What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
Fortinet.webp 2016-06-20 08:07:03 Analysis of Vulnerability CVE-2016-4957 in NTPD (lien direct) The Network Time Protocol Daemon (NTPD) by NTP.org, runs on *nix operation systems. It sets and maintains system time in synchronization with internet standard time servers or local reference clocks. NTPD is shipped with many major server operating systems, routers, and infrastructure devices.CVE-2016-4957 is a high severity vulnerability targeted at the NTPD. It causes a segfault event that causes NTPD to close. If the NTP service stops, it can affect many time-sensitive programs, such as database operations and server groups which need NTP...
Fortinet.webp 2016-06-17 08:31:37 Buggy Russian Ransomware Inadvertently Allows Free Decryption  (lien direct) Fortinet recently encountered a new ransomware variant that targets a Russian-speaking audience. The file is hosted on a Russian file hosting site, and is likely propagated via drive-by download. It encrypts files and appends the extension with crypt38.
Fortinet.webp 2016-06-16 09:20:29 Talent and Security Today: Your Biggest Threat? (lien direct) Some say the biggest threat to security today is the talent gap. Although that may not be necessarily true, talent remains a concern for organizations of all sizes around the globe. Fortinet's Stephan Tallent shares some perspective:An interview with Stephan TallentCan you give us a glimpse into how the security talent shortage is affecting and influencing the future of cybersecurity industry? Finding the right talent is an issue in every industry, so why is it especially critical in cybersecurity? The bad guys are capitalizing on greater resources,...
Fortinet.webp 2016-06-15 06:47:33 Cyber Threat Assessment: How to Find Indicators of Compromise (lien direct) The threat landscape is in a constant state of evolution, and the arms race between cyberguardians and cybercriminals has been heating up dramatically over the course of the last year. An additional 20 billion IoT devices will be connected to the network by 2020, along with expansive growth in personal end user devices, forcing individuals and organizations to face an exponentially expanding attack surface bound to the borderless cyberspace. Fortinet's Matti Blecher offers some perspective on this and how threat assessment can help.An interview...
Fortinet.webp 2016-06-14 11:04:56 ICSA Labs Certifies Fortinet\'s Advanced Threat Protection Framework (lien direct) Fortinet's Advanced Threat Protection (ATP) Framework has once again achieved Advanced Threat Defense (ATD) Certification from ICSA Labs for Q1 of 2016.  We remain one of the four vendors in the entire industry who have achieved this independent certification.Advanced threats represent some of the most difficult security challenges faced by organizations – as well as by the vendors who build tools to detect and stop them. Fortinet has developed the Fortinet Advanced Threat Protection (ATP) Framework to do just that. It is built around the seamless...
Fortinet.webp 2016-06-13 08:22:28 The Myth of the ”Platform” Security Strategy (lien direct) We all know about the challenges of having far too many security vendors deployed across our networks. In Fortinet's most recent research, surveying over 1,000 CSOs across ten countries about their top concerns, 59% of respondents stated that the greatest challenge to achieving automated and consistent security policies across their networks was due to the numerous firewall solutions deployed within their network infrastructures.Security managers monitor an average of 14 security consoles, and still often have to hand-correlate events and threat...
Fortinet.webp 2016-06-10 10:37:13 Addressing the Human Element of Cybersecurity (lien direct) Pas de details / No more details
Fortinet.webp 2016-06-09 08:22:13 Extending Your NGFW for Complete Application Security (lien direct) Security vendors have been touting the advantages of next-generation firewalls (NGFW) that provide application inspection for several years now. As application traffic became more prevalent, criminals found that hiding malware inside application traffic was an excellent way to bypass traditional security. They still do. But now, application traffic is ubiquitous. The number of devices on our networks is growing exponentially, along with the volume of application and transactional traffic. While much of it is still passing through the traditional...
Fortinet.webp 2016-06-08 09:15:57 Threat Intelligence Cyber Defense, Part 3 of 3 (lien direct) In my last blog we discussed some high level defensive tactics we can take within each phase of the attack chain, once we understand the attacker's attack methodologies, in order to build a more intelligent defensive posture.  (https://blog.fortinet.com/post/threat-intelligence-cyber-defense-part-2-of-3)Now in this final blog in this series, I will take a look at how we can go a bit deeper within each phase of the attack to get more granular with our cyber defense.  As we all know, we live in a cyber world where we can never guarantee 100% security....
Fortinet.webp 2016-06-07 11:18:28 On-Demand Polymorphic Code In Ransomware (lien direct) Ransomware is now a common term not only in the security industry, but also in our day-to-day life. A new ransomware seems to pop up almost every given day. What we don't normally see is how codes are implemented within these malware. Ransomware employs different techniques and attack vectors in order to infiltrate your computer system. They also use different armoring techniques to evade detection and avoid analysis. One trick they use to harden themselves against analysis is through implementing metamorphic, encryption, and polymorphic algorithms.We...
Fortinet.webp 2016-06-06 20:43:36 Analysis of Use-After-Free Vulnerability (CVE-2016-4119) in Adobe Acrobat and Reader (lien direct) SummaryRecently, Adobe patched some security vulnerabilities in Adobe Acrobat and Reader. One of them is a use-after-free vulnerability (CVE-2016-4119) discovered by Fortinet's FortiGuard Labs. In this blog, we want to share our analysis of this vulnerability.Proof of ConceptThis vulnerability can be reproduced by opening the PDF file “PoC_decrypt.pdf” with Adobe Reader DC. When opened, AcroRd32.exe crashes, and the crash information shows the following:(28d8.110): Access violation - code c0000005 (first chance)First chance exceptions are reported... ★★★★
Fortinet.webp 2016-06-06 08:19:37 Move over Healthcare, Ransomware Has Manufacturing In Its Sights (lien direct) Everyone has heard how ransomware shut down the networks of several large healthcare providers this past year. To get their systems unlocked, these organizations paid huge ransoms to cybercriminals. Healthcare networks are notoriously vulnerable, and have been tagged by the media and security professionals as the preferred target for these sorts of attacks.That may be about to change. Fortinet research conducted over the past several months shows that manufacturing is likely to be the next industry specifically targeted by ransomware. In our latest...
Fortinet.webp 2016-06-03 08:41:11 Fundamental Rules of Healthcare Security (lien direct) The year 2015 saw an accelerated rate of change in healthcare security – and many of those changes were not encouraging.On one hand, the availability and usefulness of patient data has skyrocketed – good for healthcare providers but also lucrative for those seeking to use it for nefarious purposes. On the other, the sophistication of cyberattacks grew enormously, placing new pressures on IT administrators and healthcare leaders.Today, the experts at Fortinet have identified 3 fundamental rules of security:•Complexity... Guideline
Fortinet.webp 2016-06-02 09:16:02 Threat Landscape Perspectives: TeamViewer Attack – Spy vs. Spy Misdirection? (lien direct) The TeamViewer news is yet another example of the changing dynamics in cybersecurity today. Fortinet's Aamir Lakhani offers some perspective.Why is the TeamViewer news important to consider?The TeamViewer attack appears to be an organized and sophisticated attack. We have seen criminal organizations spend a great deal of money and efforts increasing their skills in order for them to conduct cybercrime. Ransomware is a good example or why criminal organizations do this. It is both extremely valuable and profitable. Likewise, a remote access and...
Fortinet.webp 2016-06-01 09:15:04 Diligence is the Mother of Good Locky Detection (lien direct) These past few weeks, here at FortiGuard Labs we have created a system which monitors Locky ransomware.This system collects new samples and extracts the configuration of the malware. Last 05/30/2016 and 05/31/2016, we found two new variants with some updates added to its code. In this post, we will share first its update specifically on its URI and HTTP POST request and then the new feature.URI updatePreviously, the URI had /userinfo.php which is found from its configuration. With the new variants discovered, the URI has been updated to /access.cgi,...
Fortinet.webp 2016-05-31 10:59:51 How Secure is Your Company\'s Financial Data? (lien direct) Businesses today face an ever-evolving threatscape with growing pressure to rethink security strategies for long-term sustainability. As a result, corporate finance teams are more actively partnering with IT to ensure the organization's security strategies protect critical financial data. Fortinet's Araldo Menegon discusses the issues and trends affecting corporate finance teams today.Q&A with Araldo Menegon, Global Managing Director Financial Services at Fortinet Isn't security managed by corporate IT? Why do finance teams need to get involved?More...
Fortinet.webp 2016-05-27 08:27:43 DMA Locker 4.0: The Next Threat to Healthcare? (lien direct) Lately, healthcare has been making headlines due to an onslaught of ransomware attacks from viruses like TeslaCrypt and CryptoWall. As a result of many lucrative successes in extorting ransom payments, the industry has been rightly named the number one target of cyber criminals by several research groups. And it doesn't seem to be slowing down. Cyber criminals are looking to profit off of the traditionally soft target healthcare has presented due to its general lack of highly secure network and data center architectures. According to a malwarebytes... Tesla ★★★★★
Fortinet.webp 2016-05-26 08:04:33 Cerber Ransomware Marks Its Presence in the Wild, Catches up with CryptoWall and Locky (lien direct) FortiGuard Labs uses the data it gathers from its over 2 million security sensors to keep an eye on trends related to ransomware--one of the areas of greatest concern when it comes to cyber security threats today.As a result of this effort, we previously talked about Locky's rapid rise in prevalence in the first two weeks of its appearance. This time, we have observed yet another new ransomware family – Cerber – to be rapidly gaining prevalence in the wild.We gathered FortiGuard Intrusion Prevention System (IPS) telemetry...
Fortinet.webp 2016-05-25 08:48:14 Securing Business-to-Business Environments (lien direct) Business to Business, or B2B networks are pervasive within Financial Services network environments. They are also highly vulnerable to attack.  One reason is that these networks are often woefully unprotected. Some organizations have implemented simple firewall capabilities into these B2B networks, and most have VPNs. But because performance is paramount, security is often seen as a bottleneck; so many of these networks are often only secured using simple router ACLs (RACLs) and NAT. Seriously.With the global transition to digital business impacting...
Fortinet.webp 2016-05-23 07:07:58 Security Considerations for Carriers: What\'s on the Horizon? (lien direct) Not too long ago, carriers had fairly straightforward options for their security: they bought one vendor’s box with the same vendor’s firewall, email filtering, and web application firewalls.Then came the dynamic duo of software defined...
Fortinet.webp 2016-05-20 03:55:44 Get Ahead of Evolving Healthcare Cyberthreats (lien direct) Q: Why are conventional firewalls no longer enough?A: They never were to begin with.We caught up with Don Kopanoff at HIMSS 2016 to talk about the current state of security – and for him, it’s all about the rising complexity of threat...
Fortinet.webp 2016-05-19 06:40:07 Dogspectus Ransomware Analysis (lien direct) On April 25, 2016, Blue Coat published an article on a new Android Ransomware, called "Dogspectus.” On May 12, 2016, Dell SonicWALL published a separate report on the Android Lockscreen malware campaign with similar characteristics to Dogs...
Fortinet.webp 2016-05-18 03:08:11 Managing Challenges and Risks in Ubiquitous IT Systems (lien direct) Innovations in wireless and computing technology are driving the growth of connectivity between devices and appliances throughout the home, office, car, store, or practically any place that has a Wi-Fi connection. Known as ubiquitous computing, the r... ★★★
Fortinet.webp 2016-05-17 02:22:21 Threat Intelligence – Cyber Defense – Part 2 of 3 (lien direct) In my last blog post, we walked through, at a high level, who the various threat actors are, and looked at a blended attack chain to get an idea of how “bad guys” are stealing data or causing disruption.  (https://blog.fortinet.com/p...
Fortinet.webp 2016-05-16 10:34:00 Industries Q&A: What Are the Security Concerns for Critical Infrastructures Today? (lien direct) Organizations of all types today face an evolving threatscape and growing pressure to rethink security strategies for long-term sustainability. Critical infrastructure industries, and the communities and economies they serve, face not only particular...
Fortinet.webp 2016-05-13 02:21:40 Network Security for the Software-Defined Data Center (lien direct) Scott Berger has his pulse on the IT security industry, and he talked with us at HIMSS 2016 to share some insights on the value of Fortinet’s Next-Generation Firewall into a VMware NSX Environment, the rise of internal segmentation firewalls an... ★★★
Fortinet.webp 2016-05-11 08:44:00 Securing Network Access (lien direct) Market analysts estimate that by 2020 each person will own 26 IP-enabled devices, and over 50 billion IoT devices will come online. Each of these will need to transmit and receive data, run applications, perform transactions, and access services. At...
Fortinet.webp 2016-05-10 04:19:28 Should the Government Regulate Cybersecurity? (lien direct) It has been famously said that, “the wheels of justice turn slowly.” That’s partly because the process most governments use when creating regulations and laws encourages debate, the careful examination of all sides of an issue, and...
Fortinet.webp 2016-05-10 04:00:00 CODEGATE CTF 2016 (lien direct) I participated in this year’s Codegate CTF Final, an annual global White Hat hacking competition, held annually in Seoul, South Korea since 2008. This year’s Codegate Security Conference, sponsored by Korea’s Ministry of Education,...
Fortinet.webp 2016-05-09 05:38:08 Industry Q&A: What is top of mind for financial services organizations in cybersecurity today? (lien direct) Q&A with Brian ForsterThe financial services sector is a high-value target for hackers, and therefore always under attack. While it’s critical to ensure effective security, financial services must also be able to conduct business in...
Fortinet.webp 2016-05-06 05:18:23 CMIO Perspectives on Network Security (lien direct) Guest post by Brian Yeaman, Yeaman + Associates2016 will be a lot like 2015 – a steadily escalating number of data breaches across healthcare requiring new solutions. We’re seeing now that many of the good things about medical-record po...
Fortinet.webp 2016-05-05 05:14:19 RIoT Control (lien direct) This is the first in a series of blogs written as a companion to my forthcoming book, RIoT Control – Understanding and Managing Risk and the Internet of ThingsOverview – The Internet of ThingsAnalysts estimate that over 50 billion new...
Fortinet.webp 2016-05-04 04:31:50 A New Variant of Locky Leaking Out (lien direct) Locky, the professional grade ransomware has been causing headaches and damages to victim’s wallet for quite sometime. It uses the document-based macros for ransomware distribution, encrypts files on the victims’ computers with an additio...
Fortinet.webp 2016-05-02 03:17:25 The Next Step in Enterprise Firewall Evolution (lien direct) Networks are evolving rapidly. The proliferation of devices, users, applications, and services has made the network edge more porous, while at the same time expanding the attack surface. And these remote devices and applications are now commonly acce...
Fortinet.webp 2016-04-28 04:02:06 Burgeoning Internet of Medical Things make you uneasy? It should (lien direct) Twenty billion new connected devices in the coming year. The Internet of Medical Things (IoMT) is growing massively.And so are the threats.Roger Bailey Healthcare Solutions Architect at Fortinet spoke with us at HIMSS 2016 about the emerging &ldq...
Fortinet.webp 2016-04-26 06:25:00 Innovation Insights - 300 Patents and Counting... (lien direct) It’s been said that the definition of technology innovation is creating significant positive change. This month marks a milestone in Fortinet’s efforts to create an entire culture dedicated to this sort of entrepreneurial innovation, with...
Fortinet.webp 2016-04-25 07:31:00 Innovation Insights: Why Content Processing Matters (lien direct) Fortinet just announced the new tightly integrated Security Fabric, and the ninth generation of their content security processing ASIC, the CP9. The environment that spurs this sort of unprecedented innovation is focused on the following driving fact...
Fortinet.webp 2016-04-25 07:10:00 Advances in Advanced Threat Protection (lien direct) This week Fortinet announced even more advances to our award-winning, ICSA-certified Advanced Threat Protection solution – because, apparently, awesome simply wasn’t good enough.What is Advanced Threat Protection?The unprecedented gro...
Fortinet.webp 2016-04-25 06:42:00 Networks are Changing. Security Needs to Keep Up. (lien direct) Introducing the Fortinet Security FabricNetworks are currently undergoing dramatic change. Organizations are simultaneously wrestling with issues such as BYOD, IoT, virtualization, SDN, cloud, the proliferation of applications, Big Data, and the ex...
Fortinet.webp 2016-04-25 06:36:00 Securing the New Enterprise (lien direct) Organizations are undergoing dramatic change, driven by their transformation to a digital business model and the resulting exponential increase in data, devices, users, applications, and transactions flooding their networks through the cloud. Managin...
Fortinet.webp 2016-04-25 06:31:00 Securing the Cloud (lien direct) Securing the CloudIn the emerging digital economy, organizations are connecting users, devices, data, goods, and services to drive business value. Organizations that want to compete successfully in this new economy are having to adopt new architect...
Fortinet.webp 2016-04-23 10:40:00 Over 100,000 South Korean Users Affected by BlackMoon Campaign (lien direct) IntroductionThe FortiGuard Virtualization Execution X (VEX) system – a behaviour-based, in-house framework designed to identify zero-day samples – has detected a previously undiscovered iteration of the BlackMoon Trojan.BlackMoon Troj...
Fortinet.webp 2016-04-22 11:01:21 Your Gossip Is Public (lien direct) From time to time, AV analysts encounter "funny" Android malware or PUA: Riskware/Secretmimi!Android is one of those. This riskware is a social app used to share secrets (gossip). The "fun" part is that you certai...
Fortinet.webp 2016-04-20 04:09:51 Industry Q&A: What is Top of Mind for Communication Service Providers (CSPs) and MSSPs in Cybersecurity Today? (lien direct) For carriers today, it seems there are always fresh opportunities to deliver new and possibly lucrative network services for businesses and consumers. The growth of IoT alone holds tremendous potential for business opportunities. However, this is als...
Fortinet.webp 2016-04-18 06:33:50 Get Threat Protection as Savvy as the Attackers Themselves (lien direct) When it comes to cyber security, the healthcare industry is vulnerable. Providers face substantial regulation around privacy and data security. And hackers have much to gain; recent stats put the black market value of healthcare records at 10 times t...
Fortinet.webp 2016-04-15 03:56:10 WhatsApp vs Telegram (lien direct) The competition for the most secure instant messaging tool has been running for years. It re-surfaced this month when WhatsApp announced it has completed implementing end-to-end encryption. Curiously, in security research circles, this has resulted i...
Fortinet.webp 2016-04-14 04:49:17 Threat Intelligence – Understanding your Threat Actors 101 (Part 1 of 3) (lien direct) My last blog gave you a “big picture” overview of how understanding External Threat Intelligence, the Cyber Battlefield, and your own Strengths and Weaknesses can give you a measurement of how effective or ineffective your security postur...
Fortinet.webp 2016-04-13 03:23:47 Analysis of CVE-2016-2414 - Out-of-Bound Write Denial of Service Vulnerability in Android Minikin Library (lien direct) Google fixed a denial of service vulnerability in Minikin library (CVE-2016-2414) with the Android patches of this month. I reported this vulnerability to Google in early March, 2016 and Google confirmed it was a duplica...
Last update at: 2024-06-16 09:10:46
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter