What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
InfoSecurityMag.webp 2024-02-05 12:15:00 AnyDesk frappé par la cyberattaque et la violation des données des clients
AnyDesk Hit by Cyber-Attack and Customer Data Breach
(lien direct)
La cyberattaque qui a frappé le fournisseur d'outils distant pourrait avoir un impact plus significatif que prévu initialement
The cyber-attack that hit the remote tool provider could have a more significant impact than initially expected
Data Breach Hack Tool ★★
GoogleSec.webp 2024-02-05 11:59:31 Amélioration de l'interopérabilité entre la rouille et le C ++
Improving Interoperability Between Rust and C++
(lien direct)
Publié par Lars Bergstrom & # 8211;Directeur, Android Platform Tools & amp;Bibliothèques et présidente du Rust Foundation Board En 2021, nous annoncé que Google rejoignait la Fondation Rust.À l'époque, Rust était déjà largement utilisée sur Android et d'autres produits Google.Notre annonce a souligné notre engagement à améliorer les examens de sécurité du code de la rouille et son interopérabilité avec le code C ++.La rouille est l'un des outils les plus forts que nous avons pour résoudre les problèmes de sécurité de la sécurité mémoire.Depuis cette annonce, les leaders de l'industrie et agences gouvernementales sentiment. Nous sommes ravis d'annoncer que Google a fourni une subvention de 1 million de dollars à la Rust Foundation pour soutenir les efforts qui amélioreront la capacité de Rust Code à interopérer avec les bases de code C ++ héritées existantes.Nous réapparaisons également notre engagement existant envers la communauté de la rouille open source en agrégant et en publiant Audits pour les caisses de rouille que nous utilisons dans les projets Google open-source.Ces contributions, ainsi que notre contributions précédentes à l'interopérabilité , ont-ellesenthousiasmé par l'avenir de la rouille. "Sur la base des statistiques historiques de la densité de la densité de vulnérabilité, Rust a empêché de manière proactive des centaines de vulnérabilités d'avoir un impact sur l'écosystème Android.Cet investissement vise à étendre l'adoption de la rouille sur divers composants de la plate-forme. » & # 8211;Dave Kleidermacher, vice-président de l'ingénierie, Android Security & AMP;Confidentialité Bien que Google ait connu la croissance la plus importante de l'utilisation de la rouille dans Android, nous continuons à augmenter son utilisation sur plus d'applications, y compris les clients et le matériel de serveur. «Bien que la rouille ne soit pas adaptée à toutes les applications de produits, la priorisation de l'interopérabilité transparente avec C ++ accélérera l'adoption de la communauté plus large, s'alignant ainsi sur les objectifs de l'industrie d'améliorer la sécurité mémoire.» & # 8211;Royal Hansen, vice-président de Google de la sécurité et de l'AMP;Sécurité L'outillage de rouille et l'écosystème prennent déjà en charge interopérabilité avec Android et avec un investissement continuDans des outils comme cxx , autocxx , bindgen , cbindgen , diplomate , et crubit, nous constatons des améliorations régulières de l'état d'interopérabilité de la rouille avec C ++.Au fur et à mesure que ces améliorations se sont poursuivies, nous avons constaté une réduction des obstacles à l'adoption et à l'adoption accélérée de la rouille.Bien que ces progrès à travers les nombreux outils se poursuivent, il ne se fait souvent que développer progressivement pour répondre aux besoins particuliers d'un projet ou d'une entreprise donnée. Afin d'accélérer à la fois l'adoption de la rouill Tool Vulnerability Mobile ★★★
ProofPoint.webp 2024-02-05 11:41:18 7 conseils pour développer une approche proactive pour éviter le vol de données
7 Tips to Develop a Proactive Approach to Prevent Data Theft
(lien direct)
Data is one of the most valuable assets for a modern enterprise. So, of course, it is a target for theft. Data theft is the unauthorized acquisition, copying or exfiltration of sensitive information that is typically stored in a digital format. To get it, bad actors either abuse privileges they already have or use various other means to gain access to computer systems, networks or digital storage devices. The data can range from user credentials to personal financial records and intellectual property.   Companies of all sizes are targets of data theft. In September 2023, the personal data of 2,214 employees of the multinational confectionary firm The Hershey Company was stolen after a phishing attack. And in January 2024, the accounting firm of Framework Computer fell victim to an attack. A threat actor posed as the Framework\'s CEO and convinced the target to share a spreadsheet with the company\'s customer data.  Data thieves aim to profit financially, disrupt business activities or do both by stealing high-value information. The fallout from a data breach can be very costly for a business-and the cost is going up. IBM reports that the global average cost of a data breach in 2023 was $4.45 million, a 15% increase over three years. Other data suggests that the average cost of a breach is more than double for U.S. businesses-nearly $9.5 million.  Not all data breaches involve data theft, but stealing data is a top aim for many attackers. Even ransomware gangs have been shifting away from data encryption in their attacks, opting instead to steal massive amounts of data and use its value as a means to compel businesses to pay ransom.  So, what can businesses do to prevent data theft? Taking a proactive approach toward stopping someone from stealing your data is a must. This blog post can help jump-start your thinking about how to improve data security. We explore how data theft happens and describe some common threats that lead to it. We also outline seven strategies that can help reduce your company\'s risk of exposure to data theft and highlight how Proofpoint can bolster your defenses.   Understanding data theft-and who commits it  Data theft is a serious security and privacy breach. Data thieves typically aim to steal information like:  Personally identifiable information (PII)  Financial records  Intellectual property (IP)  Trade secrets  Login credentials  Once they have it, bad actors can use stolen data for fraudulent activities or, in the case of credential theft, to gain unlawful access to accounts or systems. They can also sell high-value data on the dark web.  The consequences of data theft for businesses can be significant, if not devastating. They include hefty compliance penalties, reputational damage, and financial and operational losses. Take the manufacturing industry as an example. According to one source, a staggering 478 companies in this industry have experienced a ransomware attack in the past five years. The costs in associated downtime are approximately $46.2 billion.  To prevent data theft, it\'s important to recognize that bad actors from the outside aren\'t the only threat. Insiders, like malicious employees, contractors and vendors, can also steal data from secured file servers, database servers, cloud applications and other sources. And if they have the right privileges, stealing that data can be a breeze.   An insider\'s goals for data theft may include fraud, the disclosure of trade secrets to a competitor for financial gain, or even corporate sabotage. As for how they can exfiltrate data, insiders can use various means, from removable media to personal email to physical printouts.  How does data theft happen?  Now, let\'s look at some common methods that attackers working from the outside might employ to breach a company\'s defenses and steal data.  Phishing. Cybercriminals use phishing to target users through email, text messages, phone calls and other forms of communication. The core objective of this approach is to trick users into doing what Ransomware Data Breach Malware Tool Vulnerability Threat Cloud ★★★
globalsecuritymag.webp 2024-02-05 10:23:40 Mimecast annonce des améliorations aux protections de code QR
Mimecast Announces Enhancements to QR Code Protections
(lien direct)
mimecast annonce des améliorations aux protections de code QR La sécurité des e-mails mimecast innove pour garder \\ 'qui quasi \' Attaques dans les boîtes de réception - revues de produits
Mimecast Announces Enhancements to QR Code Protections Mimecast email security innovates to keep \'quishing\' attacks out of inboxes - Product Reviews
Tool ★★
SocRadar.webp 2024-02-02 15:00:00 Alerte de campagne: l'ombre d'un an d'Asyncrat dans l'infrastructure américaine
Campaign Alert: The Year-Long Shadow of AsyncRAT in U.S. Infrastructure
(lien direct)
> The Rise of Asyncrat: A Persistrent Cyberon Menage Asyncrat, un outil d'accès à distance open source publié ...
>The Rise of AsyncRAT: A Persistent Cyber Threat AsyncRAT, an open-source remote access tool released...
Tool Threat ★★★
ProofPoint.webp 2024-02-02 05:00:36 Développement d'une nouvelle norme Internet: le cadre de la politique relationnelle du domaine
Developing a New Internet Standard: the Domain Relationship Policy Framework
(lien direct)
Engineering Insights is an ongoing blog series that gives a behind-the-scenes look into the technical challenges, lessons and advances that help our customers protect people and defend data every day. Each post is a firsthand account by one of our engineers about the process that led up to a Proofpoint innovation.   In this blog post, we discuss the Domain Relationship Policy Framework (DRPF)-an effort that has been years in the making at Proofpoint. The DRPF is a simple method that is used to identify verifiably authorized relationships between arbitrary domains. We create a flexible way to publish policies. These policies can also describe complex domain relationships.  The details for this new model require in-depth community discussions. These conversations will help us collectively steer the DRPF toward becoming a fully interoperable standard. We are now in the early proposal stage for the DRPF, and we are starting to engage more with the broader community. This post provides a glimpse down the road leading to standardization for the DRPF.  Why Proofpoint developed DRPF  To shine a light on why Proofpoint was inspired to develop the DRPF in the first place, let\'s consider the thinking of the initial designers of the Domain Name System (DNS). They assumed that subdomains would inherit the administrative control of their parent domains. And by extension, this should apply to all subsequent subdomains down the line.    At the time, this was reasonable to assume. Most early domains and their subdomains operated in much the same way. For example, “university.edu” directly operated and controlled the administrative policies for subdomains such as “lab.university.edu” which flowed down to “project.lab.university.edu.”  Since the mid-1980s, when DNS was widely deployed, there has been a growing trend of delegating subdomains to third parties. This reflects a breakdown of the hierarchical model of cascading policies. To see how this works, imagine that a business uses “company.com” as a domain. That business might delegate “marketing.company.com” to a third-party marketing agency. The subdomain must inherit some policies, while the subdomain administrator may apply other policies that don\'t apply to the parent domain.  Notably, there is no mechanism yet for a domain to declare a relationship with another seemingly independent domain. Consider a parent company that operates multiple distinct brands. The company with a single set of policies may want them applied not only to “company.com” (and all of its subdomains). It may also want them applied to its brand domains “brand.com” and “anotherbrand.com.”   It gets even more complex when any of the brand domains delegate various subdomains to other third parties. So, say some of them are delegated to marketing or API support. Each will potentially be governed by a mix of administrative policies.  In this context, “policies” refers to published guidance that is used when these subdomains interact with the domain. Policies might be for information only. Or they might provide details that are required to use services that the domain operates. Most policies will be static (or appear so to the retrieving parties). But it is possible to imagine that they could contain directives akin to smart contracts in distributed ledgers.  3 Design characteristics that define DRPF  The goal of the DRPF is to make deployment and adoption easier while making it flexible for future use cases. In many prior proposals, complex requirements bogged down efforts to get rid of administrative boundaries between and across disparate domains. Our work should be immediately useful with minimal effort and be able to support a wide array of ever-expanding use cases.  In its simplest form, three design characteristics define the DRPF:  A domain administrator publishes a policy assertion record for the domain so that a relying party can discover and retrieve it.  The discovered policy assertion directs the relying party to where they can find Tool Prediction Cloud Technical ★★★
Volexity.webp 2024-02-01 16:59:36 Comment la médecine légale a révélé l'exploitation d'Ivanti Connect Secure VPN Vulnérabilités de jour zéro
How Memory Forensics Revealed Exploitation of Ivanti Connect Secure VPN Zero-Day Vulnerabilities
(lien direct)
> Dans une récente série d'articles de blog liés à deux vulnérabilités zéro-jours dans Ivanti Connect Secure VPN, les détails partagés par volexité de l'exploitation active dans la sauvage;a fourni une mise à jour sur la façon dont l'exploitation était devenue dans le monde;et des observations rapportées sur la façon dont les logiciels malveillants et les modifications de l'outil de vérificateur d'intégrité intégré ont été utilisés pour échapper à la détection.Une étude initiale critique de Volexity \\ a consisté à collecter et à analyser un échantillon de mémoire.Comme indiqué dans le premier article de blog de la série en trois parties (je souligne): «… Volexité a analysé l'un des échantillons de mémoire collectés et a découvert la chaîne d'exploitation utilisée par l'attaquant.La volexité a découvert deux exploits différents-jour qui étaient enchaînés pour réaliser l'exécution de code distant non authentifié (RCE).Grâce à l'analyse médico-légale de l'échantillon de mémoire, la volexité a pu recréer deux exploits de preuve de concept qui ont permis une exécution complète de commande non authentifiée sur l'appliance ICS VPN. »Collect & # 38;Analyser la mémoire ASAP Le volexité priorise régulièrement la criminalistique de la mémoire [& # 8230;]
>In a recent series of blog posts related to two zero-day vulnerabilities in Ivanti Connect Secure VPN, Volexity shared details of active in-the-wild exploitation; provided an update on how exploitation had gone worldwide; and reported observations of how malware and modifications to the built-in Integrity Checker Tool were used to evade detection. A critical piece of Volexity\'s initial investigation involved collecting and analyzing a memory sample. As noted in the first blog post of the three-part series (emphasis added): “…Volexity analyzed one of the collected memory samples and uncovered the exploit chain used by the attacker. Volexity discovered two different zero-day exploits which were being chained together to achieve unauthenticated remote code execution (RCE). Through forensic analysis of the memory sample, Volexity was able to recreate two proof-of-concept exploits that allowed full unauthenticated command execution on the ICS VPN appliance.” Collect & Analyze Memory ASAP Volexity regularly prioritizes memory forensics […]
Malware Tool Vulnerability Threat Industrial ★★★
RecordedFuture.webp 2024-02-01 15:55:03 Toutes les agences civiles fédérales condamnées à déconnecter les produits Ivanti à risque d'ici vendredi
All federal civilian agencies ordered to disconnect at-risk Ivanti products by Friday
(lien direct)
Vendredi, toutes les agences civiles fédérales des États-Unis ont été condamnées à déconnecter les produits Secure et Policy Secure et Policy Secure après que d'autres vulnérabilités aient été trouvées dans les outils cette semaine.Dans un Directive mise à jour publiée mercredi, l'agence de sécurité de cybersécurité et d'infrastructure (CISA) a donné aux agences jusqu'à vendredi à minuit pour supprimer les outils
All federal civilian agencies in the U.S. have been ordered to disconnect Ivanti Connect Secure and Policy Secure products by Friday after more vulnerabilities were found in the tools this week. In an updated directive published on Wednesday, the Cybersecurity and Infrastructure Security Agency (CISA) gave agencies until Friday at midnight to remove the tools
Tool Vulnerability ★★★
Checkpoint.webp 2024-02-01 14:00:51 L'IA générative est la fierté des services de cybercriminalité
Generative AI is the Pride of Cybercrime Services
(lien direct)
> Les cybercriminels utilisent officiellement l'IA génératrice pour les campagnes de spam, les services d'identité et les services de vérification des médias sociaux: & # 8211;L'IA générative en tant qu'outil de cybercriminalité: les cybercriminels utilisent de plus en plus l'IA génératrice pour les cybercrimes sophistiqués, notamment une usurpation d'identité des médias sociaux, des campagnes de spam et des services de vérification KYC.& # 8211;Plateformes de chamage noir alimenté par AI: la montée des plateformes axées sur l'IA pour créer et gérer de faux comptes de médias sociaux, offrant des services pour automatiser la génération de contenu et l'activité des comptes à des fins illicites.& # 8211;Évolution des fraudes du spam et de KYC: l'intégration de l'IA dans les services de spam pour contourner les contrôles de sécurité et dans les services de vérification KYC pour créer de faux documents d'identification, ce qui signifie un nouveau niveau de [& # 8230;]
>Cybercriminals Officially Utilize Generative AI for Spam Campaigns, Social Media Impersonation and Verification Services Highlights: – Generative AI as a Cybercrime Tool: Cybercriminals are increasingly using generative AI for sophisticated cybercrimes, including social media impersonation, spam campaigns, and KYC verification services. – AI-Powered Black-Hat Platforms: The rise of AI-driven platforms for creating and managing fake social media accounts, offering services to automate content generation and account activity for illicit purposes. – Evolution of Spam and KYC Frauds: The integration of AI in spam services to bypass security controls and in KYC verification services for creating fake identification documents, signifying a new level of […]
Spam Tool ★★★
ProofPoint.webp 2024-02-01 06:00:12 Le pare-feu humain: Pourquoi la formation de sensibilisation à la sécurité est une couche de défense efficace
The Human Firewall: Why Security Awareness Training Is an Effective Layer of Defense
(lien direct)
Do security awareness programs lead to a quantifiable reduction in risk? Do they directly impact a company\'s security culture? In short, are these programs effective? The answer to these questions is a resounding yes! With 74% of all data breaches involving the human element, the importance of educating people to help prevent a breach cannot be understated.   However, for training to be effective, it needs to be frequent, ongoing and provided to everyone. Users should learn about:  How to identify and protect themselves from evolving cyberthreats  What best practices they can use to keep data safe  Why following security policies is important  In this blog post, we discuss the various ways that security awareness training can have a positive impact on your company. We also discuss how to make your program better and how to measure your success.   Security awareness training effectiveness  Let\'s look at three ways that security awareness training can help you boost your defenses.  1. Mitigate your risks   By teaching your team how to spot and handle threats, you can cut down on data breaches and security incidents. Our study on the effects of using Proofpoint Security Awareness showed that many companies saw up to a 40% decrease in the number of harmful links clicked by users.  Think about this: every click on a malicious link could lead to credential theft, a ransomware infection, or the exploitation of a zero-day vulnerability. So, an effective security awareness program essentially reduces security incidents by a similar amount. Want more evidence about how important it is? Just check out this study that shows security risks can be reduced by as much as 80%.   Here is more food for thought. If a malicious link does not directly result in a breach, it must still be investigated. The average time to identify a breach is 204 days. So, if you can reduce the number of incidents you need to investigate, you can see real savings in time and resources.  2. Comply with regulations   Security awareness education helps your company comply with data regulations, which are always changing. This can help you avoid hefty fines and damage to your reputation. In many cases, having a security awareness program can keep you compliant with several regulations. This includes U.S. state privacy laws, the European Union\'s GDPR and other industry regulations.  3. Cultivate a strong security culture  An effective security awareness program doesn\'t have to be all doom and gloom. Done right, it can help you foster a positive security culture. More than half of users (56%) believe that being recognized or rewarded would make their company\'s security awareness efforts more effective. But only 8% of users say that their company provides them with incentives to practice “good” cybersecurity behavior.  When you make security fun through games, contests, and reward and recognition programs, you can keep your employees engaged. You can also motivate them to feel personally responsible for security. That, in turn, can inspire them to be proactive about keeping your critical assets safe.  Finally, be sure to incorporate security principles into your company\'s core values. For example, your business leaders should regularly discuss the importance of security. That will help users to understand that everyone plays a vital role in keeping the business safe.   How to make your security awareness program effective  The verdict is clear. Security awareness programs can tangibly reduce organizational risks. When asked about the connection between their security awareness efforts and their company\'s cybersecurity resilience, a resounding 96% of security professionals say that there is more than just a strong link. They say that it\'s either a direct result of security training or that training is a strong contributor.   Let\'s discuss how you can make your program more effective.   Assess your security posture  The first step toward effectiveness is to assess your company\'s security posture Ransomware Tool Vulnerability Threat Studies ★★★
The_Hackers_News.webp 2024-02-01 01:30:00 RunC Flaws Enable Container Escapes, Granting Attackers Host Access (lien direct) Multiple security vulnerabilities have been disclosed in the runC command line tool that could be exploited by threat actors to escape the bounds of the container and stage follow-on attacks. The vulnerabilities, tracked as CVE-2024-21626, CVE-2024-23651, CVE-2024-23652, and CVE-2024-23653, have been collectively dubbed Leaky Vessels by cybersecurity vendor Snyk. "These container
Multiple security vulnerabilities have been disclosed in the runC command line tool that could be exploited by threat actors to escape the bounds of the container and stage follow-on attacks. The vulnerabilities, tracked as CVE-2024-21626, CVE-2024-23651, CVE-2024-23652, and CVE-2024-23653, have been collectively dubbed Leaky Vessels by cybersecurity vendor Snyk. "These container
Tool Vulnerability Threat ★★
TechWorm.webp 2024-02-01 00:00:20 Citibank a poursuivi pour ne pas protéger les clients contre les hacks
Citibank Sued For Failing To Protect Customers Against Hacks
(lien direct)
Citibank, l'une des plus grandes banques des États-Unis, a été poursuivie mardi par le procureur général de New York Letitia James pour avoir prétendument échoué à protéger ses clients et refuser de rembourser les victimes de fraude électronique. Le procès, déposé auprès du tribunal de district américain du district sud de New York, affirme que Citibank ne met pas en œuvre de solides protections en ligne pour empêcher les prises de contrôle des comptes non autorisés, induire les clients en erreur au sujet de leurs droits après que leurs comptes soient piratés et que l'argent volé, etrefuse illégalement de rembourser les victimes de fraude, déclare un communiqué de presse. Le bureau du procureur général (OAG) affirme en outre que les protocoles et procédures de sécurité laxiste de Citibank \\ et les systèmes de surveillance inefficaces ont coûté des millions de dollars à New York Citibank - dans certains cas, leurs économies de vie aux escrocs et aux escrocs et aux escrocpirates.Il a également constaté que la banque n'avait pas répondu & # 8220; de manière appropriée et rapidement », ce qui a fait perdre des millions. aux clients. "Les banques sont censées être l'endroit le plus sûr pour garder de l'argent, mais la négligence de Citibank \\ a permis aux escrocs de voler des millions de dollars aux gens travailleurs", a déclaré Général James dans un communiqué de presse. «De nombreux New-Yorkais comptent sur les services bancaires en ligne pour payer les factures ou pour économiser pour de grandes jalons, et si une banque ne peut pas sécuriser ses comptes de clients, ils échouent dans leur devoir le plus élémentaire.Il n'y a aucune excuse pour l'échec de Citi \\ à protéger et à empêcher des millions de dollars d'être volés des comptes des clients et mon bureau ne radrera pas le comportement illégal de grandes banques. » Le procureur général a également donné des exemples de victimes de New York perdant des dizaines de milliers de dollars en raison d'une fraude.Dans un exemple, une victime a cliqué sur un lien malveillant dans le message reçu qui semblait provenir de Citi, qui lui a demandé de se connecter à un site Web ou d'appeler sa branche locale.Lorsque le client a appelé sa succursale locale pour signaler l'activité suspecte, il aurait dit à la victime de ne pas s'en soucier. Trois jours plus tard, le client a découvert qu'un escroc a changé son mot de passe bancaire, inscrit à des virements métalliques en ligne, transféré 70 000 $ de ses économies à son compte courant, puis exécuté électroniquement un transfert métallique de 40 000 $.Le client a continué à contacter la banque pendant des semaines et a également soumis des affidavits, mais finalement, on lui a dit que sa demande de fraude avait été refusée. Dans un communiqué, Citibank a déclaré que la société "travaillait extrêmement dur" pour prévenir les menaces pour ses clients et les aide à récupérer les pertes lorsque cela est possible. «Les banques ne sont pas tenues de rendre les clients entiers lorsque ces clients suivent les instructions des criminels et les banques ne peuvent voir aucune indication que les clients sont trompés.Cependant, compte tenu de la poussée à l'échelle de l'industrie de la fraude par fil au cours des dernières années, nous avons pris des mesures proactives pour protéger nos clients avec des comptes de sécurité, des outils de prévention de la fraude intuitifs, des idées claires sur les dernières escroqueries,et stimuler la sensibilisation et l'éducation des clients », a ajouté l'entreprise. «Nos actions ont considérablement réduit les pertes de fraude par fil du client, et nous restons déterminés à investir dans des mesures de Tool Mobile ★★★
RecordedFuture.webp 2024-01-31 19:25:01 Les États-Unis confirment le retrait du botnet géré par la Chine ciblant les routeurs à domicile et au bureau
US confirms takedown of China-run botnet targeting home and office routers
(lien direct)
Le ministère américain de la Justice a confirmé mercredi qu'il avait perturbé un botnet géré par une opération de piratage du gouvernement chinois prolifique connu sous le nom de Volt Typhoon.Les nouvelles du démontage du botnet ont émergé mardi pour la première fois, lorsque Reuters a rapporté que le ministère de la Justice et le FBI ont obtenu l'autorisation légale d'un tribunal américain pour désactiver à distance les outils implantés
The U.S. Justice Department confirmed on Wednesday that it disrupted a botnet run by a prolific Chinese government hacking operation known as Volt Typhoon. News of the botnet takedown first emerged on Tuesday, when Reuters reported that the Justice Department and FBI got legal authorization from a U.S. court to remotely disable the tools implanted
Tool Guam ★★★
The_Hackers_News.webp 2024-01-31 17:51:00 Les marchés de télégramme sont des attaques de phishing à carburant avec des kits et des logiciels malveillants faciles à utiliser
Telegram Marketplaces Fuel Phishing Attacks with Easy-to-Use Kits and Malware
(lien direct)
Les chercheurs en cybersécurité attirent l'attention sur la «démocratisation» de l'écosystème de phishing en raison de l'émergence du télégramme en tant qu'épicentre pour la cybercriminalité, permettant aux acteurs de la menace de monter une attaque de masse pour aussi peu que 230 $. "Cette application de messagerie s'est transformée en un centre animé où les cybercriminels chevronnés et les nouveaux arrivants échangent des outils et des idées illicites créant un sombre et
Cybersecurity researchers are calling attention to the "democratization" of the phishing ecosystem owing to the emergence of Telegram as an epicenter for cybercrime, enabling threat actors to mount a mass attack for as little as $230. "This messaging app has transformed into a bustling hub where seasoned cybercriminals and newcomers alike exchange illicit tools and insights creating a dark and
Malware Tool Threat ★★★
TechRepublic.webp 2024-01-31 17:28:00 Comment utiliser le guide de Keepass étape par étape
How to Use KeePass Step-by-Step Guide
(lien direct)
Keepass est un outil de gestion de mot de passe populaire et gratuit.Découvrez les avantages et les techniques pour en tirer le meilleur parti.
​KeePass is a popular and free password management tool. Learn about the benefits and techniques to get the most of out of it.
Tool ★★
Blog.webp 2024-01-31 15:25:05 Le Trésor américain impose des sanctions aux prétendus experts en cybersécurité de l'Etat islamique
U.S. Treasury Imposes Sanctions on Alleged ISIS Cybersecurity Experts
(lien direct)
> Par waqas Le Département du Trésor américain a annoncé des sanctions contre deux égyptiennesNationals, Mu \\ 'Min al-Mawji Mahmud Salim et Sarah Jamal Muhammad al-Sayyid, pour diriger la Fondation électronique Horizons (EHF), une plate-formeoffrant prétendument des cyber-outils et une formation aux partisans de l'Etat islamique. Ceci est un article de HackRead.com Lire le post original: NOUS.Le Trésor impose des sanctions aux prétendus experts en cybersécurité de l'Etat islamique
>By Waqas The US Treasury Department announced sanctions against two Egyptian nationals, Mu\'min Al-Mawji Mahmud Salim and Sarah Jamal Muhammad Al-Sayyid, for running the Electronic Horizons Foundation (EHF), a platform allegedly providing cyber tools and training to ISIS supporters. This is a post from HackRead.com Read the original post: U.S. Treasury Imposes Sanctions on Alleged ISIS Cybersecurity Experts
Tool ★★★
Sekoia.webp 2024-01-31 14:18:53 Intégration Sentinélone et Sekoia.io
SentinelOne and Sekoia.io Integration
(lien direct)
> L'élargissement de la pile technologique et l'augmentation du nombre d'outils exhortent les équipes d'opérations de sécurité à rechercher une solution à guichet unique pour centraliser les événements et les alertes.Dans ces conditions de risques croissants, la plate-forme SoC Sekoia devient une solution à la boulle argentée pour sauvegarder les équipes SOC.Il sert de tour de contrôle pour la cybersécurité et recueille facilement, corréle et analyse [& # 8230;] la publication Suivante Sentinelone et Sekoia.io intégration est un article de blog Sekoia.io .
>Expanding tech stack and increasing number of tools urge security operations teams to seek a one-stop solution for centralizing events and alerts. Under these conditions of growing risks, the Sekoia SOC platform becomes a silver-bullet solution for backing up SOC teams. It serves as a control tower for cybersecurity and easily collects, correlates, and analyzes […] La publication suivante SentinelOne and Sekoia.io Integration est un article de Sekoia.io Blog.
Tool ★★
The_Hackers_News.webp 2024-01-31 12:53:00 Hackers chinois exploitant des défauts VPN pour déployer des logiciels malveillants Krustyloader
Chinese Hackers Exploiting VPN Flaws to Deploy KrustyLoader Malware
(lien direct)
Une paire de défauts zéro-jours récemment divulgués dans les appareils de réseau privé virtuel (VPN) Ivanti Connect Secure (ICS) a été exploité pour livrer une charge utile basée sur la rouille appelée & nbsp; krustyloader & nbsp; que \\ est utilisée pour supprimer le Sliver open-sourceoutil de simulation adversaire. La & nbsp; les vulnérabilités de sécurité, suivies sous le nom de CVE-2023-46805 (score CVSS: 8,2) et CVE-2024-21887 (score CVSS: 9.1), pourrait être abusé
A pair of recently disclosed zero-day flaws in Ivanti Connect Secure (ICS) virtual private network (VPN) devices have been exploited to deliver a Rust-based payload called KrustyLoader that\'s used to drop the open-source Sliver adversary simulation tool. The security vulnerabilities, tracked as CVE-2023-46805 (CVSS score: 8.2) and CVE-2024-21887 (CVSS score: 9.1), could be abused
Malware Tool Vulnerability Threat ★★★
AlienVault.webp 2024-01-31 11:00:00 Bulletproofing the Retail Cloud avec la sécurité de l'API
Bulletproofing the retail cloud with API security
(lien direct)
The content of this post is solely the responsibility of the author.  AT&T does not adopt or endorse any of the views, positions, or information provided by the author in this article.  Application programming interface (API) security is critical for retailers increasingly reliant on cloud technology. However, they also open potential gateways for cyber threats, making robust security protocols essential to protect sensitive data and maintain customer trust. The complexity of retail systems, which often involve numerous third-party integrations, can create multiple points of vulnerability. Evolving cyber threats necessitate a dynamic approach to API security, making it a moving target that requires continuous attention and adaptation. Understanding the retail cloud environment API is a set of protocols and tools that allows different software applications to communicate with each other. In cloud environments, it facilitates the interaction between cloud services and applications, enabling features — like data synchronization, payment processing and inventory management — to work seamlessly together. It is also pivotal in the retail sector by connecting various services and applications to deliver a smooth shopping experience. If organizations neglect API security, cybercriminals can exploit APIs to access confidential information, leading to a loss of customer trust, which is critical in the highly competitive retail market. Regular API audits and assessments These audits help identify vulnerabilities before attackers can exploit them, ensuring organizations can promptly address security gaps. Regular assessments are also proactive measures to fix current issues and anticipate future threats. They enable IT teams to verify that security measures are current with the latest protection standards and to confirm APIs comply with internal policies and external regulations. By routinely evaluating API security, retailers can detect anomalies, manage access controls effectively and guarantee they consistently apply encryption standards. Robust authentication and authorization They verify the identity of users and systems, ensuring only legitimate parties can access sensitive retail data. Utilizing multi-factor authentication, which requires more than one verification method, significantly enhances security by adding layers that an unauthorized user must penetrate. With authorization, it’s crucial to implement protocols that dictate what authenticated users can do. Effective approval guarantees users have access only to the data and actions necessary for their role. For instance, role-based access control can help manage user permissions with greater granularity. Retailers can assign roles and permissions based on job functions, enabling tight control over who is authorized to view or alter data within the API ecosystem. Encryption and data protection Encryption is an essential barrier, obscuring data to make it indecipherable to unauthorized users who might intercept it during transmission or gain access to storage systems. It’s also critical for retailers to manage encryption keys with strict policies, ensuring only authorized personnel can decrypt the data. Beyond protection, comprehensive data encryption allows retailers, especially in the apparel industry, to collect and analyze extensive customer data safely. This data is invaluable for forecasting trends, customer pre Tool Vulnerability Threat Cloud ★★★
Mandiant.webp 2024-01-30 20:30:00 Évolution de UNC4990: Découvrir les profondeurs cachées de USB MALWARE \\
Evolution of UNC4990: Uncovering USB Malware\\'s Hidden Depths
(lien direct)
Défense gérée mandiante Suivi unc4990 , un acteur qui utilise fortement les périphériques USB pour l'infection initiale.UNC4990 cible principalement les utilisateurs basés en Italie et est probablement motivé par un gain financier.Nos recherches montrent que cette campagne est en cours depuis au moins 2020. malgré son apparition sur la tactique séculaire de l'armement USBDrives, UNC4990 continue d'évoluer leurs outils, tactiques et procédures (TTPS).L'acteur est passé de l'utilisation de fichiers texte codés apparemment bénins à l'hébergement de charges utiles sur des sites Web populaires tels que Ars Technica, Github, Gitlab et Vimeo. Les services légitimes abusés par
Mandiant Managed Defense has been tracking UNC4990, an actor who heavily uses USB devices for initial infection. UNC4990 primarily targets users based in Italy and is likely motivated by financial gain. Our research shows this campaign has been ongoing since at least 2020.Despite relying on the age-old tactic of weaponizing USB drives, UNC4990 continues to evolve their tools, tactics and procedures (TTPs). The actor has moved from using seemingly benign encoded text files to hosting payloads on popular websites such as Ars Technica, GitHub, GitLab, and Vimeo.The legitimate services abused by
Malware Tool Cloud ★★★★
RiskIQ.webp 2024-01-30 19:59:14 Gitgot: Github exploité par les cybercriminels pour stocker des données volées
GitGot: GitHub Leveraged by Cybercriminals to Store Stolen Data
(lien direct)
#### Description Les chercheurs de réversion desBabs ont découvert deux packages malveillants sur le gestionnaire de packages Open Source NPM qui exploite Github pour stocker des clés SSH cryptées Base64 volées retirées des systèmes de développeurs qui ont installé les packages NPM malveillants. Les forfaits, Warbeast2000 et Kodiak2K, ont été identifiés en janvier et ont depuis été retirés du NPM.Le package Warbeast2000 a été téléchargé un peu moins de 400 fois, tandis que le Kodiak2k a été téléchargé environ 950 fois.Les acteurs malveillants derrière les packages ont utilisé Github pour stocker les informations volées. Le package Warbeast2000 ne contenait que quelques composants et était toujours en cours de développement lors de sa détection.Le package lancerait un script PostInstall qui a récupéré et exécuté un fichier JavaScript.Ce script malveillant en deuxième étape a lu la clé SSH privée stockée dans le fichier id_rsa situé dans le répertoire /.ssh.Il a ensuite téléchargé la clé codée Base64 à un référentiel GitHub contrôlé par l'attaquant.Le package Kodiak2K avait plus de 30 versions différentes et, à part les premiers, tous étaient malveillants.Le package a également exécuté un script trouvé dans un projet GitHub archivé contenant le cadre Empire Post-Exploitation.Le script invoque également l'outil de piratage Mimikatz, qui est couramment utilisé pour vider les informations d'identification à partir de la mémoire du processus. #### URL de référence (s) 1. https://www.reversingLabs.com/blog/gitgot-cybercriminals-using-github-t-store-stolen-data #### Date de publication 23 janvier 2024 #### Auteurs) Lucija Valentić
#### Description ReversingLabs researchers have discovered two malicious packages on the npm open source package manager that leverages GitHub to store stolen Base64-encrypted SSH keys lifted from developer systems that installed the malicious npm packages. The packages, warbeast2000 and kodiak2k, were identified in January and have since been removed from npm. The warbeast2000 package was downloaded a little less than 400 times, whereas the kodiak2k was downloaded around 950 times. The malicious actors behind the packages used GitHub to store the stolen information. The warbeast2000 package contained just a few components and was still under development when it was detected. The package would launch a postinstall script that fetched and executed a javascript file. This second stage malicious script read the private ssh key stored in the id_rsa file located in the /.ssh directory. It then uploaded the Base64 encoded key to an attacker-controlled GitHub repository. The kodiak2k package had more than 30 different versions and, apart from the first few, all of them were malicious. The package also executed a script found in an archived GitHub project containing the Empire post-exploitation framework. The script also invokes the Mimikatz hacking tool, which is commonly used to dump credentials from process memory. #### Reference URL(s) 1. https://www.reversinglabs.com/blog/gitgot-cybercriminals-using-github-to-store-stolen-data #### Publication Date January 23, 2024 #### Author(s) Lucija Valentić
Tool Threat ★★★★
RecordedFuture.webp 2024-01-30 17:39:33 Schneider Electric confirme l'attaque des ransomwares contre la division de la durabilité
Schneider Electric confirms ransomware attack on sustainability division
(lien direct)
La multinationale française Schneider Electric a déclaré que sa division commerciale de durabilité avait souffert d'une attaque de ransomware au début du mois.La société a confirmé l'incident dans un communiqué cette semaine que l'attaque a affecté son produit de conseil en ressources - un outil de visualisation des données pour les informations sur la durabilité - ainsi que d'autres «systèmes spécifiques à la division».Schneider Electric a dit qu'ils
French multinational Schneider Electric said its Sustainability Business division suffered from a ransomware attack earlier this month. The company confirmed the incident in a statement this week that the attack affected its Resource Advisory product - a data visualization tool for sustainability information - as well as other “division specific systems.” Schneider Electric said they
Ransomware Tool ★★
SocRadar.webp 2024-01-30 13:07:46 Surveillance Web sombre: un outil vital pour les MSSP
Dark Web Monitoring: A Vital Tool for MSSPs
(lien direct)
> Dans l'âge numérique, les violations de données, les cyber-menaces et la sécurité de l'information sont à l'avant-garde ...
>In today’s digital age, data breaches, cyber threats, and information security are at the forefront...
Tool ★★★
ProofPoint.webp 2024-01-29 14:42:02 Informations exploitables: protégez vos identités vulnérables
Actionable Insights: Protect Your Vulnerable Identities
(lien direct)
In this blog series, we cover how to improve your company\'s security posture with actionable insights. Actionable insights are a critical tool to help you improve your security posture and stop initial compromise in the attack chain. You can use them to identify and respond to potential risks, enhance your incident response capabilities and make more informed security decisions.  Figure 1. Steps in the cyberattack chain.  In previous actionable insights blog posts, we covered these topics:   People risk  Origin risk  Business email compromise (BEC) risk  Ensuring proper risk context  Risk efficacy  Telephone-oriented attack delivery (TOAD) risk  Threat intelligence  Executive Summary    Condemnation Summary  In this post, we show you the value of integrating data from Proofpoint Identity Threat Defense into the Proofpoint Targeted Attack Protection (TAP) Dashboard. You can now use this data about your identity risks to stop initial compromise and prevent the lateral movement of threats in your environment.      Get insights about your vulnerable identities   IT and security professionals are always looking for ways to stay ahead of evolving threats and protect their organizations. The TAP Dashboard from Proofpoint has long been a valuable tool in this fight. It provides crucial visibility into email threats and user activity.   Now that the TAP Dashboard uses data from Proofpoint Identity Threat Defense, it has become even more powerful. Rich data about identity risks can help you see the impact of a potential compromise without having to leave the TAP Dashboard.  Let\'s explore what this looks like in the dashboard-and how you can use this identity data to strengthen your security posture.  Insights for supercharged visibility  One new addition to the People page in the TAP Dashboard is the Identity Threat Attack Paths column. It reveals the currently available attack paths for each user, which are based on their identified vulnerabilities.   No more digging through separate tools. You can now have a clear picture within the TAP Dashboard of how a threat actor could use each identity to escalate privilege and move laterally.  Figure 2. Identity Threat Attack Paths column in the TAP Dashboard.  You can also view identity risk factors for each user. This allows you to gain a deeper understanding of the potential impact of compromise for each user. The metrics you can view include:  Overall risk exposure  Number of potential attack paths associated with the user  Key identity vulnerabilities associated with the user  Figure 3. Identity risk factors for individual users.   This data can help you to prioritize your response efforts. You can use it to better focus on securing the identities that might be used to cause the most harm to your business.  Example use case  Take this example of a hypothetical user named Dona Hosby, a 47-year-old finance director. She has access to client accounts and sensitive financial data. Despite her crucial role in the business, Hosby tends to be less cautious about clicking on suspicious email links and attachments.   From the TAP Dashboard, Hosby is identified as a Very Attacked Person™ (VAP) with a high attack index. However, this risk level is not unique to her; others in the company share similar risk levels.   With data enrichment from Proofpoint Identity Threat Defense, the TAP Dashboard shows that Hosby is also a shadow admin, which exposes her to critical risks. A shadow admin is an individual or account that has elevated privileges or access rights that are not in compliance with the company\'s security policies.  We can also see the number of lateral attack paths (41) an attacker could take from Hosby\'s identity. This information can help the security team to pinpoint which VAPs in the organization pose a higher post-compromise risk. Figures 4 and 5 show what these insights look like in the TAP Dashboard.  Figure 4: Example identity risk metrics in the TAP Dashboard for Dona Hosby.  Fi Tool Vulnerability Threat ★★★
AlienVault.webp 2024-01-29 11:00:00 Étude de cas: USM de Vertek \\ partout où MDR aide plus grand concessionnaire automobile dans le nord-est à améliorer leur posture de cybersécurité
Case study: Vertek\\'s USM Anywhere MDR helps larger auto dealership in the northeast improve their Cybersecurity posture
(lien direct)
The content of this post is solely the responsibility of the author.  AT&T does not adopt or endorse any of the views, positions, or information provided by the author in this article.  Challenges A larger auto dealership in the northeast faced a number of cybersecurity challenges, including: Lack of resources: The dealership did not have the in-house expertise or resources to manage its own security operations center (SOC).  The lack of trained security experts resulted in slower responses times to security incidents. Multiple security solutions: The dealership was using a variety of security solutions from different vendors, making it difficult to manage and correlate security data. Increased threat landscape: The dealership was facing an increasing number of cyber threats, including ransomware, phishing, and malware attacks. Solution The dealership engaged Vertek to implement their top of line Managed Detection and Response (MDR) service using AT&T AlienVault SIEM. Vertek\'s USM Anywhere MDR service provides 24/7 proactive threat monitoring, industry leading threat intelligence, and expert incident response. It is built on top of the AlienVault USM Anywhere platform, which is a unified security management (USM) platform that combines multiple essential security capabilities in one unified console.  The service easily integrates with the existing security stack and is implemented without interruption to existing operations. Benefits Since implementing Vertek\'s USM Anywhere MDR service the dealership has experienced a number of benefits, including: Improved security posture: Vertek\'s MDR service has helped the dealership improve its overall security posture by identifying and mitigating security vulnerabilities, and by providing the dealership with actionable security insights.  Vertek’s 24/7 SOC identifies and responds to security incidents with speed and accuracy using industry leading threat intelligence. Reduced workload and more effective allocation of resources: Vertek\'s MDR service has reduced the workload on the dealership\'s IT staff by freeing them up to focus on mission critical tasks that fall in line with their core competency.  Working with Vertek instead of building an in-house security team has resulted in significant cost savings for the dealership. Improved peace of mind: Vertek\'s MDR service gives the dealership peace of mind knowing that their security is being monitored and managed by a team of experts with expert response to threats. Specific example Vertek was actively monitoring a customer\'s network for threats using their USM Anywhere MDR service. AlienVault SIEM detected a large number of failed login attempts to the customer\'s Active Directory server. Vertek\'s security team immediately investigated the incident and discovered that the attacker was using a brute-force attack to try to guess the passwords of Active Directory users. Vertek\'s security team used context data in the form of network traffic, end-user behavior analytics, and NXLOGS output from their IT tools to understand the significance of the attack. They knew that the Active Directory server was a critical system for the customer, and that if the attacker was able to gain access to the server, they would be able to compromise the entire network. Vertek also used threat intelligence from the MITRE ATT&CK Framework to understand the tactics, techniques, and procedures (TTPs) of the attacker. They knew that brute-force attacks were a common tactic used by ransomware gangs. Based on the context data and threat intelligence, Vertek was able to determine that the customer was facing a high-risk ransomware attack. Vertek\'s security team quickly took steps to mitiga Ransomware Malware Tool Vulnerability Threat Studies ★★★
ESET.webp 2024-01-29 10:30:00 Cyber: le couteau de l'armée suisse de Tradecraft
Cyber: The Swiss army knife of tradecraft
(lien direct)
Dans le monde interconnecté numérique d'aujourd'hui, les cyber-capacités avancées sont devenues un outil exceptionnellement puissant et polyvalent de la métier pour les États-nations et les criminels
In today\'s digitally interconnected world, advanced cyber capabilities have become an exceptionally potent and versatile tool of tradecraft for nation-states and criminals alike
Tool ★★
globalsecuritymag.webp 2024-01-29 10:02:08 Cybersecurity education from childhood is a vital tool: 72% of children worldwide have experienced at least one type of cyber threat (lien direct) L'éducation à la cybersécurité de l'enfance est un outil vital: 72% des enfants du monde entier ont connu au moins un type de cyber-menace Par Check Point Team - revues de produits
Cybersecurity education from childhood is a vital tool: 72% of children worldwide have experienced at least one type of cyber threat By Check Point Team - Product Reviews
Tool Threat ★★★
The_State_of_Security.webp 2024-01-29 01:51:11 Pourquoi le Top 10 de la sécurité de l'API OWASP est essentiel pour chaque entreprise
Why the OWASP API Security Top 10 is Essential for Every Business
(lien direct)
À une époque où la transformation numérique dicte le rythme de la croissance des entreprises, les API sont devenues la pierre angulaire de l'architecture d'entreprise moderne.Les API ne sont pas seulement des outils techniques;Ce sont des actifs vitaux qui stimulent les processus métier, améliorent les expériences des clients et ouvrent de nouvelles voies pour l'innovation.Cependant, avec une grande puissance s'accompagne d'une grande responsabilité, en particulier en termes de sécurité.OWASP API Security Top 10 offre une feuille de route pour protéger ces outils essentiels contre l'évolution des cyber-menaces.Pour les dirigeants d'entreprise et les professionnels de la sécurité, la compréhension et la mise en œuvre des principes ...
In an era where digital transformation dictates the pace of business growth, APIs have become the cornerstone of modern enterprise architecture. APIs are not just technical tools; they are vital assets that drive business processes, enhance customer experiences, and open new avenues for innovation. However, with great power comes great responsibility, especially in terms of security. OWASP API Security Top 10 offers a roadmap to safeguard these essential tools against evolving cyber threats. For business executives and security professionals alike, understanding and implementing the principles...
Tool Technical ★★
Blog.webp 2024-01-27 01:06:04 Construire votre boîte à outils de défense: outils et tactiques pour lutter contre les cyber-menaces
Building Your Defense Toolbox: Tools and Tactics to Combat Cyber Threats
(lien direct)
> Par uzair amir Bien que les cybercriminels créent leur boîte à outils, en tant qu'utilisateur, vous devez également vous tenir prêt pour des cyberattaques sans méfiance et garder une boîte à outils de sécurité pour votre défense. Ceci est un article de HackRead.com Lire la publication originale: Construire votre boîte à outils de défense: outils et tactiques pour lutter contre les cyber-menaces
>By Uzair Amir While cybercriminals create their toolbox, as a user you should also keep yourself ready for unsuspecting cyberattacks and keep a safety toolbox for your defence. This is a post from HackRead.com Read the original post: Building Your Defense Toolbox: Tools and Tactics to Combat Cyber Threats
Tool ★★★
Blog.webp 2024-01-26 17:26:19 Des milliers de messages Web sombres exposent des plans d'abus de chatpt
Thousands of Dark Web Posts Expose ChatGPT Abuse Plans
(lien direct)
> Par deeba ahmed Les cybercriminels font activement la promotion de l'abus de chatppt et de chatbots similaires, offrant une gamme d'outils malveillants, des logiciels malveillants aux kits de phishing. Ceci est un article de HackRead.com Lire la publication originale: Des milliers de messages Web sombres exposent des plans d'abus de chatppt
>By Deeba Ahmed Cybercriminals are actively promoting the abuse of ChatGPT and similar chatbots, offering a range of malicious tools from malware to phishing kits. This is a post from HackRead.com Read the original post: Thousands of Dark Web Posts Expose ChatGPT Abuse Plans
Malware Tool ChatGPT ★★★
RecordedFuture.webp 2024-01-26 17:02:23 Microsoft dit que les pirates russes ont utilisé une tactique précédemment identifiée pour infraction
Microsoft says Russian hackers used previously-identified tactic to breach senior exec emails
(lien direct)
Les pirates russes ont abusé d'un outil d'authentification populaire pour accéder aux comptes de messagerie des cadres supérieurs de Microsoft, selon une nouvelle déclaration du géant de la technologie.Microsoft a été serré à propos d'un incident - annoncé vendredi après-midi La semaine dernière - la semaine dernière - la semaine dernière -Le fait qu'ils aient dit impliquant le compromis de plusieurs mois des comptes de messagerie d'entreprise.
Russian hackers abused a popular authentication tool to gain access to the email accounts of senior executives at Microsoft, according to a new statement from the tech giant. Microsoft has been tightlipped about an incident - announced late on Friday afternoon last week - that they said involved the months-long compromise of corporate email accounts.
Tool ★★
RiskIQ.webp 2024-01-25 20:18:28 Kasseika Ransomware déploie BYOVD ATTAQUES ABUS Psexec et exploite le pilote Martini
Kasseika Ransomware Deploys BYOVD Attacks Abuses PsExec and Exploits Martini Driver 
(lien direct)
#### Description L'opération de ransomware nommée \\ 'Kasseika \' a adopté Bring vos propres tactiques de pilote vulnérable (BYOVD) pour désactiver le logiciel antivirus avant de crypter des fichiers. Kasseika exploite le pilote Martini, qui fait partie du système d'agent Virtt Soft \\ de TG Soft, pour désactiver les produits antivirus protégeant le système ciblé.Trend Micro a découvert Kasseika en décembre 2023, notant ses similitudes avec Blackmatter, suggérant qu'il pourrait avoir été construit par d'anciens membres ou acteurs qui ont acheté le code de Blackmatter \\.L'attaque commence par un e-mail de phishing, volant des informations d'identification pour l'accès initial, suivie de l'outil d'abus de Psexec Windows pour le mouvement latéral.Kasseika utilise des attaques BYOVD pour gagner des privilèges, résilier les processus antivirus et exécuter son ransomware binaire, exigeant une rançon de Bitcoin et offrant aux victimes une option de décryptage dans les 120 heures. #### URL de référence (s) 1. https://www.trendmicro.com/en_us/research/24/a/kasseika-ransomware-deploys-byovd-attades-abuses-psexec-and-expl.html #### Date de publication 25 janvier 2024 #### Auteurs) Chercheurs Trendmicro
#### Description The ransomware operation named \'Kasseika\' has adopted Bring Your Own Vulnerable Driver (BYOVD) tactics to disable antivirus software before encrypting files. Kasseika exploits the Martini driver, part of TG Soft\'s VirtIT Agent System, to disable antivirus products protecting the targeted system. Trend Micro discovered Kasseika in December 2023, noting its similarities with BlackMatter, suggesting it may have been built by former members or actors who purchased BlackMatter\'s code. The attack begins with a phishing email, stealing credentials for initial access, followed by the abuse of Windows PsExec tool for lateral movement. Kasseika utilizes BYOVD attacks to gain privileges, terminate antivirus processes, and execute its ransomware binary, demanding a Bitcoin ransom and providing victims with a decryption option within 120 hours. #### Reference URL(s) 1. https://www.trendmicro.com/en_us/research/24/a/kasseika-ransomware-deploys-byovd-attacks-abuses-psexec-and-expl.html #### Publication Date January 25, 2024 #### Author(s) TrendMicro Researchers
Ransomware Tool Prediction ★★★
RiskIQ.webp 2024-01-25 19:48:09 Parrot TDS: une campagne de logiciels malveillants persistants et évolutives
Parrot TDS: A Persistent and Evolving Malware Campaign
(lien direct)
#### Description Le Parrot TDS (Traffic Redirect System) a augmenté sa campagne depuis octobre 2021, utilisant des techniques sophistiquées pour éviter la détection et potentiellement impactant des millions de personnes par le biais de scripts malveillants sur des sites Web compromis. Identifiée par les chercheurs de l'unité 42, Parrot TDS injecte des scripts malveillants dans le code JavaScript existant sur les serveurs, le profilage stratégique des victimes avant de fournir des charges utiles qui redirigent les navigateurs vers un contenu malveillant.Notamment, la campagne TDS présente une large portée, ciblant les victimes à l'échelle mondiale sans limites basées sur la nationalité ou l'industrie.Pour renforcer les tactiques d'évasion, les attaquants utilisent plusieurs lignes de code JavaScript injecté, ce qui rend plus difficile pour les chercheurs en sécurité de détecter.Les attaquants, utilisant probablement des outils automatisés, exploitent les vulnérabilités connues, en mettant l'accent sur les serveurs compromis à l'aide de WordPress, Joomla ou d'autres systèmes de gestion de contenu. #### URL de référence (s) 1. https://unit42.paloaltonetworks.com/parrot-tds-javascript-evolution-analysis/#post-132073-_jt3yi5rhpmao #### Date de publication 19 janvier 2024 #### Auteurs) Zhanglin he Ben Zhang Billy Melicher Qi Deng Boqu Brad Duncan
#### Description The Parrot TDS (Traffic Redirect System) has escalated its campaign since October 2021, employing sophisticated techniques to avoid detection and potentially impacting millions through malicious scripts on compromised websites. Identified by Unit 42 researchers, Parrot TDS injects malicious scripts into existing JavaScript code on servers, strategically profiling victims before delivering payloads that redirect browsers to malicious content. Notably, the TDS campaign exhibits a broad scope, targeting victims globally without limitations based on nationality or industry. To bolster evasion tactics, attackers utilize multiple lines of injected JavaScript code, making it harder for security researchers to detect. The attackers, likely employing automated tools, exploit known vulnerabilities, with a focus on compromising servers using WordPress, Joomla, or other content management systems. #### Reference URL(s) 1. https://unit42.paloaltonetworks.com/parrot-tds-javascript-evolution-analysis/#post-132073-_jt3yi5rhpmao #### Publication Date January 19, 2024 #### Author(s) Zhanglin He Ben Zhang Billy Melicher Qi Deng Bo Qu Brad Duncan
Malware Tool Vulnerability Threat ★★★
DarkReading.webp 2024-01-25 17:40:00 \\ 'Cherryloader \\' Les logiciels malveillants permettent une exécution sérieuse de privilèges
\\'CherryLoader\\' Malware Allows Serious Privilege Execution
(lien direct)
Un téléchargeur sportif et modulaire permet aux pirates de choisir leurs exploits - dans ce cas, deux outils puissants pour obtenir un accès administrateur dans un système Windows.
A sporty, modular downloader allows hackers to cherry-pick their exploits - in this case, two powerful tools for gaining admin access in a Windows system.
Malware Tool ★★★
RecordedFuture.webp 2024-01-25 16:32:42 Outil Amazon à Sunset qui permettait aux forces de la loi d'obtenir des images à partir de sonnettes d'anneau
Amazon to sunset tool that let law enforcement obtain footage from Ring doorbells
(lien direct)
Amazon a annoncé mercredi qu'ils rendront plus difficile pour les services de police de demander des images générées par des sonnettes vidéo et des caméras de surveillance des clients.La pratique était depuis longtemps sous le feu des groupes de libertés civiles et Certains politiciens .Eric Kuhn, qui dirige la plate-forme de voisins de la société, a déclaré la fonction de «demande d'assistance» controversée de Ring \\
Amazon announced Wednesday that they will make it harder for police departments to ask for footage generated from customers\' Ring video doorbells and surveillance cameras. The practice had long been under fire from civil liberties groups and some politicians. Eric Kuhn, who helms the company\'s Neighbors Platform, said Ring\'s controversial “Request for Assistance” (RFA) function
Tool ★★★
The_Hackers_News.webp 2024-01-25 12:51:00 New Cherryloader Malware imite Cherrytree pour déployer des exploits PRIVESC
New CherryLoader Malware Mimics CherryTree to Deploy PrivEsc Exploits
(lien direct)
Un nouveau chargeur de logiciels malveillants basée sur GO appelée & nbsp; Cherryloader & nbsp; a été découvert par les chasseurs de menaces dans la nature pour fournir des charges utiles supplémentaires sur des hôtes compromis pour l'exploitation de suivi. L'Arctic Wolf Labs, qui a découvert le nouvel outil d'attaque dans deux intrusions récentes, a déclaré que l'icône et le nom du chargeur \\ se sont masqué
A new Go-based malware loader called CherryLoader has been discovered by threat hunters in the wild to deliver additional payloads onto compromised hosts for follow-on exploitation. Arctic Wolf Labs, which discovered the new attack tool in two recent intrusions, said the loader\'s icon and name masquerades as the legitimate CherryTree note-taking application to dupe potential victims
Malware Tool Threat ★★★
NIST.webp 2024-01-25 12:00:00 Nouvelle année, nouvelles initiatives pour le cadre de confidentialité du NIST!
New Year, New Initiatives for the NIST Privacy Framework!
(lien direct)
Cela fait quatre ans depuis la publication du cadre de confidentialité NIST: un outil pour améliorer la confidentialité par le biais de la gestion des risques d'entreprise, version 1.0.Depuis lors, de nombreuses organisations l'ont trouvé très précieuse pour la construction ou l'amélioration de leurs programmes de confidentialité.Nous avons également été en mesure d'ajouter une variété de ressources pour soutenir son implémentation.Nous sommes fiers de la quantité accomplie en quelques années seulement, mais nous ne reposons pas sur nos lauriers.En tant qu'un autre, plus célèbre, Dylan a dit un jour: "Les fois où ils sont changin \\ '."Par exemple, la dernière année a vu la libération du risque NIST AI
It\'s been four years since the release of The NIST Privacy Framework: A Tool for Improving Privacy Through Enterprise Risk Management, Version 1.0. Since then, many organizations have found it highly valuable for building or improving their privacy programs. We\'ve also been able to add a variety of resources to support its implementation. We\'re proud of how much has been accomplished in just a few short years, but we\'re not resting on our laurels. As another, more famous, Dylan once said, “the times they are a-changin\'.” For example, the past year has seen the release of the NIST AI Risk
Tool ★★
AlienVault.webp 2024-01-25 11:00:00 Le côté obscur de la cybersécurité 2023: évolution des logiciels malveillants et cyber-menaces
The dark side of 2023 Cybersecurity: Malware evolution and Cyber threats
(lien direct)
In the ever-evolving cybersecurity landscape, 2023 witnessed a dramatic surge in the sophistication of cyber threats and malware. AT&T Cybersecurity Alien Labs reviewed the big events of 2023 and how malware morphed this year to try new ways to breach and wreak havoc. This year\'s events kept cybersecurity experts on their toes, from expanding malware variants to introducing new threat actors and attack techniques. Here are some of the most compelling developments, highlighting malware\'s evolving capabilities and the challenges defenders face. Highlights of the year: Emerging trends and notable incidents As the year unfolded, several trends and incidents left an indelible mark on the cybersecurity landscape: Exploiting OneNote for malicious payloads Cybercriminals leveraged Microsoft OneNote to deliver many malicious payloads to victims, including Redline, AgentTesla, Quasar RAT, and others. This previously underutilized Office program became a favored tool due to its low suspicion and widespread usage. SEO poisoning and Google Ads Malicious actors resorted to SEO poisoning tactics, deploying phishing links through Google Ads to deceive unsuspecting victims. These links led to cloned, benign web pages, avoiding Google\'s detection and remaining active for extended periods. Prominent malware families, including Raccoon Stealer and IcedID, capitalized on this strategy. Exploiting geopolitical events Cybercriminals exploited the geopolitical climate, particularly the Middle East conflict, as a lure for their attacks. This trend mirrored the previous year\'s Ukraine-related phishing campaigns and crypto scams. APTs: State-sponsored espionage continues to present challenges Advanced Persistent Threats (APTs) continued to pose a significant threat in 2023: Snake: CISA reported on the Snake APT, an advanced cyber-espionage tool associated with the Russian Federal Security Service (FSB). This malware had been in use for nearly two decades. Volt Typhoon: A campaign targeting critical infrastructure organizations in the United States was attributed to Volt Typhoon, a state-sponsored actor based in China. Their focus lay on espionage and information gathering. Storm-0558: This highly sophisticated intrusion campaign, orchestrated by the Storm-0558 APT from China, infiltrated the email accounts of approximately 25 organizations, including government agencies. Ransomware\'s relentless rise Ransomware remained a prevalent and lucrative threat throughout the year: Cuba and Snatch: Ransomware groups like Cuba and Snatch targeted critical infrastructure in the United States, causing concern for national security. ALPHV/BlackCat: Beyond SEO poisoning, this group compromised the computer systems of Caesar and MGM casinos. They also resorted to filing complaints with the US Securities and Exchange Commission (SEC) against their victims, applying additional pressure to pay ransoms. Exploiting new vulnerabilities: Cybercriminals wasted no time exploiting newly discovered vulnerabilities, such as CVE-2023-22518 in Atlassian\'s Confluence, CVE-2023-4966 (Citrix bleed), and others. These vulnerabilities became gateways for ransomware attacks. Evolving ransom Ransomware Spam Malware Tool Vulnerability Threat Prediction Guam ★★★
RecordedFuture.webp 2024-01-24 17:00:00 Le juge fédéral rejette les efforts de NSO \\ pour rejeter le procès de Pegasus d'Apple \\
Federal judge rejects NSO\\'s effort to dismiss Apple\\'s Pegasus lawsuit
(lien direct)
Un juge fédéral a rejeté une requête du Group Spyware Maker NSO pour rejeter une action en justice Apple alléguant que le puissant outil de Pegasus de la société a violé les lois sur la fraude informatique et a injustement profité d'Apple et de ses clients, selon une décision de justice déposée mardi. groupe NSO , un fournisseur très controversé de logiciels espions qui a été
A federal judge has denied a motion from spyware maker NSO Group to dismiss an Apple lawsuit alleging the company\'s powerful Pegasus tool has violated computer fraud laws and unfairly profited off of Apple and its customers, according to a court ruling filed Tuesday. NSO Group, a highly controversial purveyor of spyware which has been
Tool ★★★
Pirate.webp 2024-01-24 15:20:27 Niveau de la menace, IA, rationalisation des outils, consolidation du marché, cyber assurances : ce qui vous attend pour 2024 (lien direct) >Multiplication des attaques par ransomware, tensions géopolitiques en Europe et au Moyen-Orient, incertitude économique : l'année 2023 fut tumultueuse et marquée par une succession de crises protéiformes. Dans ce contexte, les organisations ont eu fort à faire pour préserver l'intégrité de leur système d'information, ou encore se prémunir et remédier aux éventuelles cyberattaques. 2024 ne dérogera […] The post Niveau de la menace, IA, rationalisation des outils, consolidation du marché, cyber assurances : ce qui vous attend pour 2024 first appeared on UnderNews. Ransomware Tool ★★★
PaloAlto.webp 2024-01-24 14:00:13 Au-delà du battage médiatique - où l'IA peut briller en sécurité
Beyond the Hype - Where AI Can Shine in Security
(lien direct)
> Découvrez l'impact du monde réel de l'IA dans la cybersécurité avec des informations d'experts de Palo Alto Networks et de l'unité 42. Plongez dans la prolifération des outils d'IA.
>Discover the real-world impact of AI in cybersecurity with insights from experts at Palo Alto Networks and Unit 42. Dive into the proliferation of AI tools.
Tool ★★★
Checkpoint.webp 2024-01-24 13:00:35 L'éducation à la cybersécurité de l'enfance est un outil vital: 72% des enfants du monde entier ont connu au moins un type de cyber-menace
Cybersecurity education from childhood is a vital tool: 72% of children worldwide have experienced at least one type of cyber threat
(lien direct)
> 90% des enfants de plus de 8 ans utilisent déjà Internet.Seulement 40% des parents sont conscients que leurs enfants ont fait face à des cybermenaces.L'éducation est la pierre angulaire de notre culture, car elle nous permet de progresser en tant que société et nous pouvons partager avec les valeurs et les connaissances des nouvelles générations que nous considérons comme essentielles.Dans une société de plus en plus numérisée, et surtout considérant que les enfants utilisent de plus en plus la technologie à un âge plus précoce, il est crucial que l'éducation se concentre sur la façon d'utiliser cet outil mondial en toute sécurité.La technologie offre de grands avantages dans l'éducation, la culture et le divertissement, mais [& # 8230;]
>90% of children over 8 years old are already using Internet. Only 40% of parents are aware that their children have faced cyber threats.  Education is the cornerstone of our culture, as it allows us to progress as a society and we can share with the new generations values and knowledge that we consider essential. In an increasingly digitized society, and especially considering that children are using technology more and more at an earlier age, it is crucial for education to focus on how to use this global tool safely. Technology offers great advantages in education, culture and entertainment, but […]
Tool Threat ★★★
bleepingcomputer.webp 2024-01-24 11:56:13 Le Royaume-Uni dit que l'IA autonomisera les ransomwares au cours des deux prochaines années
UK says AI will empower ransomware over the next two years
(lien direct)
Le National Cyber Security Center (NCSC) du Royaume-Uni avertit que les outils d'intelligence artificielle (IA) auront un impact défavorable à court terme sur la cybersécurité, ce qui contribue à dégénérer la menace de ransomware.[...]
The United Kingdom\'s National Cyber Security Centre (NCSC) warns that artificial intelligence (AI) tools will have an adverse near-term impact on cybersecurity, helping escalate the threat of ransomware. [...]
Ransomware Tool Threat ★★★
News.webp 2024-01-24 06:26:08 Les avertissements NCSC de GCHQ \\ de la possibilité réaliste \\ 'AI aideront à détection d'évasion des logiciels malveillants soutenus par l'État
GCHQ\\'s NCSC warns of \\'realistic possibility\\' AI will help state-backed malware evade detection
(lien direct)
Cela signifie que les espions britanniques veulent la capacité de faire exactement cela, hein? L'idée que l'IA pourrait générer des logiciels malveillants super potentiels et indétectables a été bandé depuis des années & # 8211;et aussi déjà démystifié .Cependant, un article Publié aujourd'hui par le Royaume-Uni National Cyber Security Center (NCSC) suggère qu'il existe une "possibilité réaliste" que d'ici 2025, les attaquants les plus sophistiqués \\ 's'amélioreront considérablement grâce aux modèles d'IA informés par des données décrivant une cyber-cyberHits.… Malware Tool ChatGPT ★★★
ProofPoint.webp 2024-01-24 06:00:39 5 Common Privilege Escalation Attack Techniques with Examples (lien direct) Privilege escalation is often a top aim for cybercriminals as they traverse the attack chain to exploit your IT crown jewels. It lets them achieve critical steps in the attack chain, like maintaining persistence and moving laterally within an environment. Once they\'ve initially compromised a host, they will seek to acquire higher privileges to gain access to valuable assets and create other mischief or damage.  This blog post explains why privilege escalation is a significant challenge for today\'s businesses. We also present five common techniques, along with brief examples of each. And we offer a real-world example to underscore how bad actors use privilege escalation as a key intermediary step to carry out attacks.  Understanding privilege escalation  In cybersecurity, privilege escalation is the process by which an attacker gains access or permissions on a system that is at a higher level of privilege than what they had at the time of the initial compromise.   Attackers look to escalate privileges in one of two ways. They either do this horizontally or vertically.  Horizontal example  This approach involves an attacker moving laterally within a network by compromising accounts at the same privilege level. As they move across the network, they can discover more targets and find more valuable data or systems.   Here\'s an example of how a horizontal privilege escalation attack might unfold:   An attacker uses stolen credentials to access a host with regular privileges within a company\'s network.  The attacker identifies a file server within the network that has sensitive data. Multiple users can access it, but they can only read and write files.  The attacker takes advantage of this shared access. They modify files within the shared file system, injecting malicious code or replacing critical configuration files.   This activity may go unnoticed for a time because legitimate users regularly modify files on the shared file server. As other users interact with the compromised files, the attacker can increase the number of compromised accounts and hosts, collect sensitive data and prepare to launch a more widescale attack.  Vertical example  In this approach, attackers exploit identity vulnerabilities within a system or application to escalate their privileges from a basic user account to a privileged user. They might use social engineering tactics like phishing at first to trick users into handing over their login credentials.  Here is how a vertical privilege escalation attack might play out:  An attacker uses a compromised user account to gain access to a targeted system.  They identify a known vulnerability in an application or service that is running on the system.   The attacker creates and deploys an exploit to take advantage of this vulnerability. In this case, they take advantage of a flaw in the code that allows a user to escalate privileges without being authorized.  The attacker can now change their privileges to a higher level, like system admin.   Now that they have a lot of control over the system, the attacker can carry out a range of malicious actions. For example, they might change system configurations or steal data.  Why it is important to prevent privilege escalation attacks   The examples above make it clear that privilege escalation-enabled attacks can have a significant impact on businesses. To underscore the risk further, here are several other reasons these attacks are a cause for concern:  Unauthorized access to and exposure of sensitive data  Compromised user accounts and user identities  Manipulated systems and configurations  Disrupted business operations  Data tampering and manipulation, such as with ransomware  Legal and regulatory repercussions  Reputational damage  5 Common privilege escalation attack techniques and examples  Now that you understand the two main categories of privilege escalation and why you must be vigilant in defending against these techniques, let\'s look at five tactics that bad actors might use in Tool Vulnerability Threat Commercial ★★★
ProofPoint.webp 2024-01-24 06:00:39 (Déjà vu) 5 Techniques d'attaque d'escalade communes avec des exemples
5 Common Privilege Escalation Attack Techniques with Examples
(lien direct)
Privilege escalation is often a top aim for cybercriminals as they traverse the attack chain to exploit your IT crown jewels. It lets them achieve critical steps in the attack chain, like maintaining persistence and moving laterally within an environment. Once they\'ve initially compromised a host, they will seek to acquire higher privileges to gain access to valuable assets and create other mischief or damage.  This blog post explains why privilege escalation is a significant challenge for today\'s businesses. We also present five common techniques, along with brief examples of each. And we offer a real-world example to underscore how bad actors use privilege escalation as a key intermediary step to carry out attacks.  Understanding privilege escalation  In cybersecurity, privilege escalation is the process by which an attacker gains access or permissions on a system that is at a higher level of privilege than what they had at the time of the initial compromise.   Attackers look to escalate privileges in one of two ways. They either do this horizontally or vertically.  Horizontal example  This approach involves an attacker moving laterally within a network by compromising accounts at the same privilege level. As they move across the network, they can discover more targets and find more valuable data or systems.   Here\'s an example of how a horizontal privilege escalation attack might unfold:   An attacker uses stolen credentials to access a host with regular privileges within a company\'s network.  The attacker identifies a file server within the network that has sensitive data. Multiple users can access it, but they can only read and write files.  The attacker takes advantage of this shared access. They modify files within the shared file system, injecting malicious code or replacing critical configuration files.   This activity may go unnoticed for a time because legitimate users regularly modify files on the shared file server. As other users interact with the compromised files, the attacker can increase the number of compromised accounts and hosts, collect sensitive data and prepare to launch a more widescale attack.  Vertical example  In this approach, attackers exploit identity vulnerabilities within a system or application to escalate their privileges from a basic user account to a privileged user. They might use social engineering tactics like phishing at first to trick users into handing over their login credentials.  Here is how a vertical privilege escalation attack might play out:  An attacker uses a compromised user account to gain access to a targeted system.  They identify a known vulnerability in an application or service that is running on the system.   The attacker creates and deploys an exploit to take advantage of this vulnerability. In this case, they take advantage of a flaw in the code that allows a user to escalate privileges without being authorized.  The attacker can now change their privileges to a higher level, like system admin.   Now that they have a lot of control over the system, the attacker can carry out a range of malicious actions. For example, they might change system configurations or steal data.  Why it is important to prevent privilege escalation attacks   The examples above make it clear that privilege escalation-enabled attacks can have a significant impact on businesses. To underscore the risk further, here are several other reasons these attacks are a cause for concern:  Unauthorized access to and exposure of sensitive data  Compromised user accounts and user identities  Manipulated systems and configurations  Disrupted business operations  Data tampering and manipulation, such as with ransomware  Legal and regulatory repercussions  Reputational damage  5 Common privilege escalation attack techniques and examples  Now that you understand the two main categories of privilege escalation and why you must be vigilant in defending against these techniques, let\'s look at five tactics that bad actors might use in Tool Vulnerability Threat Commercial ★★★
The_State_of_Security.webp 2024-01-24 02:32:22 Quatre points à retenir du rapport McKinsey AI
Four Takeaways from the McKinsey AI Report
(lien direct)
L'intelligence artificielle (IA) a été un sujet de discussion brûlant cette année parmi les professionnels de la technologie et de la cybersécurité et le public plus large.Avec l'avènement récent et les progrès rapides d'un certain nombre d'outils d'IA génératifs accessibles au public, Chatgpt, Dall-E et d'autres, le sujet de l'IA est au sommet de nombreux esprits.Les organisations et les individus ont adopté ces outils pour un large éventail de fonctions commerciales et personnelles.La dernière enquête mondiale de McKinsey Global Publishing a interrogé des milliers de cadres et de gestionnaires sur l'état actuel de l'IA.Les résultats de l'enquête offrent une valeur précieuse ...
Artificial intelligence (AI) has been a hot topic of discussion this year among tech and cybersecurity professionals and the wider public. With the recent advent and rapid advancement of a number of publicly available generative AI tools-ChatGPT, Dall-E, and others-the subject of AI is at the top of many minds. Organizations and individuals alike have adopted these tools for a wide range of business and personal functions. The latest global survey from McKinsey Global Publishing polled thousands of executives and managers on the current state of AI. The results of the survey provide valuable...
Tool ★★★
SocRadar.webp 2024-01-23 16:00:00 Informations sensibles dans les API et utilisation sécurisée du facteur
Sensitive Information in APIs and Secure Usage of Postman
(lien direct)
> L'un des développeurs & # 8217;Les outils les plus fréquemment utilisés dans le développement de logiciels sont sans aucun doute le facteur.Mais ...
>One of the developers’ most frequently used tools in software development is undoubtedly Postman. But...
Tool ★★★
IndustrialCyber.webp 2024-01-23 15:36:45 HC3 prévient le secteur des soins de santé des menaces d'accès non autorisées de ScreenConnect Tool
HC3 warns healthcare sector of unauthorized access threats from ScreenConnect tool
(lien direct)
> Le centre de coordination de la cybersécurité du secteur de la santé (HC3) dans le département américain de la santé & # 38;Services humains (HHS) émis ...
>The Health Sector Cybersecurity Coordination Center (HC3) in the U.S. Department of Health & Human Services (HHS) issued...
Tool Medical ★★★
ProofPoint.webp 2024-01-23 15:29:37 Plus d'un quart des 2000 mondiaux ne sont pas prêts pour les règles d'authentification des e-mails rigoureuses à venir
More than One-Quarter of the Global 2000 Are Not Ready for Upcoming Stringent Email Authentication Rules
(lien direct)
Le courrier électronique reste le principal canal de communication pour les organisations et les moyens de communication préférés pour les consommateurs.Et partout où les gens vont, les acteurs de la menace suivent.Les cybercriminels continuent d'exploiter les e-mails pour livrer le phishing, la fraude par e-mail, le spam et d'autres escroqueries.Mais Google, Yahoo!, Et Apple se battent avec de nouvelles exigences d'authentification par e-mail conçues pour empêcher les acteurs de la menace d'abuser des e-mails.Bien que ce changement majeur soit une excellente nouvelle pour les consommateurs, les organisations n'ont pas beaucoup de temps pour préparer le google, Yahoo!Et Apple commencera à appliquer ses nouvelles exigences au premier trimestre de 2024. Avec seulement des semaines jusqu'à ce que ces règles commencent à prendre effet, plus d'un quart (27%) des Forbes Global 2000 ne sont pas prêts pour ces nouvelles exigences;Cela peut avoir un impact significatif sur leur capacité à fournir des communications par e-mail à leurs clients en temps opportun et met leurs clients en danger de fraude par e-mail et d'escroqueries.En fait, notre rapport State of the Phish 2023 a révélé que 44% des consommateurs mondiaux pensent qu'un e-mail est sûr s'il inclut simplement l'image de marque familière. L'analyse de Proofpoint \\ de la Forbes Global 2000 et leur adoption du protocole ouvert DMARC (reporting et conformité d'authentification des messages basés sur le domaine), un protocole d'authentification largement utilisé qui aide à garantir l'identité des communications par e-mail et protège les noms de domaine du site Web contre le fait d'êtreusurpé et mal utilisé, montre: Plus d'un quart (27%) du Global 2000 n'a aucun enregistrement DMARC en place, indiquant qu'ils ne sont pas préparés aux prochaines exigences d'authentification par e-mail. 69% stupéfiants ne bloquent pas activement les e-mails frauduleux en atteignant leurs clients;Moins d'un tiers (31%) ont mis en œuvre le plus haut niveau de protection pour rejeter les e-mails suspects en atteignant leurs clients de réception. 27% ont mis en œuvre une politique de moniteur, ce qui signifie que des e-mails non qualifiés peuvent toujours arriver dans la boîte de réception du destinataire;et seulement 15% ont mis en œuvre une politique de quarantaine pour diriger des e-mails non qualifiés aux dossiers spam / indésirables. L'authentification par e-mail est une meilleure pratique depuis des années.DMARC est l'étalon-or pour se protéger contre l'identité des e-mails, une technique clé utilisée dans la fraude par e-mail et les attaques de phishing.Mais, comme le révèle notre analyse du Global 2000, de nombreuses entreprises doivent encore la mettre en œuvre, et celles qui sont à la traîne de l'adoption du DMARC devront désormais rattraper leur retard rapidement s'ils souhaitent continuer à envoyer des e-mails à leurs clients.Les organisations qui ne se contentent pas ne pourraient pas voir leurs e-mails acheminés directement vers les dossiers de spam des clients ou rejeté. La mise en œuvre peut cependant être difficile, car elle nécessite une variété d'étapes techniques et une maintenance continue.Toutes les organisations n'ont pas les ressources ou les connaissances en interne pour répondre aux exigences en temps opportun.Vous pouvez profiter de ressources telles que le kit technique et d'authentification de l'e-mail technique de Proofpoint \\ pour vous aider à démarrer.ProofPoint propose également un outil pour vérifier les enregistrements DMARC et SPF de votre domaine, ainsi que pour créer un enregistrement DMARC pour votre domaine.Cet outil fait partie d'une solution complète de défense de fraude par e-mail, qui fournit un SPF hébergé, un DKIM hébergé et des fonctionnalités DMARC hébergées pour simplifier le déploiement et la maintenance tout en augmentant la sécurité.La solution comprend également l'accès à des consultants hautement expérimentés pour vous guider à travers les workflows d'im Spam Tool Threat Cloud Technical ★★★
Last update at: 2024-06-25 06:08:12
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter