Targeted in Log4Shell Attacks (lien direct) Industrial organizations are exposed to attacks leveraging a recently disclosed - and already exploited - vulnerability affecting the widely used Log4j logging utility. Vulnerability
SecurityWeek.webp 2021-12-13 20:08:46 Apple Patches 42 Security Flaws in Latest iOS Refresh (lien direct) Apple has released a major point-update to its flagship iOS mobile operating system, beefing up app privacy protections and patching at least 42 security defects that expose users to malicious hacker attacks. Patching
SecurityWeek.webp 2021-12-13 16:08:01 Ransomware Affiliate Arrested in Romania (lien direct) Europol and the Romanian National Police on Monday announced the arrest of an individual allegedly involved in a ransomware operation targeting multiple high-profile organizations. The suspect, a 41-year-old from Craiova, Romania, was arrested in the early hours of the morning at his house. Ransomware
SecurityWeek.webp 2021-12-13 14:48:10 Logistics Firm Hellmann Scrambling to Recover From Cyberattack (lien direct) International logistics company Hellmann Worldwide Logistics is scrambling to restore operations after a cyberattack forced it to isolate its central data center from the rest of its environment.
SecurityWeek.webp 2021-12-13 13:45:28 (Déjà vu) Cybersecurity M&A Roundup for December 1-12, 2021 (lien direct) Cybersecurity M&A Roundup for December 1-12, 2021 Eighteen cybersecurity-related acquisitions were announced December 1-12, 2021.
SecurityWeek.webp 2021-12-13 13:40:52 Germany Jails Operators of \'Cyberbunker\' Darknet Hub (lien direct) Eight people were handed jail sentences in Germany on Monday for operating a web-hosting service in a former NATO bunker that enabled illegal trade in drugs, stolen data and child pornography.
SecurityWeek.webp 2021-12-13 12:31:08 CISA Expands \'Must-Patch\' List With Log4j, FortiOS, Other Vulnerabilities (lien direct) The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added 13 new vulnerabilities to its list of security errors known to be exploited, including Apache Log4j and Fortinet FortiOS bugs that were disclosed last week.
SecurityWeek.webp 2021-12-13 11:31:45 Companies Respond to Log4Shell Vulnerability as Attacks Rise (lien direct) Log4Shell Log4j vulnerability Government organizations and the private sector are responding to the disclosure of a critical vulnerability affecting the widely used Log4j logging utility, as exploitation attempts are on the rise. Vulnerability ★★
SecurityWeek.webp 2021-12-13 11:00:58 Mirai-Based \'Manga\' Botnet Targets Recent TP-Link Vulnerability (lien direct) A newly discovered variant of the Mirai-based Manga botnet is targeting a vulnerability in TP-Link routers that was addressed last month. Vulnerability
SecurityWeek.webp 2021-12-13 09:38:50 Indian PM\'s Twitter Hacked Again by Crypto Scammers (lien direct) Indian Prime Minister Narendra Modi's Twitter account was hacked Sunday with a message declaring his country had adopted bitcoin as legal tender and was distributing the cryptocurrency to citizens. Modi is a prolific tweeter and is the world's most popular incumbent politician on the platform, with more than 73 million followers on his main account.
SecurityWeek.webp 2021-12-10 17:10:37 Hackers Steal Research Data From Sweden\'s Volvo Cars (lien direct) Swedish manufacturer Volvo Cars said Friday that hackers had stolen research and development data from its systems in a cyberattack. The company, owned by China's Geely, "has become aware that one of its file repositories has been illegally accessed by a third party," it said.
SecurityWeek.webp 2021-12-10 16:53:07 Exploits Swirling for Major Security Defect in Apache Log4j (lien direct) Enterprise security response teams are bracing for a hectic weekend as public exploits -- and in-the-wild attacks -- circulate for a gaping code execution hole in the widely used Apache Log4j utility.
SecurityWeek.webp 2021-12-10 15:08:05 WD Updates SanDisk SecureAccess to Prevent Dictionary, Brute Force Attacks (lien direct) Western Digital has updated its SanDisk SecureAccess product to address vulnerabilities that can be exploited to gain access to user data through brute force and dictionary attacks.
SecurityWeek.webp 2021-12-10 14:00:57 Fujitsu Retires Tool Targeted by Threat Actors (lien direct) Japanese tech giant Fujitsu has announced plans to retire the ProjectWEB project information sharing tool after it was targeted by threat actors earlier this year. Designed to aid collaboration between teams, ProjectWEB is a tool that organizations can employ to share project data both within and outside of their environments. Tool Threat
SecurityWeek.webp 2021-12-10 13:02:41 Afero Raises $50 Million for Its Secure IoT Platform (lien direct) Afero, a Menlo Park, California-based company focused on securing IoT device communication, has closed a $50 million Series C funding round. To date, the company has raised $100 million in funding. The new investment came from Crosspoint Capital Partners. Home Depot also participated, but the terms of the transaction were not disclosed.
SecurityWeek.webp 2021-12-10 12:35:40 Russian Who Helped Kelihos Malware Evade Detection Sentenced to 4 Years in Prison (lien direct) A Russian national convicted earlier this year in the United States for his role in a cybercrime operation has been sentenced to four years in prison. Malware
SecurityWeek.webp 2021-12-10 11:46:30 UK Court Permits Assange Extradition to US on Spying Charges (lien direct) A British appellate court opened the door Friday for Julian Assange to be extradited to the United States by overturning a lower court ruling that found the WikiLeaks founder's mental health was too fragile to withstand the American criminal justice system.
SecurityWeek.webp 2021-12-10 10:34:27 Saudi Activist Sues 3 Former U.S. Officials Over Hacking (lien direct) Loujain al-Hathloul, a prominent Saudi political activist who pushed to end a ban on women driving in her country, is suing three former U.S. intelligence and military officials she says helped hack her cellphone so a foreign government could spy on her before she was imprisoned and tortured. Hack
SecurityWeek.webp 2021-12-10 10:08:35 Work-from-Anywhere Requires "Work-from-Anywhere Security" (lien direct) Security policies and solutions need to follow users and data from anywhere to anywhere
SecurityWeek.webp 2021-12-09 18:34:18 Ex-Googlers Snag $5 Million for Software Supply Chain Security Tech (lien direct) A group for ex-Google software engineers has raised $5 million in seed funding for Chainguard, an early-stage startup tackling vexing problems associated with software supply chain security.
SecurityWeek.webp 2021-12-09 17:42:30 Email Security Company IronScales Raises $64 Million (lien direct) IronScales, a company that leverages artificial intelligence in technology for email security, has closed a $64 million Series C funding round. The investment round was led by PSG with additional participation from existing investors Jump Capital and K1 Investment Management.
SecurityWeek.webp 2021-12-09 16:11:33 Volume of Attacks on IoT/OT Devices Increasing: Microsoft Study (lien direct) The volume of attacks on IoT and OT devices is increasing and in many cases these systems were specifically targeted by threat actors, according to a new study commissioned by Microsoft. Threat
SecurityWeek.webp 2021-12-09 15:03:14 Facebook, GDPR and Max Schrems - Under the Hood of GDPR Legal Processes (lien direct) Facebook Battles EU privacy regulators and activists
SecurityWeek.webp 2021-12-09 14:45:45 Mozilla Patches High-Severity Vulnerabilities in Firefox, Thunderbird (lien direct) Mozilla this week released security updates for the Firefox browser and Thunderbird mail client to address multiple vulnerabilities, including several bugs rated high severity.
SecurityWeek.webp 2021-12-09 13:50:40 Ransomware Operators Leak Data Stolen From Wind Turbine Giant Vestas (lien direct) Cybercriminals have made public the data stolen recently from Danish wind turbine giant Vestas Wind Systems, and the company confirmed the leak on Wednesday.
SecurityWeek.webp 2021-12-09 12:21:53 \'Moobot\' Botnet Targets Hikvision Devices via Recent Vulnerability (lien direct) A Mirai-based botnet dubbed 'Moobot' is attempting to exploit a recently addressed vulnerability that affects many Hikvision products, according to Fortinet's FortiGuard Labs. Vulnerability
SecurityWeek.webp 2021-12-09 12:01:05 Australian Electricity Provider \'CS Energy\' Hit by Ransomware (lien direct) Australian electricity provider CS Energy has been hit by a ransomware attack, but the company says electricity generation has not been affected and it has denied claims that the attack was conducted by a state-sponsored threat group. The attack was discovered on November 27 and the company informed the public about the incident a few days later. Ransomware Threat
SecurityWeek.webp 2021-12-09 12:00:47 The First Building Block for the SOC of the Future is Data (lien direct) Data is the lifeblood of security because it provides context from a wide range of internal and external sources
SecurityWeek.webp 2021-12-09 10:28:15 SonicWall Customers Warned of High-Risk Flaws in Remote Access Appliances (lien direct) SonicWall is urging organizations to address as soon as possible a series of recently patched vulnerabilities affecting its Secure Mobile Access (SMA) 100 series appliances.
SecurityWeek.webp 2021-12-08 19:38:08 Report: Chinese Hackers Targeted Southeast Asian Nations (lien direct) Chinese hackers, likely state-sponsored, have been broadly targeting government and private-sector organizations across Southeast Asia, including those closely involved with Beijing on infrastructure development projects, according to a report released Wednesday by a U.S.-based private cybersecurity company.
SecurityWeek.webp 2021-12-08 19:33:16 Windows URI Handling Flaw Leads to Drive-by Code Execution (lien direct) A pair of German security researchers have publicly documented the discovery of a drive-by code execution vulnerability in Windows 10 and criticized Microsoft for botching its response to the still-unfixed security problem. Vulnerability
SecurityWeek.webp 2021-12-08 17:09:17 Identity Fraud: A Major Growth Area for Criminals (lien direct) The lockdowns of 2020 led to an increase in online activity. This in turn led to an increase in online identity theft and fraud. The question asked for 2021 is whether 2020 was a temporary spike, or an ongoing change in fraudulent activity.
SecurityWeek.webp 2021-12-08 16:04:26 Canadian Man Faces Charges in Canada, U.S. for Ransomware Attacks (lien direct) A Canadian national is facing cybercrime-related charges in the United States and Canada, with authorities saying that he was involved in ransomware attacks. Ransomware
SecurityWeek.webp 2021-12-08 14:33:30 Private Equity Firm Permira to Acquire Mimecast in $5.8 Billion Deal (lien direct) Mimecast on Tuesday announced that private equity firm Permira wants to acquire it in an all-cash transaction that values the email security company at roughly $5.8 billion. Permira, which plans on taking Mimecast private, has entered into a definitive agreement to acquire all of its outstanding ordinary shares for $80 per share.
SecurityWeek.webp 2021-12-08 14:22:23 What a Departure Email Can Teach Us About Security (lien direct) When someone leaves their job to pursue other opportunities, we often receive an email about their departure. Many times, the departure email praises the person who has given notice. This would seem to be a courteous tradition when someone leaves.
SecurityWeek.webp 2021-12-08 13:49:01 QNAP Warns of New Crypto-Mining Malware Targeting NAS Devices (lien direct) Network-attached storage (NAS) appliance manufacturer QNAP Systems has sounded the alarm on a new wave of attacks targeting NAS devices with a cryptocurrency miner. Malware
SecurityWeek.webp 2021-12-08 13:03:59 Claroty Raises $400 Million, Acquires Healthcare IoT Security Firm Medigate (lien direct) Industrial cybersecurity firm Claroty on Wednesday announced that it has raised $400 million in a Series E funding round, and revealed that it has entered an agreement to acquire healthcare IoT security company Medigate.
SecurityWeek.webp 2021-12-08 12:37:57 \'USB Over Ethernet\' Driver Vulnerabilities Affected Major Cloud Services (lien direct) Potentially serious vulnerabilities identified in a library developed by Eltima affected multiple cloud services, according to endpoint security company SentinelOne.
SecurityWeek.webp 2021-12-08 12:08:07 Identity Verification Company Incode Raises $220 Million at $1.25 Billion Valuation (lien direct) Identity verification and authentication company Incode this week announced that it has reached unicorn status after closing a $220 million Series B funding round. The new investment, which comes seven months after the company's Series A funding, has boosted Incode's valuation to $1.25 billion.
SecurityWeek.webp 2021-12-08 11:49:43 Google Takes Action Against Glupteba Botnet and Its Russian Operators (lien direct) Google on Tuesday announced that it has taken action to disrupt a botnet named Glupteba and it has filed a lawsuit against its alleged operators in Russia.
SecurityWeek.webp 2021-12-08 10:08:47 Android Security Updates Patch 46 Vulnerabilities (lien direct) The December 2021 security updates for Android have started rolling out to users with patches for 46 vulnerabilities, including several considered critical severity.
SecurityWeek.webp 2021-12-07 19:20:27 LogDNA Snags $50 Million for Data Observability Tech (lien direct) LogDNA, a late-stage startup that helps DevOps teams scour logs for signs of problems, has secured a new $50 million investment led by Dave DeWalt's NightDragon venture capital firm. In addition to NightDragon, Emergence Capital and Initialized Capital also participated in the latest financing.
SecurityWeek.webp 2021-12-07 15:46:44 Three Hundred Spar Convenience Stores in UK Affected by Cyber Incident (lien direct) Three hundred Spar convenience stores in the north of England have been affected by a cyberattack against wholesaler James Hall and Co. James Hall supplies produce to the stores, but also operates the IT and till systems.
SecurityWeek.webp 2021-12-07 15:14:22 Grip Security Raises $25 Million to Secure SaaS Applications (lien direct) Grip Security, an Israeli startup that helps organizations securely adopt software-as-a-service (SaaS), on Tuesday announced the closing of a $19 million Series A funding round led by Intel Capital.
SecurityWeek.webp 2021-12-07 13:52:35 Money, Reputations at Stake in Dark Web Courtrooms (lien direct) Dark web justice system
Last update at: 2024-07-22 19:07:54
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter