What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
SecurityWeek.webp 2019-07-11 09:47:02 Buhtrap Group Used Windows Zero-Day in Government Attack (lien direct) One of the two Windows zero-day vulnerabilities fixed by Microsoft with its July 2019 Patch Tuesday updates was used by a threat group known as Buhtrap to target a government organization in Eastern Europe, according to cybersecurity firm ESET. Threat
SecurityWeek.webp 2019-07-11 04:34:04 Ex-IT Worker Who Hacked Former Company\'s Website Gets Prison (lien direct) An Arizona man has been sentenced to 27 months in federal prison for hacking into computer systems operated by his former California employer and then deleting its website and marketing materials.
SecurityWeek.webp 2019-07-10 16:03:02 Intel Patches Serious Vulnerability in Processor Diagnostic Tool (lien direct) Intel's Patch Tuesday updates for July 2019 fix a serious vulnerability in the company's Processor Diagnostic Tool and a less serious issue in its Solid State Drives (SSD) for Data Centers (DC) product. Tool Vulnerability
SecurityWeek.webp 2019-07-10 15:55:01 Sea Turtle\'s DNS Hijacking Continues Despite Exposure (lien direct) In April 2019, Cisco Talos researchers reported on an ongoing state-sponsored DNS hijacking campaign that had compromised at least 40 different organizations in 13 countries. They named the campaign Sea Turtle, and described the group as brazen and persistent. If discovered, they do not simply give up and go away.
SecurityWeek.webp 2019-07-10 14:41:00 Flaw in Rockwell PanelView Allows Root-Level Access to Devices (lien direct) A serious vulnerability in Rockwell Automation's PanelView graphics terminals allows a remote, unauthenticated attacker to gain root-level access to the device's file system. Vulnerability
SecurityWeek.webp 2019-07-10 12:47:01 Privacy Compliance Firm TrustArc Raises $70 Million (lien direct) San Francisco-based privacy compliance and data protection firm TrustArc on Wednesday announced that it raised $70 million in a Series D funding round.
SecurityWeek.webp 2019-07-10 12:04:00 Marriott to Contest $124 Million Fine Imposed by UK Data Protection Regulator (lien direct) Marriott International says it will fight a large fine resulting from a massive data breach that was discovered in 2018. Data Breach
SecurityWeek.webp 2019-07-10 10:52:04 ChatOps is Your Bridge to a True DevSecOps Environment (lien direct) The way we build, provision, maintain and secure apps continues to evolve. As agile development practices put pressure on operations, organizations move to DevOps where both functions are synchronized. This in turn puts pressure on the app security organization, and so we see more companies today adopting a DevSecOps model
SecurityWeek.webp 2019-07-10 10:42:00 Researchers Find 17,490 Anubis Android Malware Samples (lien direct) Two related servers were recently found hosting 17,490 samples of the same Android malware, Trend Micro's security researchers say. Malware
SecurityWeek.webp 2019-07-10 06:09:01 GE Says Anesthesia Machine Vulnerability Poses No Risk to Patients (lien direct) Researchers have discovered a vulnerability that can be used to hack some of GE Healthcare's hospital anesthesia devices, but the vendor says it does not pose a direct risk to patients. Hack Vulnerability
SecurityWeek.webp 2019-07-10 01:32:04 Marriott Faces $123 Million Fine in UK for Data Breach (lien direct) Marriott says it will fight a $123 million U.K. government fine related to its massive data breach. Marriott has the right to respond to the proposed fine before a final determination is made by the U.K.'s Information Commissioner's Office. The agency says the breach violated the European Union's data protection regulations. Data Breach
SecurityWeek.webp 2019-07-09 20:09:01 In the Detection and Response Era, a Unified SOC is the Path to Success (lien direct) This may be cheesy, and half of you reading this may not have been alive at the time to remember, but President Ronald Reagan's appeal more than 30 years ago to “tear down this wall” is advice security professionals should heed as well. A reunified Germany is now an economic powerhouse, affording its citizens a better quality of life.
SecurityWeek.webp 2019-07-09 19:48:01 Two Windows Privilege Escalation Vulnerabilities Exploited in Attacks (lien direct) Microsoft's July 2019 Patch Tuesday updates fix nearly 80 vulnerabilities, including two Windows zero-day flaws and six issues whose details were previously made public.
SecurityWeek.webp 2019-07-09 18:25:04 Vulnerability Gives Attackers Remote Access to Zoom Users\' Cameras (lien direct) A vulnerability in the Zoom Client for Mac allows a remote attacker to force a user into joining a video call with the video camera active, a security researcher has discovered.  Vulnerability
SecurityWeek.webp 2019-07-09 16:20:02 UK Spy Agency Decrypts Some Secrets With New Exhibition (lien direct) Historic gadgets used by British spies will be revealed for the first time later this week, as one of the country's intelligence agencies steps out the shadows to mark its centenary -- and to educate people about the risks of cyber-attacks.
SecurityWeek.webp 2019-07-09 15:55:05 Adobe Fixes Low Priority Flaws With July 2019 Patch Tuesday Updates (lien direct) Adobe's Patch Tuesday updates for July 2019 address vulnerabilities in the company's Bridge CC, Experience Manager and Dreamweaver products, but none of the security holes appear serious.
SecurityWeek.webp 2019-07-09 15:39:01 Malware Isolation Firm Menlo Security Raises $75 Million (lien direct) Menlo Security, a provider of zero-trust internet isolation services, has raised $75 million in a Series D funding round led by clients advised by JP Morgan Asset Management. Existing investors, including Sutter Hill Ventures, American Express Ventures, HSBC and JP Morgan Chase also participated in the funding. Malware
SecurityWeek.webp 2019-07-09 15:32:03 Fileless Attack Attempts to Run Astaroth Backdoor Directly in Memory (lien direct) Microsoft says it recently detected and stopped a fileless campaign looking to deliver the Astaroth Trojan to unsuspecting victims. 
SecurityWeek.webp 2019-07-09 13:24:00 Several Siemens Devices Affected by Intel MDS Vulnerabilities (lien direct) Siemens informed customers on Tuesday that several of its products are affected by the Microarchitectural Data Sampling (MDS) vulnerabilities impacting a majority of the Intel processors made in the last decade.
SecurityWeek.webp 2019-07-09 11:51:01 Indiana County Disabled by Malware Attack (lien direct) LaPorte County, Indiana, reported Sunday that it had been affected by a malware attack. County Commission President Dr. Vidya Kora announced that county employees and the public needing to access any county government email or website would be unable to do so because of a "malicious malware attack that occurred on Saturday morning, July 6, 2019, that has disabled our computer and email systems." Malware
SecurityWeek.webp 2019-07-09 06:02:00 U.S. Coast Guard Issues Cybersecurity Warnings for Commercial Vessels (lien direct) Coast Guard cybersecurity alert The U.S. Coast Guard on Monday issued a safety alert advising commercial vessel owners and operators to ensure that effective cybersecurity measures are in place to protect the network and important control systems on their ships.
SecurityWeek.webp 2019-07-08 20:54:02 Iran-Linked Malware Shared by USCYBERCOM First Seen in December 2016: Kaspersky (lien direct) Iran-linked malware uploaded to VirusTotal last week by United States Cyber Command (USCYBERCOM) was first observed in Dec 2016 and Jan 2017, according to security firm Kaspersky.  Malware
SecurityWeek.webp 2019-07-08 20:34:05 Maryland Department of Labor Announces Data Breach (lien direct) The Maryland Department of Labor has announced that databases containing personally identifiable information (PII) were accessed in a cyber-incident discovered earlier this year.  Data Breach
SecurityWeek.webp 2019-07-08 15:23:02 Malicious Code Planted in \'strong_password\' Ruby Gem (lien direct) A developer discovered that an update released for the 'strong_password' Ruby gem contained malicious code that allowed an attacker to remotely execute arbitrary code.
SecurityWeek.webp 2019-07-08 14:03:02 British Airways Faces $230 Million Fine for 2018 Breach (lien direct) UK ICO Shows its Teeth in Fining BA £183 Million for 2018 Breach 
SecurityWeek.webp 2019-07-08 12:11:02 Eurofins Scientific Paid Up in Response to Ransomware Attack: Report (lien direct) Luxembourg-based laboratory testing services giant Eurofins Scientific reportedly paid the ransom demanded by cybercriminals following a successful ransomware attack that led to the company taking offline many of its systems and servers. Ransomware
SecurityWeek.webp 2019-07-08 05:42:00 Canonical GitHub Account Hijacked (lien direct) Canonical GitHub hacked Canonical, the company behind the Ubuntu operating system, confirmed over the weekend that one of its GitHub accounts was hacked.
SecurityWeek.webp 2019-07-08 04:41:02 Mystery of NSA Leak Lingers as Stolen Document Case Winds Up (lien direct) Federal agents descended on the suburban Maryland house with the flash and bang of a stun grenade, blocked off the street and spent hours questioning the homeowner about a theft of government documents that prosecutors would later describe as “breathtaking” in its scale.
SecurityWeek.webp 2019-07-05 13:42:05 Cryptomining Campaign Targets Linux Servers with Go Malware (lien direct) A recently uncovered cryptomining campaign is delivering a new Golang malware to target Linux-based servers, F5 Networks security researchers report. Malware
SecurityWeek.webp 2019-07-05 13:02:00 EFF, OTI Respond to UK\'s Online Harms Legislative Proposal (lien direct) The Electronic Frontier Foundation (EFF) and New America's Open Technology Institute (OTI) have published their combined response to the UK government's Online Harms White Paper. The white paper, published in April 2019, with a public consultation period ending July 1, 2019, proposes legislation designed to increase the safety of users online.
SecurityWeek.webp 2019-07-04 12:28:00 Hacker Who Disrupted Sony Gaming Firm Gets Federal Prison (lien direct) A hacker who disrupted Sony Online Entertainment and other gaming companies has been sentenced to more than two years in federal prison. Twenty-three-year-old Austin Thompson of Utah received the 27-month sentence on Tuesday in San Diego.
SecurityWeek.webp 2019-07-04 05:25:03 Magento Patches Flaws Leading to Site Takeover (lien direct) Magento recently addressed vulnerabilities that could be exploited by unauthenticated attackers to hijack administrative sessions and then completely take over vulnerable web stores.
SecurityWeek.webp 2019-07-04 05:13:00 Certificates Issued to Huawei Subsidiary Found in Cisco Switches (lien direct) Researchers noticed that the firmware for some Cisco switches contains X.509 certificates and associated private keys issued to a US-based subsidiary of Huawei. An investigation by the networking giant revealed that it was an oversight related to the use of an open-source third-party component.
SecurityWeek.webp 2019-07-03 20:07:04 Georgia Failed to Subpoena Image of Wiped Elections Server (lien direct) The case of whether hackers may have tampered with elections in Georgia has taken another strange turn.
SecurityWeek.webp 2019-07-03 18:56:00 Multiple Chinese Groups Share the Same RTF Weaponizer (lien direct) During an investigation into a possibly shared RTF weaponizer by Indian and Chinese APT groups, researchers have discovered that multiple Chinese groups have updated the weaponizer to exploit the Microsoft Equation Editor (EE) vulnerability CVE-2018-0798. The same weaponizer had previously delivered exploits for EE vulnerabilities CVE-2017-11882 and CVE-2018-0802. Vulnerability
SecurityWeek.webp 2019-07-03 15:35:04 Dridex Operators Use New Trojan Downloader (lien direct) The threat actor best known for operating the Dridex banking Trojan and the Locky ransomware has started using a new downloader in June, Proofpoint reports. Ransomware Threat
SecurityWeek.webp 2019-07-03 15:09:05 SIEM Provider Exabeam Acquires SkyFormation (lien direct) Security information and event management (SIEM) solutions provider Exabeam this week announced the acquisition of cloud application security company SkyFormation.
SecurityWeek.webp 2019-07-03 14:50:00 Broadcom in Talks to Acquire Symantec in $15 Billion Deal: Reports (lien direct) Chipmaker Broadcom is in advanced talks to acquire cybersecurity giant Symantec in a deal that could exceed $15 billion, according to several news outlets.
SecurityWeek.webp 2019-07-03 14:00:01 Eight Arrested Over Cyberattacks Against Hong Kong Police (lien direct) Hong Kong police said Wednesday they have arrested eight people for stealing and disclosing personal information of officers online, as the city grapples with the aftermath of unprecedented anti-government protests that saw its parliament ransacked.
SecurityWeek.webp 2019-07-03 13:52:00 FTC, D-Link Reach Agreement Over Device Security (lien direct) Taiwan-based networking equipment manufacturer D-Link has agreed to implement a comprehensive security program to settle accusations by the U.S. Federal Trade Commission (FTC) claiming that the company failed to implement proper security mechanisms in its routers and IP cameras.
SecurityWeek.webp 2019-07-03 12:57:00 Nexus Repository Flaws Expose Thousands of Private Artifacts (lien direct) Two vulnerabilities in Nexus Repository exposed thousands of private artifacts across a broad range of industries, Twistlock's security researchers reveal.
SecurityWeek.webp 2019-07-03 12:11:04 Many VMware Products Affected by SACK Linux Vulnerabilities (lien direct) Over 30 VMware products are affected by SACK Panic and SACK Slowness, two recently disclosed Linux kernel vulnerabilities that can be exploited remotely without authentication for denial-of-service (DoS) attacks.
SecurityWeek.webp 2019-07-03 06:06:02 U.S. Cyber Command Warns of Outlook Flaw Exploited by Iranian Hackers (lien direct) The U.S. Cyber Command (USCYBERCOM) on Tuesday warned that it had spotted attacks exploiting a Microsoft Outlook vulnerability tracked as CVE-2017-11774 in an effort to deliver malware. Vulnerability
SecurityWeek.webp 2019-07-02 19:07:01 Huawei Remains Blocked From US 5G: White House Trade Advisor (lien direct) China's telecoms giant Huawei remains barred from the development of 5G wireless networks in the United States, a senior White House trade advisor said Tuesday. "US policy on Huawei with respect to 5g in this country has not changed," Peter Navarro told CNBC.
SecurityWeek.webp 2019-07-02 18:59:05 Adware Gathers 9 Million Downloads in Google Play (lien direct) A recently identified adware campaign has gathered over 9 million downloads via 111 infected applications distributed through Google Play, Trend Micro's security researchers reveal.
SecurityWeek.webp 2019-07-02 18:40:02 Americans Want to Protect Their Information, but Don\'t Know How: Survey (lien direct) Americans are keen on security, but do not necessarily understand it. This is the conclusion of a new survey of 1,300 Americans undertaken by YouGov, which basically suggests that attitudes towards cybersecurity exceed actions taken to ensure cybersecurity.
SecurityWeek.webp 2019-07-02 16:54:00 Threat Actor Targets Libyans with Malware via Facebook (lien direct) A threat group has been targeting mobile and desktop users in Libya with malware through Facebook pages, Check Point has discovered. Malware Threat
SecurityWeek.webp 2019-07-02 16:36:00 Bruce Schneier Moves on from IBM (lien direct) Bruce Schneier announced in a brief blog post, "I'm leaving IBM." His three-year stint with what he calls "the nicely ambiguous title of 'Special Advisor'" ended at the end of June 2019. He gives no specific future plans beyond saying that he will continue to write, speak, teach and occasionally consult.
SecurityWeek.webp 2019-07-02 16:35:02 Defending Downwind as the Cyberwar Heats up (lien direct) Iran Cyber Tensions
SecurityWeek.webp 2019-07-02 14:44:04 Google Patches Critical Code Execution Bugs in Android Media Framework (lien direct) This week, Google released the July 2019 set of patches for the Android operating system, to address a total of 33 vulnerabilities, including 9 rated Critical.
Last update at: 2024-07-23 12:07:54
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter