What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
SecurityWeek.webp 2018-06-07 16:48:05 Cryptocurrency Theft Tops $1 Billion in Past Six Months (lien direct) $1.1 billion has been stolen in cryptocurrency thefts over the last six months. This is the visible effect of an illicit dark web market economy which is reportedly worth $6.7 million. That market fuels cryptocurrency thefts from exchanges, businesses, and individuals; and the growing incidence of cryptojacking.
SecurityWeek.webp 2018-06-07 16:08:02 Serious Flaws Found in Philips Patient Monitoring Devices (lien direct) Researchers have discovered serious vulnerabilities in patient monitoring devices from Philips. The vendor has shared some recommendations for mitigating the risks until patches are made available.
SecurityWeek.webp 2018-06-07 15:46:02 Triton ICS Malware Developed Using Legitimate Code (lien direct) The developers of Triton, a recently discovered piece of malware designed to target industrial control systems (ICS), reverse engineered a legitimate file in an effort to understand how the targeted devices work. ★★★★★
SecurityWeek.webp 2018-06-07 15:29:04 Russian Cyberspies Change Tactics in Recent Campaign (lien direct) Recently observed attacks orchestrated by the Russian threat group Sofacy have revealed a change in tactics and new iterations of previously known tools, according to Palo Alto Networks researchers.
SecurityWeek.webp 2018-06-07 15:19:05 U.S. in Deal to Ease Sanctions on China\'s ZTE: Top Official (lien direct) US officials reached a deal Thursday to ease sanctions which threatened to cripple Chinese smartphone maker ZTE, Commerce Secretary Wilbur Ross said. Ross told CNBC television the deal includes a $1 billion fine levied on the Chinese firm and a requirement that it change its board of directors.
SecurityWeek.webp 2018-06-07 14:42:04 Where There\'s a Will, There\'s a Way; Beyond Dark Web Marketplaces (lien direct) Nearly a year has passed since the takedowns of AlphaBay and Hansa by law enforcement efforts that left many speculating about the future of dark web marketplaces. Expectations of an older, established market replacing AlphaBay, or the emergence of a new marketplace, have fallen short.
SecurityWeek.webp 2018-06-07 14:22:03 GDPR: A Four-letter Word With Global Ramifications (lien direct) For the past year or so, organizations have worked tirelessly to ensure that they were in compliance by the time the GDPR deadline hit on May 25. Well, the date has passed, and they're left with the question: now what?
SecurityWeek.webp 2018-06-07 13:26:01 Teen Arrested for Hacking Minnesota Government Systems (lien direct) The United States Department of Justice this week announced the arrest of an individual charged with the hacking of servers owned by the State of Minnesota.
SecurityWeek.webp 2018-06-07 12:50:05 \'RedEye\' Ransomware Destroys Files, Rewrites MBR (lien direct) A newly discovered piece of ransomware appears mainly created to destroy the victim's files instead of encrypting and holding them for ransom.
SecurityWeek.webp 2018-06-07 12:31:02 Data Classification Firm DocAuthority Raises $10 Million (lien direct) Israeli startup firm DocAuthority has raised $10 million in a Series A funding round led by Raine Ventures, with the participation of Greycroft, ffVC, Differential VC in the US, and 2B Angels and Plus Ventures in Israel. The finance will be used to accelerate growth and market reach.
SecurityWeek.webp 2018-06-07 10:53:04 Group That Caused Power Outage Stops Focusing Exclusively on Ukraine (lien direct) Electrum, the Russia-linked hacker group believed to be responsible for the 2016 power outage in Ukraine, no longer focuses exclusively on this country, according to industrial cybersecurity firm Dragos.
SecurityWeek.webp 2018-06-06 17:01:05 AXA Partners With SecurityScorecard to Set Cyber Insurance Premiums (lien direct) AXA Will Use Ratings From SecurityScorecard to Help Set Premiums for Insurance Agreements
SecurityWeek.webp 2018-06-06 16:42:01 The Future of GDPR - Dead, Diluted, Detested or Accepted? (lien direct) GDPR Day” (May 25th, 2018) has brought a flood of activity. For example, most of us have experienced an overload of updated privacy statements in our inboxes, which can induce privacy fatigue (call it “privapathy”) that ultimately results in ignored or deleted emails.
SecurityWeek.webp 2018-06-06 15:40:01 The Diminishing Returns of Our Constantly Growing Security Stacks (lien direct) A couple of years ago, I had a conversation with a CISO that has stuck with me. His Board of Directors had dramatically increased the security budget without his prompting. Instead of instantly jumping at the chance to invest in new technologies, this CISO first took a step back to analyze his existing security program.
SecurityWeek.webp 2018-06-06 15:00:00 Facebook Deals With Chinese Firm Draw Ire From U.S. Lawmakers (lien direct) Facebook drew fresh criticism from US lawmakers following revelations that it allowed Chinese smartphone makers, including one deemed a national security threat, access to user data.
SecurityWeek.webp 2018-06-06 14:53:05 Critical Vulnerability Addressed in Popular Code Libraries (lien direct) A critical and widespread arbitrary file overwrite vulnerability has been addressed in popular libraries of projects from HP, Amazon, Apache, Pivotal, and more.
SecurityWeek.webp 2018-06-06 14:36:01 Backdoor Uses Socket.io for Bi-directional Communication (lien direct) A recently discovered remote access Trojan is using a specialized program library that allows operators to interact with the infected machines directly, without an initial “beacon” message, G Data reports. ★★★
SecurityWeek.webp 2018-06-06 14:23:02 VPNFilter Targets More Devices Than Initially Thought (lien direct) VPNFilter VPNFilter ★★★★
SecurityWeek.webp 2018-06-06 12:56:04 ALTR Emerges From Stealth With Blockchain-Based Data Security Solution (lien direct) Austin, Texas-based ALTR emerged from stealth mode on Wednesday with a blockchain-based data security platform and $15 million in funding. ALTR announced the immediate availability of its product, which has been in development for nearly four years while the company operated in stealth mode.
SecurityWeek.webp 2018-06-06 11:05:00 92 Million User Credentials Lost by MyHeritage (lien direct) MyHeritage, a DNA and genealogy firm, announced Monday that the access credentials of 92 million users had been stolen. It only discovered the breach when a security researcher informed the company he had found a file named myheritage stored outside of MyHeritage. Heritage
SecurityWeek.webp 2018-06-06 05:24:01 HR Software Firm PageUp Suffers Data Breach (lien direct) PageUp, an Australian company that provides HR software, informed customers this week that it launched an investigation on May 23 after detecting suspicious activity on its IT infrastructure.
SecurityWeek.webp 2018-06-06 04:41:00 Mirai Variants Continue to Spawn in Vulnerable IoT Ecosystem (lien direct) Mirai is the archetypal IoT botnet, first achieving infamy with a 665 Gbps DDoS attack against the KrebsOnSecurity website in September 2016. Within days, a second Mirai attack targeted the French hosting firm, OVH, with an attack that peaked at nearly 1 Tbps.
SecurityWeek.webp 2018-06-06 03:17:04 Facebook Says Chinese Phone Makers Got Access to Data (lien direct) Facebook on Tuesday confirmed that a Chinese phone maker deemed a national security threat by the US was among companies given access to data on users.
SecurityWeek.webp 2018-06-05 18:29:00 Fortinet Acquires Bradford Networks to Extend Security to the Edge (lien direct) Fortinet has acquired Boston-based network security firm Bradford Networks. The purpose is to extend Fortinet's micro segmentation to the new perimeter: that is, the IoT and mobile edge.
SecurityWeek.webp 2018-06-05 15:48:02 Flaw in F-Secure Products Allowed Code Execution via Malicious Archives (lien direct) A critical vulnerability affecting many consumer and corporate products from F-Secure could have been exploited for remote code execution using specially crafted archive files.
SecurityWeek.webp 2018-06-05 14:25:01 Oops! Botnet Operators Use Default Credentials on Command and Control Server (lien direct) Internet of Things (IoT) botnets prey on the use of default or weak credentials to compromise connected devices, but the operators of such a botnet also used default credentials in their operations.
SecurityWeek.webp 2018-06-05 14:06:05 IBM Adds New Features to MaaS360 with Watson UEM Product (lien direct) IBM announced on Monday that it has added two new important features to its “MaaS360 with Watson” unified endpoint management (UEM) solution. UEM solutions allow enterprise IT teams to manage smartphones, tablets, laptops and IoT devices in their organization from a single management console.
SecurityWeek.webp 2018-06-05 12:28:01 Apple Boosts Security in iOS 12, macOS Mojave (lien direct) At its Worldwide Developers Conference (WWDC) 2018 this week, Apple shared information on the security improvements that iOS 12 and macOS Mojave are set to bring when they arrive this fall.
SecurityWeek.webp 2018-06-05 12:14:00 Interconnectivity Has Put ICS Environments in Cyber Risk Crosshairs (lien direct) Tell any IT professional that the computer running the electrical grid has not been updated in 20 years, or that the machine that controls operations in the bottling plant was last tuned up when Y2K was still being planned, and they will look at you like you are crazy. They simply will not believe you. Why?
SecurityWeek.webp 2018-06-05 12:08:04 Many Drupal Sites Still Vulnerable to Drupalgeddon2 Attacks (lien direct) At least 115,000 websites powered by version 7 of the Drupal content management system are still vulnerable to Drupalgeddon2 attacks, despite patches being available since late March.
SecurityWeek.webp 2018-06-05 11:37:02 Germany\'s Continental Bans WhatsApp From Work Phones (lien direct) German car parts supplier Continental on Tuesday said it was banning the use of WhatsApp and Snapchat on work-issued mobile phones "with immediate effect" because of data protection concerns.
SecurityWeek.webp 2018-06-05 05:16:04 26 Million Users Hit by Ticketfly Hack (lien direct) Ticketfly, the ticket distribution service owned by Eventbrite, has started restoring services after its website was defaced by a hacker who also gained access to user information.
SecurityWeek.webp 2018-06-04 20:26:02 Apple Touts Privacy Features of New Operating Systems (lien direct) Apple on Monday said new operating systems powering its mobile devices and computers would include features designed to thwart the use of secret trackers to monitor people's online activities.
SecurityWeek.webp 2018-06-04 20:00:02 (Déjà vu) Apple Patches Dozens of Flaws in macOS, iOS, Safari (lien direct) Apple has released a set of updates to address dozens of vulnerabilities in products including macOS, iOS, Safari, tvOS, watchOS, and iTunes and iCloud applications for Windows.
SecurityWeek.webp 2018-06-04 19:50:05 New Backdoor Based on HackingTeam\'s Surveillance Tool (lien direct) A recently discovered backdoor built by the Iron cybercrime group is based on the leaked source code of Remote Control System (RCS),
SecurityWeek.webp 2018-06-04 18:14:03 Moving to the Public Cloud? Security Starts With You (lien direct) Organizations recognize that the cloud is a key enabler of digital transformation, allowing them to innovate faster, improve business agility, and accelerate time to market. As they reinvent business models and strategies, a growing number are opting for public cloud deployments.
SecurityWeek.webp 2018-06-04 16:19:00 Federal Agencies Respond to 2017 Cybersecurity Executive Order (lien direct) Federal Agencies Respond to 2017 Cybersecurity Executive Order ★★★
SecurityWeek.webp 2018-06-04 15:23:04 Cyber Range Developer Cyberbit Raises $30 Million (lien direct) Israel-based Cyberbit Ltd., a provider of cyber range training and simulation platforms, announced on Monday that it has received a $30 million investment from Claridge Israel.
SecurityWeek.webp 2018-06-04 14:44:04 Google Password Protects Pixel 2 Firmware (lien direct) Google has made the firmware of Pixel 2 devices resistant to unauthorized attempts to upgrade it by password protecting it.
SecurityWeek.webp 2018-06-04 13:37:03 Microsoft to Acquire GitHub for $7.5 Billion (lien direct) Microsoft on Monday announced that it has agreed to acquire software development and collaborateion platform GitHub in a deal valued at $7.5 billion.
SecurityWeek.webp 2018-06-04 13:20:02 VPNFilter Continues Targeting Routers in Ukraine (lien direct) Despite their infrastructure being disrupted, the hackers behind the VPNFilter botnet continue targeting routers located in Ukraine, which is believed to be the campaign's primary target. VPNFilter
SecurityWeek.webp 2018-06-04 04:52:01 Thousands of Organizations Expose Sensitive Data via Google Groups (lien direct) Google has issued a warning to G Suite users after researchers discovered that thousands of organizations expose sensitive information through misconfigured Google Groups instances.
SecurityWeek.webp 2018-06-01 14:23:03 Tens of Vulnerabilities Found in Quest Appliances (lien direct) Researchers at Core Security say they have discovered a total of more than 60 vulnerabilities in disk backup and system management appliances from Quest. The IT management firm has released patches, but threatened to take legal action against Core if it disclosed too many details.
SecurityWeek.webp 2018-06-01 12:55:00 WordPress Disables Plugins That Expose e-Commerce Sites to Attacks (lien direct) Researchers discovered vulnerabilities in ten WordPress plugins made by a company for e-commerce websites powered by the WooCommerce platform. WordPress disabled many of them after the developer failed to release patches. ★★★★
SecurityWeek.webp 2018-06-01 12:43:00 Punycode Makes SMiShing Attacks More Deceiving (lien direct) Phishing attacks carried out via text messages that use the “Punycode” technique to make nefarious URLs look legitimate are becoming more popular, cloud security firm Zscaler says.
SecurityWeek.webp 2018-06-01 11:37:04 Hardcoded Credentials Expose Yokogawa Controllers to Attacks (lien direct) Japanese electrical engineering company Yokogawa has released firmware updates for its STARDOM controllers to address a critical vulnerability that can be exploited remotely to take control of the device.
SecurityWeek.webp 2018-06-01 10:14:05 FUD Crypters Recycling Old Malware (lien direct) When I first started analyzing malware we stored it on floppy disks, so I know old malware when I see it. And, oddly enough, lately I'm seeing more and more of it – a phenomenon being driven, I believe, by the ongoing proliferation of FUD crypter services-FUD as in “Fully Undetectable.” I think this is evolving to the point where it will be an issue for the security industry. 
SecurityWeek.webp 2018-06-01 09:36:05 Personal Data Compromised in Ticketfly Hack (lien direct) Ticketfly hacked Eventbrite-owned ticket distribution service Ticketfly shut down its website on Thursday after it was defaced by a hacker who calls himself “IsHaKdZ.”
SecurityWeek.webp 2018-05-31 19:42:05 PE Firm Thoma Bravo Buys Majority Stake in LogRhythm (lien direct) Private equity firm Thoma Bravo announced on Thursday that it will acquire a majority interest in Security Information and Event Management (SIEM) solutions vendor LogRhythm.
SecurityWeek.webp 2018-05-31 16:29:05 German Spy Agency Can Keep Tabs on Internet Hubs: Court (lien direct) Germany's spy agency can monitor major internet hubs if Berlin deems it necessary for strategic security interests, a federal court has ruled.
Last update at: 2024-07-31 22:18:50
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter