What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
SecurityWeek.webp 2021-09-27 12:56:54 Controversial Web Host Epik Confirms Customer Data Exposed in Breach (lien direct) Controversial web services provider Epik last week confirmed that sensitive information pertaining to its customers was stolen in a data breach.
SecurityWeek.webp 2021-09-27 11:31:26 VMware Confirms In-the-Wild Exploitation of vCenter Server Vulnerability (lien direct) VMware has confirmed that the recently patched vCenter Server vulnerability tracked as CVE-2021-22005 has been exploited in the wild, and some researchers say it has been chained with another flaw that was fixed in the same round of updates. Vulnerability
SecurityWeek.webp 2021-09-27 10:39:58 Encrypted Messaging App Signal Hit by Brief Outage (lien direct) Encrypted instant messaging app Signal was hit by a brief outage late Sunday that interrupted services on the platform at the same time as localised interruptions on other social media services.
SecurityWeek.webp 2021-09-27 10:01:34 Chrome 94 Update Patches Actively Exploited Zero-Day Vulnerability (lien direct) Google has shipped an urgent Chrome update to address yet another zero-day vulnerability that has been actively exploited in attacks. Tracked as CVE-2021-37973, the security bug is described as a use-after-free issue in the Portals API, a web page navigation technology that pre-renders content when transitioning to a new page, for a seamless experience. Vulnerability
SecurityWeek.webp 2021-09-27 08:38:40 Threat Actor Targets Indian Government With Commercial RATs (lien direct) A threat actor is employing commercial remote access Trojans (RATs) in a series of malicious attacks targeting Indian government and military personnel, Cisco's Talos security researchers warn. Threat
SecurityWeek.webp 2021-09-25 13:33:46 States at Disadvantage in Race to Recruit Cybersecurity Pros (lien direct) Austin Moody wanted to apply his cybersecurity skills in his home state of Michigan, teaming up with investigators for the State Police to analyze evidence and track down criminals. But the recent graduate set the idea aside after learning an unpaid internship was his only way into the Michigan agency.
SecurityWeek.webp 2021-09-24 16:39:22 EU Denounces Alleged Russian Hacking Ahead of German Vote (lien direct) The European Union on Friday condemned alleged Russian cyber attacks that have targeted Germany in the run up to this weekend's election for Chancellor Angela Merkel's successor.
SecurityWeek.webp 2021-09-24 15:30:03 FamousSparrow Cyberspies Exploit ProxyLogon in Attacks on Governments, Hotels (lien direct) A cyberespionage group active since at least 2019 started exploiting ProxyLogon one day after the Microsoft Exchange vulnerability was publicly disclosed, ESET security researchers say. Vulnerability
SecurityWeek.webp 2021-09-24 14:44:43 Google Says Threat Actors Using New Code Signing Tricks to Evade Detection (lien direct) Financially motivated threat actors have started using new code signing tricks to increase the chances of their software evading detection on Windows systems, Google's Threat Analysis Group reported on Thursday. Threat
SecurityWeek.webp 2021-09-24 13:10:38 SonicWall Patches Critical Vulnerability in SMA Appliances (lien direct) SonicWall has published a security advisory and a security notice to inform customers about a critical vulnerability affecting some of its Secure Mobile Access (SMA) appliances. Vulnerability
SecurityWeek.webp 2021-09-24 12:10:06 LG to Acquire Vehicle Cybersecurity Firm Cybellum (lien direct) South Korean electronics giant LG Electronics on Thursday announced plans to acquire Israel-based automotive cybersecurity company Cybellum for roughly $240 million.
SecurityWeek.webp 2021-09-24 11:38:31 CISA Opens IPv6 Guidance to Public Feedback (lien direct) The United States Cybersecurity and Infrastructure Security Agency (CISA) on Thursday announced that it's asking for public feedback on new IPv6 guidance for federal agencies.
SecurityWeek.webp 2021-09-24 11:00:19 Port of Houston Target of Suspected Nation-State Hack (lien direct) A major U.S. port was the target last month of suspected nation-state hackers, according to officials. The Port of Houston, a critical piece of infrastructure along the Gulf Coast, issued a statement Thursday saying it had successfully defended against an attempted hack in August and “no operational data or systems were impacted.” Hack
SecurityWeek.webp 2021-09-24 10:24:16 F5 to Acquire Threat Stack for $68 Million in Cash (lien direct) Cloud application and security solutions provider F5 this week announced that it has agreed to acquire threat detection firm Threat Stack for $68 million in cash.  Threat Stack provides a platform that monitors cloud, hybrid cloud, multi-cloud, and containerized environments, and can automatically correlate events to identify suspicious activity. Threat
SecurityWeek.webp 2021-09-24 09:30:06 Working Securely From Anywhere With Zero Trust (lien direct) Over the past year, two things have become clear. First, the network infrastructure organizations need to operate in today's increasingly digital world will continue to evolve. And second, rather than “returning to normal,” the future will be even more fragmented than ever. Users will need faster access to a growing number of applications and resources deployed across an increasingly distributed infrastructure. Those applications will continue to deliver richer and more complex data.
SecurityWeek.webp 2021-09-23 20:39:09 Apple Confirms New Zero-Day Attacks on Older iPhones (lien direct) Apple on Thursday confirmed a new zero-day exploit hitting older iPhones and warned that the security vulnerability also affects the macOS Catalina platform. Vulnerability
SecurityWeek.webp 2021-09-23 18:09:00 Improving Security Posture to Lower Insurance Premiums (lien direct) Cyber insurance is a new branch of an old industry. That industry has centuries of experience in insuring shipping and a hundred or more years of insuring motor cars -- but only a few decades of cyber knowledge. It has comparatively little knowledge of either cyber risk or the financial insurance risk – and nobody yet knows where this new journey will take it.
SecurityWeek.webp 2021-09-23 17:39:21 Web Security Provider Jscrambler Raises $15 Million (lien direct) Client-side web security provider Jscrambler on Thursday announced that a $15 million Series A financing round led by Ace Capital Partners. Existing investors Sonae IM and Portugal Ventures also participated.
SecurityWeek.webp 2021-09-23 15:21:02 Report: Suspected Chinese Hack Targets Indian Media, Gov\'t (lien direct) A U.S.-based private cybersecurity company said Wednesday it has uncovered evidence that an Indian media conglomerate, a police department and the agency responsible for the country's national identification database have been hacked, likely by a state-sponsored Chinese group. Hack
SecurityWeek.webp 2021-09-23 14:47:31 Apple Deprecates Outdated TLS Protocols in iOS, macOS (lien direct) Apple this week announced that it has deprecated the Transport Layer Security (TLS) 1.0 and 1.1 legacy encryption protocols from the latest iterations of its mobile and desktop platforms. Critical for the security of web traffic, TLS ensures the confidentiality and integrity of data being transmitted between servers and clients.
SecurityWeek.webp 2021-09-23 14:05:05 Third-Party Risk Management Firm Panorays Raises $42 Million (lien direct) Third-party risk management solutions provider Panorays on Thursday announced raising $42 million in a Series B funding round.
SecurityWeek.webp 2021-09-23 13:32:29 Cisco Patches Critical Vulnerabilities in IOS XE Software (lien direct) Cisco this week announced the availability of patches for a series of critical vulnerabilities in IOS XE software that could be exploited to execute arbitrary code remotely, cause denial of service, or manipulate device configuration.
SecurityWeek.webp 2021-09-23 12:42:18 VMware vCenter Servers in Hacker Crosshairs After Disclosure of New Flaw (lien direct) The internet is already being scanned for VMware vCenter servers affected by CVE-2021-22005, a critical vulnerability for which the virtualization giant announced patches just a couple of days ago. Vulnerability
SecurityWeek.webp 2021-09-23 11:35:57 Attacks on Russian Government Orgs Exploit Recent Microsoft Office Zero-Day (lien direct) Threat actors have targeted Russian government organizations with malicious documents designed to exploit the recently patched MSHTML zero-day flaw in Microsoft Office, security researchers with Malwarebytes reveal.
SecurityWeek.webp 2021-09-23 11:12:13 Facebook Ad Business Hit by New Apple Privacy Rules (lien direct) Facebook said Wednesday that Apple's iPhone privacy changes, which allow users to block tracking, significantly affected its advertising revenues because less data could be collected.
SecurityWeek.webp 2021-09-23 10:38:46 U.S. Issues Conti Alert as Second Farming Cooperative Hit by Ransomware (lien direct) The U.S. Cybersecurity and Infrastructure Security Agency (CISA), the FBI, and the NSA have issued a joint alert to warn organizations about an increase in cyberattacks involving the Conti ransomware. The alert comes just as another major farming cooperative confirmed being hit by ransomware. Ransomware
SecurityWeek.webp 2021-09-22 21:37:24 Lithuanian Agency Warns Against Use of Chinese-made Phones (lien direct) Lithuanian cybersecurity experts are urging the country's government agencies to abandon the use of Chinese smartphone brands after an investigation identified security vulnerabilities and censorship concerns with certain devices.
SecurityWeek.webp 2021-09-22 17:32:47 Netgear Patches Remote Code Execution Flaw in SOHO Routers (lien direct) A security vulnerability in Small Offices/Home Offices (SOHO) routers from Netgear could be exploited to execute arbitrary code remotely as root, according to security researchers at consulting firm GRIMM. Vulnerability
SecurityWeek.webp 2021-09-22 15:02:05 Many Hikvision Cameras Exposed to Attacks Due to Critical Vulnerability (lien direct) More than 70 Hikvision camera and NVR models are affected by a critical vulnerability that can allow hackers to remotely take control of devices without any user interaction. Vulnerability
SecurityWeek.webp 2021-09-22 14:00:59 Remote Code Execution Vulnerability Found in AWS WorkSpaces (lien direct) Rhino Security Labs researchers have identified a vulnerability in the AWS WorkSpaces desktop client that could allow an attacker to execute arbitrary code remotely. Tracked as CVE-2021-38112, the security bug could be triggered when the user opens a malicious WorkSpaces URI from the browser, allowing a remote attacker to execute arbitrary code on the vulnerable system. Vulnerability
SecurityWeek.webp 2021-09-22 13:32:04 Hundreds of Thousands of Credentials Leaked Due to Microsoft Exchange Protocol Flaw (lien direct) Cybersecurity researchers have been able to capture hundreds of thousands of Windows domain and application credentials due to the design and implementation of the Autodiscover protocol used by Microsoft Exchange.
SecurityWeek.webp 2021-09-22 12:08:10 Google Working on Improving Memory Safety in Chrome (lien direct) Google this week shared some details on its long-term plan to improve memory safety in Chrome, while also announcing the first stable release of Chrome 94, which patches a total of 19 vulnerabilities.
SecurityWeek.webp 2021-09-22 11:40:22 UK Minister Sorry Over Afghan Interpreters\' Data Breach (lien direct) Britain's defense minister apologized and his ministry suspended an official Tuesday after a “significant” data breach involving the email addresses of dozens of Afghan interpreters hoping to settle in the U.K. Data Breach
SecurityWeek.webp 2021-09-22 10:56:04 Flaws in Nagios Network Management Product Can Pose Risk to Many Companies (lien direct) Researchers have discovered nearly a dozen vulnerabilities in widely used network management products from Nagios. The flaws could pose a serious risk to organizations as these types of products can be a tempting target for malicious actors.
SecurityWeek.webp 2021-09-22 01:50:07 White House Blacklists Russian Ransomware Payment \'Enabler\' (lien direct) The Biden administration sought Tuesday to choke the finances of criminal ransomware gangs, announcing sanctions against a Russia-based virtual currency brokerage that officials say helped at least eight ransomware gangs launder virtual currency. Ransomware
SecurityWeek.webp 2021-09-21 23:07:11 VMWare Calls Attention to High-Severity vCenter Server Flaw (lien direct) Cloud computing and virtualization technology giant VMWare on Tuesday shipped an urgent security patch for a flaw in its vCenter Server product and warned users to expect public exploit code within minutes of disclosure.
SecurityWeek.webp 2021-09-21 17:59:09 Russia-Linked Turla APT Uses New Backdoor in Latest Attacks (lien direct) Security researchers at Cisco Talos have identified a new backdoor that Russian cyberespionage group Turla is believed to have been using in attacks since last year.
SecurityWeek.webp 2021-09-21 17:42:50 Decade-Old Adobe ColdFusion Vulnerabilities Exploited by Ransomware Gang (lien direct) Two ColdFusion vulnerabilities patched by Adobe more than a decade ago have been exploited by threat actors in a recent attack, according to cybersecurity firm Sophos. Ransomware Threat ★★
SecurityWeek.webp 2021-09-21 14:23:27 Providing Developers Value-Focused Feedback in Security Software Development (lien direct) I recently wrote an article on attracting and retaining A-Players, and one of the key elements was to ensure that leadership share the mission with developers to create a sense of purpose. Guideline
SecurityWeek.webp 2021-09-21 14:09:40 OpenOffice Vulnerability Exposes Users to Code Execution Attacks (lien direct) A buffer overflow vulnerability in Apache OpenOffice could be exploited to execute arbitrary code on target machines using malicious documents. Vulnerability
SecurityWeek.webp 2021-09-21 12:51:31 Details of 100M Visitors to Thailand Exposed Online: Research Firm (lien direct) More than 106 million travellers to Thailand had their personal details exposed online in August, a cybersecurity research company that discovered the data said Monday, but the leak was quickly plugged by authorities.
SecurityWeek.webp 2021-09-21 11:40:32 Identity Solutions Provider Saviynt Raises $130 Million (lien direct) Identity and access governance solutions provider Saviynt on Monday announced that it has received a $130 million investment from HPS Investment Partners and PNC Bank. To date, the company has raised $170 million in funding.
SecurityWeek.webp 2021-09-21 11:05:03 Ransomware Group Demands Millions From U.S. Farmer Cooperative (lien direct) Cybercriminals are hoping to obtain millions of dollars from a major farmer cooperative in the United States after they breached its systems, encrypted files, and stole vast amounts of data.
SecurityWeek.webp 2021-09-21 03:45:05 Attacks Targeting OMIGOD Vulnerability Ramping Up (lien direct) Attackers are increasingly targeting a remote code execution vulnerability in the Open Management Infrastructure (OMI) framework that Microsoft released patches for earlier this month. Vulnerability
SecurityWeek.webp 2021-09-20 19:06:06 Apple Ships iOS 15 with MFA Code Generator (lien direct) Apple on Monday rolled out a major refresh of its flagship iOS mobile platform, adding a built-in two-factor authentication code generator and multiple anti-tracking security and privacy features.
SecurityWeek.webp 2021-09-20 17:40:58 Cybercriminals Linked to Italian Mafia Arrested by European Police (lien direct) Spanish and Italian authorities have dismantled an organized crime group allegedly involved in online fraud, money laundering, and other illegal activities.
SecurityWeek.webp 2021-09-20 14:59:45 EventBuilder Exposed Information of Over 100,000 Event Registrants (lien direct) Event management company EventBuilder exposed files containing the personal information of at least 100,000 users who registered for events on its platform.
SecurityWeek.webp 2021-09-20 13:11:59 Attackers Use Linux Binaries as Loaders for Windows Malware (lien direct) Using Microsoft's Windows Subsystem for Linux (WSL), attackers have leveraged Linux binaries to load payloads into Windows processes, according to researchers with Black Lotus Labs, the threat intelligence unit of tech company Lumen. Malware Threat
SecurityWeek.webp 2021-09-20 12:32:40 Cyberattack on Alaska Health Department Linked to State-Sponsored Hackers (lien direct) The Alaska health department has shared more information about the cyberattack detected earlier this year, and the organization says the attack was conducted by state-sponsored hackers.
SecurityWeek.webp 2021-09-20 11:49:17 Ongoing Phishing Campaign Targets APAC, EMEA Governments (lien direct) Government departments in at least 7 countries in the Asia-Pacific (APAC) and Europe, the Middle East and Africa (EMEA) regions have been targeted in a phishing campaign that has been ongoing since spring 2020.
Last update at: 2024-07-14 04:08:08
See our sources.
My email:

To see everything: RSS Twitter