What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
SecurityWeek.webp 2017-06-08 10:32:58 Chinese Apple Staff Suspected of Selling Private Data (lien direct) Beijing - Chinese authorities say they have uncovered a massive underground operation run by Apple employees selling computer and phone users' personal data.
SecurityWeek.webp 2017-06-08 08:45:33 "Platinum" Cyberspies Abuse Intel AMT to Evade Detection (lien direct) The cyber-espionage group tracked by Microsoft as “Platinum” has started abusing a component of Intel's Active Management Technology (AMT) in attacks aimed at organizations in Southeast Asia.
SecurityWeek.webp 2017-06-07 22:18:29 Multiple Vulnerabilities Found in Popular IP Cameras (lien direct) Multiple vulnerabilities have been found in China's Foscam-made IP cameras. The vulnerabilities were reported to the manufacturer several months ago, but no fixes have been made available. Foscam cameras are sold under different brand names, such as OptiCam. Users are advised to check on the manufacture of any IP cameras, and if necessary, take their own mitigation steps.
SecurityWeek.webp 2017-06-07 18:06:05 Popular Chat Platforms Can Serve as C&C Servers: Researchers (lien direct) Popular chat platforms such as Slack, Discord and Telegram can be abused by malicious actors and turned into command and control (C&C) infrastructure, according to Trend Micro.
SecurityWeek.webp 2017-06-07 17:16:53 Threat Modeling the Internet of Things Part 2: Three Steps to Pizza (lien direct) Part 1 of this series posited that the Internet of Things (IoT) needs a more rigorous security application than it currently has, lest we end up building another patchy, vulnerability-ridden system like the Internet we have now.
SecurityWeek.webp 2017-06-07 15:07:26 Security Incidents Can Cost Industrial Firms $500K Per Year: Kaspersky (lien direct) While a majority of industrial companies claim they are well prepared to handle a cyber security incident, many have admitted experiencing at least one incident in the past 12 months, and the annual cost can be as high as half a million dollars, according to a new report from Kaspersky Lab.
SecurityWeek.webp 2017-06-07 14:20:19 Protecting Against Malware Requires a DevOps Mindset (lien direct) Imagine a world where cyber-criminals include kill switches in all their malware that's as simple to activate as registering a domain name. Wannacry
SecurityWeek.webp 2017-06-07 13:56:14 Healthcare\'s Unique Cyber Risk Management Challenges (lien direct) The healthcare industry has experienced an onslaught of cyber-attacks over the last year, primarily driven by the fact that patient records are highly prized assets among cyber criminals.
SecurityWeek.webp 2017-06-07 13:47:19 Cloud Security Firm Netskope Raises $100 Million (lien direct) Netskope, a player in the cloud access security broker (CASB) market, announced on Tuesday that it has raised $100 million through an oversubscribed Series E funding round. The investment brings the total raised by the Los Altos, California-based company to $231.4 million. ★★★
SecurityWeek.webp 2017-06-07 13:18:38 Illumio Raises $125 Million to Expand Adaptive Segmentation Business (lien direct) Data center and cloud segmentation firm Illumio announced today that it has raised a further $125 million in a Series D funding round. This adds to the $100 million Series C financing raised in April 2015, and brings the firm's total funding to $267 million.
SecurityWeek.webp 2017-06-07 12:47:24 Turla Malware Obtains C&C Address From Instagram Comments (lien direct) A piece of malware used in attacks by the Russia-linked cyberespionage group known as Turla is designed to obtain the address of its command and control (C&C) servers from comments posted to Instagram.
SecurityWeek.webp 2017-06-07 10:53:49 Philippine Bank Chaos as Money Goes Missing From Accounts (lien direct) A major Philippine bank shut down online transactions and cash machines on Wednesday after money went missing from accounts, triggering fears it had been hacked even as company officials said it was an internal computer error. ★★★
SecurityWeek.webp 2017-06-07 10:49:45 Russian Hackers \'Planted False Story\' Behind Mideast Crisis (lien direct) US intelligence officials believe Russian hackers planted a false news story that led Saudi Arabia and several allies to sever relations with Qatar, prompting a diplomatic crisis, CNN reported Tuesday.
SecurityWeek.webp 2017-06-07 08:58:14 Russian Hackers Target Montenegro as Country Joins NATO (lien direct) Hackers linked to Russia launched cyberattacks on the Montenegro government just months before the country joined the North Atlantic Treaty Organization (NATO) and experts believe these attacks will likely continue.
SecurityWeek.webp 2017-06-06 20:01:38 Leaked Documents Show US Vote Hacking Risks (lien direct) Security experts have warned for years that hackers could penetrate electronic voting systems, and now, leaked national security documents suggest a concerted effort to do just that in the 2016 US election.
SecurityWeek.webp 2017-06-06 18:18:39 Organizations Failing to Upgrade Systems, Enforce Patches (lien direct) Organizations Are Still Failing to Upgrade Systems and Enforce Patches, Study Finds
SecurityWeek.webp 2017-06-06 16:04:48 Enterprise IoT Security Firm Armis Emerges From Stealth (lien direct) Armis, a Palo Alto-based company that aims to help organizations eliminate the blind spots introduced by Internet of Things (IoT) devices, emerged from stealth mode on Tuesday.
SecurityWeek.webp 2017-06-06 13:51:11 Chrome 59 Patches 30 Vulnerabilities (lien direct) Google announced on Monday the availability of Chrome 59, a version that brings several design and functionality improvements, and fixes for tens of vulnerabilities.
SecurityWeek.webp 2017-06-06 13:13:59 Router LEDs Allow Data Theft From Air-Gapped Computers (lien direct) The status LEDs present on networking equipment such as routers and switches can be abused to exfiltrate sensitive data from air-gapped systems at relatively high bit rates, researchers have demonstrated.
SecurityWeek.webp 2017-06-06 12:18:05 Kremlin \'Resolutely\' Denies Russia Hacked US Vote (lien direct) The Kremlin on Tuesday strongly denied a leaked US report that Russian military intelligence hackers tried to infiltrate into US voting systems before last year's presidential election.
SecurityWeek.webp 2017-06-06 12:07:35 Russian Outsourcing Provides Plausible Deniability for State-Sponsored Hacking (lien direct) Last week, Russian president Vladimir Putin apparently conceded that patriotic Russian hackers may have been involved in the DNC hacks last year. "If they are patriotically minded, they start making their contributions - which are right, from their point of view - to the fight against those who say bad things about Russia."
SecurityWeek.webp 2017-06-06 11:51:17 1.92 Seconds, On Repeatability (lien direct) The Williams Grand Prix Engineering team currently owns the record for the fastest pit stop in Formula One at 1.92 seconds. Think about that. In the time it takes you to blink twice, a car pulls in, has 4 wheels taken off and a fresh set put on and drives away. That's mind-blowingly fast.
SecurityWeek.webp 2017-06-06 11:02:22 RIG Exploit Kit Infrastructure Disrupted (lien direct) A group of researchers and security firms led by RSA delivered a significant blow to the infrastructure used by the notorious RIG exploit kit and the operation has allowed experts to learn more about the threat.
SecurityWeek.webp 2017-06-06 07:49:45 NSA Contractor Charged With Leaking Russia Hacking Report (lien direct) A federal contractor has been charged with removing classified material from a government facility and mailing it to a news outlet, the U.S. Department of Justice announced on Monday.
SecurityWeek.webp 2017-06-05 22:20:25 Russia Tried to Hack US Voting Systems for Months: Report (lien direct) A top secret National Security Agency document shows that hackers from Russian military intelligence tried repeatedly to break into US voting systems before last year's presidential election, The Intercept reported Monday.
SecurityWeek.webp 2017-06-05 16:41:54 Yahoo Pays Out Thousands of Dollars for Serious Flaws (lien direct) Yahoo has awarded thousands of dollars to a couple of researchers who managed to find serious vulnerabilities in the company's systems. The bug bounty hunters published blog posts over the weekend describing their findings. Yahoo
SecurityWeek.webp 2017-06-05 13:48:33 Government Contractors Required to Provide Insider Threat Awareness Training (lien direct) Change Two to the National Industrial Security Program Operating Manual (NISPOM 2) came into force at the end of May 2017. One of the biggest changes involves a new requirement for contractors to implement extensive insider threat training for all staff with access to government classified information. These new requirements are specified in section 3-103.
SecurityWeek.webp 2017-06-05 13:21:05 Oracle Improves Cloud Security Offering (lien direct) Oracle enhances cloud security offering
SecurityWeek.webp 2017-06-05 10:46:46 Google Announces CTF Competition (lien direct) Google announced on Friday the dates and prizes for the company's second annual capture the flag (CTF) competition. The qualifying round, for which nearly 200 teams have already signed up, will take place on June 17 and 18. The top 10 teams will be invited to one of Google's offices for the final round. ★★★★★
SecurityWeek.webp 2017-06-05 09:40:11 New Method Used to Deliver Malware via PowerPoint Files (lien direct) Cybercriminals have been leveraging a new technique, which involves PowerPoint files and mouseover events, to get users to execute arbitrary code on their systems and download malware.
SecurityWeek.webp 2017-06-05 01:42:39 FBI Helping Qatar in \'Hacking\' Probe: Source (lien direct) The FBI is helping Qatar investigate the source of an alleged "hack" of state media which sparked diplomatic tensions in the Gulf, a source with knowledge of the probe said Friday.
SecurityWeek.webp 2017-06-04 20:28:08 Jaff Ransomware Operation Tied to Cybercrime Store (lien direct) Jaff, a ransomware family that emerged on May 12, the same day WannaCry did, appears connected to wider operations, as a recent sample was found to share server space with a refined cybercrime marketplace, Heimdal Security warns. Wannacry
SecurityWeek.webp 2017-06-03 12:36:04 \'Tallinn Manual 2.0\' - the Rulebook for Cyberwar (lien direct) Tallinn - With ransomware like "WannaCry" sowing chaos worldwide and global powers accusing rivals of using cyberattacks to interfere in domestic politics, the latest edition of the world's only book laying down the law in cyberspace could not be more timely. Wannacry
SecurityWeek.webp 2017-06-02 17:14:37 Qbot Attacks Cause Active Directory Lockouts (lien direct) Recent malware-induced Active Directory (AD) lockouts impacting numerous organizations appear to have been caused by the Qbot banking malware, IBM security researchers warn.
SecurityWeek.webp 2017-06-02 16:46:36 Unprotected Hadoop Servers Expose 5 PB of Data: Shodan (lien direct) Hadoop servers that are not securely configured expose vast amounts of data, according to an analysis conducted using the Internet search engine Shodan.
SecurityWeek.webp 2017-06-02 14:48:42 Head to the Cloud for a Head\'s Up on Fraud (lien direct) When it Comes to Finding Fraudsters, You Must Keep Your Head Above the Clouds. 
SecurityWeek.webp 2017-06-02 14:23:28 Symantec Conducts Company-wide CyberWar Games (lien direct) CyberWar Games Highlight the Increasing Danger from and to an Interconnected World "The next significant cyber attack will likely involve targeting the connected ecosystem of a major business, municipality or nation state, setting off, whether on accident or on purpose, the 'domino effect' that forces a change in global power."
SecurityWeek.webp 2017-06-02 14:03:44 Google Offers $200,000 for TrustZone, Verified Boot Exploits (lien direct) Google this week announced increased rewards for security researchers reporting Android TrustZone or Verified Boot exploit chains. The company is now willing to pay up to $200,000 for such compromises, and will pay up to $150,000 for remote kernel exploits.
SecurityWeek.webp 2017-06-02 13:47:12 Stanford University Site Hosted Phishing Pages for Months (lien direct) Hackers compromised the website of the Paul F. Glenn Center for the Biology of Aging at Stanford University to deploy phishing sites, hacking tools, and defacement pages since January, Netcraft has discovered.
SecurityWeek.webp 2017-06-02 12:25:54 OneLogin Shares More Details on Breach, Customer Impact (lien direct) Identity and access management firm OneLogin has shared more details on the data breach that hit its U.S. data center this week, including information on the method of attack and impact on customers.
SecurityWeek.webp 2017-06-02 10:47:15 Facebook Redesigns Security Settings Page (lien direct) Facebook this week announced the roll-out of a redesigned security settings page, meant to make it easier for users to understand the options provided to them.
SecurityWeek.webp 2017-06-02 10:17:29 Putin: Patriotic Russians Could Be Behind Election Hacks (lien direct) Russian President Vladimir Putin says patriotic citizens may have launched politically motivated cyberattacks against foreign countries, but denied any government involvement in such operations.
SecurityWeek.webp 2017-06-02 08:23:17 CIA Tool \'Pandemic\' Replaces Legitimate Files With Malware (lien direct) Documents published by WikiLeaks on Thursday describe a tool allegedly used by the U.S. Central Intelligence Agency (CIA) to spread malware on a targeted organization's network.
SecurityWeek.webp 2017-06-01 17:12:37 Fireball Malware Infects 250 Million Computers (lien direct) A newly discovered piece of malware managed to infect more than 250 million computers in a widespread campaign run by a Chinese digital marketing agency, Check Point researchers warn.
SecurityWeek.webp 2017-06-01 15:16:45 Crowdfunding for Acquiring Shadow Brokers Exploits Canceled (lien direct) Researchers announced this week the launch of a crowdfunding initiative whose goal was to raise money to subscribe to the Shadow Brokers' monthly exploit leaks. However, the funding campaign has been canceled due to legal reasons.
SecurityWeek.webp 2017-06-01 13:37:06 Decoy Files Found in PDFs Dropping Jaff Ransomware (lien direct) Spam campaigns distributing the Jaff ransomware have evolved and are using multiple decoy files hidden inside malicious PDF attachments, Trustwave security researchers say.
SecurityWeek.webp 2017-06-01 12:25:26 What Romeo and Juliet Can Teach Us About Security Market Confusion (lien direct) Recently, I was reminded of the well known quote from William Shakespeare's play “Romeo and Juliet”: "A rose by any other name would smell as sweet".  What exactly was I doing that reminded me of this quote?  I was reviewing the different markets in the security space. How exactly does this bring this famous quote from “Romeo and Juliet” to mind?  Allow me to elaborate.
SecurityWeek.webp 2017-06-01 12:23:01 Kmart Payment Systems Infected With Malware (lien direct) Kmart again hit by hackers
SecurityWeek.webp 2017-06-01 12:16:54 Social Security Administration Adopts What NIST is Deprecating (lien direct) As of June 10 2017, users of the Social Security Administration (SSA) website will be required to use two-factor (2FA) authentication to gain access. Potentially, this could affect a vast number of American adults, who will be required to enter both their password and a separate code sent to them either by SMS or email text.
SecurityWeek.webp 2017-06-01 11:18:43 A Fact Check on Medical Device Security (lien direct) Worrisome Chicken Little or savvy observer of truth?
Last update at: 2024-07-24 07:08:01
See our sources.
My email:

To see everything: RSS Twitter