What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
AlienVault.webp 2023-08-29 10:00:00 Lutte contre les logiciels malveillants dans la chaîne d'approvisionnement industrielle
Battling malware in the industrial supply chain
(lien direct)
The content of this post is solely the responsibility of the author.  AT&T does not adopt or endorse any of the views, positions, or information provided by the author in this article.  Here\'s how organizations can eliminate content-based malware in ICS/OT supply chains. As the Industrial Internet of Things (IIoT) landscape expands, ICS and OT networks are more connected than ever to various enterprise systems and cloud services. This new level of connectivity, while offering benefits, also paves the way for targeted and supply chain attacks, making them easier to carry out and broadening their potential effects. A prominent example of supply chain vulnerability is the 2020 SolarWinds Orion breach. In this sophisticated attack: Two distinct types of malware, "Sunburst" and "Supernova," were secretly placed into an authorized software update. Over 17,000 organizations downloaded the update, and the malware managed to evade various security measures. Once activated, the malware connected to an Internet-based command and control (C2) server using what appeared to be a harmless HTTPS connection. The C2 traffic was cleverly hidden using steganography, making detection even more challenging. The threat actors then remotely controlled the malware through their C2, affecting up to 200 organizations. While this incident led to widespread IT infiltration, it did not directly affect OT systems. In contrast, other attacks have had direct impacts on OT. In 2014, a malware known as Havex was hidden in IT product downloads and used to breach IT/OT firewalls, gathering intelligence from OT networks. This demonstrated how a compromised IT product in the supply chain could lead to OT consequences. Similarly, in 2017, the NotPetya malware was concealed in a software update for a widely-used tax program in Ukraine. Though primarily affecting IT networks, the malware caused shutdowns in industrial operations, illustrating how a corrupted element in the supply chain can have far-reaching effects on both IT and OT systems. These real-world incidents emphasize the multifaceted nature of cybersecurity risks within interconnected ICS/OT systems. They serve as a prelude to a deeper exploration of specific challenges and vulnerabilities, including: Malware attacks on ICS/OT: Specific targeting of components can disrupt operations and cause physical damage. Third-party vulnerabilities: Integration of third-party systems within the supply chain can create exploitable weak points. Data integrity issues: Unauthorized data manipulation within ICS/OT systems can lead to faulty decision-making. Access control challenges: Proper identity and access management within complex environments are crucial. Compliance with best practices: Adherence to guidelines such as NIST\'s best practices is essential for resilience. Rising threats in manufacturing: Unique challenges include intellectual property theft and process disruptions. Traditional defenses are proving inadequate, and a multifaceted strategy, including technologies like Content Disarm and Reconstruction (CDR), is required to safeguard these vital systems. Supply chain defense: The power of content disarm and reconstruction Content Disarm and Reconstruction (CDR) is a cutting-edge technology. It operates on a simple, yet powerful premise based on the Zero Trust principle: all files could be malicious. What does CDR do? In the complex cybersecurity landscape, CDR stands as a unique solution, transforming the way we approach file safety. Sanitizes and rebuilds files: By treating every file as potentially harmful, CDR ensures they are safe for use while mainta Malware Vulnerability Threat Industrial Cloud NotPetya Wannacry Solardwinds ★★
DarkReading.webp 2023-08-28 20:00:00 Considérations pour réduire les risques lors de la migration vers le cloud
Considerations for Reducing Risk When Migrating to the Cloud
(lien direct)
Une bonne planification est un élément essentiel pour réduire les risques de sécurité et de conformité avant, pendant et après une migration vers un nouvel environnement cloud.
Proper planning is an essential part of reducing security and compliance risks before, during, and after a migration to a new cloud environment.
Cloud ★★
DataSecurityBreach.webp 2023-08-28 11:56:26 Pourquoi utiliser un logiciel cloud pour géolocaliser des véhicules professionnels ? (lien direct) L'année 2023 présente de nouveaux défis dans la gestion de flotte automobile, qui vont exiger l'intervention et l'anticipation dans la stratégie des sociétés pour intégrer de nouvelles solutions pour numériser les processus. Cloud ★★
globalsecuritymag.webp 2023-08-28 08:36:58 L\'attaque ransomware catastrophique sur Cloud Nordic rappelle l\'importance d\'isoler ses systèmes de sauvegarde et de restauration (lien direct) L'attaque ransomware catastrophique sur Cloud Nordic rappelle l'importance d'isoler ses systèmes de sauvegarde et de restauration Par Jean-Pierre Boushira, VP South, Benelux & Nordics chez Veritas - Points de Vue Ransomware Cloud ★★★★
DarkReading.webp 2023-08-28 07:00:00 Une meilleure sécurité SaaS va au-delà des achats
Better SaaS Security Goes Beyond Procurement
(lien direct)
L’impulsion visant à garantir un strict respect de la sécurité SaaS via un contrôle strict lors de l’approvisionnement ne parvient pas à réduire le risque le plus important.
The impulse to achieve strong SaaS security adherence through strict gatekeeping during procurement fails to reduce the risk that matters most.
Cloud ★★
CVE.webp 2023-08-28 01:15:09 CVE-2023-26272 (lien direct) IBM Security Guardium Data Encryption (IBM Guardium Cloud Key Manager (GCKM) 1.10.3)) pourrait permettre à un attaquant distant d'obtenir des informations sensibles lorsqu'un message d'erreur technique détaillé est renvoyé dans le navigateur.Ces informations pourraient être utilisées dans d’autres attaques contre le système.ID IBM X-Force : 248133.
IBM Security Guardium Data Encryption (IBM Guardium Cloud Key Manager (GCKM) 1.10.3)) could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This information could be used in further attacks against the system. IBM X-Force ID: 248133.
Cloud
CVE.webp 2023-08-28 01:15:09 CVE-2023-26270 (lien direct) IBM Security Guardium Data Encryption (IBM Guardium Cloud Key Manager (GCKM) 1.10.3)) pourrait permettre à un attaquant distant d'exécuter du code arbitraire sur le système, provoqué par une faille d'injection de modèle angulaire.En envoyant une requête spécialement conçue, un attaquant pourrait exploiter cette vulnérabilité pour exécuter du code arbitraire sur le système.ID IBM X-Force : 248119.
IBM Security Guardium Data Encryption (IBM Guardium Cloud Key Manager (GCKM) 1.10.3)) could allow a remote attacker to execute arbitrary code on the system, caused by an angular template injection flaw. By sending specially crafted request, an attacker could exploit this vulnerability to execute arbitrary code on the system. IBM X-Force ID: 248119.
Vulnerability Cloud
CVE.webp 2023-08-28 01:15:09 CVE-2023-26271 (lien direct) IBM Security Guardium Data Encryption (IBM Guardium Cloud Key Manager (GCKM) 1.10.3)) utilise un paramètre de verrouillage de compte inadéquat qui pourrait permettre à un attaquant distant de forcer brutalement les informations d'identification du compte.ID IBM X-Force : 248126.
IBM Security Guardium Data Encryption (IBM Guardium Cloud Key Manager (GCKM) 1.10.3)) uses an inadequate account lockout setting that could allow a remote attacker to brute force account credentials. IBM X-Force ID: 248126.
Cloud
DarkReading.webp 2023-08-25 14:00:00 Les biais dans les algorithmes d’IA sont-ils une menace pour la sécurité du cloud ?
Is Bias in AI Algorithms a Threat to Cloud Security?
(lien direct)
L'utilisation de l'IA pour la détection et la réponse aux menaces est essentielle, mais elle ne peut pas remplacer l'intelligence, l'expertise et l'intuition humaines.
Using AI for threat detection and response is essential - but it can\'t replace human intelligence, expertise, and intuition.
Threat Cloud ★★
CVE.webp 2023-08-25 13:15:07 CVE-2023-41248 (lien direct) Dans JetBrains TeamCity avant 2023.05.3, le XSS stocké était possible lors de la configuration des profils cloud
In JetBrains TeamCity before 2023.05.3 stored XSS was possible during Cloud Profiles configuration
Cloud
bleepingcomputer.webp 2023-08-25 10:59:10 Leaseweb restaure les systèmes \\'critiques\\' après une faille de sécurité
Leaseweb is restoring \\'critical\\' systems after security breach
(lien direct)
Leaseweb, l'un des plus grands fournisseurs de cloud et d'hébergement au monde, a informé ses utilisateurs qu'il travaillait à la restauration des systèmes « critiques » désactivés à la suite d'une récente faille de sécurité.[...]
Leaseweb, one of the world\'s largest cloud and hosting providers, notified people that it\'s working on restoring "critical" systems disabled following a recent security breach. [...]
Cloud ★★
CVE.webp 2023-08-25 09:15:08 CVE-2023-32591 (lien direct) Auth.(admin+) Vulnérabilité XSS (Stored Cross-Site Scripting) dans les versions Vulnerability Cloud
globalsecuritymag.webp 2023-08-25 07:32:23 Oracle Cloud Infrastructure rejoint le programme VMware Cloud Universal (lien direct) Oracle Cloud Infrastructure rejoint le programme VMware Cloud Universal VMware et Oracle renforcent leur partenariat pour faciliter le suivi rapide des applications et la modernisation du cloud - Business Cloud ★★
CVE.webp 2023-08-24 23:15:08 CVE-2023-39519 (lien direct) Cloud Explorer Lite est une plateforme de gestion cloud open source.Avant la version 1.4.0, il existe un risque de fuite d'informations sensibles lors de l'acquisition d'informations utilisateur de CloudExplorer Lite.La vulnérabilité a été corrigée dans la version 1.4.0.
Cloud Explorer Lite is an open source cloud management platform. Prior to version 1.4.0, there is a risk of sensitive information leakage in the user information acquisition of CloudExplorer Lite. The vulnerability has been fixed in version 1.4.0.
Vulnerability Cloud
CVE.webp 2023-08-24 23:15:08 CVE-2023-37469 (lien direct) CasaOS est un système cloud personnel open source.Avant la version 0.4.4, si un utilisateur authentifié utilisant CasaOS parvient à se connecter avec succès à un serveur SMB contrôlé, il peut exécuter des commandes arbitraires.La version 0.4.4 contient un correctif pour ce problème.
CasaOS is an open-source personal cloud system. Prior to version 0.4.4, if an authenticated user using CasaOS is able to successfully connect to a controlled SMB server, they are able to execute arbitrary commands. Version 0.4.4 contains a patch for the issue.
Cloud
RedCanary.webp 2023-08-24 18:56:27 De la réaction à la résilience: notre guide réinventé de réponse aux incidents et de préparation aux incidents
From reaction to resilience: Our reimagined Incident Response & Readiness Guide
(lien direct)
Nous avons rafraîchi notre guide populaire de réponse aux incidents pour aider votre équipe à aborder de nouveaux obstacles dans le paysage des menaces cloud en constante évolution.
We\'ve refreshed our popular Incident Response Guide to help your team address new obstacles in the ever-evolving cloud threat landscape.
Threat Cloud ★★★★
globalsecuritymag.webp 2023-08-24 14:21:30 Tanium reçoit deux prix de l\'industrie de la cybersécurité (lien direct) Tanium reçoit deux prestigieux prix de l'industrie de la cybersécurité Le leader du marché du Converged Endpoint Management (XEM) reçoit les prix 2023 Cloud Computing Security Excellence et Enterprise Security Tech 2023 Cyber Top 20 - Business Cloud ★★★
securityintelligence.webp 2023-08-24 13:00:00 Leçons apprises de la violation de Cloud Microsoft
Lessons learned from the Microsoft Cloud breach
(lien direct)
> Début juillet, la nouvelle a annoncé que les acteurs de la menace en Chine ont utilisé un défaut de sécurité Microsoft pour exécuter un espionnage hautement ciblé et sophistiqué contre des dizaines d'entités.Les victimes comprenaient le secrétaire au commerce américain, plusieurs responsables du Département d'État américain et d'autres organisations qui ne sont pas encore nommées publiquement.Les responsables et les chercheurs craignent que les produits Microsoft soient [& # 8230;]
>In early July, the news broke that threat actors in China used a Microsoft security flaw to execute highly targeted and sophisticated espionage against dozens of entities. Victims included the U.S. Commerce Secretary, several U.S. State Department officials and other organizations not yet publicly named. Officials and researchers alike are concerned that Microsoft products were […]
Threat Cloud ★★★
SocRadar.webp 2023-08-24 12:30:00 Navigation des vulnérabilités du cloud: défis et solutions
Navigating Cloud Vulnerabilities: Challenges and Solutions
(lien direct)
Le nuage, dans sa forme la plus simple, est un système de serveurs qui stockent les données et ...
The cloud, in its simplest form, is a system of servers that store data and...
Cloud ★★
SecurityWeek.webp 2023-08-24 10:22:08 Le fournisseur d'hébergement CloudNordic perd toutes les données clients dans Ransomware Attack
Hosting Provider CloudNordic Loses All Customer Data in Ransomware Attack
(lien direct)
> Le fournisseur d'hébergement de cloud danois CloudNordic affirme que la plupart des clients ont perdu toutes les données après que les ransomwares ont arrêté tous ses systèmes et serveurs.
>Danish cloud hosting provider CloudNordic says most customers lost all data after ransomware shut down all its systems and servers.
Ransomware Cloud ★★★
NetworkWorld.webp 2023-08-24 07:13:00 Cisco, Kyndryl Step Up Partnership pour réduire les menaces de sécurité des entreprises
Cisco, Kyndryl step up partnership to cut enterprise security threats
(lien direct)
cisco et Kyndryl ont élargi leur partenariat pour offrir de nouveaux services qui visent à aider les clients d'entreprise à mieux détecter et répondre aux cyber-menaces. spécifiquement, Kyndryl intégrera sa propre offre de cyber-résilience avec Cisco \La plate-forme cloud de sécurité globale qui comprend des composants de sécurité tels que le contrôle d'accès duo de Cisco \\, les fonctionnalités de détection et de réponse prolongées, et la défense multicloud, qui orchestre la sécurité et la politique sur les nuages privés et publics. Security Cloud fonctionne comme une couche au-dessus de l'infrastructure à travers les services cloud d'un client \\ & # 8211;y compris Azure, AWS, GCP et Clouds de centre de données privés & # 8211;Pour protéger les applications de base, a déclaré Cisco.Il dispose d'un tableau de bord unifié, de la prise en charge des politiques de confiance flexibles et des API ouvertes pour encourager les intégrateurs tiers.En corrélant les données et en utilisant l'intelligence artificielle et l'apprentissage automatique, Cisco Security Cloud peut détecter et résoudre les menaces rapidement dans toute une organisation, dit Cisco. Pour lire cet article entièrement, veuillez cliquer ici
Cisco and Kyndryl have expanded their partnership to offer new services that are aimed at helping enterprise customers better detect and respond to cyber threats.Specifically, Kyndryl will be integrating its own cyber resiliency offering with Cisco\'s overarching Security Cloud platform that includes security components such as Cisco\'s Duo access control, extended detection and response features, and Multicloud Defense, which orchestrates security and policy across private and public clouds.Security Cloud operates as a layer on top of the infrastructure across a customer\'s cloud services – including Azure, AWS, GCP and private data-center clouds – to protect core applications, Cisco said. It features a unified dashboard, support for flexible trust policies, and open APIs to encourage third-party integrators. By correlating data and employing artificial intelligence and machine learning, Cisco Security Cloud can detect and remediate threats quickly throughout an organization, Cisco says.To read this article in full, please click here
Cloud ★★
The_Hackers_News.webp 2023-08-23 17:14:00 Approche agile de la récolte des informations d'identification de masse et des sprints miniers de la cryptographie
Agile Approach to Mass Cloud Credential Harvesting and Crypto Mining Sprints Ahead
(lien direct)
Les développeurs ne sont pas les seuls à adopter la méthodologie agile pour leurs processus de développement.De 2023-06-15 à 2023-07-11, l'équipe P0 Labs de Permiso Security \\ a identifié et suivi un attaquant en développant et en déploiement huit (8) itérations incrémentielles de leurs logiciels malveillants de récolte d'identification tout en continuant à développer une infrastructure pour une prochaine (Spoiler: maintenant lancé) Campagne
Developers are not the only people who have adopted the agile methodology for their development processes. From 2023-06-15 to 2023-07-11, Permiso Security\'s p0 Labs team identified and tracked an attacker developing and deploying eight (8) incremental iterations of their credential harvesting malware while continuing to develop infrastructure for an upcoming (spoiler: now launched) campaign
Malware Cloud ★★★★
News.webp 2023-08-23 07:26:11 Les criminels sont entièrement en viking sur CloudNordic, essuyez tous les serveurs et les données clients
Criminals go full Viking on CloudNordic, wipe all servers and customer data
(lien direct)
La tenue informatique indique qu'elle peut \\ 't - et a gagné \' t - payer la demande de rançon CloudNordic a dit aux clients de considérer toutes leurs données perdues à la suite d'une infection par ransomware qui a crypté le grandLes serveurs de Cloud Danish \\ sont «CloudNordic paralysé complètement», selon la confession en ligne de la tenue informatique.…
IT outfit says it can\'t - and won\'t - pay the ransom demand CloudNordic has told customers to consider all of their data lost following a ransomware infection that encrypted the large Danish cloud provider\'s servers and "paralyzed CloudNordic completely," according to the IT outfit\'s online confession.…
Ransomware Cloud ★★
The_Hackers_News.webp 2023-08-22 16:50:00 Les cisos voctent la confiance de la cybersécurité SaaS, mais 79% admettent les incidents SaaS, le nouveau rapport trouve
CISOs Tout SaaS Cybersecurity Confidence, But 79% Admit to SaaS Incidents, New Report Finds
(lien direct)
Un nouveau rapport de gestion de la posture de sécurité de l'état du SaaS du fournisseur de cybersécurité SaaS Appomni indique que la cybersécurité, l'informatique et les chefs d'entreprise reconnaissent la cybersécurité SaaS comme une partie de plus en plus importante du paysage cyber-menace.Et à première vue, les répondants semblent généralement optimistes quant à leur cybersécurité SaaS. Plus de 600 TI, la cybersécurité et les chefs d'entreprise à
A new State of SaaS Security Posture Management Report from SaaS cybersecurity provider AppOmni indicates that Cybersecurity, IT, and business leaders alike recognize SaaS cybersecurity as an increasingly important part of the cyber threat landscape. And at first glance, respondents appear generally optimistic about their SaaS cybersecurity. Over 600 IT, cybersecurity, and business leaders at
Threat Cloud ★★
silicon.fr.webp 2023-08-22 15:33:39 Repenser le multicloud (lien direct) Les entreprises doivent aujourd'hui gérer des ensembles complexes de services et de charges de travail réparties sur des sauvegardes cloud diverses et des sites périphériques. Cette dynamique changeante affecte tant l'emplacement que la méthode de déploiement pour les charges de travail dans le cloud, ainsi que le nombre d'offres à prendre en compte. Cloud ★★
globalsecuritymag.webp 2023-08-22 13:54:49 VMware lance le nouveau VMware Edge Cloud Orchestrator (lien direct) VMware offre de puissantes capacités pour soutenir la transformation des opérations Edge Le nouveau VMware Edge Cloud Orchestrator aide les clients à déployer, gérer et mieux sécuriser leurs applications et infrastructures Edge-natives à l'échelle - Produits Cloud ★★
globalsecuritymag.webp 2023-08-22 09:07:55 Les Chemins de fer fédéraux suisses accélèrent leur migration vers le cloud grâce à Red Hat (lien direct) Les Chemins de fer fédéraux suisses accélèrent leur migration vers le cloud grâce à Red Hat Red Hat Consulting accompagne la compagnie de chemins de fer dans la migration de ses applications critiques vers un nouvel environnement cloud à l'aide de Red Hat AMQ Streams - Marchés Cloud ★★
CrowdStrike.webp 2023-08-21 09:18:39 Trois façons d'améliorer la sécurité de votre cloud avec la gestion externe de la surface d'attaque
Three Ways to Enhance Your Cloud Security with External Attack Surface Management
(lien direct)
L'avenir informatique est nuageux.Les organisations comptent de plus en plus sur les serveurs cloud, car les environnements informatiques d'aujourd'hui utilisent une combinaison de nuages publics et privés aux côtés des infrastructures sur site.Gartner & Reg;estime que d'ici 2026, 75% des organisations adopteront un modèle de transformation numérique fondé sur le cloud en tant que plate-forme sous-jacente fondamentale.De plus, les dépenses mondiales [& # 8230;]
The IT future is a cloudy one. Organizations are increasingly relying on cloud servers, as today\'s IT environments use a combination of public and private clouds alongside on-premise infrastructure. Gartner® estimates that by 2026, 75% of organizations will adopt a digital transformation model predicated on the cloud as the fundamental underlying platform. Moreover, global spending […]
Cloud ★★
DarkReading.webp 2023-08-18 20:18:00 Cycognito trouve un grand volume d'informations personnelles identifiables dans des applications de cloud et de Web vulnérables
CyCognito Finds Large Volume of Personal Identifiable Information in Vulnerable Cloud and Web Applications
(lien direct)
Pas de details / No more details Cloud ★★
DarkReading.webp 2023-08-18 20:14:00 ProjectDiscovery annonce une série de 25 millions de dollars A financement et lancement de la plate-forme cloud
ProjectDiscovery Announces $25M Series A Financing and Launch of Cloud Platform
(lien direct)
Pas de details / No more details Cloud ★★
DarkReading.webp 2023-08-18 18:15:00 Il est temps de répondre à ce qui sape la sécurité SaaS, dit Appomni
Time To Address What\\'s Undermining SaaS Security, AppOmni Says
(lien direct)
Dans ce segment Dark Reading News Desk, Brendan O \\ 'Connor, PDG et co-fondateur d'Appomni décrit certains des plus grands défis de sécurité pour sécuriser les applications logicielles en tant que service (SAAS).
In this Dark Reading News Desk segment, Brendan O\'Connor, CEO and Co-Founder of AppOmni describes some of the biggest security challenges for securing software-as-a-service (SaaS) applications.
Cloud ★★
DarkReading.webp 2023-08-18 18:15:00 Développez votre définition du point de terminaison \\ ', \\' Obtenez une meilleure gestion des menaces de cloud
Expand Your Definition of \\'Endpoint,\\' Get a Better Handle On Cloud Threats
(lien direct)
Dans ce segment de bureau de lecture sombre, Anna Belak de Sysdig \\ explique comment le boom des services et des applications cloud a élargi la définition de ce qui constitue un point final.
In this Dark Reading News Desk segment, Sysdig\'s Anna Belak discusses how the boom in cloud services and applications expanded the definition of what constitutes an endpoint.
Cloud ★★
CyberSkills.webp 2023-08-18 00:00:00 Rejoignez notre équipe Cyber ​​Skills!Libérez votre potentiel dans le développement de la sécurité des réseaux à Munster Technological University!
Join Our Cyber Skills Team! Unleash Your Potential in Network Security Development at Munster Technological University!
(lien direct)
Une opportunité incroyable vous attend alors que nous recherchons des développeurs passionnés de sécurité du réseau pour devenir membres intégraux de notre équipe dynamique des Cyberskills au Nimbus Research Center de Munster Technological University. À propos du rôle: En tant que développeur de sécurité de réseau, vous travaillerez dans le cadre d'une équipe fournissant des services d'éducation et de recherche sur la cybersécurité à l'industrie et à la recherche des progrès de la cybersécurité.Vous aurez l'autonomie pour créer et fournir des services de cybersécurité pour des projets de recherche avec des clients de l'industrie, des chercheurs et des professeurs.Travaillant à la fois sur un Airbus Mobile et une cyber-gamme basée sur le cloud, vous collaborerez avec des experts de premier plan en cybersécurité de l'industrie et du monde universitaire.Ces cyber-gammes sont des infrastructures de cybersécurité à la pointe de la technologie et sont une offre unique chez Cyber ​​Skills et MTU. Exigences: Connaissance des concepts de réseautage et de cybersécurité logiciels. Boulangement éprouvé de la recherche et du développement de solutions de sécurité. SORTS SOB SWER ET SCRIPTING SACTIONNEMENTS. Capacité à s'adapter à l'évolution des pratiques de travail. Couramment l'anglais parlé et écrit Volonté de travailler des heures flexibles et de voyager à l'échelle nationale au besoin. Une qualification de troisième niveau appropriée au niveau NFQ 8 ou équivalent ou supérieur. Date limite d'inscription: Ne manquez pas cette opportunité excitante!Soumettez votre demande avant 13 h 00 le mardi 12 septembre 2023 pour être considérée pour ce poste. Pour en savoir plus sur ce que le travail implique, téléchargez la spécification du travail ici. Toutes les candidatures doivent être présentées en ligne sur https://www.mtu.ie/vacancies/ sélectionner Nimbus comme département.
An incredible opportunity awaits you as we seek passionate Network Security Developers to become integral members of our dynamic CyberSkills team at the Nimbus Research Centre in Munster Technological University. About the Role: As a Network Security Developer, you\'ll be working as part of a team providing cybersecurity education and research services to Industry and researching cybersecurity advancements.  You will have the autonomy to create and deliver cyber security services for research projects with industry clients, researchers, and lecturers. Working on both an AIRBUS mobile and a cloud based Cyber Range, you will be collaborating with leading experts in cybersecurity from both industry and academia. These Cyber Ranges are state-of-the-art cybersecurity infrastructures and are a unique offering at Cyber Skills and MTU. Requirements: Knowledge of Networking and Software Cyber security concepts. Proven track record of research and development of security solutions. Strong SW development and scripting skills. Ability to adapt to changing working practices. Fluent in spoken and written English Willingness to work flexible hours and travel nationally as required. An appropriate third-level qualification at NFQ level 8 or equivalent or above. Application Deadline: Don\'t miss out on this exciting opportunity! Submit your application by 1.00 pm on Tuesday, 12th September 2023 to be considered for this position. To read more about what the job entails, download the job specification here. All applications must be made online at https://www.mtu.ie/vacancies/ select Nimbus as department.
Mobile Cloud ★★
DarkReading.webp 2023-08-17 20:05:00 Qualys offre des prévisions de menace pour le cloud et des conseils pour réduire les risques de cloud
Qualys Offers Threat Forecast For Cloud, and Tips For Reducing Cloud Risks
(lien direct)
Dans ce segment Dark Reading News Desk, le PDG et président de Qualys, Sumedh Thakar, offre des conseils sur la réduction des risques de cloud.
In this Dark Reading News Desk segment, Qualys CEO and president Sumedh Thakar offers advice on reducing cloud risks.
Threat Cloud ★★
DarkReading.webp 2023-08-17 20:00:00 Normalyze: comment se concentrer sur les données peut améliorer la sécurité du cloud
Normalyze: How Focusing On Data Can Improve Cloud Security
(lien direct)
Dans ce segment Dark Reading News Desk,, Ravi Ithal de Normalyze discute de la sécurité du cloud et de la gestion de la posture de sécurité des données (DPSM).
In this Dark Reading News Desk segment, Normalyze\'s Ravi Ithal discusses cloud security and data security posture management (DPSM).
Cloud ★★★
AlienVault.webp 2023-08-17 10:00:00 Sécuriser vos réseaux cloud: stratégies pour une infrastructure résiliente
Securing your cloud networks: Strategies for a resilient infrastructure
(lien direct)
The content of this post is solely the responsibility of the author.  AT&T does not adopt or endorse any of the views, positions, or information provided by the author in this article.  What exactly is resilience? According to the U.S. National Institute of Standards and Technology, the goal of cyber resilience is to “enable mission or business objectives that depend on cyber resources to be achieved in a contested cyber environment.” In other words, when you’re at odds with cybercriminals and nation-state actors, can you still get your job done? If not, how quickly can you get back up and running? In this article, we outline steps to ensure that if your cloud networks fail, your business won’t fail along with them. Take stock of what you can’t (and can) live without Being resilient during and post-cyber-attack means being able to continue business operations either leanly or back to full throttle soon after. While resources are being pooled to respond and recover from an incident, what data must be protected and what operations must go on? Data that must be protected include those defined by regulation (e.g., personal identifiable information), intellectual property, and financial data. Data itself must be protected in multiple forms: at rest, in transit, and in use. The type of business you’re in may already dictate what’s essential; critical infrastructure sectors with essential operations include telecommunications, healthcare, food, and energy. Anything that your business relies on to survive and sustain should be treated as highest priority for security. Ensure required availability from your cloud provider An essential part of resilience is the ability to stay online despite what happens. Part of the cloud provider’s responsibility is to keep resources online, performing at the agreed level of service. Depending on the needs of your business, you will require certain levels of service to maintain operations. Your cloud provider promises availability of resources in a service-level agreement (SLA), a legal document between the two parties. Uptime, the measure of availability, ranges from 99.9% to 99% in the top tiers of publicly available clouds from Amazon and Microsoft. A difference of 0.9% may not seem like much, but that translates from roughly 9 hours of downtime to over 3.5 days annually—which might be unacceptable for some types of businesses. Store backups—even better, automate As ransomware proliferates, enterprises need to protect themselves against attackers who block access to critical data or threaten to expose it to the world. One of the most fundamental ways to continue business operations during such an incident is to rely on backups of critical data. After you’ve identified which data is necessary for business operations and legal compliance, it’s time to have a backup plan. While your cloud service provider provides options for backup, spreading the function across more than one vendor will reduce your risk—assuming they’re also secure. As Betsy Doughty, Vice President of Corporate Marketing of Spectra Logic says, “it’s smart to adhere to the 3-2-1-1 rule: Make three copies of data, on two different mediums, with one offsite and online, and one offsite and offline.” Automated snapshots and data backup can run in the background, preparing you in the event of a worst-case scenario. Expose and secure your blind spots A recent report from the Ransomware Cloud ★★
The_State_of_Security.webp 2023-08-17 02:47:14 Guide en 5 étapes sur la sécurisation des architectures sans serveur dans le cloud avec RASP
5-Step Guide on Securing Serverless Architectures in the Cloud with RASP
(lien direct)
L'architecture sans serveur a augmenté ces dernières années et devrait augmenter de près de 25% au cours de la prochaine décennie, selon une source, le marché de l'architecture sans serveur valait plus de 9 milliards de dollars en 2022, avec son taux de croissance annuel composé qui devrait augmenter.Le marché pourrait valoir plus de 90 milliards de dollars d'ici 2032. Cela indique l'immense quantité de potentiel que cette industrie a, influencée par l'adoption croissante de DevOps par les organisations.Cependant, tous ces progrès pourraient être entravés par les risques de cybersécurité qui ne sont pas pris en charge de manière robuste.Certains des plus courants ...
Serverless architecture has increased in recent years, and is anticipated to grow by nearly 25% over the next decade, According to one source, the serverless architecture market was worth over $9 billion in 2022, with its compound annual growth rate projected to increase. The market could be worth over $90 billion by 2032. This indicates the immense amount of potential that this industry carries, influenced by the increasing adoption of DevOps by organizations. However, all this progress could be impeded by cybersecurity risks not being attended to in a robust manner. Some of the most common...
Cloud ★★
DarkReading.webp 2023-08-16 21:16:00 Dig Security State of Cloud Data Security 2023 Report Finds Exposed Sensitive Data in More Than 30% of Cloud Assets (lien direct) Pas de details / No more details Cloud ★★
The_Hackers_News.webp 2023-08-16 16:42:00 Guide: comment les organisations basées sur l'espace de travail Google peuvent tirer parti de Chrome pour améliorer la sécurité
Guide: How Google Workspace-based Organizations can leverage Chrome to improve Security
(lien direct)
De plus en plus d'organisations choisissent Google Workspace comme leur ensemble d'outils d'employé par défaut de choix.Mais malgré les avantages de la productivité, cette action organisationnelle entraîne également une nouvelle dette de sécurité.Les équipes de sécurité doivent désormais trouver un moyen d'ajuster leur architecture de sécurité à cette nouvelle charge de travail cloud. Certaines équipes peuvent compter sur leurs solutions de sécurité réseau existantes.Selon un nouveau guide
More and more organizations are choosing Google Workspace as their default employee toolset of choice. But despite the productivity advantages, this organizational action also incurs a new security debt. Security teams now have to find a way to adjust their security architecture to this new cloud workload. Some teams may rely on their existing network security solutions. According to a new guide
Cloud ★★
globalsecuritymag.webp 2023-08-16 13:23:08 Dig Security State of Cloud Data Security 2023 Le rapport trouve des données sensibles exposées dans plus de 30% des actifs cloud
Dig Security State of Cloud Data Security 2023 Report Finds Exposed Sensitive Data in More Than 30% of Cloud Assets
(lien direct)
Dig Security State of Cloud Data Security 2023 Le rapport trouve des données sensibles exposées dans plus de 30% des actifs cloud L'analyse des données de la plate-forme DIG DSPM découvre l'exposition sensible aux données, la surpermission et l'accès aux applications risquées et les flux de données dans le stockage cloud - rapports spéciaux
Dig Security State of Cloud Data Security 2023 Report Finds Exposed Sensitive Data in More Than 30% of Cloud Assets Data analysis from the Dig DSPM platform discovers sensitive data exposure, overpermissioning, and risky application access and data flows in cloud storage - Special Reports
Studies Cloud ★★★
GoogleSec.webp 2023-08-16 13:03:58 Fuzzing à propulsion AI: brisant la barrière de chasse aux insectes
AI-Powered Fuzzing: Breaking the Bug Hunting Barrier
(lien direct)
Dongge Liu, Jonathan Metzman, Oliver Chang, Google Open Source Security Team Since 2016, OSS-Fuzz has been at the forefront of automated vulnerability discovery for open source projects. Vulnerability discovery is an important part of keeping software supply chains secure, so our team is constantly working to improve OSS-Fuzz. For the last few months, we\'ve tested whether we could boost OSS-Fuzz\'s performance using Google\'s Large Language Models (LLM). This blog post shares our experience of successfully applying the generative power of LLMs to improve the automated vulnerability detection technique known as fuzz testing (“fuzzing”). By using LLMs, we\'re able to increase the code coverage for critical projects using our OSS-Fuzz service without manually writing additional code. Using LLMs is a promising new way to scale security improvements across the over 1,000 projects currently fuzzed by OSS-Fuzz and to remove barriers to future projects adopting fuzzing. LLM-aided fuzzingWe created the OSS-Fuzz service to help open source developers find bugs in their code at scale-especially bugs that indicate security vulnerabilities. After more than six years of running OSS-Fuzz, we now support over 1,000 open source projects with continuous fuzzing, free of charge. As the Heartbleed vulnerability showed us, bugs that could be easily found with automated fuzzing can have devastating effects. For most open source developers, setting up their own fuzzing solution could cost time and resources. With OSS-Fuzz, developers are able to integrate their project for free, automated bug discovery at scale. Vulnerability Cloud ★★
The_Hackers_News.webp 2023-08-15 23:44:00 Les cybercriminels abusant de Cloudflare R2 pour l'hébergement de pages de phishing, avertissent les experts
Cybercriminals Abusing Cloudflare R2 for Hosting Phishing Pages, Experts Warn
(lien direct)
Les acteurs de la menace \\ 'l'utilisation de CloudFlare R2 pour héberger des pages de phishing ont connu une augmentation de 61 fois au cours des six derniers mois. "La majorité des campagnes de phishing ciblent les informations d'identification de Microsoft, bien qu'il existe des pages ciblant Adobe, Dropbox et d'autres applications cloud", a déclaré Jan Michael, chercheur en sécurité de Nettskope. CloudFlare R2, analogue à Amazon Web Service S3, Google Cloud Storage, et
Threat actors\' use of Cloudflare R2 to host phishing pages has witnessed a 61-fold increase over the past six months. "The majority of the phishing campaigns target Microsoft login credentials, although there are some pages targeting Adobe, Dropbox, and other cloud apps," Netskope security researcher Jan Michael said. Cloudflare R2, analogous to Amazon Web Service S3, Google Cloud Storage, and
Threat Cloud ★★★
DarkReading.webp 2023-08-15 16:03:00 Microsoft Cloud Security Woes Inspire DHS Security Review (lien direct) Le gouvernement peut-il aider à résoudre ce qui est mal dans la sécurité du cloud?Une enquête à venir va essayer.
Can the government help fix what\'s wrong in cloud security? An upcoming investigation is going to try.
Cloud ★★
AlienVault.webp 2023-08-15 10:00:00 Pourquoi la sécurité de l'API est-elle la prochaine grande chose en cybersécurité?
Why is API security the next big thing in Cybersecurity?
(lien direct)
The content of this post is solely the responsibility of the author.  AT&T does not adopt or endorse any of the views, positions, or information provided by the author in this article.  APIs, formally known as application programming interfaces, occupy a significant position in modern software development. They revolutionized how web applications work by facilitating applications, containers, and microservices to exchange data and information smoothly. Developers can link APIs with multiple software or other internal systems that help businesses to interact with their clients and make informed decisions. Despite the countless benefits, hackers can exploit vulnerabilities within the APIs to gain unauthorized access to sensitive data resulting in data breaches, financial losses, and reputational damage. Therefore, businesses need to understand the API security threat landscape and look out for the best ways to mitigate them. The urgent need to enhance API security  APIs enable data exchanges among applications and systems and help in the seamless execution of complex tasks. But as the average number of APIs rises, organizations often overlook their vulnerabilities, making them a prime target of hackers. The State of API Security Q1 Report 2023 survey finding concluded that the attacks targeting APIs had increased 400% during the past six months. Security vulnerabilities within APIs compromise critical systems, resulting in unauthorized access and data breaches like Twitter and Optus API breaches. Cybercriminals can exploit the vulnerabilities and launch various attacks like authentication attacks, distributed denial-of-service attacks (DDoS), and malware attacks. API security has emerged as a significant business issue as another report reveals that by 2023, API abuses will be the most frequent attack vector causing data breaches, and also, 50% of data theft incidents will happen due to insecure APIs. As a result, API security has. become a top priority for organizations to safeguard their data, which may cost businesses $75 billion annually. Why does API security still pose a threat in 2023? Securing APIs has always been a daunting task for most organizations, mainly because of the misconfigurations within APIs and the rise in cloud data breaches. As the security landscape evolved, API sprawl became the top reason that posed a threat to API security. API sprawl is the uncontrolled proliferation of APIs across an organization and is a common problem for enterprises with multiple applications, services, and development teams. As more APIs are created, they expanded the attack surface and emerged as an attractive target for hackers. The issue is that the APIs are not always designed by keeping security standards in mind. This leads to a lack of authorization and authentication, exposing sensitive data like personally identifiable information (PII) or other business data.  API sprawl Malware Tool Vulnerability Threat Cloud Uber ★★★
Checkpoint.webp 2023-08-14 17:28:10 Le point de contrôle remporte Gold Stevie International Business Award
Check Point Wins Gold Stevie International Business Award
(lien direct)
> & # 160;Le point de chèque est ravi d'accepter le prix international Business Awards \\ 'Gold Stevie pour notre plateforme de sécurité quantique Titan!Au point de contrôle, nous transformons comment les organisations sécurisent leurs réseaux dans les environnements sur site, cloud et IoT.Propulsé par ThreatCloud AI, Quantum Titan fournit une prévention avancée des menaces et une protection contre les cyberattaques les plus sophistiquées, y compris les exploits de système de phishing et de nom de domaine zéro-jour.Alors que les cyberattaques sont devenues plus sophistiquées avec une fréquence et un coût accrus, l'expansion des appareils IoT sur les réseaux et les environnements multi-clouds a créé plus de complexité des réseaux et de menaces pour une organisation.Quantum Titan répond à la nécessité d'une meilleure sécurité et [& # 8230;]
>  Check Point is thrilled to accept the International Business Awards\' Gold Stevie award for our Quantum Titan security platform! At Check Point, we are transforming how organizations secure their networks across on-premise, cloud and IoT environments. Powered by ThreatCloud AI, Quantum Titan provides advanced threat prevention and protection against the most sophisticated cyberattacks, including zero-day phishing and domain name system exploits. While cyberattacks have become more sophisticated with increased frequency and cost, IoT device expansion on networks and multi-cloud environments have created more network complexity and threats to an organization. Quantum Titan addresses the need for better security and […]
Threat Cloud ★★
The_Hackers_News.webp 2023-08-14 16:43:00 Détection et réponse de la menace d'identité: déchire votre tissu d'identité
Identity Threat Detection and Response: Rips in Your Identity Fabric
(lien direct)
Pourquoi la sécurité SaaS est un défi Dans le paysage numérique d'aujourd'hui, les organisations comptent de plus en plus sur les applications logicielles en tant que service (SaaS) pour stimuler leurs opérations.Cependant, cette adoption généralisée a également ouvert les portes à de nouveaux risques de sécurité et vulnérabilités. La surface d'attaque de sécurité SaaS continue de s'élargir.Cela a commencé par gérer des erreurs de condamnation et nécessite maintenant un
Why SaaS Security Is a Challenge In today\'s digital landscape, organizations are increasingly relying on Software-as-a-Service (SaaS) applications to drive their operations. However, this widespread adoption has also opened the doors to new security risks and vulnerabilities. The SaaS security attack surface continues to widen. It started with managing misconfigurations and now requires a
Threat Cloud ★★
TechWorm.webp 2023-08-14 15:01:22 La plate-forme OpenXDR stellar Cyber \\ est désormais disponible sur Oracle Cloud Infrastructure
Stellar Cyber\\'s OpenXDR Platform Now Available On Oracle Cloud Infrastructure
(lien direct)
Silicon Valley-based cybersecurity company, Stellar Cyber, announced today that their OpenXDR platform is now accessible to those that use Oracle Cloud Infrastructure (OCI). Customers who have adopted the cloud and seek simpler and smarter solutions to improve their security can now purchase Stellar Cyberr\'s platform via the Oracle Cloud Marketplace,  applying Oracle Universal Credits (OUCs) toward the purchase price. How does OpenXDR technology help businesses to better manage the security of their cloud structures, and what does this new partnership mean for Oracle Cloud users? Table Of ContentsCapabilities of Stellar Cyber\'s OpenXDR PlatformNow Available on Oracle Cloud InfrastructureThe Future of Cloud Security Capabilities of Stellar Cyber\'s OpenXDR Platform Stellar Cyber has developed Open Extended Detection and Response (OpenXDR) to facilitate security for both companies facing a large volume of attacks and overwhelmed security professionals. To achieve this, it unites the capabilities of several tools that are essential for security - many of which used to be incompatible. Some of the security solutions that are currently integrated into the platform are NextGen SIEM and Network Detection and Response (NDR). One of the key issues that the company has focused on since its beginning is the large quantity of data that is incoming from versatile incompatible security tools. Today, the issue of having to manage and make sense of large amounts of data is more emphasized than ever before. Why? Because organizations have added more security points to their systems - mostly to protect the new cloud technology that is now a regular part of their network. For instance, the data management solution integrated within OpenXDR can gather insights that are generated from versatile tools the platform supports. To make the reports more accurate and comprehensive, it can correlate the findings gathered from the tools it supports. As a result, the professionals retain visibility of ever-growing attack surfaces and get correct as well as actionable reports on the state of security in real-time. This helps them to react to sophisticated threats early - before they escalate into major security incidents. The tools that can be found under Stellar Cyber\'s umbrella platform are AI and machine-learning-powered. This means that they promptly and automatically mitigate well-known threats, but they continually learn about the company and use the findings to detect anomalies early. Also, they\'re available from a single dashboard since the platform unites the capabilities of versatile previously siloed solutions in one place. For those that already use Oracle Cloud, the new collaborations mean they\'ll now have the capabilities of the OpenXDR platform at their disposal as well. “Stellar Cyber is committed to providing the critical capabilities security teams need to deliver consistent security outcomes-all for a single license and price on a single platform,” said Jim O\'Hara, Chief Revenue Officer at Stellar Cyber. “This simple yet comprehensive model makes it easy for customers to measure how our Open XDR platform dramatically impacts their security ROI.” Now Available on Oracle Cloud Infrastructure Oracle Clou Tool Threat Cloud ★★
Netskope.webp 2023-08-14 14:05:39 La campagne de phishing évasive vole les informations d'identification cloud à l'aide de CloudFlare R2 et de tourniquet
Evasive Phishing Campaign Steals Cloud Credentials Using Cloudflare R2 and Turnstile
(lien direct)
> De février à juillet 2023, Netskope Threat Labs a suivi une augmentation stupéfiante de 61 fois le trafic vers les pages de phishing hébergées dans CloudFlare R2.La majorité des campagnes de phishing ciblent les informations d'identification de connexion Microsoft, bien qu'il existe des pages ciblant Adobe, Dropbox et d'autres applications cloud.Les attaques ont ciblé les victimes principalement dans le nord [& # 8230;]
>From February to July 2023, Netskope Threat Labs has been tracking a staggering 61-fold increase in traffic to phishing pages hosted in Cloudflare R2. The majority of the phishing campaigns target Microsoft login credentials, although there are some pages targeting Adobe, Dropbox, and other cloud apps. The attacks have been targeting victims mainly in North […]
Threat Cloud ★★
SecurityWeek.webp 2023-08-14 13:52:34 US Cyber Sécurité pour examiner les attaques de cloud
US Cyber Safety Board to Review Cloud Attacks
(lien direct)
> Le CSRB du gouvernement américain \\ procédera à un examen de la sécurité du cloud pour fournir des recommandations sur l'amélioration de la gestion et de l'authentification de l'identité.
>The US government\'s CSRB will conduct a review of cloud security to provide recommendations on improving identity management and authentication.
Cloud ★★
AlienVault.webp 2023-08-14 10:00:00 Construire la cybersécurité dans la chaîne d'approvisionnement est essentiel à mesure que les menaces montent
Building Cybersecurity into the supply chain is essential as threats mount
(lien direct)
The content of this post is solely the responsibility of the author.  AT&T does not adopt or endorse any of the views, positions, or information provided by the author in this article.  The supply chain, already fragile in the USA, is at severe and significant risk of damage by cyberattacks. According to research analyzed by Forbes, supply chain attacks now account for a huge 62% of all commercial attacks, a clear indication of the scale of the challenge faced by the supply chain and the logistics industry as a whole. There are solutions out there, however, and the most simple of these concerns a simple upskilling of supply chain professionals to be aware of cybersecurity systems and threats. In an industry dominated by the need for trust, this is something that perhaps can come naturally for the supply chain. Building trust and awareness At the heart of a successful supply chain relationship is trust between partners. Building that trust, and securing high quality business partners, relies on a few factors. Cybersecurity experts and responsible officers will see some familiarity - due diligence, scrutiny over figures, and continuous monitoring. In simple terms, an effective framework of checking and rechecking work, monitored for compliance on all sides. These factors are a key part of new federal cybersecurity rules, according to news agency Reuters. Among other measures are a requirement for companies to have rigorous control over system patching, and measures that would require cloud hosted services to identify foreign customers. These are simple but important steps, and give a hint to supply chain businesses as to what they should be doing; putting in measures to monitor, control, and enact compliance on cybersecurity threats. That being said, it can be the case that the software isn’t in place within individual businesses to ensure that level of control. The right tools, and the right personnel, is also essential. The importance of software Back in April, the UK’s National Cyber Security Centre released details of specific threats made by Russian actors against business infrastructure in the USA and UK. Highlighted in this were specific weaknesses in business systems, and that includes in hardware and software used by millions of businesses worldwide. The message is simple - even industry standard software and devices have their problems, and businesses have to keep track of that. There are two arms to ensure this is completed. Firstly, the business should have a cybersecurity officer in place whose role it is to monitor current measures and ensure they are kept up to date. Secondly, budget and time must be allocated at an executive level firstly to promote networking between the business and cybersecurity firms, and between partner businesses to ensure that even cybersecurity measures are implemented across the chain. Utilizing AI There is something of a digital arms race when it comes to artificial intelligence. As ZDNet notes, the lack of clear regulation is providing a lot of leeway for malicious actors to innovate, but for businesses to act, too. While regulations are now coming in, it remains that there is a clear role for AI in prevention. According t Threat Cloud APT 28 ChatGPT ★★
Last update at: 2024-06-16 11:10:24
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter