What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
itsecurityguru.webp 2018-08-08 10:12:00 UnityPoint Health could be sued for data breach affecting 1.4M (lien direct) UnityPoint Health in West Des Moines, Iowa, could face a class-action lawsuit over a recent data breach that affected 1.4 million patients, according to the Wisconsin State Journal. This would mark the second class-action lawsuit against the system since May. The first complaint involved an email phishing attack, which compromised 16,429 patients’ protected health information in February. It alleged UnityPoint ... Data Breach
itsecurityguru.webp 2018-08-08 10:09:04 UniCredit cuts ties with Facebook over data breach scandal (lien direct) The boss of Italy's biggest bank has ordered his staff to cut all the bank's ties with Facebook in direct response to the social network's behaviour revealed in the Cambridge Analytica data breach scandal. “Facebook is not acting in an ethical way,” Jean Pierre Mustier, chief executive of UniCredit, said on Tuesday. “We will not use ... Data Breach
itsecurityguru.webp 2018-08-07 11:35:04 Next-generation of cyber security stars gathers in London for elite final stage of Cyber Discovery (lien direct) Local students descended on the Grand Connaught Rooms in London on Saturday 4th August and Sunday 5th August as part of the final stages of the Government-backed flagship cyber security training programme, Cyber Discovery. To help introduce cyber security as a profession to more young people, last November the UK Government launched its landmark cyber ... ★★★★★
itsecurityguru.webp 2018-08-07 11:32:04 European workers showing security fatigue (lien direct) Despite being fully aware of security risks following the introduction of high-profile legislation like GDPR, European workers have the worst cybersecurity discipline in the world and displaying signs of 'security fatigue', according to a study by Aruba, a Hewlett Packard Enterprise Company. Conducted to understand how the digital workplace is impacting businesses, the study of ... ★★★★★
itsecurityguru.webp 2018-08-07 11:29:02 Infosecurity Europe highlights InfoSec concerns in Europe today (lien direct) At Infosecurity Europe in June, Synopsys surveyed 275 attendees who visited our booth to get the pulse of InfoSec concerns in Europe today. They were delighted to learn that 90% of respondents’ organisations had a formal application security process in place, using a dedicated internal application security team or initiative, third-party providers, or a combination ...
itsecurityguru.webp 2018-08-07 10:39:01 Honeypot lures hackers to reveal ICS attack tactics (lien direct) Industrial attacks are on the rise as threat actors are no longer merely interested in raiding your bank account, while some have set their sights far higher. Cyberattackers targeting industrial control systems (ICS) have demonstrated their potential to disrupt core systems in recent years. From the takedown of the power grid in Ukraine which left ... Threat
itsecurityguru.webp 2018-08-07 10:35:04 BlackBerry claims it can do to ransomware what Apple did to its phones (lien direct) While ransomware continues to extort factories, hospitals, schools, businesses, and ordinary netizens, BlackBerry reckons it can quickly rescue peeps from malware infections. The Canadian biz’s days as the smartphone king long gone, with Apple making quick work of its hardware. And although it still licenses its name to a few handsets, BlackBerry now focuses on ... Ransomware Malware ★★★★
itsecurityguru.webp 2018-08-07 10:33:05 Singapore explores virtual browsers following SingHealth data breach (lien direct) Singapore is assessing the feasibility of rolling out virtual browsers to reduce the attack surface of healthcare systems, following a critical cybsecurity breach that compromised personal data of 1.5 million patients. Implementing virtual browsers would enable users to browse the web safely via quarantined servers, hence, reducing the number of potential attack points, said Singapore ... Data Breach
itsecurityguru.webp 2018-08-07 10:32:04 CVE-2018-5390: Vulnerability in Linux Kernel allows for DoS Attacks (lien direct) A vulnerability has been identified in the Linux Kernel (version 4.9+) which is tracked in the CVE-2018-5390 advisory. It lists several conditions that allow criminals to modify packets leading to the coordination of DOS (Denial of service) attacks. An email message, posted by Juha-Matti Tilli reported yet another security related issue in the Linux Kernel. ... Vulnerability Guideline
itsecurityguru.webp 2018-08-07 10:27:04 Battle lines drawn over US mass surveillance as senators probe NSA\'s bonfire of phone records (lien direct) A fight has begun over another of the US government’s mass surveillance systems – with two Senators raising questions about an unusual data deletion by the National Security Agency (NSA). Senators Ron Wyden (D-OR) and Rand Paul (R-KY) have sent a letter[PDF] to the NSA’s inspector general asking him to look into the agency’s torching of ...
itsecurityguru.webp 2018-08-06 14:49:04 (Déjà vu) Credit Card issuer TCM Bank leaked applicant data for 16 months (lien direct) TCM Bank, a company that helps more than 750 small and community U.S. banks issue credit cards to their account holders, said a Web site misconfiguration exposed the names, addresses, dates of birth and Social Security numbers of thousands of people who applied for cards between early March 2017 and mid-July 2018. TCM is a ...
itsecurityguru.webp 2018-08-06 14:48:05 Ever seen printer malware in action? Install this HP Ink patch – or you may find out (lien direct) HP Inc has posted an update to address a pair of serious security vulnerabilities in its InkJet printers. The firmware update patches CVE-2018-5924 and CVE-2018-5925, two flaws that can be exploited by printing a file that triggers a stack or static buffer overflow, giving you the ability to then execute malicious code on the targeted printer. In ... Malware
itsecurityguru.webp 2018-08-06 14:46:00 Monero (XMR) mining malware attack claims 200,000 victims (lien direct) Monero (XMR) has become the target for hackers over the past few days. Recently, BCFocus reported about a vulnerability in the Monero wallet that allowed hackers to loot XMR from crypto exchanges. This time, it is said that over 200,000 routers have been hacked using a malware in Brazil to secretly mine Monero (XMR). The online ... Malware Vulnerability
itsecurityguru.webp 2018-08-03 11:01:05 Untangle Survey Finds SMBs Rank Network Security as Top IT Concern (lien direct) Untangle®, Inc., a leader in comprehensive network security for small-to-medium business (SMB), today released the results of their first annual SMB IT Security Report. The findings explore IT security apprehensions for small and mid-size businesses, showing that Firewall/Network rated as the top security concern for these organizations, particularly as they begin to deploy increasing levels ... Guideline
itsecurityguru.webp 2018-08-03 10:59:03 Lax security leaves car sharing apps vulnerable to attack (lien direct) Kaspersky Lab researchers have examined the security of 13 car sharing applications from household manufacturers across the globe – including those from Russia, the US and Europe. The company's experts discovered that all of the applications contain a number of security issues that can potentially allow criminals to take control of shared vehicles, either by ... ★★★★
itsecurityguru.webp 2018-08-03 10:56:04 Cisco Announces Intent to Acquire Duo Security (lien direct) Yesterday, Cisco announced its intent to acquire privately-held Duo Security, headquartered in Ann Arbor, Mich. Duo Security is the leading provider of unified access security and multi-factor authentication delivered through the cloud. Duo Security’s solution verifies the identity of users and the health of their devices before granting them access to applications – helping prevent cybersecurity ... Guideline ★★★★
itsecurityguru.webp 2018-08-03 10:54:04 Wannabe Fraudsters Can Buy Hacking Tools on Dark Web for Cost of Cup of Coffee (lien direct) Wannabe hackers looking to dip their toes into online fraud can get their hands on tools to start hacking for about the price of a cup of coffee, according to the latest Dark Web Market Price Index by Virtual Private Network (VPN) comparison service Top10VPN.com. 'Entry-level' hacking tools, such as readymade phishing pages, software to ...
itsecurityguru.webp 2018-08-03 10:53:00 ABC uncovers over 1,000 confidential NSW medical records (lien direct) The confidential medical information of more than 400 patients has been found in an abandoned aged care facility that was operated by the New South Wales government, theABC has reported. The facility was once the Garrawarra Centre for Aged Care in Helensburgh, 45km south of Sydney, which according to the ABC is operating a 120-bed ...
itsecurityguru.webp 2018-08-03 10:50:05 Two major Thai banks hacked, personal details from over 120,000 customers stolen (lien direct) The Bank of Thailand (BOT) has confirmed that hackers have stolen information of more than 120,000 customers in a massive data breach into two major commercial banks. Cybersecurity operators at BOT has vowed to step up security measures and oversight after Kasikornbank and Krung Thai Bank reported cyber attacks during the Buddhist Lent holiday last ... Data Breach
itsecurityguru.webp 2018-08-03 10:49:00 UK.gov ploughs cash into creaky police technology (lien direct) The British government has sunk £100m into efforts to link up cops' IT systems, boost resource-sharing and develop digital forensics. The UK’s police forces have been battling to improve outdated systems for years. Multiple annual reports into the state of policing have concluded that cops lag far behind in their use of tech, and that ...
itsecurityguru.webp 2018-08-03 10:48:01 Hacking group combines spear-phishing with mass malware campaign (lien direct) A hacking group is attempting to carry out targeted attacks against nation states while at the same time using the same infrastructure to carry out spam campaigns with the intention of delivering malware. Active since at least February 2018, the attackers are using phishing attacks to target governmental organizations of the UK, Spain, Russia, and ... Spam Malware
itsecurityguru.webp 2018-08-02 12:08:01 Terbium Labs Releases Top 10 Dark Web Warning Signs an Unwanted Incident has Occurred (lien direct) Research analysts at Terbium Labs, the premier dark web intelligence company, today released a list of the most common activities seen on the dark web that indicate a breach, or other unwanted incident, has taken place. Despite increased security budgets and better defenses, organizations are losing the battle against cyber-attacks. According to the 2018 Cost ...
itsecurityguru.webp 2018-08-02 12:04:03 Over 70% of employers expect a shortage of technology professionals (lien direct) Over 70% of employers believe that they will face a shortage of technology professionals over the next year, according to research from Robert Walters, totaljobs and Jobsite. Shortages are expected to be most acute at mid-management level (55%), while 36% of employers expect to struggle to secure junior technology specialists. Just 9% expect the most ...
itsecurityguru.webp 2018-08-02 11:59:00 Dixon Carphone breach reinforces that breach detection doesn\'t translate to protection, warns BOHH Labs (lien direct) Fragile retailers must take control of their own cyber security measures or risk further damaging consumer confidence Earlier this week Dixons Carphone reported that a huge data breach, which took place last year, involved 10 million customers, up from its original estimate of 1.2 million. According to Simon Bain, CEO of BOHH Labs, with consumer ...
itsecurityguru.webp 2018-08-02 11:57:01 NuData to boost transaction approvals and lower friction with new solution leveraging EMV® 3-D Secure protocol (lien direct) NuData Security, a Mastercard company and leader in the field of online user verification with passive biometrics, announced today its solution to help partners increase transaction approvals and establish a great consumer experience through the EMV® 3-D Secure authentication protocol (EMV 3DS). How? The NuData solution uses layers of security including passive biometrics and behavioural ... Guideline
itsecurityguru.webp 2018-08-02 10:12:01 Android apps carry hidden Windows 10 malware (lien direct) Over 140 apps on the Google Play store have been discovered to contain malicious Windows executable files. Researchers at Palo Alto Networks found that among the infected apps, several had more than 1,000 installations and carried 4-star ratings. View Full Story ORIGINAL SOURCE: BetaNews Malware
itsecurityguru.webp 2018-08-02 10:09:02 Google Researcher Unpacks Rare Android Malware Obfuscation Library (lien direct) A malware sample that had code in all the wrong places piqued Maddie Stone’s curiosity. So she dug into the sample and emerged many hours later with a description of a complex anti-analysis library that threat actors are using to, among other things, give new life to old threats. View Full Story ORIGINAL SOURCE: Dark ... Malware Threat
itsecurityguru.webp 2018-08-02 10:08:00 UK cyber security boffins dispense Ubuntu 18.04 wisdom (lien direct) The UK's National Cyber Security Centre (NCSC) has dispensed advice aimed at securing Ubuntu installs and followed it up with help for Dixons customers. View Full Story ORIGINAL SOURCE: The Register
itsecurityguru.webp 2018-08-02 10:06:04 Your money or your homework! School held to ransom in New Zealand (lien direct) A school in New Zealand is being held to ransom by a hacker who has demanded thousands of dollars. Teachers at Hawera High School, on the country’s North Island, turned their computers on earlier this week to see a message demanding US$5,000 (£3,800). View Full Story ORIGINAL SOURCE: Sky News
itsecurityguru.webp 2018-08-02 10:05:03 Reddit\'s hack response causes concern (lien direct) Social media site Reddit has suffered a data breach, but has refused to disclose its scale. The site said it discovered in June that hackers compromised several employees’ accounts to gain access to databases and logs. View Full Story ORIGINAL SOURCE: BBC Hack
itsecurityguru.webp 2018-08-02 10:04:02 Three hackers arrested in Europe in connection with tens of millions of dollars in losses (lien direct) Three people associated with the hacking group FIN7, also known as Carbanak, have been arrested in Europe and are in custody, the United States said in a court filing. The three, Fedir Hladyr, Dmytro Fedorov and Andrii Kolpakov, were arrested in Europe between January and June of this year, the court filing said. Hladyr is ...
itsecurityguru.webp 2018-08-01 10:52:03 Please forgive me, I can\'t stop robbing you: SamSam ransomware earns handlers $5.9m (lien direct) The enterprise-focused SamSam ransomware has earned its handlers an estimated $5.9m (£4.5m) since it first appeared in the wild in December 2015. Security software firm Sophos worked with Neutrino to arrive at the estimate, which is based on tracking Bitcoin addresses supplied on ransom notes and sample files. View Full Story ORIGINAL SOURCE: The Register Ransomware
itsecurityguru.webp 2018-08-01 10:51:02 Ransomware attack forces Alaska suburb to revert to typewriters, rebuild email from scratch (lien direct) Municipal employees in the suburbs of Anchorage, Alaska, have had to revert to typewriters to accomplish some tasks since some government systems were taken down by a sophisticated malware cocktail last week. View Full Story ORIGINAL SOURCE: State Scoop Ransomware Malware
itsecurityguru.webp 2018-08-01 10:48:04 Private health sector most vulnerable to data breaches – report (lien direct) The private health and financial sectors suffered more data breaches than any other sector between April and June, with human error a major source of those breaches. The quarterly notifiable data breaches report published by the Office of the Australia Information Commissioner (Oaic) on Tuesday found malicious or criminal attacks accounted for 59% of data breaches, ...
itsecurityguru.webp 2018-08-01 10:45:05 Yale data breach discovered 10 years too late (lien direct) Yale University discovered it suffered a data breach — 10 years ago. The Yale data breach occurred at some point between April 2008 and January 2009, but officials are unsure exactly when. The Yale data breach included sensitive data such as names, Social Security numbers and birth dates on an unknown number of people, as well ... Data Breach
itsecurityguru.webp 2018-08-01 10:44:04 Police inform members of public about data breach (lien direct) POLICE are understood to have informed a number of people and business owners that their private data may be in the hands of suspected loyalist paramilitaries. The information was thought to have been unintentionally given to loyalists subject to investigation. A number of computer devices were removed from loyalists for forensic examination as part of a police ... Data Breach
itsecurityguru.webp 2018-08-01 09:06:02 Understanding The Cyber Threat Landscape (lien direct) In early July IBM Security and the Ponemon Institute released a new report titled “Cost of a Data Breach Study” In this study it was reported that  that the global average cost of a data breach and the average cost for lost or stolen information both increased. The former is up 6.4 percent to £2.94 ... Data Breach Threat
itsecurityguru.webp 2018-08-01 09:02:05 Cybersecurity Is an Ever-Changing Battlefield (lien direct) Just like in combat operations, cyber operations are changing on a second-to-second basis. To effectively combat an insurgency, organisations must drive to an intelligence-driven operations centre. In this ever-changing battlefield, internal and external threat intel are now crucially important to combating attackers. Even as a steady drumbeat of headlines keeps the world's attention focused on ... Threat
itsecurityguru.webp 2018-08-01 09:00:03 Malware Loaders Continue to Evolve, Proliferate (lien direct) Loaders, for the most part, have one job: grab malicious executables or payloads from an attacker-controlled server. But that doesn't mean there isn't more happening under the hood of some, such as a user-friendly UI, self-healing capabilities, or the equivalent of a retail shop where a botmaster can sell his bots to potential clients. Loaders ... Malware
itsecurityguru.webp 2018-07-31 14:31:03 Mimecast acquires Israeli cybersecurity vendor Solebit for $88m (lien direct) UK data security company Mimecast Ltd. today announced that it has acquired Israeli cybersecurity company Solebit for $88 million. This will mean the Herzilya based company will now become Mimecast’s Isreal development centre. Solebit provides a fast, accurate and computationally efficient approach for the identification and isolation of zero-day malware and unknown threats in data files as ... Malware
itsecurityguru.webp 2018-07-31 14:18:03 Chinese “hackers” are sending malware via snail mail (lien direct) In what amounts to one of the simplest but most baffling forms of social engineering,  hackers from China have taken to sending CDs full of malware to state officials, leading the Multi-State Information Sharing and Analysis Center, a government security outfit, to release a warning detailing the scam. The trick is simple: a package arrives ... Malware Guideline
itsecurityguru.webp 2018-07-31 14:16:01 How hack on 10,000 WordPress sites was used to launch an epic malvertising campaign (lien direct) Security researchers at Check Point have lifted the lid on the infrastructure and methods of an enormous “malvertising” and banking trojan campaign. The operation delivered malicious adverts to millions worldwide, slinging all manner of nasties including crypto-miners, ransomware and banking trojans. View Full Story ORIGINAL SOURCE: The Register Ransomware Hack
itsecurityguru.webp 2018-07-31 09:06:01 Most common web-based vulnerabilities still prevalent after nine years (lien direct) Analysis of vulnerabilities discovered by NCC Group researchers over the last nine years found that instances of common web-based vulnerabilities have largely refused to fall over during this time, with cross-site scripting (XSS) vulnerabilities appearing the most frequently.   The global cyber security and risk mitigation expert found that despite this type of vulnerability being ... Vulnerability
itsecurityguru.webp 2018-07-31 09:04:00 UK Card Fraud Falls 8 Percent in 2017 as Criminals Seek New Battlegrounds (lien direct) Silicon Valley analytic software firm FICO today released its annual interactive map which reveals changes in card fraud across Europe. Based on data from Euromonitor International and UK Finance, the map shows which countries have made significant gains in the fight against payments card fraud in 2017. France and the UK achieved reductions of 6 ...
itsecurityguru.webp 2018-07-31 08:59:02 ICO reveals fivefold increase in personal data breach reports (lien direct) The Information Commissioner’s Office (ICO) has revealed a big rise in the number of self-reported personal data breach notifications in the first full month following the introduction of the new General Data Protection Regulation (GDPR). During a webinar for data controllers posted on the ICO website, Laura Middleton, head of the ICO’s personal data breach ... Data Breach
itsecurityguru.webp 2018-07-31 08:54:05 Cosco Systems Fully Recovered from Cyber Attack (lien direct) China's state-run COSCO Shipping Lines said Monday its network applications in the Americas have been completely recovered after the company's operations had been hit by a cyberattack last week. View Full Story ORIGINAL SOURCE: American Shipper
itsecurityguru.webp 2018-07-27 10:15:03 McCaskill Says Senate Office Was Target of Phishing Scam (lien direct) Sen. Claire McCaskill, a Missouri Democrat facing a tough re-election fight, said Thursday that hackers aiming to steal staffers' passwords failed to infiltrate her Senate office computers, an attempted breach that echoed high-profile thefts during the 2016 presidential campaign. View Full Story ORIGINAL SOURCE: Wall Street Journal
itsecurityguru.webp 2018-07-26 14:35:03 WatchGuard Launches AuthPoint Multi-Factor Authentication for SMBs (lien direct) WatchGuard® Technologies  today unveiled AuthPoint – a cloud-based multi-factor authentication (MFA) solution designed for small and midsize businesses (SMBs). The view that MFA has always been out of reach for SMBs due to cost, complexity and management issues, is backed up by a new survey of IT managers and professionals conducted by independent market research ...
itsecurityguru.webp 2018-07-26 14:31:01 Protecting Data in the Era of IoT (lien direct) The use and adoption of IoT devices is continuing to grow at break-neck speed. In fact, IHS Markit recently predicted that the number of IoT devices will balloon to 125 billion by 2030. Clearly, the advantages of IoT devices are well-understood: they are more capable, more efficient, and more reliable than their predecessors. But as ...
itsecurityguru.webp 2018-07-26 14:28:05 Five common myths of SMBs when it comes to cyber security and online encryption (lien direct) Paul Rosenthal, founder and CEO of online encryption specialist, Appstractor Corporation, takes a look at the five most common myths and misconceptions held by SMB owners when it comes to online security and encryption, and why these thoughts are putting them at risk.   High profile cases in the media have made many business owners ...
Last update at: 2024-07-16 17:08:31
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter