What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
itsecurityguru.webp 2018-04-04 10:49:00 What\'s up with these \'Congratulations Amazon User\' pop-up ads? (lien direct) Pop-up ads have long been the scourge of the internet. But the rise of ad blockers, plus anti-pop-up moves by Google and Firefox had given us hope that those days would soon be behind us. So why are even the most tech-savvy among us starting to see ads appear congratulating us for being “selected as a ...
itsecurityguru.webp 2018-04-04 10:47:02 New Android Malware Stealing Data from Popular Messenger Apps (lien direct) Almost All Instant Messaging Platforms Like Facebook, Twitter, Skype, Line, And Viber Targeted By The Malware. Researchers at cyber-security firm Trustlook Labs have identified new Android Trojan that is stealing data from all mainstream instant messaging apps for mobile. View full story ORIGINAL SOURCE: Hackread
itsecurityguru.webp 2018-04-04 10:36:05 Intel Says It Won\'t Fix Meltdown and Spectre in Some Vulnerable Chips (lien direct) Intel originally promised to fix the Meltdown and Spectre hardware flaws in all of its processors, but in a recent microcode revision guidance, the company says that won't be possible and some chips would no longer receive updates. The company has assigned the “Stopped” production status to a total of 10 product families covering more ...
itsecurityguru.webp 2018-04-04 10:29:01 Global Trends Report Reveals All-Time High of 20,000 Vulnerabilities Last Year (lien direct) Flexera, the company that's reimagining how software is bought, sold, managed and secured, today released Vulnerability Review 2018 – Global Trends, the annual report from Secunia Research at Flexera. The report provides data on vulnerabilities to help companies understand the vulnerability landscape and devise strategies to secure their organizations. Vulnerabilities are a root cause of ...
itsecurityguru.webp 2018-04-03 13:51:03 (Déjà vu) Software Bug discovered in largest Telecom Outage in US History (lien direct) A software bug in a telecom provider’s phone number blacklisting system caused the largest telephony outage in US history, according to a report released by the US Federal Communications Commission (FCC) at the start of the month. The telco is Level 3, now part of CenturyLink, and the outage took place on October 4, 2016. ... ★★
itsecurityguru.webp 2018-04-03 13:46:01 Google Chrome has the ability to scan for Malware (lien direct) Some cybersecurity experts and regular users were surprised to learn about a Chrome tool that scans Windows computers for malware. But there's no reason to freak out about it. View Full Story ORIGINAL SOURCE: Motherboard ★★
itsecurityguru.webp 2018-04-03 13:44:04 US states given $380 million cyber security boost (lien direct) Now that Congress has agreed on its spending package, states are drafting plans on how to implement new post-election audits and install paper-based voting machines. View Full Story ORIGINAL SOURCE: Statescoop
itsecurityguru.webp 2018-04-03 13:40:05 Automation and gamification crucial to cyber security (lien direct) The use of automation and gamification are critical to winning the fight against cyber criminals in the face of the skills' shortage, a study investigating challenges facing IT security teams reveals. View Full Story ORIGINAL SOURCE: Computer Weekly
itsecurityguru.webp 2018-04-03 13:36:05 Panera bread website leaks millions of customer records (lien direct) It has been discovered that Panera Bread left the information of up to 37 million customers who signed up for delivery and other services including “names, email and physical addresses, birthdays and the last four digits of the customer's credit card number” in plain text format accessible via its web site. View Full Story ORIGINAL ...
itsecurityguru.webp 2018-04-03 12:17:01 (Déjà vu) CISO Chat – David Smith, CISO for Nuix (lien direct) Ever wondered what the role of a Chief Information Security Officer (CISO) encompasses? To put it simply, they are the guardians and protectors of everything information security related to a business. However, the tasks are far from simple as their teams work around the clock to respond to incidences that directly affect the safety of ...
itsecurityguru.webp 2018-04-03 12:07:05 How Remote Browser Isolation Can Protect Your Endpoints from the Danger of Zero-Day Exploits (lien direct) Innocuous-seeming online activities put your organization at risk on a daily basis. A bug recently discovered in the popular web-based grammar checker Grammarly, for instance, leaked the authentication tokens of millions of users. Not many people would predict that installing a widely-used app plug-in or browser extension to help improve their spelling could result in ...
itsecurityguru.webp 2018-04-03 12:04:02 5 ways CEOs can create a culture of improvement vs blame when it comes to cybersecurity (lien direct) For those of you who haven't come across one yet, I have written a series of articles recently focused on CEOs. In these articles I have been looking at a number of questions a CEO should be asking when thinking about the cybersecurity stance of their organisation. So far, I have discussed the importance of ...
itsecurityguru.webp 2018-04-03 11:25:04 (Déjà vu) No Room for Cyber-Complacency: a Quarter of DDoS Attacks Claim Unintended Victims (lien direct) Over a quarter of businesses that have been hit by a Distributed Denial of Service (DDoS) attack don't think they were the intended target, highlighting that businesses can't afford to be complacent when it comes to today's threat landscape. According to research from Kaspersky Lab, 27 per cent of respondents said being an innocent bystander ...
itsecurityguru.webp 2018-03-29 12:00:05 New security regulations are fine, but there is no substitute for innovation (lien direct) “Everyone is part of our cyber security team,” said the chief information security officer at a private trust company in New York. “It doesn’t matter what myself or my colleagues do from a technical perspective. If I have one user who clicks a bad link or answers a phisher’s question over the phone, it’s all ... ★★★
itsecurityguru.webp 2018-03-29 11:57:04 How to protect ATMs against logical attacks (lien direct) One of the fastest-growing threats facing banking technology is the risk posed by malware – in particular, malware that can be remotely implemented via logical attacks. A recent study by Europol and Trend Micro found that the size and frequency of logical attacks on ATMs has been increasing in recent years, with criminals becoming more ... ★★★★
itsecurityguru.webp 2018-03-29 11:55:03 New malware named \'Fauxpersky\' identified (lien direct) A newly-discovered keylogger malware has been found infecting computers in the wild. Though the malware is far from advanced, it’s efficient at stealing passwords. Researchers at Cybereason, a Boston, Mass.-based security firm, call the malware “Fauxpersky,” as it impersonates the Russian antivirus software Kaspersky. View Full Story  ORIGINAL SOURCE: ZDNet
itsecurityguru.webp 2018-03-29 11:52:02 City of Atlanta running out of time to pay ransom for data (lien direct) Time is running out for the city of Atlanta, which was given until Wednesday to pay off the cyberattackers who laid siege to city government data and are threatening to wipe the computers clean. View Full Story  ORIGINAL SOURCE: NPR
itsecurityguru.webp 2018-03-29 11:49:02 Majority of airports lack proper cyber security (lien direct) The heightened focus on airport security started well over 40 years ago after Israeli forces had freed hostages from a hijacked aircraft in a major attack, according to Eliezer Marum, chairman of the Israel Airports Authority. Today, the airport is equipped with sophisticated physical security systems and intelligent security units to fend off growing threats ...
itsecurityguru.webp 2018-03-29 11:45:03 Boeing suffering from WannaCry outbreak (lien direct) In a baffling turn of events, computers at Boeing have allegedly been infected with the WannaCry Ransomware. View Full Story ORIGINAL SOURCE: Bleeping Computer Wannacry
itsecurityguru.webp 2018-03-29 11:43:02 Flaw discovered in TalkTalk systems by hackers (lien direct) TalkTalk is facing renewed calls to improve its cybersecurity after an anonymous hacker contacted Sky News about a flaw in the company’s web system that went unfixed for years. View Full Story ORIGINAL SOURCE: Sky News
itsecurityguru.webp 2018-03-29 10:51:05 European Cyber Security Bloggers Awards Opens for Nominations (lien direct) The European Cyber Security Bloggers Awards has returned in 2018 to recognise the best blogs and podcasts in the industry, as voted by peers. Nominations have now opened until midnight on the 30th of April.  The winners will be revealed at the security blogger's meet up on Tuesday, 5th of June to coincide with Infosecurity ...
itsecurityguru.webp 2018-03-28 11:31:01 Suburban town in Atlanta reports data breach (lien direct) As a massive cyberattack continues to cause issues for the city of Atlanta, one suburban town is reporting its own possible data breach. The city of Loganville, which is in Gwinnett and Walton counties, announced in a Monday afternoon Facebook post that it had been victimized - and said that the suspected breach “may involve ... ★★
itsecurityguru.webp 2018-03-28 11:22:02 Baltimore emergency service hacked for 17 hours (lien direct) The city of Baltimore says part of its 911 dispatch system was hacked over the weekend by an unknown actor. The breach lasted 17 hours. Mayor Catherine Pugh’s office says the system supports 911 and 311 emergency systems. The mayor’s office emphasized that the incident was a “limited breach” and that critical services were not ... ★★★★
itsecurityguru.webp 2018-03-28 11:17:03 Ransomware is costing UK companies £346 million a year (lien direct) Despite being labelled 'the most resolute' country for dealing with the cyber attacks, ransomware is costing UK companies a whopping £346 million every year. View Full Story ORIGINAL SOURCE: PCR Online ★★
itsecurityguru.webp 2018-03-28 11:11:05 Countries that trust Facebook are more likely to be breached (lien direct) The latest shoe has dropped on Facebook: Private data on 50 million users found its way to a shadowy research outfit, Global Science Research, and then on to Cambridge Analytica, a political consulting firm launched by former White House adviser Steve Bannon. View Full Story ORIGINAL SOURCE: Business Standard
itsecurityguru.webp 2018-03-28 11:08:03 Quarter of DDoS victims are targeted accidentally (lien direct) According to the latest report by Kaspersky Lab, a quarter of businesses that suffered a distributed denial of service attack believe they were an accidental victim, and that the DDoS attack wasn’t intended for them in the first place. View Full Source  ORIGINAL SOURCE: IT Pro Portal
itsecurityguru.webp 2018-03-28 11:00:04 Macro-less Word Document Attacks on the Rise and Zero Day Malware Variants Jump 167 Percent (lien direct) Total malware attacks are up by 33 percent and cyber criminals are increasingly leveraging Microsoft Office documents to trick victims and deliver malicious payloads, according to the latest Internet Security Report from WatchGuard Technologies, based on global threat intelligence data from nearly 40,000 Firebox appliances. WatchGuard has also launched a new Threat Landscape data visualisation ...
itsecurityguru.webp 2018-03-28 10:58:00 Consumer Groups Calls on Mark Zuckerberg to Step Down As Facebook CEO and Board Chair Amid Data Breach, Privacy Scandals (lien direct) SumOfUs, an international consumer watchdog with more than 14 million members around the world, is demanding that Facebook CEO Mark Zuckerberg step down amid several now-public controversies regarding the company's use of user data, and its collection and distribution.   Last week, Facebook stated that it had suspended Strategic Communication Laboratories (SCL), and its political ...
itsecurityguru.webp 2018-03-28 10:35:00 What you should know about the recent Atlanta ransomware attack (lien direct) By David Bohannon, senior security consultant at Synopsys The city of Atlanta has become one of the latest victims of a ransomware attack. The attack is believed to be the result of the SamSam malware that has compromised various healthcare, government, and educational systems over the past several years. Is SamSam malware responsible? This malware ...
itsecurityguru.webp 2018-03-27 13:15:04 Organisations with Threat Detection platforms can cut time taken to identify a threat by 80 percent (lien direct) A new Total Economic Impact (TEI) study conducted by Forrester Consulting and commissioned by AlienVault, a leading crowdsourced threat intelligence provider, examined the potential return on investment (ROI) for organisations that deployed the AlienVault Unified Security Management (USM) Platform and has revealed excelling results for the product. Organisations that deployed the AlienVault solution saw an 80 percent ... Guideline
itsecurityguru.webp 2018-03-27 11:09:01 (Déjà vu) CISO Chat – Darran Rolls, Chief Technology and Chief Information Security Officer at SailPoint (lien direct) Ever wondered what the role of a Chief Information Security Officer (CISO) encompasses? To put it simply, they are the guardians and protectors of everything information security related to a business. However, the tasks are far from simple as their teams work around the clock to respond to incidences that directly affect the safety of ...
itsecurityguru.webp 2018-03-27 10:14:03 Return Fraud and Fake Receipts Up for Sale On The Deep & Dark Web (lien direct) By Liv Rowley, Analyst, Flashpoint As online sales in the UK rose by 3.6% in 2017, there is an ongoing need for online retailers to enhance their customer experience and in turn sustain rapid growth. This is where recognising customer satisfaction as a key driver of retention is critical. Many online retailers have implemented generous ...
itsecurityguru.webp 2018-03-27 10:11:05 Cloud Computing: How to Get Better, Faster and Cheaper (lien direct) By Gabriel Lopez, Program Manager – Global Service Quality, DellEMC As trained technology professionals, we've become used to the idea that technology changes faster every year and the need to 'minimise negative business disruptions' is even more critical today, when more and more business transactions are relying on effective and efficient IT Services. Many years ...
itsecurityguru.webp 2018-03-27 10:04:05 Over half of European companies unprepared for email-based cyberattacks (lien direct) Today Cofense, the leading provider of human-driven phishing defence solutions worldwide, announced the results of its European-wide Phishing Response Trends Report, which looked at the phishing response strategies of IT security decision-makers across a variety of industries throughout Europe. The report found that 57 percent of European companies believed they were unprepared for a phishing ... Guideline
itsecurityguru.webp 2018-03-27 10:00:01 Doping – UK agency says no data lost in weekend cyber attack (lien direct) Cyber attackers targeted British sport's anti-doping agency over the weekend without gaining access to any data, it said in a statement on Monday. London-based UK Anti-Doping (UKAD) holds the test details and medical records of thousands of athletes, ranging from soccer players to high-profile Olympic medallists. View full story ORIGINAL SOURCE: Reuters
itsecurityguru.webp 2018-03-27 09:59:02 25% decrease in DDoS attacks in Q4 2017: Verisign (lien direct) There was a 25 per cent decrease in the Distribution Denial of Service (DDoS) attacks in the fourth quarter of 2017 as compared to the third quarter, a new report said on Tuesday. Verisign, a global leader in domain names and internet security, found that the largest volumetric and highest intensity DDoS attack observed by ... Guideline
itsecurityguru.webp 2018-03-27 09:58:00 Cash-machine-draining €1bn cybercrime kingpin suspect cuffed by plod (lien direct) European cyber-cops have felt the collar of a bloke suspected of running a network of crims that used malware to pinch €1bn (£874.8m, $1.24bn) from cash machines and other banking systems. The crew developed the software nasty Anunak, later updated to Carbanak, as well as cyber-weapons based on Cobalt Strike’s penetration testing toolkit. The gang lobbed ... ★★★★
itsecurityguru.webp 2018-03-27 09:54:05 Vulnerability in iOS camera QR code reader could direct users to malicious websites (lien direct) A vulnerability in the QR code reader built into the iOS camera app could allow users to be directed to a malicious website without their knowledge. As of iOS 11, you can simply point your iPhone at a QR code using the standard camera app, and it will read and act on the code. In ... ★★★
itsecurityguru.webp 2018-03-27 09:53:05 Data breach exposes Cambridge Analytica\'s data mining tools (lien direct) A Canadian political data firm called AggregateIQ (AIQ) left a large code repository downloadable online, according to a security researcher, exposing the political data and microtargeting tools that various Republican campaigns used to try to influence voters in the United States’ 2016 election cycle. View full story ORIGINAL SOURCE: ZDNet
itsecurityguru.webp 2018-03-27 09:25:05 (Déjà vu) Registration now open for the annual IT Security CISO Debates and Conference (lien direct) The IT Security Guru is pleased to announce that registration is now open for the IT Security CISO Debates and Conference with a comprehensive line up of topics including the cyber security skills shortage, GDPR and industry's best practices. The UK’s top CISOs and global IT Security Association Leaders will lead these exciting and current ... Guideline
itsecurityguru.webp 2018-03-26 13:30:04 Malicious Apps in Global App Stores Decrease 37 Percent, Feral Apps Lose Ground to Third-Party Stores (lien direct) Malicious mobile apps were on the decline in Q4 of 2017 largely due to a decrease in the inventory of AndroidAPKDescargar, the most prolific dealer of blacklisted apps, according to digital threat management leader RiskIQ in its Q4 mobile threat landscape report, which analysed 120 mobile app stores and more than 2 billion daily scanned ... Guideline ★★★★
itsecurityguru.webp 2018-03-26 13:27:01 Five on-the-ground insights on implementing endpoint security in the cloud (lien direct) By Rick McElroy, Security Strategist, Carbon Black Today's “access-everything-anywhere-anytime” mobile data environment is great news for business productivity and performance but on the flipside it's also a huge opportunity for cybercriminals. The increasing multitude of endpoints represents an ever-expanding playground in which to develop new ways of infiltrating corporate networks and making off with the ... ★★★★
itsecurityguru.webp 2018-03-26 13:24:01 UK launching Cyber Security Export Strategy today to support sales (lien direct) The UK clearly sees its cyber-capabilities and its robust approach to security as an asset that it can offer to partners and allies and a driver of UK exports. Cyber-security expertise as a UK specialisation is being made more explicit later today  (Monday 26 March) when International Trade Secretary Dr Liam Fox launches the UK ... ★★★★
itsecurityguru.webp 2018-03-26 13:23:00 AGs urge Congress to change proposed data breach law (lien direct) Mississippi Attorney General Jim Hood and 31 of his colleagues have written Congress to urge them to oppose parts of a pending bill that would allow businesses attacked by security breaches to take more time to notify the public. View full story ORIGINAL SOURCE: Clarion Ledger ★★
itsecurityguru.webp 2018-03-26 13:17:04 Tumblr troll-ban follows February indictments (lien direct) A group of Russian “troll factory” operators indicted in February were tagged by Tumblr last year. The Oath-owned microblogging site said last Friday that it identified the suspect accounts during (northern hemisphere) Autumn 2017. The outfit’s post said “we uncovered 84 Tumblr accounts linked to the Russian government through the Internet Research Agency, or IRA. ...
itsecurityguru.webp 2018-03-26 13:12:05 Phishing, malware, and cryptojacking continue to increase in sophistication (lien direct) Attackers are constantly trying new ways to get around established defenses. The data, collected throughout 2017 by Webroot, illustrates that attacks such as ransomware are becoming a worldwide threat and are seamlessly bypassing legacy security solutions because organizations are neglecting to patch, update, or replace their current products. View full story ORIGINAL SOURCE: Help Net ...
itsecurityguru.webp 2018-03-23 14:34:05 Former TalkTalk and GCHQ Chief Executives announced as keynote speakers at Infosecurity Europe 2018 (lien direct) Infosecurity Europe, the region’s number one information security event, has announced Baroness Dido Harding and Robert Hannigan will deliver opening keynotes at this year's event, which takes place at Olympia, London, 5-7 June, speaking on 5 and 7 June respectively. Baroness Harding, Chair of NHS Improvement, will give a talk titled – View from the Board: ... ★★★
itsecurityguru.webp 2018-03-23 14:21:00 Cryptocurrency sites hit hard by DDoS in Q4 2017 (lien direct) Imperva has released its Q4 2017 Global DDoS Threat Landscape Report and key findings reveal that the cryptocurrency industry continued to draw the attention of DDoS offenders, ranking as the fifth most attacked industry during the quarter alongside some of the more regular attack targets. Imperva says that the increase in attacks against bitcoin-related sites ... ★★★★
itsecurityguru.webp 2018-03-23 14:13:05 9 Web Application Threats that Continue to Target Sites (lien direct) Vulnerabilities in web applications can occur in several areas including DBA tools (e.g., phpMyAdmin), SaaS applications, and content management systems, such as WordPress. With web apps being an integral part of business processes, insecure web applications make an easy target, potentially resulting in damaged client relations, rescinded licenses, or even legal actions. Based on Imperva's ... ★★★
itsecurityguru.webp 2018-03-22 11:21:02 The Key Challenges of Migrating Databases to the Cloud (lien direct) By Roberto Mircoli, EMEA CTO for Virtustream  As enterprises continue to embark on their digital transformation journeys part of this change may involve migrating in-house applications, databases and data to the cloud.  But while all the benefits of cloud are widely understood, migrating a database or an application to the cloud is not always smooth ... ★★★★★
Last update at: 2024-07-16 20:09:04
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter