What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
globalsecuritymag.webp 2023-02-27 14:56:57 Etude Threat Labs Netskope : les entreprises européennes ciblées par des chevaux de Troie (lien direct) Etude Threat Labs Netskope : les entreprises européennes ciblées par des chevaux de Troie ● Les attaquants utilisent de plus en plus les applications cloud comme vecteurs de diffusion de malwares en Europe avec une hausse de 33 % à 53 % en une année. ● Totalisant 78 % des menaces bloquées en 2022, les chevaux de Troie ont constitué le type de malware le plus répandu en Europe, suivis par les exploits, les backdoors et les téléchargements furtifs. ● Microsoft OneDrive est l'application cloud la plus populaire en Europe, talonnée par Google Drive. Les produits et services qui forment Google Workspace sont davantage utilisés en Europe que dans le reste du monde. - Malwares Malware Threat Cloud ★★★
globalsecuritymag.webp 2023-02-23 14:13:12 ThreatQuotient Selected by Sysdig to Scale Cloud Threat Detection and Response (lien direct) ThreatQuotient Selected by Sysdig to Scale Cloud Threat Detection and Response Sysdig has standardised on the ThreatQ Platform for data-driven security operations, saving time and improving threat detection and research capabilities at scale - Business News Threat ★★
globalsecuritymag.webp 2023-02-23 12:05:43 Warning about Russian threat actor Gamaredon: How to stay protected ahead of invasion anniversary cyber threat (lien direct) Warning about Russian threat actor Gamaredon: How to stay protected ahead of invasion anniversary cyber threat • Ukrainian authorities have issued a warning that Russia could conduct large-scale cyberattacks on the anniversary of the invasion • Logpoint has conducted research into the hacktivist group Gamaredon, which according to Ukrainian CERT, is actively renewing attack efforts shifting focus from destruction to espionage and information stealing - Malware Update Threat
globalsecuritymag.webp 2023-02-22 10:09:36 Rapport IBM : Les ransomwares persistent malgré l\'amélioration de la détection en 2022 (lien direct) IBM annonce les résultats de l'édition 2023 de son rapport annuel X-Force Threat Intelligence Index sur le paysage mondial des menaces. L'industrie manufacturière est le secteur qui subit le plus d'extorsions ; les tentatives de détournement d'emails augmentent ; la réussite d'une attaque par ransomware passe de plusieurs mois à quelques jours - Malwares Ransomware Threat
globalsecuritymag.webp 2023-02-16 15:11:59 Will the ransom war ever end? (lien direct) Another day, another ransomware attack. Question is, who is next? Because as new research reveals, ransomware ain't going anywhere. A new report from Ivanti, Cyber Security Works (CSW), Cyware, and Securin reveals the devastating toll that ransomware has had on organisations globally. The study, 2023 Spotlight Report: Ransomware Through the Lens of Threat and Vulnerability Management, identifies 56 new vulnerabilities associated with ransomware threats among a total of 344 threats identified in 2022-marking a 19% increase year-over-year. Furthermore, the survey findings indicate that IT and security teams are being tripped up by open-source, old, and low-scoring vulnerabilities associated with ransomware. - Special Reports Ransomware Vulnerability Threat ★★
globalsecuritymag.webp 2023-02-15 13:04:39 Check Point Software Launches Infinity Spark (lien direct) Check Point Software Launches Infinity Spark to Protect Small and Medium Businesses with Consolidated, Enterprise Grade Security and Connectivity to Boost Employee Productivity Check Point Infinity Spark delivers industry-leading threat prevention across networks, email, office, endpoint, and mobile devices, in one simple platform - Product Reviews Threat Guideline
globalsecuritymag.webp 2023-02-15 11:44:37 Threat intelligence data vital to a successful cyber strategy says Oxylabs (lien direct) Threat intelligence data vital to a successful cyber strategy says Oxylabs - Opinion Threat ★★
globalsecuritymag.webp 2023-02-07 20:00:58 Ransomware attacks take slight dip in 2022 as threat actors evolve and explore new tactics – NCC Group Annual Threat Monitor Report (lien direct) Ransomware attacks take slight dip in 2022 as threat actors evolve and explore new tactics – NCC Group Annual Threat Monitor Report · Ransomware attacks decrease 5% in 2022 (2,667 in 2021 to 2,531 in 2022) · Industrials sector was the most targeted by criminal gangs for second year running · North America (44%) and Europe (35%) most targeted regions · DDoS incidents and business email compromise (BEC) both take a larger share of attack types as threat actors explore triple extortion methods · Turbulence in threat landscape reflects wider grapple with major conflicts and global economic uncertainty - Special Reports Ransomware Threat ★★★
globalsecuritymag.webp 2023-02-07 16:55:08 SlashNext Joins the Microsoft Intelligent Security Association (MISA) (lien direct) SlashNext Joins the Microsoft Intelligent Security Association (MISA) SlashNext's AI Technology and Real-Time Detection Integrates with Microsoft Sentinel to Deliver Precision Threat Detection and Management - Business News Threat ★★
globalsecuritymag.webp 2023-02-02 12:59:06 MalVirt | .NET virtualisation thrives in new malvertising attacks (lien direct) While investigating recent malvertising (malicious advertising) attacks, SentinelLabs spotted a cluster of virtualised malware loaders that has joined the trend. Referred to as MalVirt, the loaders are implemented in .NET and use virtualisation, based on the KoiVM virtualising protector of .NET applications, in order to obfuscate their implementation and execution. Although virtualisation is popular for hacking tools and cracks, the use of KoiVM virtualisation is not often seen as an obfuscation method utilised by cybercrime threat actors. - Malware Update Malware Threat ★★
globalsecuritymag.webp 2023-02-02 09:06:00 (Déjà vu) Q4 2022 DDoS Attack Trends – Cloudflare Report (lien direct) Q4 2022 DDoS Attack Trends – Cloudflare Report Cloudflare, Inc., the security, performance, and reliability company helping to build a better Internet, has announced its 2022 Q3 DDoS report. This report includes insights and trends about the DDoS threat landscape - as observed across the global Cloudflare network. - Malware Update Threat ★★★★
globalsecuritymag.webp 2023-02-01 10:49:27 Checkmarx lance Supply Chain Threat Intelligence™ (lien direct) Protection de la chaine d'approvisionnement logicielle Face à la prolifération des paquets open source malveillants, Checkmarx offre aux entreprises de l'intelligence ciblée pour accélérer l'identification des menaces • Première API d'informations à valeur ajoutée sur les menaces open source du marché, elle catégorise les tactiques, techniques et procédures (TTP's) d'attaques des acteurs de la menace • Supply Chain Threat Intelligence capitalise sur les recherches de l'équipe cyber Checkmarx Labs qui a détecté 150 878 paquets malveillants en 2022 • Une base de données réputationnelle et d'intelligence mise à jour régulièrement Face à la prolifération des paquets open source malveillants, Checkmarx offre aux entreprises de l'intelligence ciblée pour accélérer l'identification des menaces • Première API d'informations à valeur ajoutée sur les menaces open source du marché, elle catégorise les tactiques, techniques et procédures (TTP's) d'attaques des acteurs de la menace • Supply Chain Threat Intelligence capitalise sur les recherches de l'équipe cyber Checkmarx Labs qui a détecté 150 878 paquets malveillants en 2022 • Une base de données réputationnelle et d'intelligence mise à jour régulièrement - Produits Threat ★★
globalsecuritymag.webp 2023-02-01 10:44:01 Malvertising campaigns mimicking popular software downloads to infect users and steal credentials, HP Wolf Security reports (lien direct) The HP Wolf Security Threat Research Team has just released detailed analysis of several major malvertising campaigns, which use legitimate advertisements on search engines to direct users to highly convincing spoof websites for well-known software – including Audacity, Teams, discord and adobe – tricking users into downloading malware onto their PCs. - Malware Update Malware Threat ★★★
globalsecuritymag.webp 2023-01-30 16:07:42 93% of security decision makers are being kept awake at night worrying about organisational security issues, finds research study by CSI Ltd (lien direct) A new research report by CSI Ltd looking into the top concerns of cyber security decision makers finds that 78% believe the current cost-of-living crisis will increase the risk of a cyber threat occurring in their organisation. This finding was especially prevalent in the healthcare (84%) and financial services (86%) sectors. - Product Reviews Threat ★★
globalsecuritymag.webp 2023-01-26 10:15:36 Netscout : DDOS attacks mirroring increased global geopolitical tensions (lien direct) As distributed-denial-of-service (DDoS*) attack volumes have gradually increased over the course of the last 20 years, recent data has firmly established the link between geopolitical conflicts and these types of cyberattacks. The most apparent example of this trend is the ongoing war between Russia and Ukraine. The war has resulted in 66 per cent** of businesses changing their cybersecurity strategies, and 82 per cent*** of security professionals today believe that geopolitics and cybersecurity are intrinsically linked. What's more, according to NETSCOUT's 1H2022 Threat Intelligence Report, since Russia invaded Ukraine nearly a year ago, cyberattacks have become increasingly featured as part of threat actors' attack methodology. - Malware Update Threat Prediction ★★
globalsecuritymag.webp 2023-01-24 15:15:15 Cryptommonaie et cybersécurité : Y a-t-il un moyen pour les entreprises de se protéger ? (lien direct) Cryptommonaie et cybersécurité : Y a-t-il un moyen pour les entreprises de se protéger ? Kevin Bocek, VP Security Strategy et Threat INtelligence chez VENAFI - Points de Vue Threat ★★
globalsecuritymag.webp 2023-01-24 14:43:02 Yubico launched of its enhanced YubiEnterprise Subscription programme (lien direct) Yubico announced it is re-defining enterprise security with the launch of its enhanced YubiEnterprise Subscription programme, expanded Security Key Series, and updated pricing structure. With the onslaught of today's sophisticated attacks specifically targeting enterprises, these updates will help better equip organisations with hardware-based authentication and complimentary services needed to prevent the constant threat companies are facing. - Product Reviews Threat ★★
globalsecuritymag.webp 2023-01-23 13:58:11 Quels compromis oser pour la cyber attribution ? (lien direct) Quels compromis oser pour la cyber attribution ? Jamie Collier Senior Threat Intelligence Advisor chez Google/Mandiant et Shanyn Ronis Director Mandiant Communications Center - Points de Vue Threat ★★
globalsecuritymag.webp 2023-01-19 09:02:41 Nozomi Networks Labs Report Finds Ruin vs. Ransom Dominates 2022 Threat Landscape (lien direct) Nozomi Networks Labs Report Finds Ruin vs. Ransom Dominates 2022 Threat Landscape Disruptive attacks on critical infrastructure continued in to the second half of 2022 targeting rail, hospitals, manufacturing and energy - Special Reports Threat
globalsecuritymag.webp 2023-01-18 11:24:27 Ivanti and Lookout Extend Strategic Partnership to Deliver Mobile Threat Defense as Part of Ivanti\'s Unified Endpoint Management Solution (lien direct) Ivanti and Lookout Extend Strategic Partnership to Deliver Mobile Threat Defense as Part of Ivanti's Unified Endpoint Management Solution Integrated Ivanti/Lookout solution provides organizations with end-to-end visibility and control over their mobile devices and cloud services, reducing the risk of a security breach - Business News Threat ★★
globalsecuritymag.webp 2023-01-17 14:28:45 CREST International give its support to the CyberUp Campaign (lien direct) CREST International give its support to the CyberUp Campaign CREST to help CyberUp to reform the Computer Misuse Act (CMA) that currently outlaws essential vulnerability and cyber threat intelligence research - Business News Vulnerability Threat ★★
globalsecuritymag.webp 2023-01-16 10:28:59 SentinelOne selected by CISA\'s Joint Cyber Defense Collaborative to strengthen US and international cyber security capabilities (lien direct) SentinelOne selected by CISA's Joint Cyber Defense Collaborative to strengthen US and international cyber security capabilities Initiative will tap threat intelligence of SentinelLabs and insights from SentinelOne's Singularity XDR platform - Market News Threat ★★
globalsecuritymag.webp 2023-01-13 12:56:41 ChatGPT : le nouvel allié des cybercriminels débutants (lien direct) ChatGPT : le nouvel allié des cybercriminels débutants Par Gustavo Palazolo, threat research engineer chez Netskope - Points de Vue Threat ChatGPT
globalsecuritymag.webp 2023-01-12 08:07:09 Sophos is the Top Ranked and Sole Leader in the Omdia Universe Report for Comprehensive XDR Solutions (lien direct) Sophos is the Top Ranked and Sole Leader in the Omdia Universe Report for Comprehensive XDR Solutions Sophos Intercept X Advanced with Extended Detection and Response (XDR) “Delivers a Dominant Showing in Threat Response and Resolution” - Business News Threat Guideline
globalsecuritymag.webp 2023-01-03 10:37:52 Check Point® Software Technologies Enhances Endpoint Security with Intel vPro Platform (lien direct) Check Point® Software Technologies Enhances Endpoint Security with Intel vPro Platform Bolstering Check Point Harmony Endpoint with Intel® Threat Detection Technology enables customers to take advantage of expanded protection surface and processor level security - Product Reviews Threat ★★
globalsecuritymag.webp 2022-12-22 14:24:19 Vice Society Group: Custom-branded ransomware and the threat of outsourced development (lien direct) Vice Society Group: Custom-branded ransomware and the threat of outsourced development First identified in June 2021, Vice Society is a well-resourced ransomware group that has successfully breached various types of organisations. Rather than using or developing their own locker payload, Vice Society operators have deployed third-party ransomware in their intrusions, including HelloKitty, Five Hands, and Zeppelin. - Malware Update Ransomware Threat ★★
globalsecuritymag.webp 2022-12-21 16:06:42 VENAFI commente le retrait de l\'algorithme cryptographique SHA-1 (lien direct) VENAFI commente le retrait de l'algorithme cryptographique SHA-1 Selon les experts en sécurité du National Institute of Standards and Technology (NIST), l'algorithme SHA-1, l'une des premières méthodes largement utilisées pour protéger l'information électronique, a atteint la fin de sa vie. Il est désormais recommandé aux professionnels IT de remplacer SHA-1 par des nouveaux algorithmes plus sûrs. Selon Kevin Bocek, VP of Security Strategy and Threat Intelligence at Venafi : - Business Threat ★★
globalsecuritymag.webp 2022-12-20 14:23:37 Study: Cyberthreat cases increased by 33% in France during the second week of December (lien direct) As the festive season shopping is picking up, Surfshark Antivirus reports a 33% rise in cyberthreats in France during the second week of December. France had a threat rate of 44, which is 223% higher than the global average. Some key findings: • Italy experienced the most intense storm of cyberthreats, followed by Indonesia and U.A.E. • During the last couple of months, the most common threats in France have been heuristic and riskware. • Europe has been the most affected region by (...) - Special Reports Threat ★★
globalsecuritymag.webp 2022-12-19 14:08:01 ChatGPT Produces Malicious Emails and Code (lien direct) ChatGPT Produces Malicious Emails and Code Check Point Research (CPR) warns of hackers potentially using OpenAI's ChatGPT and Codex to execute targeted and efficient cyber-attacks. To demonstrate, CPR used ChatGPT and Codex to produce malicious emails, code and a full infection chain capable of targeting people's computers. CPR documents its correspondence in a new publication with examples of what was generated, underscoring the importance of vigilance as developing AI technologies, like ChatGPT, can change the cyber threat landscape significantly. - Business News Threat ChatGPT ★★★
globalsecuritymag.webp 2022-12-19 12:45:16 Cost Of Cybercrime Expected To Rise To 23.84 Trillion By 2027 (lien direct) Cost Of Cybercrime Expected To Rise by 284% in 2027 ($24tn) Data analysts at Fair Betting Sites have collated data from Statista's Cybersecurity Outlook and found that the global cost of cybercrime is set to rise by 284% over the next five years. The study estimates that the cost of cybercrime is expected to increase from $8.44 trillion in 2022 to $23.82 trillion by 2027. Here are the main highlights from the findings: • Cost of Cybercrime Expected to Rise to 23.84 Trillion by 2027 • Security Services Market Projected To Reach $84.96 billion in 2022 • Compromises to Business Email Is Most Costly Threat ($2.396B) • United States to Generate Most Cybersecurity Revenue ($102.3 billion by 2027) - Opinion Threat ★★
globalsecuritymag.webp 2022-12-19 08:58:53 Swimlane and Nozomi Networks announced a technology integration (lien direct) Swimlane and Nozomi Networks Automate Security Orchestration, Threat Detection and Response for Critical Infrastructure Integration delivers system of record for IT and OT asset compliance while automating threat detection and response workflow - Business News Threat ★★
globalsecuritymag.webp 2022-12-15 17:15:19 WatchGuard Threat Lab Report Finds Top Threat Arriving Exclusively Over Encrypted Connections (lien direct) WatchGuard Threat Lab Report Finds Top Threat Arriving Exclusively Over Encrypted Connections New research also analyzes the commoditization of adversary-in-the-middle attacks, JavaScript obfuscation in exploit kits, and a malware family with Gothic Panda ties - Malware Update Malware Threat APT 3 ★★
globalsecuritymag.webp 2022-12-14 15:38:53 Driving through defences: Targeted attacks leverage signed malicious Microsoft drivers (lien direct) Driving through defences: Targeted attacks leverage signed malicious Microsoft drivers In multiple recent investigations, SentinelOne's Vigilance DFIR team observed a threat actor utilising a Microsoft signed malicious driver to attempt evasion of multiple security products. In subsequent sightings, the driver was used with a separate userland executable to attempt to control, pause, and kill various processes on the target endpoints. In some cases, the threat actor's intent was to ultimately provide SIM swapping services. - Malware Update Threat
globalsecuritymag.webp 2022-12-14 15:31:27 Bitdefender Threat Debrief (lien direct) MITRE, an internationally recognized organization known for the ATT&CK framework, released its first Engenuity ATT&CK® Evaluation for Managed Services results on November 9, 2022. The MITRE Evaluation tested several well-known MDR vendors, including Bitdefender. The evaluations serve as an impartial starting point to understand how managed security providers identify attacks, and what is delivered by the participants. The original ATT&CK framework has changed the way teams (...) - Opinion Threat ★★
globalsecuritymag.webp 2022-12-14 10:20:58 Iranian-state-aligned threat actor targets new victims in cyberespionage and kinetic campaigns – Proofpoint research (lien direct) Iranian-state-aligned threat actor targets new victims in cyberespionage and kinetic campaigns – Proofpoint research Cybersecurity researchers at Proofpoint have released new threat intelligence into Iranian state-aligned threat actor TA453 (AKA Charming Kitten, PHOSPHORUS, APT42), showing how the group has deviated from its traditional phishing techniques and is targeting new victims.  - Malware Update Threat Conference APT 35 APT 42 ★★
globalsecuritymag.webp 2022-12-06 14:10:34 Action1 Unveils AI-Based Threat Actor Filtering to Thwart Abuse of Its Remote Management Platform by Ransomware Groups (lien direct) Action1 Unveils AI-Based Threat Actor Filtering to Thwart Abuse of Its Remote Management Platform by Ransomware Groups With cybercriminals increasingly abusing legitimate remote access and remote management tools, Action1 has upgraded its platform with AI-based automatic blocking of hackers' accounts, which prevents illicit usage of its service. - Product Reviews Ransomware Threat ★★
globalsecuritymag.webp 2022-12-06 13:27:56 DigiCert Releases Cybersecurity Predictions for 2023 and Beyond (lien direct) DigiCert Releases Cybersecurity Predictions for 2023 and Beyond DigiCert experts forecast future threat vectors most likely to affect organizations worldwide in the New Year - Opinion Threat ★★★
globalsecuritymag.webp 2022-12-06 13:25:31 Kudelski Security renforce ses services MDR (lien direct) Kudelski Security renforce ses services MDR et augmente la visibilité de ses clients face au risque de cyberattaques grâce à un nouvel outil Le nouveau module Threat Navigator permet aux clients des services MDR d'évaluer leur cyberdéfense en fonction du cadre MITRE ATT&CKÒ et facilite la priorisation des décisions dans le cadre de la lutte contre les cyberattaques sophistiquées. - Produits Threat ★★
globalsecuritymag.webp 2022-12-06 09:24:46 Q3 2022 DDoS Attack Trends – Cloudflare Report (lien direct) Q3 2022 DDoS Attack Trends – Cloudflare Report Cloudflare, Inc., the security, performance, and reliability company helping to build a better Internet, has announced its 2022 Q3 DDoS report. This report includes insights and trends about the DDoS threat landscape - as observed across the global Cloudflare network. - Special Reports Threat ★★★
globalsecuritymag.webp 2022-12-02 09:47:18 Près de 6 entreprises françaises sur 10 effectuent leur veille de renseignement sur les menaces sur les réseaux sociaux, selon une étude Kaspersky (lien direct) Près de 6 entreprises françaises sur 10 effectuent leur veille de renseignement sur les menaces sur les réseaux sociaux, selon une étude Kaspersky • 47% des décideurs européens et 55% des décideurs français se basent sur des articles de presse, des blogs de l'industrie et les réseaux sociaux pour se nourrir en threat intelligence (renseignement sur la menace). • 40% des dirigeants européens et jusqu'à 48,5% des dirigeants français font appel à des équipes internes pour regrouper des renseignements sur la menace et les aborder pendant les comités de direction. • Pour autant, environ 45% des dirigeants de grande entreprise, en France, trouvent que les termes basiques de cybersécurité, tels que malware, phishing et ransomware sont confus. - Points de Vue Ransomware Threat ★★★
globalsecuritymag.webp 2022-12-01 10:45:05 Cybersécurité : les tendances qui marqueront 2023 selon le Threat Labs de Netskope (lien direct) Cybersécurité : les tendances qui marqueront 2023 selon le Threat Labs de Netskope A l'issue de cette année 2022 riche pour le secteur de la cybersécurité, les experts du Threat Labs de Netskope partagent leur vision sur les grandes tendances à suivre en 2023 en matière de supply chain, de phishing et de ransomwares. - Points de Vue Threat ★★
globalsecuritymag.webp 2022-11-30 13:54:45 Lookout Threat Lab découvre des applications bancaires malveillantes sur Google Play et Apple App Store (lien direct) Lookout Threat Lab découvre des applications bancaires malveillantes sur Google Play et Apple App Store Lookout annonce avoir découvert des exfiltrations de données depuis des terminaux destinés à faire pression pour des remboursements, en harcelant les utilisateurs et leurs contacts. - Malwares Threat ★★★
globalsecuritymag.webp 2022-11-28 17:01:31 Expert Comment: Delinea: Twitter Users Phone Numbers shared online (lien direct) Another potentially more significant data dump of millions of Twitter records has also been disclosed by a security researcher, demonstrating how widely abused this bug was by threat actors. Joseph Carson, Chief Security Scientist at Delinea points out that - Malware Update Threat ★★
globalsecuritymag.webp 2022-11-24 15:30:06 Mimecast comments on rising consumer fraud (lien direct) As the police begin crackdown on Fraud below is a comment from Carl Wearn, Head of Threat Intelligence Analysis and Future Ops at Mimecast on how people must be more aware of the sophisticated scams that cybercriminals will deploy to steal their details. Carl Wearn, Head of Threat Intelligence Analysis and Future Ops at Mimecast: “This is another example of just how widespread fraud and scams have become in the UK. At Mimecast, our recent Brand Trust survey found that consumers (...) - Malware Update Threat
globalsecuritymag.webp 2022-11-23 20:23:02 Zscaler Threatlabz: Fake world cup streaming sites targeting virtual fans (lien direct) Zscaler Threatlabz: Fake world cup streaming sites targeting virtual fans - Malware Update Threat ★★★★★
globalsecuritymag.webp 2022-11-22 10:15:02 Tanium comments on cybersecurity learnings that can be taken from 2022 (lien direct) In 2022 we've seen that geo-politics continues to have a big impact on the threat landscape. This has influenced the tactics adopted by attackers and I've observed several new trends that I expect to carry over well into 2023. One is cybercriminals using the power of quantum computing when targeting encrypted data. Many nations and attackers believe that quantum is the future of cyber power which has started a race to develop the strongest capabilities in this area. However, it comes with a (...) - Opinion Threat ★★★
globalsecuritymag.webp 2022-11-22 10:09:30 UK\'s largest businesses failing to understand the language of cybersecurity at board level (lien direct) Kaspersky research published today reveals that while the C-Suite considers the threat of cybersecurity attacks to be a greater risk to their businesses than the worsening economic environment, it is unable to prioritise action due to the jargon and confusing terminology used to describe threats More than half of UK-based C-Suite executives surveyed (57%) believe the biggest risk facing their businesses are cybersecurity attacks, ahead of economic factors (30%), industrial action (29%) (...) - Special Reports Threat ★★★
globalsecuritymag.webp 2022-11-22 09:36:29 Georg Gann, Yubico: Ich muss heutzutage phishingresistent sein! (lien direct) In einem Report, den Microsoft veröffentlicht hat, wurde betrachtet, wieviele erfolgreiche Phishing-Angriffe es innerhalb von 8 Monaten in Unternehmen gab, die Azure MFA aktiviert hatten. Das Resultat: etwa 10.000 erfolgreiche Angriffe trotz Azure MFA. Das heißt, dort wurde SMS-Push oder OTP genutzt. Wir haben jetzt gerade beim Uber-Breach gesehen, wie relativ einfach ein OTP abgephisht wurde. Meine Message an alle die heute MFA nutzen wollen: Nutzt Protokolle, die phishingresistent sind. Entweder Smartcard oder Zertifikat, für alles was On-Premise oder Legacy ist, für alles was in der Cloud ist, so wie Azure AD oder aws, immer Fido 2. Alles andere ist inzwischen phishbar. OTP ist 30 Jahre alt. Wenn ich heute sicher sein will, brauche ich phishingresistente Authentifizierung, denn 80% aller erfolgreichen Angriffe geht Stand heute immer noch über das Phishing von Identitäten. Bei ganz vielen, auch großen Unternehmen, werden initial immer noch Passwort oder OTP oder Push verwendet. Diese Art der MFAs funktioniert heute nicht mehr. Die Welt hat sich im letzten halben Jahr so schnell geändert, dass ich heutzutage phishingresistent sein muss. Und phishingresistent heißt FIDO oder Smartcard. Meiner Meinung nach muss das passieren. - Interviews Threat Uber ★★★★
globalsecuritymag.webp 2022-11-21 09:50:09 Sophos 2023 Threat Report: Criminals “Follow the Money” by Commercializing Cybercrime, Launching More “Innovative” Ransomware Attacks and Doubling Down on Credential Theft (lien direct) Sophos 2023 Threat Report: Criminals “Follow the Money” by Commercializing Cybercrime, Launching More “Innovative” Ransomware Attacks and Doubling Down on Credential Theft Ransomware Remains One of the Greatest Cybercrime Threats to Organizations - Special Reports Ransomware Threat
globalsecuritymag.webp 2022-11-21 04:56:00 Huit milliards d\'habitants : Veridos rappelle l\'importance pour chacun de disposer d\'une identité juridique (lien direct) Huit milliards d'habitants : Veridos rappelle l'importance pour chacun de disposer d'une identité juridique explique Marc-Julian Siewert, PDG de Veridos - Business Threat
Last update at: 2024-06-23 19:10:47
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter