What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
ZDNet.webp 2019-10-22 22:03:24 Google Chrome 78 is out: Forced dark mode, DoH trials, no more XSS Auditor (lien direct) Password Checkup tool makes its debut and the New Tab page gets more customization features. Tool
itsecurityguru.webp 2019-10-22 09:12:26 (Déjà vu) Chinese hackers use malware to backdoor Microsoft SQL servers (lien direct) New malware created by Chinese-backed Winnti Group has been discovered by researchers at ESET while being used to gain persistence on Microsoft SQL Server (MSSQL) systems. The new malicious tool dubbed skip-2.0 can be used by the attackers to backdoor MSSQL Server 11 and 12 servers, enabling them to connect to any account on the server using a so-called “magic password” and […] Malware Tool
The_Hackers_News.webp 2019-10-22 04:50:06 Stealthy Microsoft SQL Server Backdoor Malware Spotted in the Wild (lien direct) Cybersecurity researchers claim to have discovered a previously undocumented backdoor specifically designed for Microsoft SQL servers that could allow a remote attacker to control an already compromised system stealthily. Dubbed Skip-2.0, the backdoor malware is a post-exploitation tool that runs in the memory and lets remote attackers connect to any account on the server running MSSQL version Malware Tool
AlienVault.webp 2019-10-21 13:00:00 Reviewing best practices for IT asset management in the cloud (lien direct) two people in a data center It used to be that businesses needing their own large computer networks had to do everything themselves. They had to buy all of their servers, all of their networking appliances. They needed the physical space on premises for all of their datacenters, the HVAC people to keep everything cool, and the massive electricity bills to keep all of that going. But in the past several years, the growth of cloud services has been exponential. It’s great for the enterprise because depending on a business’s specific needs, they can either have everything but their local area network on the cloud, or they can have some hybrid of their own on premises network and a cloud provider or two, fully integrated. Either way, they can put at least some of their networking needs in the hands of a cloud provider such as AWS, Microsoft Azure, or Google Cloud. That can save a company a lot of time, labor, space, and money. Plus, the agility and flexibility that cloud providers offer is great! Do you need to double the data capacity of your network as soon as possible? It’s much quicker and easier to change your cloud provider plan and do some adjustments on your end than it is to double the size of your on prem network. The cloud can be a lifesaver, but your IT people still need to know how to manage their computing assets there, especially when it comes to cybersecurity. Cloud asset management is a special matter, and it’s absolutely vital to understand. What is cloud asset management? Your IT assets are the hardware, software, and networking entities that your company has as tools and resources for their objectives. An excellent example of an IT asset is a database. Databases are very important, particularly in the backend of your applications. With the implementation of cloud networks, these IT assets become cloud assets too. So instead of having your MySQL databases entirely on your on premises servers and data storage, you can have them run from the server and data storage capacity that your cloud provider offers your business. But making sure your cloud-hosted assets function well and maintain security is its own area of knowledge: cloud asset management. There are challenges involved in cloud asset management which differ from managing assets on your own infrastructure. For instance, developers and administrators often don’t use the security tools that their cloud providers offer them. Also, visibility into your assets can be more difficult in the cloud. You can’t secure what you can’t see! Cloud asset management best practices There’s a lot to learn when it comes to cloud asset management. It can seem overwhelming to start. Thankfully, there are some best practices to keep in mind which will provide you with a strong foundation for properly handling the cloud. Monitor your cloud as thoroughly as possible As I mentioned, visibility in cloud networks can be a special challenge. There’s also the everyday performance of your network to consider. You won’t be physically inside of your cloud provider’s datacenter, so you’ll need to be able to see as much as possible with monitoring tools. This isn’t all directly security related. You need to make sure that your provider honors your Service Level Agreement. Watch your bandwidth and make sure that it suits your organization’s needs at all times. Make sure all of your cloud assets have excellent availability, as much uptime as possible. You could have thousands of users depending on your cloud at any given second. Monitor thoroughly and constantly to make sure that your cloud is always capable and reliable. Redundancy and automation are your friends Redundancy goes a long way when it comes to keeping good uptime and everything working properly. There should be as few single points of failure as possible, preferably no Tool Guideline ★★★★★
WiredThreatLevel.webp 2019-10-20 12:00:00 Computers Are Learning to Read-But They\'re *Still* Not So Smart (lien direct) A tool called BERT can now outperform us on advanced reading-comprehension tests. It's also revealed how far AI has to go. Tool
SecurityAffairs.webp 2019-10-19 07:36:45 Emsisoft released a free decryption tool for the STOP (Djvu) ransomware (lien direct) Emsisoft firm has released a new free decryption tool the STOP (Djvu) ransomware, in the last months the research team helped victims of many other threats. STOP (Djvu) ransomware has 160 variants that infected more hundreds of thousands of victims worldwide. Experts estimated a total number of 460,000 victims, that makes this threat the most […] Ransomware Tool Threat
DarkReading.webp 2019-10-17 16:25:00 Debug Feature in Web Dev Tool Exposed Trump Campaign Site, Others to Attack (lien direct) The problem is not with the tool itself but with how some developers and administrators are using it, Comparitech says. Tool
no_ico.webp 2019-10-16 13:28:59 iPhone Jailbreak Fraud Attack – Immediate Implications (lien direct) A malicious website posing as checkrain.com was launched by hackers this week, which poses as the real site that researchers are building to modify and jailbreak iPhones. The fake site instead launches a hacking tool that tries to take over affected devices. The ISBuzz Post: This Post iPhone Jailbreak Fraud Attack – Immediate Implications Tool
MalwarebytesLabs.webp 2019-10-15 15:51:50 Instagram clamps down on fake messages with anti-phishing tool (lien direct) We take a look at a new anti-phishing feature Instagram hopes will cut down on imitation messages and other social engineering attempts. Categories: Social engineering Tags: (Read more...) Tool
securityintelligence.webp 2019-10-15 11:00:23 11 Stats on CISO Spending to Inform Your 2020 Cybersecurity Budget (lien direct) A bigger cybersecurity budget is a tool to address security risks, business needs and industry changes. Here are 11 statistics on CISO spending to help inform your 2020 cybersecurity budget. Tool
SecurityAffairs.webp 2019-10-11 13:46:32 Researchers released a free decryptor for the Nemty Ransomware (lien direct) Good news for the victims of the Nemty Ransomware, security researchers have released a free decryptor that could be used to recover files. I have great news for the victims of the recently discovered Nemty Ransomware, security researchers have released a free decryptor tool that could be used to recover files. In mid-August, the Nemty […] Ransomware Tool
Mandiant.webp 2019-10-10 07:00:00 Mahalo Fin7: Répondre aux opérateurs criminels \\ 'de nouveaux outils et techniques
Mahalo FIN7: Responding to the Criminal Operators\\' New Tools and Techniques
(lien direct)
Au cours de plusieurs engagements récents de réponse aux incidents, les enquêteurs de FireEye Mandiant ont découvert de nouveaux outils dans l'arsenal de logiciels malveillants de Fin7 \\ et ont suivi le rythme comme Les opérateurs criminels mondiaux tentent de nouvelles techniques d'évasion.Dans ce blog, nous révélons deux des nouveaux outils de Fin7 \\ que nous avons appelés boostwrite et rdfsniffer. Le premier des nouveaux outils de Fin7 \\ est Boostwrite & # 8211;Un compte-gouttes uniquement en mémoire qui décrypte les charges utiles intégrées à l'aide d'une clé de chiffrement récupérée à partir d'un serveur distant lors de l'exécution.FIN7 a été observé apporter de petits changements à cette famille de logiciels malveillants en utilisant plusieurs méthodes pour éviter l'antivirus traditionnel
During several recent incident response engagements, FireEye Mandiant investigators uncovered new tools in FIN7\'s malware arsenal and kept pace as the global criminal operators attempted new evasion techniques. In this blog, we reveal two of FIN7\'s new tools that we have called BOOSTWRITE and RDFSNIFFER. The first of FIN7\'s new tools is BOOSTWRITE – an in-memory-only dropper that decrypts embedded payloads using an encryption key retrieved from a remote server at runtime. FIN7 has been observed making small changes to this malware family using multiple methods to avoid traditional antivirus
Malware Tool ★★★
SecurityWeek.webp 2019-10-08 13:45:04 Code Execution Vulnerability Impacts NSA Reverse Engineering Tool (lien direct) Versions through 9.0.4 of the Ghidra software reverse engineering (SRE) framework are impacted by a code-execution vulnerability, the National Security Agency (NSA) has revealed. Tool Vulnerability
itsecurityguru.webp 2019-10-08 09:05:58 New Tool Introduced on Instagram to Prevent Phishing Attacks (lien direct) Instagram has added a new feature to its app to help users work out if an email was sent by the Facebook company or if it's an attempted phishing scam. Now, if you receive an email claiming to be from Instagram, you can check if it's genuine by heading over to the “Emails from Instagram” […] Tool
Pirate.webp 2019-10-07 07:46:46 LambdaGuard – AWS Lambda Serverless Security Scanner (lien direct) LambdaGuard –  AWS Lambda Serverless Security ScannerLambdaGuard is a tool which allows you to visualise and audit the security of your serverless assets, an open-source AWS Lambda Serverless Security Scanner. AWS Lambda is an event-driven, serverless computing platform provided by Amazon Web Services. It is a computing service that runs code in response to events and automatically manages the computing resources required by that code. LambdaGuard is an AWS Lambda auditing tool designed to create asset visibility and provide actionable results. Read the rest of LambdaGuard – AWS Lambda Serverless Security Scanner now! Only available at Darknet. Tool
itsecurityguru.webp 2019-10-04 10:27:00 Google has launched password security checkup tool (lien direct) Google has added a new feature to its password manager that will study a person's passwords and then inform them on its strength and whether it has been compromised. Password Checkup will not only check a user's personal choices, but also make personalized recommendations, wrote Andreas Tuerk, product manager for Password Manager. The three primary areas Checkup […] Tool
SecurityWeek.webp 2019-10-03 15:46:01 Researcher Shows How Adversaries Can Gather Intel on U.S. Critical Infrastructure (lien direct) A researcher has used a free tool that he created and open source intelligence (OSINT) to demonstrate how easy it is for adversaries to gather intelligence on critical infrastructure in the United States. Tool
Logo_logpoint.webp 2019-10-03 11:16:00 14th November – Are you ready to reduce your IT infrastructure complexity & costs exponentially? (lien direct) Critical security solutions such as a SIEM can be burdensome to maintain: writing queries, gaining situational awareness while having valuable analytics and keeping track of emerging threats becomes increasingly challenging. By definition, a great SIEM tool improves threat detection and response with real-time data analysis, early detection of data breaches, data collection, data storage and [...] Tool Threat
Logo_logpoint.webp 2019-10-03 09:15:56 24th October – Find out how LogPoint SIEM disrupts the industry and why this should interest you greatly. (lien direct) By definition, a great SIEM tool improves threat detection and response with real-time data analysis, early detection of data breaches, data collection, data storage and reporting. How can organizations be digitally innovative, compliant and effective, while keeping data safe? The value of your IT system and business increases dramatically when you put that data into [...] Tool Threat
itsecurityguru.webp 2019-10-03 09:05:20 Sodinokibi Ransomware building an all-star team of affiliates (lien direct) Stalkware is being installed on more and more victims’ devices, and the trend is only accelerating, according to a new report. When spouses, colleagues, domestic partners, and random strangers install software to spy on a victim, the “stalkerware” can be a disturbing tool of abuse. And it’s a tool that’s part of a problem that […] Ransomware Tool ★★★
itsecurityguru.webp 2019-10-03 09:05:00 (Déjà vu) \'Password Checkup\' Google Tool announces when passwords are leaked (lien direct) The feature will check the strength of saved passwords and alert users when they’re compromised in a breach. Google is building a “password checkup” tool into its account controls to improve password habits by telling people if their passwords are weak and when they have been compromised. This marks an expansion of Google’s Password Checkup […] Tool
SecurityWeek.webp 2019-10-02 15:16:09 Google Expands Use of Password Checkup Tool, Unveils New Privacy Features (lien direct) Google on Wednesday announced that its Password Checkup tool has been added to the Account password manager, and the company has unveiled some new security and privacy features for YouTube, Maps and Assistant. Tool
DarkReading.webp 2019-10-02 13:15:00 Google\'s \'Password Checkup\' Tool Tells You When Passwords Are Leaked (lien direct) The feature will check the strength of saved passwords and alert users when they're compromised in a breach. Tool
DarkReading.webp 2019-10-02 08:00:00 ReliaQuest Acquires Threatcare (lien direct) Attack simulation tool will be integrated into ReliaQuest's GreyMatter platform. Tool
SecurityWeek.webp 2019-09-30 13:25:07 New Anomali Tool Finds Threat Data in News, Blogs, Social Networks (lien direct) Threat intelligence firm Anomali on Monday announced the launch of Lens, a new tool designed to make it easier for organizations to find and use threat data from a wide range of sources. Tool Threat
CSO.webp 2019-09-30 03:00:00 Marriott data breach FAQ: How did it happen and what was the impact? (lien direct) In late 2018, the Marriott hotel chain announced that one of its reservation systems had been compromised, with hundreds of millions of customer records, including credit card and passport numbers, being exfiltrated by the attackers. While Marriott has not disclosed the full timeline or technical details of the assault, what we do know tells us quite a bit about the current threat landscape - and offers lessons for other enterprises on how to protect themselves.We answer 10 frequently asked questions.When was the Marriott breach? On September 8, 2018, an internal security tool flagged as suspicious an attempt to access the internal guest reservation database for Marriott's Starwood brands, which include the Westin, Sheraton, St. Regis, and W hotels. This prompted an internal investigation that determined, through a forensics process that Marriott has not discussed in detail, that the Starwood network had been compromised sometime in 2014 - back when Starwood had been a separate company. Marriott purchased Starwood in 2016, but nearly two years later, the former Starwood hotels hadn't been migrated to Marriott's own reservation system and were still using IT infrastructure inherited from Starwood, an important factor that we'll revisit in more detail later. Data Breach Tool Threat
TechRepublic.webp 2019-09-27 20:24:35 How to install and use the Cryptomator encryption tool (lien direct) Looking for a user-friendly encryption tool? Look no further than the open source Cryptomator. Tool
TechRepublic.webp 2019-09-27 15:31:23 How to deploy the Netbox network documentation/management tool with Docker (lien direct) Deploying a network management/documentation tool is made simple with Docker. Tool
SecurityAffairs.webp 2019-09-27 09:33:26 Emsisoft released a new free decryption tool for the Avest ransomware (lien direct) Emsisoft security firm has released a new free decryption tool for the Avest ransomware, a few days after the release of WannaCryFake decryptor. Emsisoft security firm has released a new free decryption tool for the Avest ransomware, a few days ago the researchers also released a free decryptor for the WannaCryFake ransomware. The Avest ransomware […] Ransomware Tool Wannacry
TechRepublic.webp 2019-09-26 21:03:08 How to deploy the Kubernetes WebUI with MicroK8s (lien direct) Looking for a web-based tool to manage Microk8s? Look no further than the Kubernetes dashboard. Tool Uber
SecurityAffairs.webp 2019-09-26 07:01:34 Emsisoft releases a free decryptor for the WannaCryFake ransomware (lien direct) Researchers at Emsisoft security firm have released a new free decryption tool for the WannaCryFake ransomware. Good news for the vicitms of the WannaCryFake ransomware, researchers at Emsisoft have released a FREE decryption tool that will allow decrypting their data. WannaCryFake is a piece of ransomware that uses AES-256 to encrypt a victim's files. The […] Ransomware Tool Wannacry
WiredThreatLevel.webp 2019-09-24 10:00:00 How Amateur Video Is Helping Us Understand Deadly Tsunamis (lien direct) In 2004, when a tsunami devastated communities in southern Asia, videos shot by tourists and locals became a new tool for analyzing the deadly waves. Tool
TechRepublic.webp 2019-09-23 19:52:40 Virtual Reality: A new tool in the fight against addiction (lien direct) TechRepublic's Karen Roby spoke with a recovery center in Kentucky that is using VR to help clients facing drug and alcohol addiction. Tool
Pirate.webp 2019-09-23 05:59:19 exe2powershell – Convert EXE to BAT Files (lien direct) exe2powershell – Convert EXE to BAT Filesexe2powershell is used to convert EXE to BAT files, the previously well known tool for this was exe2bat, this is a version for modern Windows. This will convert any binary file (*.exe) to a BAT file, the resulting BAT file contains only echo commands followed by a PowerShell command to re-create the original binary file. This kind of tool can be useful during a pen-test when you want to trigger a shell without any upload feature. Read the rest of exe2powershell – Convert EXE to BAT Files now! Only available at Darknet. Tool
ANSSI.webp 2019-09-23 03:00:41 The French National Cybersecurity Agency presents DFIR ORC : an open-source forensics tool dedicated to artefact collection (lien direct) Created in 2011 to address operational needs of incident responders at ANSSI, DFIR ORC is a modular framework to collect forensic artefacts on machines running a Microsoft Windows operating system. Tool
WiredThreatLevel.webp 2019-09-20 22:49:24 A Developer Deletes His Code to Protest Its Use by ICE (lien direct) Seth Vargo removed a tool used by customers of his former employer, Chef. The company quickly restored it, because the software is open source. Tool
TechRepublic.webp 2019-09-20 16:53:28 How to install Jenkins on Ubuntu Server 18.04 (lien direct) Looking for a tool to enable continuous integration and delivery of your application? Give Jenkins a try. Tool
TechRepublic.webp 2019-09-18 18:00:00 1Password releases security tool designed for businesses (lien direct) 1Password has created an advanced protection suite with new security tools for 1Password business users. Tool
TechRepublic.webp 2019-09-18 13:00:10 Salesforce CRM software rolls out faster search tool (lien direct) Natural language queries and an actionable search bar are two key features in new Einstein Search feature. Tool
The_Hackers_News.webp 2019-09-18 02:21:57 Warning: Researcher Drops phpMyAdmin Zero-Day Affecting All Versions (lien direct) A cybersecurity researcher recently published details and proof-of-concept for an unpatched zero-day vulnerability in phpMyAdmin-one of the most popular applications for managing the MySQL and MariaDB databases. phpMyAdmin is a free and open source administration tool for MySQL and MariaDB that's widely used to manage the database for websites created with WordPress, Joomla, and many other Tool Vulnerability
WiredThreatLevel.webp 2019-09-14 11:00:00 You Too Can Make These Fun Games (No Experience Necessary) (lien direct) Games built with the open source tool Bitsy are often more like stories. Our writer created one in two hours. Tool
TechRepublic.webp 2019-09-13 20:18:18 How to install OpenShift Origin on Ubuntu 18.04 (lien direct) Install a powerhouse tool that can help you develop, deploy, and manage container-based applications. Tool
AlienVault.webp 2019-09-13 20:18:00 Defining the “R” in Managed Detection and Response (MDR) (lien direct) This spring, as the product and security operations teams at AT&T Cybersecurity prepared for the launch of our Managed Threat Detection and Response service, it became obvious to us that the market has many different understandings of what “response” could (and should) mean when evaluating an MDR solution. Customers typically want to know: What incident response capabilities does the underlying technology platform enable? How does the provider’s Security Operations Center team (SOC) use these capabilities to perform incident response, and, more importantly, how and when does the SOC team involve the customer's in-house security resources appropriately? Finally, how do these activities affect the return on investment expected from purchasing the service? However, in our review of the marketing literature of other MDR services, we saw a gap. All too often, providers do not provide sufficient detail and depth within their materials to help customers understand and contextualize this crucial component of their offering. Now that we’ve introduced our own MDR solution, we wanted to take a step back and provide our definition of “response” for AT&T Managed Threat Detection and Response. Luckily, Gartner provides an excellent framework to help us organize our walk-through. When evaluating an MDR service, a potential customer should be able to quickly understand how SOC analysts, in well-defined collaboration with a customer’s security teams, will: Validate potential incidents Assemble the appropriate context Investigate as much as is feasible about the scope and severity given the information and tools available Provide actionable advice and context about the threat Initiate actions to remotely disrupt and contain threats *Source: Gartner Market Guide for Managed Detection and Response Services, Gartner. June 2018. Validation, context building, and Investigation (Steps 1-3)  It’s worth noting that “response” starts as soon as an analyst detects a potential threat in a customer’s environment. It stands to reason then that the quality of threat intelligence used by a security team directly impacts the effectiveness of incident response operations. The less time analysts spend  verifying defenses are up to date, chasing false positives, researching a specific threat, looking for additional details within a customer's environment(s), etc., the quicker they can move onto the next stage of the incident response lifecycle. AT&T Managed Threat Detection and Response is fueled with continuously updated threat intelligence from AT&T Alien Labs, the threat intelligence unit of AT&T Cybersecurity. AT&T Alien Labs includes a global team of threat researchers and data scientists who, combined with proprietary technology in analytics and machine learning, analyze one of the largest and most diverse collections of threat data in the world. This team has unrivaled visibility into the AT&T IP backbone, global USM sensor network, Open Threat Exchange (OTX), and other sources, allowing them to have a deep understanding of the latest tactics, techniques and procedures of our adversaries. Every day, they produce timely threat intelligence that is integrated directly into the USM platform in the form of correlation rules and behavioral detections to automate threat detection. These updates enable  our customers’ to detect emergent and evolving threats by raising alarms for analyzed activity within public cloud environments, on-premises networks, and endpoints. Every alarm is aut Tool Vulnerability Threat
SecurityWeek.webp 2019-09-13 13:32:06 Sophos Makes Sandboxie Free in Transition to Open Source (lien direct) Sophos this week removed the license check and activation requirements from Sandboxie, essentially making the isolation tool free. The move, the cybersecurity firm says, is the first step it makes toward releasing the sandbox-based isolation program open source. Tool
TechRepublic.webp 2019-09-12 15:04:03 How to download your Google Fusion Tables data and migrate your maps (lien direct) Google is shutting down the popular tool on December 3. Here's what you need to know to be prepared. Tool
itsecurityguru.webp 2019-09-12 13:02:05 IT Teams will need to work even harder with proposed browser security guidelines. (lien direct) CA/Browser Forum wants SSL certificates to expire after a year. Many businesses that rely on them aren’t equipped to cope. For years, Secure Sockets Layer (SSL) certificates - a digital tool used to allow secure web connections between a web server and web browser - has been a baseline for a business’s digital trust. The […] Tool
WiredThreatLevel.webp 2019-09-11 11:00:00 What Happened to Urban Dictionary? (lien direct) The crowdsourced dictionary once felt like a pioneering tool of the early internet era. Now in its 20th year, it has become something much more inhospitable. Tool
TechRepublic.webp 2019-09-09 12:00:00 Safer helps publishers spot illegal user-generated content (lien direct) Thorn wants to eliminate child sexual abuse material from the internet. The non-profit's new content moderation tool makes it easy to hash images and videos and identify the bad ones. Tool
DarkReading.webp 2019-09-06 16:55:00 Chinese Group Built Advanced Trojan by Reverse Engineering NSA Attack Tool (lien direct) APT3 quietly monitored an NSA attack on its systems and used the information to build a weapon of its own. Tool APT 3
TechRepublic.webp 2019-09-04 18:43:00 The new System76 Firmware Update Utility is a much-needed tool (lien direct) System76 has delivered a firmware updater that puts all others to shame. Tool
Last update at: 2024-07-15 08:08:31
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter