What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
SecurityWeek.webp 2022-03-02 12:21:50 (Déjà vu) Google Paid Out Over $100,000 for Vulnerabilities Patched by Chrome 99 (lien direct) Google this week released Chrome 99 to the stable channel with a total of 28 security fixes inside, including 21 for vulnerabilities reported by external researchers.
SecurityWeek.webp 2022-03-02 11:57:33 Fraud Prevention Startup nSure.ai Raises $18 Million (lien direct) Fraud prevention startup nSure.ai has closed an $18 million Series A funding round that brings the total investment in the company to $25.4 million. The funding round was led by MoreTech Ventures and received participation from previous investors DisruptiveAI, Gryffin Ventures, and Moneta Seeds.
SecurityWeek.webp 2022-03-02 11:37:59 Open Source Security Foundation Now Counts 60 Members (lien direct) The Open Source Security Foundation (OpenSSF) on Tuesday announced that 19 more organizations have joined the initiative, showing commitment towards identifying and addressing vulnerabilities in open source software. OpenSSF now has a total of 60 members.
SecurityWeek.webp 2022-03-02 11:02:18 Cybersecurity M&A Roundup: 35 Deals Announced in February 2022 (lien direct) Cybersecurity M&A Roundup for February 2022 Thirty-five cybersecurity-related merger and acquisition (M&A) deals were announced in February 2022.
SecurityWeek.webp 2022-03-01 16:52:50 NVIDIA Confirms Employee Credentials Stolen in Cyberattack (lien direct) NVIDIA this week acknowledged that employee credentials were stolen during a cyberattack on February 23 and confirmed the attackers have started leaking the information online. The compromise occured on February 23 and impacted certain "IT resources," an NVIDIA spokesperson told SecurityWeek.
SecurityWeek.webp 2022-03-01 15:54:04 DDoS Attacks Abuse Network Middleboxes for Reflection, Amplification (lien direct) Threat actors specializing in distributed denial-of-service (DDoS) attacks have started abusing network middleboxes for reflection and amplification, Akamai warns. ★★
SecurityWeek.webp 2022-03-01 15:35:11 Cyberattacks in Ukraine: New Worm-Spreading Data-Wiper With Ransomware Smokescreen (lien direct) Cybersecurity researchers tracking destructive data-wiping malware attacks in Ukraine are finding signs of new malware with worm-spreading capabilities and what appears to be a rudimentary ransomware decoy. Ransomware Malware
SecurityWeek.webp 2022-03-01 14:30:26 Three Ways to Defeat Ransomware (lien direct) Ransomware is very difficult to stop, mostly because the attackers are adept at locking up a network long before anybody in an organization even sees a ransom note.  In many attacks, the malware combines an encryption payload with automated propagation.  Ransomware Malware
SecurityWeek.webp 2022-03-01 12:56:03 Insurance Broker Aon Investigating Cyber Incident (lien direct) Global insurance broker Aon on Monday revealed that it's investigating a cyber incident impacting some of its systems.
SecurityWeek.webp 2022-03-01 11:41:48 Critical Vulnerabilities Impact Widely Used Printed Circuit Board File Viewer (lien direct) Security researchers with Cisco's Talos division this week disclosed six critical-severity vulnerabilities affecting Gerbv, an open source file viewer for printed circuit board (PCB) designs.
SecurityWeek.webp 2022-03-01 11:01:31 Schneider Relay Flaws Can Allow Hackers to Disable Electrical Network Protections (lien direct) Vulnerabilities discovered by researchers in some of Schneider Electric's Easergy relays can allow hackers to disable protections for electrical networks. The vendor has released patches that should address the security flaws.
SecurityWeek.webp 2022-03-01 02:49:28 A Free-for-All But No Crippling Cyberattacks in Ukraine War (lien direct) Russia has some of the best hackers in the world, but in the early days of the war in Ukraine, its ability to create mayhem through malware hasn't had much of a noticeable impact. Malware
SecurityWeek.webp 2022-02-28 21:51:06 Microsoft: Cyberattacks in Ukraine Hitting Civilian Digital Targets (lien direct) Microsoft is calling attention to a surge in cyber attacks on Ukrainian civilian digital targets, warning that the new “digital war” includes destructive malware attacks on emergency response services and humanitarian aid efforts. The Redmond, Wash. software giant said the attacks on civilian targets raise serious concerns under the Geneva Convention. Malware
SecurityWeek.webp 2022-02-28 21:32:13 Twitter to Label Tweets Linking to Russian State Media (lien direct) Twitter will put warnings on tweets sharing links to Russian state-affiliated media, the platform said Monday, as Kremlin-tied outlets are accused of spreading misinformation on Moscow's invasion of Ukraine.
SecurityWeek.webp 2022-02-28 21:06:40 Toyota\'s Japan Production Halted Over Suspected Cyberattack (lien direct) Toyota is suspending production at all 28 lines of its 14 plants in Japan starting Tuesday, because of a “system malfunction” that a domestic supplier suspects is a cyberattack.
SecurityWeek.webp 2022-02-28 16:52:01 Symantec: Super-Stealthy \'Daxin\' Backdoor Linked to Chinese Threat Actor (lien direct) Threat hunters at Symantec are calling global attention to a new, highly sophisticated piece of malware being used by a Chinese threat actor to burrow into -- and hijack data from -- government and critical infrastructure targets. Malware Threat
SecurityWeek.webp 2022-02-28 16:06:59 CISA, FBI Issue Warnings on WhisperGate, HermeticWiper Attacks (lien direct) The U.S. Cybersecurity and Infrastructure Security Agency (CISA) and Federal Bureau of Investigation (FBI) released indicators of compromise to help threat hunters look for signs of WhisperGate and HermeticWiper, two destructive malware files seen in recent attacks against organizations in Ukraine. Malware Threat
SecurityWeek.webp 2022-02-28 16:03:01 Swedish Security Solutions Provider Axis Hit by Cyberattack (lien direct) Axis Communications, a Sweden-based company whose network cameras and other physical security solutions are used by government and private sector organizations from around the world, was recently hit by a cyberattack that disrupted its operations.
SecurityWeek.webp 2022-02-28 15:13:38 Anonymous Hacker Group Targets Russian State Media (lien direct) Hacker group Anonymous claimed responsibility on Monday for disrupting the work of websites of pro-Kremlin Russian media in protest of the invasion of Ukraine. ★★
SecurityWeek.webp 2022-02-28 14:30:55 CISA Urges Organizations to Patch Actively Exploited Zimbra XSS Vulnerability (lien direct) The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Friday announced that it has expanded its Known Exploited Vulnerabilities Catalog with a zero-day recently identified in the Zimbra email platform. Vulnerability
SecurityWeek.webp 2022-02-28 14:06:24 Conti Chats Leaked After Ransomware Gang Expresses Support for Russia (lien direct) Hundreds of files storing tens of thousands of messages exchanged between Conti ransomware operators have been leaked online after the cybercrime group expressed support for Russia as it launched an invasion of Ukraine last week. Ransomware
SecurityWeek.webp 2022-02-28 12:07:53 Web Application Security Startup Feroot Banks $11 Million in Seed Funding (lien direct) Feroot Security, a provider of website and web application protection, today announced that it has received more than $11 million in seed funding.
SecurityWeek.webp 2022-02-28 11:53:12 Russia vs Ukraine - The War in Cyberspace (lien direct) Russia vs Ukraine cyberwar Russian troops have launched a major assault on Ukraine and while their forces battle in the physical world for control over various cities and regions, a battle is also taking place in cyberspace.
SecurityWeek.webp 2022-02-28 11:32:10 Stealthy \'SockDetour\' Backdoor Used in Attacks on U.S. Defense Contractors (lien direct) A second, custom backdoor was observed being deployed in attacks on four defense contractors if the primary backdoor was removed, security researchers with Palo Alto Networks' Unit 42 division report.
SecurityWeek.webp 2022-02-27 14:51:00 NSO Sues Israeli Paper After Explosive Articles on Police (lien direct) The Israeli tech company NSO Group on Sunday filed a libel lawsuit against an Israeli newspaper after it published a series of explosive articles claiming Israeli police unlawfully used its spyware on dozens of public figures.
SecurityWeek.webp 2022-02-27 00:55:01 Attacks From Within Seen as a Growing Threat to Elections (lien direct) Election officials preparing for this year's midterms have yet another security concern to add to an already long list that includes death threats, disinformation, ransomware and cyberattacks - threats from within. Ransomware Threat ★★★
SecurityWeek.webp 2022-02-25 13:52:59 Email Security and Brand Protection Firm Red Sift Raises $54 Million (lien direct) UK-based email security and brand protection solutions provider Red Sift on Thursday announced raising $54 million in a Series B funding round that brings the total raised by the company to nearly $70 million.
SecurityWeek.webp 2022-02-25 12:35:02 US, UK Warn of Iranian Cyberattacks on Government, Commercial Networks (lien direct) Governmental agencies in the United States and the United Kingdom warn of cyberespionage operations that the Iranian state-sponsored threat actor MuddyWater has been running against both public and private sector organizations worldwide. Threat
SecurityWeek.webp 2022-02-25 12:16:26 Ransomware Used as Decoy in Destructive Cyberattacks on Ukraine (lien direct) Ransomware was used as a decoy in some of the recent data-wiping cyberattacks against organizations in Ukraine, Symantec reports.
SecurityWeek.webp 2022-02-25 11:45:14 BlueVoyant Raises $250 Million to Boost Technical Capabilities, Global Expansion (lien direct) Cybersecurity services provider BlueVoyant this week announced that it has received $250 million in Series D funding. Valued at over $1 billion, the cybersecurity unicorn has raised $525 million to date.
SecurityWeek.webp 2022-02-25 11:09:41 Cyber Attack Risks Poised to Soar as Russia Attacks Ukraine (lien direct) Russia's military assault against Ukraine is likely to be accompanied by a wave of cyberattacks that could wreak havoc on computer systems far beyond the countries' borders, security experts warn.
SecurityWeek.webp 2022-02-25 09:43:33 GE SCADA Product Vulnerabilities Show Importance of Secure Configurations (lien direct) GE Digital has released patches and mitigations for two high-severity vulnerabilities affecting its Proficy CIMPLICITY HMI/SCADA software, which is used by plants around the world to monitor and control operations.
SecurityWeek.webp 2022-02-24 19:59:17 Nigerian Admits in US Court to Hacking Payroll Company (lien direct) A Nigerian national pleaded guilty in a U.S. court for his role in a scheme to hack into thousands of user accounts maintained by a payroll processing company, to steal payroll deposits. Hack Guideline
SecurityWeek.webp 2022-02-24 18:02:01 Cloudflare Plans to Acquire Email Security Startup Area 1 (lien direct) Web infrastructure and DDoS mitigation firm Cloudflare has announced plans to purchase Area 1, a Kleiner-Perkins-backed startup doing business in the competitive email security space.
SecurityWeek.webp 2022-02-24 15:29:25 3 Steps Security Leaders Can Take Toward Closing the Skills Gap (lien direct) Much has been written about the Great Resignation as its impact is widespread. Sectors including hospitality, food, retail, manufacturing and healthcare have all been affected, making access to goods and services we took for granted hard to come by.
SecurityWeek.webp 2022-02-24 15:28:56 NSA Informs Cisco of Vulnerability Exposing Nexus Switches to DoS Attacks (lien direct) Cisco this week announced the availability of patches for four vulnerabilities in its FXOS and NX-OS network operating systems, including one denial of service bug that was reported by the NSA. Vulnerability
SecurityWeek.webp 2022-02-24 14:24:39 Deadbolt Ransomware Targeting Asustor NAS Devices (lien direct) Storage solutions provider Asustor this week issued a warning to alert users of Deadbolt ransomware attacks targeting its network-attached storage (NAS) appliances. Ransomware
SecurityWeek.webp 2022-02-24 13:48:19 Russia, Ukraine and the Danger of a Global Cyberwar (lien direct) Type:  Story Image:  Link:  Russia, Ukraine and the Danger of a Global Cyberwar Russia, Ukraine and the Danger of a Global Cyberwar ★★★★
SecurityWeek.webp 2022-02-24 13:41:26 New York Plans Cybersecurity Hub to Coordinate Responses (lien direct) New York wants to improve its cybersecurity defenses and will open a joint operations center in the coming months to coordinate between government agencies, critical businesses and utilities, Gov. Kathy Hochul said Tuesday.
SecurityWeek.webp 2022-02-24 13:21:39 Belden Sells Tripwire for $350M After Acquiring It for $710M (lien direct) Belden on Wednesday announced that it has completed the sale of cybersecurity and compliance solutions provider Tripwire for $350 million in cash, after acquiring it for $710 million in cash.
SecurityWeek.webp 2022-02-24 12:47:33 anecdotes Raises $25 Million for Its Compliance OS Platform (lien direct) Compliance solutions provider anecdotes this week announced that it has raised $25 million in Series A funding, which brings the total investment in the company to $30 million. The new funding round was led by Red Dot Capital Partners and received participation from Aleph, Glilot Capital Partners, Shasta Ventures, and Vintage Investment Partners.
SecurityWeek.webp 2022-02-24 11:59:38 Destructive \'HermeticWiper\' Malware Targets Computers in Ukraine (lien direct) Just as Russia was preparing to launch an invasion of Ukraine, Ukrainian government websites were disrupted by DDoS attacks and cybersecurity firms reported seeing what appeared to be a new piece of malware on hundreds of devices in the country. Malware
SecurityWeek.webp 2022-02-24 11:34:25 New \'Cyclops Blink\' Malware Linked to Russian State Hackers Targets Firewalls (lien direct) Russia-Linked Sandworm Group Replaces VPNFilter With New Malware Malware VPNFilter VPNFilter
SecurityWeek.webp 2022-02-24 10:47:07 Salesforce Paid Out $12.2 Million in Bug Bounty Rewards to Date (lien direct) Customer relationship management services provider Salesforce says it has handed out more than $12.2 million in payouts to the ethical hackers who reported vulnerabilities as part of its bug bounty program.
SecurityWeek.webp 2022-02-24 09:54:44 Cyberattacks Accompany Russian Military Assault on Ukraine (lien direct) The websites of Ukraine's defense, foreign and interior ministries were unreachable or painfully slow to load Thursday morning after a punishing wave of distributed-denial-of-service attacks as Russia struck at its neighbor, explosions shaking the capital of Kyiv and other major cities.
SecurityWeek.webp 2022-02-23 16:05:46 Chinese Researchers Detail Linux Backdoor of NSA-Linked Equation Group (lien direct) A team of researchers from China's Pangu Lab on Wednesday published a 50-page report detailing a piece of Linux malware allegedly used against many targets by the threat actor known as the Equation Group, which has been linked to the U.S. National Security Agency (NSA). Malware Threat ★★★★
SecurityWeek.webp 2022-02-23 15:14:40 Cyber Intelligence Firm Cyble Bags $10 Million in Series A Funding (lien direct) Cyber intelligence firm Cyble this week announced closing a $10 million Series A funding round that brings the total raised by the company to roughly $14.5 million. The round was led by Blackbird and received participation from previous investors Cendana Capital, January Capital, Spider Capital, and VentureSouq.
SecurityWeek.webp 2022-02-23 14:40:59 Astrix Security Nabs $15M to Tackle Attack Surface Sprawl (lien direct) Israeli startup Astrix Security has banked $15 million in early stage venture capital investment to build technology to help organizations secure third-party app integrations. The Tel Aviv-based Astrix said the seed round was led by Bessemer Venture Partners and F2 Capital. Venrock and a list of angel investors also participated.
SecurityWeek.webp 2022-02-23 13:56:01 Shadowserver Starts Conducting Daily Scans to Help Secure ICS (lien direct) The Shadowserver Foundation this week announced that it has started conducting daily internet scans in an effort to identify exposed industrial control systems (ICS) and help organizations reduce their exposure to attacks.
SecurityWeek.webp 2022-02-23 13:26:12 SecurityWeek to Host 2022 Attack Surface Management Summit Today (lien direct) Attack Surface Management Summit Security Leaders Will Walk Away from Virtual Event with New Strategies to Get Ahead of Attackers Guideline
Last update at: 2024-07-16 03:08:06
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter