What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
SecurityWeek.webp 2021-03-17 11:34:09 Cyber Insurance Company Coalition Raises $175 Million at $1.75 Billion Valuation (lien direct) San Francisco-based cyber insurance and security company Coalition has achieved unicorn status after raising $175 million at a $1.75 billion valuation.
SecurityWeek.webp 2021-03-17 04:30:16 FBI Warns of PYSA Ransomware Attacks on Education Institutions in US, UK (lien direct) An alert issued on Tuesday by the FBI warns about an increase in PYSA ransomware attacks on education institutions in the United States and the United Kingdom. Ransomware ★★★
SecurityWeek.webp 2021-03-16 20:49:03 HD Moore Banks $5M Funding for Rumble Asset Management Startup (lien direct) Network and asset discovery provider Rumble this week announced that it has raised $5 million in VC funding. The round was led by Jon Sakoda and Dan Nguyen-Huu at Cisco-backed Decibel Partners.
SecurityWeek.webp 2021-03-16 16:57:19 Recorded Future Buys Fraud Analytics Startup Gemini Advisory (lien direct) Threat Intelligence Firm Recorded Future Buys Company Started by Former Employee in $52 Million Deal ★★★
SecurityWeek.webp 2021-03-16 16:57:19 Recorded Future Buys Fraud Analytics Startup (lien direct) Threat intelligence data broker Recorded Future has acquired fraud analytics startup Gemini Advisory as part of a strategic push to expand into the financial services and payment processing markets. ★★★
SecurityWeek.webp 2021-03-16 14:11:59 Twitter Users Can Now Secure Accounts With Multiple Security Keys (lien direct) Twitter on Monday announced that users with two-factor authentication (2FA) enabled can now use multiple security keys to protect their accounts. The social platform has had support for security keys for desktop users for some time, and made the feature available to iOS and Android users too in December 2020. ★★★
SecurityWeek.webp 2021-03-16 13:11:28 Authentication Provider LoginID Raises $6 Million in Seed Funding (lien direct) FIDO-certified multi-factor authentication provider LoginID this week announced that it raised $6 million in seed funding.
SecurityWeek.webp 2021-03-16 12:12:10 Software Development Security Firm Argon Emerges From Stealth Mode (lien direct) Argon, an Israel-based company that provides solutions for securing the software development process, on Tuesday announced emerging from stealth mode. ★★★★
SecurityWeek.webp 2021-03-16 00:22:56 Microsoft Ships One-Click Mitigation Tool for Exchange Attacks (lien direct) Microsoft Exchange Vulnerabilities Tool
SecurityWeek.webp 2021-03-15 16:56:36 Google Chrome Zero-Day Under Attack, Again (lien direct) For the third time this year, Google has shipped an urgent fix to block in-the-wild zero-day attacks hitting its flagship Chrome browser.
SecurityWeek.webp 2021-03-15 15:54:25 Research: Security Agencies Expose Information via Improperly Sanitized PDFs (lien direct) Most security agencies fail to properly sanitize Portable Document Format (PDF) files before publishing them, thus exposing potentially sensitive information and opening the door for attacks, researchers have discovered.
SecurityWeek.webp 2021-03-15 15:18:21 AMD Unveils New Security Features With Launch of EPYC 7003 Series Processors (lien direct) Chipmaker AMD on Monday announced the launch of its new EPYC 7003 series server processors - codenamed Milan - and the company has shared some information about new and improved security features.
SecurityWeek.webp 2021-03-15 13:40:20 (Déjà vu) Cybersecurity M&A Roundup for Week of Mar. 8, 2021 (lien direct) Cybersecurity mergers and acquisitions in the week of March 8
SecurityWeek.webp 2021-03-15 13:08:23 US Indicts Head of Alleged Crime Chat Comms Service (lien direct) The CEO of a Canada-based company that provides encrypted communications and a former associate have been indicted in the US on charges of facilitating international drug trafficking, the Justice Department said.
SecurityWeek.webp 2021-03-15 11:37:12 Google Releases PoC Exploit for Browser-Based Spectre Attack (lien direct) Google last week announced the release of proof-of-concept (PoC) code designed to exploit the notorious Spectre vulnerability and leak information from web browsers. Vulnerability
SecurityWeek.webp 2021-03-13 19:17:05 Pathlock Raises $20 Million to Grow Data Access Control Platform (lien direct) Application data security provider Pathlock this week announced that it has raised $20 million in strategic funding led by Vertica Capital Partners. The funding round was announced in conjunction with a rebranding from Greenlight Technologies to Pathlock.
SecurityWeek.webp 2021-03-13 11:37:36 Despite Hacks, US Not Seeking Widened Domestic Surveillance (lien direct) The Biden administration is not planning to step up government surveillance of the U.S. internet even as state-backed foreign hackers and cybercriminals increasingly use it to evade detection, a senior administration official said Friday.
SecurityWeek.webp 2021-03-13 02:32:52 Huawei Listed Anew as Threat to US National Security (lien direct) Huawei a National Security Threat Threat
SecurityWeek.webp 2021-03-12 21:04:44 WSJ: Microsoft Probing Possible PoC Exploit Code Leak (lien direct) Software giant Microsoft Corp. has launched an investigation to determine whether one of its flagship information-sharing programs sprung a leak that led to the widespread exploitation of Exchange server deployments around the world.
SecurityWeek.webp 2021-03-12 20:59:52 US Moves Closer to Retaliation Over Hacking as Cyber Woes Grow (lien direct) A senior US official said Friday the Biden administration is close to a decision on retaliation for state-sponsored hacking as fears grew over the fallout from the latest of two major cyberattacks.
SecurityWeek.webp 2021-03-12 15:55:21 Mac Malware \'XCSSET\' Adapted for Devices With M1 Chips (lien direct) An increasing number of Mac malware developers have started creating variants that are specifically designed to run on devices powered by Apple's M1 chip. Malware
SecurityWeek.webp 2021-03-12 14:44:21 Ransomware Operators Start Targeting Microsoft Exchange Vulnerabilities (lien direct) In addition to state-sponsored threat actors, the recently disclosed vulnerabilities affecting Microsoft Exchange Server are now being targeted by ransomware operators. Ransomware Threat
SecurityWeek.webp 2021-03-12 12:59:09 Breach Exposes Data of 200K Health System Staff, Patients (lien direct) A medical practice management firm that provides support to Tacoma-based MultiCare Health System has alerted over 200,000 patients, providers and staff that their personal information may have been exposed.
SecurityWeek.webp 2021-03-12 12:03:56 Cyber Insurance Firm Cowbell Raises $20 Million (lien direct) California-based cyber insurance firm Cowbell Cyber this week announced raising $20 million in a Series A funding round.
SecurityWeek.webp 2021-03-12 04:43:09 (Déjà vu) Data Privacy Management Firm DataGrail Raises $30 Million (lien direct) California-based data privacy management company DataGrail this week announced that it raised $30 million in a Series B funding round.
SecurityWeek.webp 2021-03-11 19:38:28 Cyberattack Forces Brewery Shutdown at Molson Coors (lien direct) Molson Coors Hack Hack
SecurityWeek.webp 2021-03-11 17:57:40 Data Security and Governance Provider Privacera Raises $50 Million (lien direct) Cloud data governance and security solutions provider Privacera this week announced that it has closed a $50 million Series B funding round, roughly half a year after raising $13.5 million in a Series A round.
SecurityWeek.webp 2021-03-11 16:07:21 Serious Vulnerabilities Found in Schneider Electric Power Meters (lien direct) Industrial cybersecurity firm Claroty this week disclosed technical details for two potentially serious vulnerabilities affecting PowerLogic smart meters made by Schneider Electric.
SecurityWeek.webp 2021-03-11 14:55:19 XDR Firm Cynet Raises $40 Million Series C Funding (lien direct) Venture funding continues to flow this week, with extended detection and response (XDR) firm Cynet adding $40 million to its coffers via a Series C funding round led by Greenfield Partners.
SecurityWeek.webp 2021-03-11 14:45:30 Facial Recognition Company Sued by California Activists (lien direct) Civil liberties activists are suing a company that provides facial recognition services to law enforcement agencies and private companies around the world, contending that Clearview AI illegally stockpiled data on 3 billion people without their knowledge or permission.
SecurityWeek.webp 2021-03-11 14:14:54 Tausight Raises $20M to Protect Healthcare Data (lien direct) Patient data protection provider Tausight this week announced that it has raised $20 million in Series A funding.
SecurityWeek.webp 2021-03-11 14:04:13 At Least 10 Threat Actors Targeting Recent Microsoft Exchange Vulnerabilities (lien direct) At least 10 threat actors are currently involved in the targeting of Microsoft Exchange servers that are affected by recently disclosed zero-day vulnerabilities, according to cybersecurity firm ESET. Threat
SecurityWeek.webp 2021-03-11 10:20:13 Facebook Halts Project for Undersea Data Cable to Hong Kong (lien direct) Facebook has decided to halt its efforts to build a trans-Pacific undersea cable that would have connected California and Hong Kong, due to tensions between the United States and China.
SecurityWeek.webp 2021-03-10 21:31:56 European Police Pounce After Cracking Crime Chat Network (lien direct) Police said Wednesday they had arrested at least 80 people and carried out hundreds of raids in two European countries after shutting down an encrypted phone network used by organised crime groups.
SecurityWeek.webp 2021-03-10 20:25:20 F5 Patches Four Critical Bugs in Big-IP Suite (lien direct) Application services and network delivery firm F5 on Wednesday announced the release of patches for seven related vulnerabilities in BIG-IP, including four with a "critical" severity rating.
SecurityWeek.webp 2021-03-10 16:03:48 Proposed Bill Would Allow Americans to Sue Foreign Cyber-Actors (lien direct) A bill introduced in the House of Representatives this week could allow United States citizens to seek monetary damages if cyber-attacks by foreign threat actors harm them in any way. Referred to as the Homeland and Cyber Threat Act, or the HACT Act, the legislation is the reintroduced version of a bill initially introduced in August 2019. Threat
SecurityWeek.webp 2021-03-10 15:37:53 Developer Security Firm Snyk Raises $300 Million at $4.7 Billion Valuation (lien direct) Boston-based developer security firm Snyk on Wednesday announced that it has raised $300 million in a Series E funding round that values the company at $4.7 billion.
SecurityWeek.webp 2021-03-10 15:21:39 Latest Mass Hacks Highlight Challenge for Biden Administration (lien direct) The potentially devastating hack of Microsoft email servers, the second major cyberattack in months, adds pressure to the Biden administration as it weighs options for "hacking back" or other moves to protect cyberspace. Hack
SecurityWeek.webp 2021-03-10 15:04:07 Researchers Show First Side-Channel Attack Against Apple M1 Chips (lien direct) New Browser Side-Channel Attack Doesn't Require JavaScript
SecurityWeek.webp 2021-03-10 13:18:41 Cyber Insurance Provider Corvus Raises $100 Million (lien direct) Cyber insurance provider Corvus on Wednesday announced that it has raised $100 million in a Series C funding round. To date, the company has raised a total of $147 million. Founded in 2017 and headquartered in Boston, MA, Corvus relies on artificial intelligence for data analysis and for loss prediction and prevention.
SecurityWeek.webp 2021-03-10 12:47:21 Hackers Breach Cameras at Banks, Jails, Tesla and More (lien direct) A US hacker collective on Tuesday claimed to have tapped into footage from 150,000 security cameras at banks, jails, schools, carmaker Tesla and other sites to expose "the surveillance state." Images captured from hacked surveillance video were posted on Twitter with an #OperationPanopticon hashtag.
SecurityWeek.webp 2021-03-10 12:00:05 Aqua Security Achieves Unicorn Status After $135 Million Funding Round (lien direct) Container security firm Aqua Security on Wednesday announced that it has raised $135 million in a Series E funding round at a valuation that exceeds $1 billion, which makes the company a “unicorn.”
SecurityWeek.webp 2021-03-10 11:40:12 SAP Patches Critical Flaws in MII, NetWeaver Products (lien direct) SAP's March 2021 Security Patch Day updates include 9 new security notes, including two for critical vulnerabilities affecting the company's NetWeaver Application Server (AS) and Manufacturing Integration and Intelligence (MII) products. ★★★
SecurityWeek.webp 2021-03-10 09:18:03 Unpatched Flaws in Netgear Business Switches Expose Organizations to Attacks (lien direct) Security researchers have identified multiple vulnerabilities in ProSAFE Plus JGS516PE and GS116Ev2 business switches from Netgear, the most severe of which could allow a remote, unauthenticated attacker to execute arbitrary code.
SecurityWeek.webp 2021-03-10 02:24:46 FireEye CEO: Reckless Microsoft Hack Unusual for China (lien direct) Cyber sleuths have already blamed China for a hack that exposed tens of thousands of servers running its Exchange email program to potential hacks. Hack
SecurityWeek.webp 2021-03-09 19:07:57 Microsoft Ships Massive Security Patch Bundle (lien direct) It's raining patches in the Microsoft Windows ecosystem.
SecurityWeek.webp 2021-03-09 18:45:30 Adobe Patches Code Execution Flaws in Connect, Creative Cloud, Framemaker (lien direct) Adobe on Tuesday announced that it has patched critical code execution vulnerabilities in its Connect, Creative Cloud, and Framemaker products.
SecurityWeek.webp 2021-03-09 17:49:32 Third French Hospital Hit by Cyberattack (lien direct) A hospital in southwest France has seen some of its IT systems paralysed by a "ransomware" cyberattack, its management said Tuesday, the third such incident in the last month. The 320-bed facility in Oloron-Sainte-Marie near the Pyrenees mountains was hit by the attack on Monday, with screens displaying a demand in English for $50,000 in Bitcoin.
SecurityWeek.webp 2021-03-09 17:35:33 Apple Patches Remote Code Execution Bug in WebKit (lien direct) Apple on Monday released patches for a vulnerability in WebKit that could allow attackers to execute code remotely on affected devices. Vulnerability
SecurityWeek.webp 2021-03-09 15:31:11 Vulnerability That Allows Complete WordPress Site Takeover Exploited in the Wild (lien direct) A critical vulnerability identified in The Plus Addons for Elementor WordPress plugin could be exploited to gain administrative privileges to a website. The zero-day has been exploited in the wild, the Wordfence team at WordPress security company Defiant warns. Vulnerability
Last update at: 2024-07-31 08:19:03
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter