What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
SecurityWeek.webp 2022-03-10 12:07:37 Threat Intelligence Firm Cybersixgill Raises $35 Million (lien direct) Threat intelligence company Cybersixgill today announced that it has closed a $35 million Series B investment round that brings the total raised by the company to $56 million. The funding round was led by More Provident and Pension Funds and REV Venture Partners, with additional participation from CrowdStrike, Elron Ventures, OurCrowd, and SonaeIM.
SecurityWeek.webp 2022-03-10 11:55:14 New Variant of Spectre Attack Bypasses Intel and Arm Hardware Mitigations (lien direct) A team of researchers from the Vrije Universiteit Amsterdam in the Netherlands has demonstrated a new Spectre attack variant that can bypass hardware mitigations implemented in recent years by Intel and Arm.
SecurityWeek.webp 2022-03-10 11:54:51 All About the Bots: What Botnet Trends Portend for Security Pros (lien direct) Protecting your organization against botnet threats requires a holistic, integrated approach to security
SecurityWeek.webp 2022-03-10 11:01:40 China\'s Hacking of European Diplomats Aligns With Russia-Ukraine Conflict (lien direct) In an ongoing campaign aligned with the current war in Ukraine, Chinese cyberespionage group Mustang Panda has been targeting European diplomats with an updated variant of the PlugX backdoor, cybersecurity company Proofpoint reports.
SecurityWeek.webp 2022-03-10 09:51:52 Italy Fines US Facial Recognition Firm (lien direct) Italy's data privacy watchdog on Wednesday fined US-based firm Clearview AI 20 million euros (almost $22 million) over its controversial facial recognition software.
SecurityWeek.webp 2022-03-10 01:47:28 Alleged Ukrainian Hacker in US Court After Extradition From Poland (lien direct) A Ukrainian man appeared before a US court on Wednesday to face charges over his role in ransomware attacks, including last year's hack of IT software company Kaseya. Ransomware Hack
SecurityWeek.webp 2022-03-09 16:25:34 HelpSystems to Acquire MDR Services Firm Alert Logic (lien direct) Software firm HelpSystems continues on its cybersecurity buying spree, announcing on Wednesday that it has agreed to acquire Alert Logic, a provider of managed detection and response (MDR) services.
SecurityWeek.webp 2022-03-09 14:41:10 Google Blocks Chinese Phishing Campaign Targeting U.S. Government (lien direct) Google says it has blocked a phishing campaign originating from China and aimed at Gmail users associated with the U.S. government.
SecurityWeek.webp 2022-03-09 14:35:46 Security Leaders Find Value in Veterans to Solve Cyber Skills Shortage (lien direct) Military Veteran CISOs struggling to fill their vacancies should take a closer look at the opportunities afforded by military veterans
SecurityWeek.webp 2022-03-09 13:58:25 Siemens Addresses Over 90 Vulnerabilities Affecting Third-Party Components (lien direct) Siemens has released 15 new advisories to inform customers about more than 100 vulnerabilities affecting its products, including over 90 security flaws introduced by the use of third-party components.
SecurityWeek.webp 2022-03-09 12:00:43 Security and the Peter Principle - Seven Signs That You Are Working for a "Peter" (lien direct) Seven signs that you are working for a “Peter” and how you can adjust how you work to compensate ★★★
SecurityWeek.webp 2022-03-09 11:37:06 Microsoft Warns of Spoofing Vulnerability in Defender for Endpoint (lien direct) As part of its March 2022 security updates, Microsoft on Tuesday patched a class spoofing vulnerability in Defender for Endpoint and warned of its impact on all platforms. Vulnerability
SecurityWeek.webp 2022-03-09 11:14:35 16 Vulnerabilities Found in Firmware of HP Enterprise Devices (lien direct) Firmware security company Binarly has discovered more than a dozen potentially serious vulnerabilities affecting UEFI firmware present on devices from HP and possibly other vendors.
SecurityWeek.webp 2022-03-09 10:59:21 The Psychology of Ransomware Response (lien direct) The Psychology of Ransomware Response Ransomware
SecurityWeek.webp 2022-03-08 21:21:25 SAP Patches Critical Security Flaws in Monitoring Solutions (lien direct) German software maker SAP this week announced the release of 12 new and four updated security notes as part of its March 2022 Patch Day.
SecurityWeek.webp 2022-03-08 20:03:57 Patch Tuesday: Microsoft Fixes Multiple Code Execution Flaws (lien direct) Microsoft's Patch Tuesday bundle for this month is a big one: 74 documented vulnerabilities in multiple Windows products and components, some serious enough to lead to remote code execution attacks. Guideline
SecurityWeek.webp 2022-03-08 17:10:26 Adobe Patches \'Critical\' Security Flaws in Illustrator, After Effects (lien direct) Software maker Adobe on Tuesday shipped urgent security updates to fix code execution vulnerabilities in the widely deployed Illustrator and After Effects products.
SecurityWeek.webp 2022-03-08 16:16:24 FBI Warns of RagnarLocker Ransomware Attacks on Critical Infrastructure (lien direct) The Federal Bureau of Investigation (FBI) this week published an alert to provide additional information on the RagnarLocker ransomware, along with indicators of compromise (IoCs) associated with the malware. Ransomware
SecurityWeek.webp 2022-03-08 15:52:39 Medical, IoT Devices From Many Manufacturers Affected by \'Access:7\' Vulnerabilities (lien direct) Many IoT and medical devices are affected by seven potentially serious vulnerabilities discovered in widely used remote management software, according to enterprise security company Forescout. ★★
SecurityWeek.webp 2022-03-08 15:01:20 U.S. State Governments Targeted by Chinese Hackers via Zero-Day in Agriculture Tool (lien direct) A threat group believed to be sponsored by the Chinese government has breached the networks of U.S. state governments, including through the exploitation of a zero-day vulnerability. Tool Threat
SecurityWeek.webp 2022-03-08 13:42:08 (Déjà vu) CISA Urges Organizations to Patch Recent Firefox Zero-Days (lien direct) The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Monday announced the inclusion of 11 security holes in its Known Exploited Vulnerabilities Catalog.
SecurityWeek.webp 2022-03-08 13:13:23 Millions of APC Smart UPS Devices Can Be Remotely Hacked, Damaged (lien direct) Uninterruptible power supply (UPS) products made by Schneider Electric subsidiary APC are affected by critical vulnerabilities that can be exploited to remotely hack and damage devices, according to enterprise device security company Armis. Hack
SecurityWeek.webp 2022-03-08 11:46:07 Google to Acquire Mandiant for $5.4 Billion in Cash (lien direct) Google on Tuesday said it has agreed to acquire cybersecurity firm Mandiant in an all-cash deal valued at roughly $5.4 billion.
SecurityWeek.webp 2022-03-08 11:11:18 Axonius Valued at $2.6 Billion After New $200 Million Funding Round (lien direct) Cybersecurity asset management company Axonius on Tuesday announced that it has been valued at $2.6 billion after raising $200 million in a Series E funding round.
SecurityWeek.webp 2022-03-08 00:32:29 Google Enters Bidding War for Mandiant: Reports (lien direct) Google has joined the multi-billion-dollar jostling to purchase cybersecurity powerhouse Mandiant, according to published reports.
SecurityWeek.webp 2022-03-07 17:46:45 U.S. Security Vendors Launch Critical Infrastructure Defense Project (lien direct) Amid rising Russia tensions, Cloudflare, CrowdStrike and Ping Identity offer free security for Critical National Infrastructure operators
SecurityWeek.webp 2022-03-07 15:31:59 Russia-Ukraine: Threat of Local Cyber Operations Escalating Into Global Cyberwar (lien direct) Russia/Ukraine and the Danger of Local Cyber Operations Escalating into Global Cyberwar Threat
SecurityWeek.webp 2022-03-07 13:49:20 AppSec Firm Cider Security Emerges From Stealth With $38 Million in Funding (lien direct) Application security startup Cider Security today emerged from stealth mode with $38 million in funding, which includes $6 million raised in a seed round and $32 million in Series A funding. The Series A funding round was led by Tiger Global Management and received participation from Glilot Capital Partners and Glilot's early growth fund, Glilot+.
SecurityWeek.webp 2022-03-07 12:20:18 Google Fights Phishing With Updated Workspace Notifications (lien direct) Google has made some changes to Google Workspace comment notifications in an effort to protect users against malware and phishing attacks. Previously, email notifications that were automatically sent to a user when someone mentioned them in a comment in a Google Workspace document only included the comment and the commenter's name. Malware
SecurityWeek.webp 2022-03-07 11:35:15 Emergency Firefox Update Patches Two Actively Exploited Zero-Day Vulnerabilities (lien direct) Mozilla over the weekend issued an emergency security update for Firefox to address two zero-day vulnerabilities that have been exploited in attacks.
SecurityWeek.webp 2022-03-07 11:01:17 CISA Informs Organizations of Flaws in Unsupported Industrial Telecontrol Devices (lien direct) The U.S. Cybersecurity and Infrastructure Security Agency (CISA) last week released an advisory to inform organizations about potentially serious vulnerabilities affecting ipDIO telecontrol communication devices that are no longer supported by the vendor.
SecurityWeek.webp 2022-03-05 16:41:31 Ukraine Digital Army Brews Cyberattacks, Intel and Infowar (lien direct) Formed in a fury to counter Russia's blitzkrieg attack, Ukraine's hundreds-strong volunteer “hacker” corps is much more than a paramilitary cyberattack force in Europe's first major war of the internet age. It is crucial to information combat and to crowdsourcing intelligence.
SecurityWeek.webp 2022-03-04 21:32:27 Cyberattack Knocks Thousands Offline in Europe (lien direct) Thousands of internet users across Europe have been thrown offline after what sources said Friday was a likely cyberattack at the beginning of Russia's offensive in Ukraine.
SecurityWeek.webp 2022-03-04 20:18:17 Ukraine Cyber Official: We Only Attack Military Targets (lien direct) Ukraine Cyber Army
SecurityWeek.webp 2022-03-04 19:27:00 Russia Blocks Access to Facebook Over War (lien direct) Russia's state communications watchdog has ordered to completely block access to Facebook in Russia amid the tensions over the war in Ukraine.
SecurityWeek.webp 2022-03-04 15:05:56 Slight Increase in Attacks on ICS Computers in 2021: Report (lien direct) Kaspersky said it saw only a small increase in the percentage of industrial control system (ICS) computers targeted in 2021 compared to the previous year, but there was a more significant rise for certain types of threats.
SecurityWeek.webp 2022-03-04 13:02:07 VISO Trust Raises $11 Million for Cyber Risk Management Platform (lien direct) Third-party cyber risk management solutions provider VISO Trust this week announced that it has raised $11 million in Series A funding, which brings the total investment in the company to $14 million.
SecurityWeek.webp 2022-03-04 12:39:02 Credentials of 71,000 NVIDIA Employees Leaked Following Cyberattack (lien direct) The email addresses and passwords of more than 71,000 NVIDIA employees were likely stolen in a recent cyberattack and are now circulating within underground communities. On February 23, hackers managed to compromise NVIDIA's network and steal not only employee credentials but also proprietary information.
SecurityWeek.webp 2022-03-04 12:03:16 NSA Publishes Best Practices for Improving Network Defenses (lien direct) The National Security Agency (NSA) this week published a set of best practices for organizations looking to improve the overall security of their networks. The guidance is meant to be generic, applicable to a broad range of network devices, and should help administrators prevent adversaries from exploiting their networks.
SecurityWeek.webp 2022-03-04 10:58:37 Tens of Cybersecurity Firms Found Exposing Their Assets: Study (lien direct) Tens of cybersecurity companies expose a large number of assets to the internet, according to a study conducted recently by attack surface management firm Reposify. ★★★★
SecurityWeek.webp 2022-03-03 20:17:53 Infusion Pumps Impacted by Years-Old Critical Vulnerabilities: Report (lien direct) More than 100,000 infusion pumps were found susceptible to severe vulnerabilities that were disclosed roughly three years ago, according to researcher at Palo Alto Networks' Unit 42.
SecurityWeek.webp 2022-03-03 16:10:15 Intel Unveils vPro Security Enhancements for 12th Gen Core Processors (lien direct) Intel on Thursday presented the vPro platform security enhancements introduced with the new 12th Gen Core processors, codenamed Alder Lake.
SecurityWeek.webp 2022-03-03 15:57:36 BastionZero Raises $6M Seed for Secure Remote Access Tech (lien direct) BastionZero, a provider of remote access to backend infrastructure, has raised $6 million in seed investment. The funding round was led by Dell Technologies Capital, with added investments from participation from Akamai and DG Lab Fund (Japan).
SecurityWeek.webp 2022-03-03 15:55:10 British Firm Tackles \'Harvest Now, Decrypt Later\' Problem With Sharding Technology (lien direct) Quantum-proof secure data distribution platform released to enterprise market A UK firm believes it has solved the 'harvest now, decrypt later problem'.
SecurityWeek.webp 2022-03-03 15:01:09 Healthcare Company Mon Health Discloses Second Data Breach (lien direct) Monongalia Health System (Mon Health) this week started notifying patients, employees, and partners of a cyberattack that may have resulted in their data being stolen. Data Breach
SecurityWeek.webp 2022-03-03 14:49:28 Universities Should Prepare for Attacks (lien direct) Universities have a long tradition of open learning and collaboration, where information is shared freely among students and researchers alike. In fact, universities played a key role in growing the internet from its early military roots to the global communication platform it has become. Unfortunately, in today's world, ransomware gangs and other bad actors have become a regular part of online life. Ransomware
SecurityWeek.webp 2022-03-03 13:22:20 CardinalOps Raises $17.5 Million for Threat Coverage Optimization Platform (lien direct) CardinalOps, which describes itself as a threat coverage optimization company, on Thursday announced raising $17.5 million in a Series A funding round that brings the total raised by the firm to $24 million. The investment, led by Viola Ventures, will be used by the Israel-based company to improve its product and for go-to-market activities. Threat
SecurityWeek.webp 2022-03-03 11:51:29 Hacked Ukrainian Military Emails Used in Attacks on European Governments (lien direct) Staff at European government organizations have been receiving malicious emails that appear to be coming from email accounts belonging to members of the Ukrainian military.
SecurityWeek.webp 2022-03-03 10:54:26 (Déjà vu) U.S. Gov Issues Stark Warning, Calling Firmware Security a \'Single Point of Failure\' (lien direct) Computer firmware cyber risk
SecurityWeek.webp 2022-03-03 10:54:26 U.S. Gov: Firmware Security is \'Single Point of Failure\' (lien direct) Computer firmware cyber risk U.S. government issues stark warning that firmware presents “a large and ever-expanding attack surface.”
Last update at: 2024-06-25 05:07:57
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter