What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
SecurityWeek.webp 2021-07-30 10:42:20 S.Africa\'s Port Terminals Restored Following Cyber-Attack (lien direct) Operating systems have been restored at South Africa's state-owned logistics firm, the company said Thursday following a cyber-attack last week that hit the country's key port terminals.
SecurityWeek.webp 2021-07-30 09:20:47 Belarusian Nationals Arrested for Hacking ATMs Across Europe (lien direct) Two Belarusian nationals were arrested earlier this month in Poland on the suspicion they engaged in multiple ATM jackpotting attacks. The two are believed to have committed dozens of ATM jackpotting attacks (also known as Black Box attacks) in several European countries, stealing an estimated €230,000 (approximately $273,000) in cash.
SecurityWeek.webp 2021-07-29 17:02:39 Researchers Publish Details on Recent Critical Hyper-V Vulnerability (lien direct) Security researchers at Guardicore Labs are sharing details of a critical vulnerability in Hyper-V that Microsoft patched in May 2021. Vulnerability
SecurityWeek.webp 2021-07-29 15:37:25 How Low-level Hackers Access High-end Malware (lien direct) Hacking tool downloads from underground forums are increasing, and the tools are becoming more sophisticated; low-level hackers are gaining access to hacked versions of sophisticated tools; access broking is growing; and existing tools are repurposed for more aggressive attacks. Malware Tool
SecurityWeek.webp 2021-07-29 15:19:19 BlackCloak Raises $11 Million for Its Executive Protection Platform (lien direct) BlackCloak, a company that provides cyber protection services for corporate executives and high-profile individuals, on Thursday announced that it has raised $11 million in a Series A funding round.
SecurityWeek.webp 2021-07-29 14:30:47 Leaked Files From Offensive Cyber Unit Show Iran\'s Interest in Targeting ICS (lien direct) Classified files leaked from Iranian offensive cyber unit
SecurityWeek.webp 2021-07-29 14:14:40 Turn Off, Turn On: Simple Step Can Thwart Top Phone Hackers (lien direct) Regularly rebooting smartphones can make even the most sophisticated hackers work harder to maintain access and steal data from a phone
SecurityWeek.webp 2021-07-29 13:56:04 MSSP SolCyber Emerges From Stealth With $20 Million Series A Funding (lien direct) SolCyber has emerged from stealth with $20 million in Series A funding from ForgePoint Capital, claiming to be the first modern MSSP for the mid-market. Venture funding for an MSSP is not unknown, but not common. It indicates that VC has confidence that the MSSP can grow into a sizeable firm.
SecurityWeek.webp 2021-07-29 13:30:28 Protect: The Second Pillar in Your Journey to Improve Industrial Cybersecurity Posture (lien direct) In the last year, the National Security Agency (NSA) had ramped up its warnings on the risks of connecting industrial networks to IT networks issuing two cybersecurity advisories, the most recent just 10 days prior to the Colonial Pipeline disruption. Now, with the stakes raised and proof that our critical infrastructure is an easy target, the U.S. government is taking immediate action.
SecurityWeek.webp 2021-07-29 13:01:21 Researchers Link Mysterious \'MeteorExpress\' Wiper to Iranian Train Cyberattack (lien direct) Security researchers at SentinelOne have stumbled upon a hitherto unknown data-wiping malware that was part of a disruptive cyberattack against Iran's train system earlier this month. Malware
SecurityWeek.webp 2021-07-29 12:42:15 LogicGate Raises $113 Million in Series C Funding (lien direct) Risk and compliance solutions provider LogicGate this week announced that it has raised $113 million in a Series C funding round, bringing the total raised by the company to $156 million. The funding round was led by growth equity firm PSG, with participation from existing investor Greenspring Associates. ★★★
SecurityWeek.webp 2021-07-29 11:11:51 Google Details New Privacy and Security Policies for Android Apps (lien direct) Google this week announced a series of updates to its Google Play policies that are meant to improve overall user privacy and security and provide more control over ads personalization.
SecurityWeek.webp 2021-07-29 09:59:16 eCommerce Fraud Prevention Firm Riskified Prices IPO at $21 Per Share (lien direct) Israel-based ecommerce fraud prevention company Riskified has announced the pricing of its initial public offering (IPO) as it prepares to start trading publicly on the New York Stock Exchange.
SecurityWeek.webp 2021-07-29 08:31:51 Serious Vulnerabilities Found in Firmware Used by Many IP Camera Vendors (lien direct) IP cameras offered by a dozen vendors are exposed to remote attacks due to several serious vulnerabilities found in the firmware they all share, according to France-based cybersecurity firm RandoriSec.
SecurityWeek.webp 2021-07-28 17:40:35 US Acting to Better Protect Infrastructure From Cyberthreats (lien direct) The Biden administration is taking steps to harden cybersecurity defenses for critical infrastructure, announcing on Wednesday the development of performance goals and a voluntary public-private partnership to protect core sectors.
SecurityWeek.webp 2021-07-28 15:39:17 Foxit Plugs Multiple Security Holes in PDF Reader, Editor (lien direct) Foxit Software this week released security updates for its PDF Reader and PDF Editor applications, to address multiple vulnerabilities, including some leading to remote code execution. Guideline
SecurityWeek.webp 2021-07-28 15:28:56 US Gov Warning: VPN, Network Perimeter Product Flaws Under Constant Attack (lien direct) The U.S. government and its allies are pleading with defenders to pay attention to gaping holes in perimeter-type devices, warning that advanced threat actors are feasting on known security defects in VPN appliances, network product gateways and enterprise cloud applications. Threat Guideline
SecurityWeek.webp 2021-07-28 14:45:17 Cyber Asset Management Platform Noetic Launches With $20 Million in Funding (lien direct) Cyber asset management and controls platform Noetic Cyber emerged from stealth mode today and also announced that it has raised $20 million in Series A funding.
SecurityWeek.webp 2021-07-28 14:10:44 Hospital Network Reveals Cause of 2020 Cyberattack (lien direct) A cyberattack that crippled the computer systems of a hospital network affecting six hospitals in Vermont and New York last fall happened after an employee opened a personal email on a company laptop while on vacation, a University of Vermont Health Network official said Tuesday.
SecurityWeek.webp 2021-07-28 13:59:00 Leveraging People in the Email Security Battle (lien direct) Email Security Competition Heats Up A combination of humans and technology is needed to truly move the needle on email security
SecurityWeek.webp 2021-07-28 13:25:30 Survey Shows Reasons for Cloud Misconfigurations are Many and Complex (lien direct) Using 'policy as code' helps the security team to be a cloud highway builder rather than a cloud toll booth operator
SecurityWeek.webp 2021-07-28 12:31:39 University of San Diego Health Says Personal Information Stolen in Data Breach (lien direct) University of San Diego Health this week revealed that personal information was accessed in a data breach involving unauthorized access to some employee email accounts. Data Breach
SecurityWeek.webp 2021-07-28 11:37:28 Iranian Spies Maintained Social Media Persona for Years Before Targeting Defense Contractor (lien direct) An Iranian state-sponsored threat actor tracked as TA456 maintained a social media account for several years before engaging with their intended victim, cybersecurity firm Proofpoint reports. Threat
SecurityWeek.webp 2021-07-28 11:13:44 IBM: Average Cost of Data Breach Exceeds $4.2 Million (lien direct) A global study commissioned by IBM Security shows that the average cost of a data breach exceeded $4.2 million during the coronavirus pandemic, which the company pointed out is the highest in the 17-year history of its “Cost of a Data Breach” report. Data Breach
SecurityWeek.webp 2021-07-28 10:28:32 In 1st Visit to Intel Agency, Biden Warns of Cyber Conflict (lien direct) President Joe Biden used his first visit with rank-and-file members of the U.S. intelligence community - a part of government that was frequently criticized by his predecessor Donald Trump - to make a promise that he will “never politicize” their work.
SecurityWeek.webp 2021-07-28 09:35:28 Cyber Insurance Firm At-Bay Raises $185 Million at $1.35 Billion Valuation (lien direct) Cyber insurance firm At-Bay on Tuesday announced raising $185 million in a Series D funding round at a post-money valuation of $1.35 billion, which gives the company “unicorn” status.
SecurityWeek.webp 2021-07-27 18:47:20 CODESYS Patches Dozen Vulnerabilities in Industrial Automation Products (lien direct) Industrial automation software provider CODESYS this month informed customers about a dozen vulnerabilities affecting various products. More than half of these flaws were discovered by Cisco Talos and their details were disclosed on Monday.
SecurityWeek.webp 2021-07-27 16:06:33 Google Paid Over $29 Million in Bug Bounty Rewards in 10 Years (lien direct) Google says it has paid more than $29 million in rewards for pre-patch vulnerability data over the past 10 years. Vulnerability
SecurityWeek.webp 2021-07-27 15:09:19 Vulnerabilities Allow Hacking of Zimbra Webmail Servers With Single Email (lien direct) Vulnerabilities in the Zimbra enterprise webmail solution could allow an attacker to gain unrestricted access to an organization's sent and received email messages, software security firm SonarSource reveals.
SecurityWeek.webp 2021-07-27 13:53:21 1Password Raises $100 Million at $2 Billion Valuation (lien direct) Password management solutions provider 1Password today announced receiving a $100 million investment that increases its valuation to $2 billion. Previously, the company raised $200 million in a Series A funding round.
SecurityWeek.webp 2021-07-27 13:02:48 Critical Vulnerability Found in Sunhillo Aerial Surveillance Product (lien direct) An unauthenticated OS command injection vulnerability in the Sunhillo SureLine application could allow an attacker to execute arbitrary commands with root privileges, according to security researchers with the NCC Group. Vulnerability
SecurityWeek.webp 2021-07-27 12:32:38 Kaseya Denies Paying Cybercriminals Who Launched Ransomware Attack (lien direct) IT management software firm Kaseya on Monday said it did not pay any money to cybercriminals, following speculation that it may have paid a ransom to obtain a decryptor that would allow customers hit by the recent ransomware attack to recover their files. Ransomware
SecurityWeek.webp 2021-07-27 12:09:31 Vulnerability in Popular Survey Tool Exploited in Possible Chinese Attacks on U.S. (lien direct) A recently disclosed vulnerability affecting a popular survey creation tool has been exploited by a threat group that may be linked to China against organizations in the United States. Tool Vulnerability Threat
SecurityWeek.webp 2021-07-27 11:32:21 S.Africa\'s Port Terminals Still Disrupted Days After Cyber-Attack (lien direct) South Africa's state-owned logistics firm said Tuesday it was working to restore systems following a major cyber-attack last week that hit the country's key port terminals. The attack began on July 22 but continued, forcing Transnet to switch to manual systems, it said.
SecurityWeek.webp 2021-07-27 11:30:00 Why Are Users Ignoring Multi-Factor Authentication? (lien direct) Two-Factor Authentication
SecurityWeek.webp 2021-07-27 10:29:15 Creating an Effective Threat Hunting Program with Limited Resources (lien direct) Developing various data sets for threat hunting engagements will further mature your program and help uncover the unknown Threat
SecurityWeek.webp 2021-07-27 01:03:29 Judge: Ex-CIA Worker Can Represent Himself in Espionage Case (lien direct) A former CIA software engineer can represent himself at his upcoming retrial on espionage charges, a judge said Monday.
SecurityWeek.webp 2021-07-26 19:36:42 Apple Patches \'Actively Exploited\' Mac, iOS Security Flaw (lien direct) Apple on Monday released a major security update with fixes for a security defect the company says “may have been actively exploited” to plant malware on macOS and iOS devices. Malware
SecurityWeek.webp 2021-07-26 16:19:56 Firefox 90 Drops Support for FTP Protocol (lien direct) Mozilla has completely removed support for the File Transfer Protocol (FTP) from the latest release of its flagship Firefox web browser.
SecurityWeek.webp 2021-07-26 14:50:28 No More Ransom: We Prevented Ransomware Operators From Earning $1 Billion (lien direct) No More Ransom is celebrating its 5th anniversary and the project says it has helped more than 6 million ransomware victims recover their files and prevented cybercriminals from earning roughly $1 billion. Ransomware
SecurityWeek.webp 2021-07-26 14:00:16 Amnesty Urges Moratorium on Surveillance Technology in Pegasus Scandal (lien direct) Allegations that governments used phone malware supplied by an Israeli firm to spy on journalists, activists and heads of state have "exposed a global human rights crisis," Amnesty International said, asking for a moratorium on the sale and use of surveillance technology. Malware
SecurityWeek.webp 2021-07-26 13:36:36 What We Learn from MITRE\'s Most Dangerous Software Weaknesses List (lien direct) A look into MITRE's 2021 CWE Top 25 Most Dangerous Software Weaknesses
SecurityWeek.webp 2021-07-26 12:26:33 Leading Threat to Industrial Security is Not What You Think (lien direct) As attackers become more sophisticated, so do their attacks. This in turn exposes threat vectors that once were thought to be well protected, or at least not interesting enough to attack. Nowhere is this truer than in industrial control systems (ICS) environments. Threat
SecurityWeek.webp 2021-07-26 12:23:41 GitLab Releases Open Source Tool for Hunting Malicious Code in Dependencies (lien direct) GitLab last week announced the release of a new open source tool designed to help software developers identify malicious code in their projects' dependencies. Tool
SecurityWeek.webp 2021-07-26 11:14:05 Enterprises Warned of New PetitPotam Attack Exposing Windows Domains (lien direct) Enterprises have been warned of a new attack method that can be used by malicious actors to take complete control of a Windows domain.
SecurityWeek.webp 2021-07-23 16:00:21 Threat Actors Target Kubernetes Clusters via Argo Workflows (lien direct) Threat actors are abusing Argo Workflows to target Kubernetes deployments and deploy crypto-miners, according to a warning from security vendor Intezer. Uber
SecurityWeek.webp 2021-07-23 15:03:10 House Passes Several Critical Infrastructure Cybersecurity Bills (lien direct) The U.S. House of Representatives this week passed several cybersecurity bills, including ones related to critical infrastructure, industrial control systems (ICS), and grants for state and local governments.
SecurityWeek.webp 2021-07-23 14:03:56 TikTok fined €750,000 for Violating Children\'s Privacy (lien direct) The Dutch Data Protection Authority (Autoriteit Persoonsgegevens – AP) announced Thursday that it has imposed a fine of €750,000 on TikTok “for violating the privacy of young children”. More specifically, TikTok failed to provide a privacy statement in the Dutch language, making it difficult for young children to understand what would happen to their data.
SecurityWeek.webp 2021-07-23 14:00:17 Dutch Police Arrest Alleged Member of \'Fraud Family\' Cybercrime Gang (lien direct) Authorities in the Netherlands have arrested a 24-year-old believed to be a developer of phishing frameworks for a cybercrime ring named “Fraud Family.”
SecurityWeek.webp 2021-07-23 13:02:21 Cyber Risk Management Firm Safe Security Raises $33 Million (lien direct) Cyber risk measurement and mitigation platform provider Safe Security this week announced that it has received a $33 million strategic investment led by BT Group. The funds, Safe Security says, will be used to double the size of its engineering team, as well as to increase the company's spending on research and development.
Last update at: 2024-07-23 02:07:59
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter