What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
SecurityWeek.webp 2022-02-09 13:16:30 Data Highlights Growing Threat From Intelligent Bots Operated at Scale by Cybercriminals (lien direct) The intelligent bot revolution continues. Eighty-six percent of attacks against accounts are now driven by bots that have become 3 times more complex than those seen in earlier years – making it harder for security teams to detect bot signatures. Threat
SecurityWeek.webp 2022-02-09 12:52:49 FBI Received 1,600 SIM Swapping Complaints in 2021 (lien direct) The Federal Bureau of Investigation (FBI) this week announced that between 2018 and 2021 its Internet Crime Complaint Center (IC3) received more than 1,900 complaints related to SIM swapping.
SecurityWeek.webp 2022-02-09 12:02:44 Protecting Cryptocurrencies and NFTs - What\'s Old is New (lien direct) Five steps that end-users can take to protect themselves against cryptocurrency losses
SecurityWeek.webp 2022-02-09 11:56:57 (Déjà vu) ICS Patch Tuesday: Siemens, Schneider Electric Address Nearly 50 Vulnerabilities (lien direct) Industrial giants Siemens and Schneider Electric released a total of 15 advisories on Tuesday to address nearly 50 vulnerabilities discovered in their products. Siemens
SecurityWeek.webp 2022-02-09 01:45:19 Poland Launches Cybersecurity Military Unit (lien direct) Poland's defense minister on Tuesday appointed an army general to head a new Cyber Defense Force to officially launch the unit's operation.
SecurityWeek.webp 2022-02-08 20:13:15 SAP Customers Warned About Critical \'ICMAD\' Vulnerabilities (lien direct) As part of its February 2022 Security Patch Day, German software maker SAP has announced the release of 13 new security notes and updates for five other security notes.
SecurityWeek.webp 2022-02-08 19:50:57 Microsoft Patches for 51 Windows Security Defects (lien direct) Microsoft's Patch Tuesday train rumbled into Windows networks with fixes for 51 documented security vulnerabilities, some serious enough to cause full computer takeover attacks.
SecurityWeek.webp 2022-02-08 18:42:59 Adobe Patches 13 Vulnerabilities in Illustrator (lien direct) Adobe's February Patch Tuesday updates address over a dozen vulnerabilities, most of which impact the company's Illustrator vector graphics software.
SecurityWeek.webp 2022-02-08 17:56:38 Justice Dept. Announces $3.6B Crypto Seizure, 2 Arrests (lien direct) The Justice Department announced Tuesday its largest-ever financial seizure - more than $3.5 billion - and the arrests of a New York couple accused of conspiring to launder billions of dollars in cryptocurrency stolen from the 2016 hack of a virtual currency exchange. Hack
SecurityWeek.webp 2022-02-08 16:46:15 Law Enforcement Blowback, Cyber Insurance Renewals Powering Anti-Ransomware Success (lien direct) News analysis: SecurityWeek Editor-at-Large Ryan Naraine examines several factors driving success in the fight against data extortion attacks.
SecurityWeek.webp 2022-02-08 16:09:06 Cyberattack Targets Vodafone Portugal, Disrupts Services (lien direct) Vodafone Portugal, one of the country's leading telecommunications companies, said Tuesday it had been hacked though no confidential customer data was compromised. Guideline
SecurityWeek.webp 2022-02-08 15:30:04 Critical Flaws Expose Mimosa Wireless Broadband Devices to Remote Attacks (lien direct) A researcher has discovered several critical vulnerabilities in wireless broadband products made by Mimosa Networks. The flaws can expose affected devices to remote attacks. Mimosa, a division of Airspan, provides wireless broadband solutions that can be used to connect dense urban homes, as well as hard-to-reach rural homes.
SecurityWeek.webp 2022-02-08 13:33:27 Microsoft Ups Office Protections With Improved Blocking of Macros (lien direct) Microsoft on Monday announced improved protections for users of its Office suite by no longer allowing them to enable macros with a single click.
SecurityWeek.webp 2022-02-08 13:17:39 OT Security Firm Shift5 Raises $50M to Protect Planes, Trains, and Tanks From Cyberattacks (lien direct) Arlington, VA-based OT security firm Shift5 has raised $50 million in a Series B funding round led by Insight Partners. The firm provides security for the OT within and used by critical vehicles – such as military combat vehicles and civilian airlines, locomotives and ships.
SecurityWeek.webp 2022-02-08 13:15:11 Android\'s February 2022 Security Updates Patch 36 Vulnerabilities (lien direct) Google on Monday announced that the Android security updates for February 2022 patch a total of 36 vulnerabilities. The first part of the update arrives on devices as the 2022-02-01 patch level and delivers fixes for 15 security holes in three components, namely Framework, Media framework, and System.
SecurityWeek.webp 2022-02-08 12:36:36 SecurityWeek Study: Over 430 Cybersecurity Mergers & Acquisitions Announced in 2021 (lien direct) SecurityWeek 2021 Cybersecurity Mergers and Acquisitions Report
SecurityWeek.webp 2022-02-08 11:11:42 Data of Puma Employees Stolen in Kronos Ransomware Attack (lien direct) Data of 6,632 Puma employees was stolen in a December 2021 ransomware attack that hit HR management platform Ultimate Kronos Group (UKG). Ransomware
SecurityWeek.webp 2022-02-07 22:11:36 High-Severity Flaw in Argo CD Is Information Leak Risk (lien direct) A high-severity security vulnerability in Argo CD could allow an attacker to access sensitive information from target applications. Vulnerability
SecurityWeek.webp 2022-02-07 22:02:01 UpdateAgent macOS Malware Becoming Stealthier, More Menacing (lien direct) Type:  Story Image:  Link:  UpdateAgent macOS Malware Becoming Stealthier, More Menacing Microsoft Says "UpdateAgent" Mac Trojan Becoming Fully-Powered Spy Toolkit Malware
SecurityWeek.webp 2022-02-07 22:01:44 Google Cloud Gets Virtual Machine Threat Detection (lien direct) Google on Monday announced the public preview of a new tool to help identify threats within virtual machines (VMs) running on its Google Cloud infrastructure. Tool Threat
SecurityWeek.webp 2022-02-07 20:35:23 IRS to End Use of Facial Recognition to Identify Taxpayers (lien direct) The IRS said Monday it will suspend the use of facial recognition technology to authenticate people who create online accounts after the practice was criticized by privacy advocates and lawmakers.
SecurityWeek.webp 2022-02-07 18:40:14 New Mexico Lawmakers Propose $45M School Cybersecurity Fund (lien direct) Lawmakers in New Mexico are considering major investments in cybersecurity, following two serious cyberattacks against school districts in the state just last month, and increased vulnerability of information technology in K-12 schools nationally. Vulnerability
SecurityWeek.webp 2022-02-07 17:46:48 Microsoft Says Mac Trojan Becoming Stealthier, More Menacing (lien direct) Malware hunters at Microsoft are calling attention to a nasty macOS malware family that has evolved quickly from a basic information-gathering trojan to a stealthy backdoor with more powerful capabilities. Malware
SecurityWeek.webp 2022-02-07 16:13:15 Microsoft Disables MSIX Protocol Due to Abuse by Malware (lien direct) Microsoft announced on Friday that the ms-appinstaller protocol for MSIX has been disabled temporarily due to the fact that it has been abused by malware. Malware
SecurityWeek.webp 2022-02-07 14:42:54 Gaining and Retaining Security Staff in The Age of the Great Resignation (lien direct) Cybersecurity employers need to adapt their recruitment and retention practices to gain from benefits and minimize detriments
SecurityWeek.webp 2022-02-07 14:11:47 FBI Publishes IOCs for LockBit 2.0 Ransomware Attacks (lien direct) The Federal Bureau of Investigation (FBI) on Friday released indicators of compromise (IOCs) associated with the LockBit 2.0 ransomware. LockBit 2.0, which is distributed as a Ransomware-as-a-Service (RaaS), makes detection and mitigation difficult, due to the use of a variety of tactics, techniques, and procedures (TTPs). Ransomware
SecurityWeek.webp 2022-02-07 13:49:30 FCC: Telecom Firms Requested $5.6 Billion to Replace Chinese Gear (lien direct) The U.S. government has allocated $1.9 billion to help small telecom providers replace Chinese equipment in their networks, but the Federal Communications Commission (FCC) says these companies have requested $5.6 billion.
SecurityWeek.webp 2022-02-07 12:41:19 UN Experts: North Korea Stealing Millions in Cyber Attacks (lien direct) North Korea is continuing to steal hundreds of millions of dollars from financial institutions and cryptocurrency firms and exchanges, illicit money that is an important source of funding for its nuclear and missile programs, U.N. experts said in a report quoting cyber specialists.
SecurityWeek.webp 2022-02-07 11:55:33 New Report Alleges Widespread Pegasus Spying by Israel Police (lien direct) Police used Pegasus spyware to hack phones of dozens of prominent Israelis, including a son of former premier Benjamin Netanyahu, activists and senior government officials, an Israeli newspaper reported Monday. Hack
SecurityWeek.webp 2022-02-07 11:34:18 Ransomware Attack on Aviation Services Firm Swissport Leads to Flight Delays (lien direct) Aviation services company Swissport on Friday said it was targeted in a cyberattack that has caused some disruption to its operations.
SecurityWeek.webp 2022-02-07 11:06:55 CISA Urges Organizations to Patch Exploited Windows Vulnerability (lien direct) The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has expanded its list of vulnerabilities known to be exploited in malicious attacks with a recently addressed Windows zero-day flaw. Vulnerability
SecurityWeek.webp 2022-02-06 21:20:51 Breach of Washington State Database May Expose Personal Information (lien direct) The Washington State Department of Licensing said the personal information of potentially millions of licensed professionals may have been exposed after it detected suspicious activity on its online licensing system.
SecurityWeek.webp 2022-02-06 00:37:16 Massachusetts Lawmakers Weighing Online Data Privacy Bill (lien direct) A bill that would grant Massachusetts residents what supporters describe as fundamental internet privacy rights - including greater control over their personal information - is making its way through the Statehouse.
SecurityWeek.webp 2022-02-04 21:24:15 Microsoft, Symantec Share Notes on Russian Hacks Hitting Ukraine (lien direct) Threat hunters at Microsoft and Symantec are sharing notes on a barrage of new cyberespionage attacks from Russia's spy agency hitting organizations in Ukraine.
SecurityWeek.webp 2022-02-04 16:01:08 Business Services Firm Morley Discloses Data Breach Affecting 500,000 People (lien direct) Business services company Morley this week announced being targeted in a ransomware attack that may have resulted in the information of more than 500,000 individuals getting stolen. Ransomware Data Breach
SecurityWeek.webp 2022-02-04 14:55:54 Media Giant News Corp Targeted in China-Linked Cyberattack (lien direct) Global multimedia giant News Corp on Friday revealed it fell victim to a targeted cyberattack that appears to have been conducted by a “foreign government.”
SecurityWeek.webp 2022-02-04 12:26:10 DHS Connects Government, Private Sector in New Cyber Safety Review Board (lien direct) Long-awaited public-private initiative established to evaluate nation's cybersecurity and improve resilience
SecurityWeek.webp 2022-02-04 11:42:27 Target Open Sources Web Skimmer Detection Tool (lien direct) Retail giant Target this week announced the open source availability of an internal tool designed for the detection of web skimming attacks. Tool
SecurityWeek.webp 2022-02-04 09:35:19 Chinese Hackers Target Financial Institutions in Taiwan With Custom Backdoor (lien direct) Between 2020 and 2021, a China-linked advanced persistent threat (APT) actor ran an espionage campaign targeting financial institutions in Taiwan, Symantec reports. Tracked as Antlion, the hacking group is believed to have been active since at least 2011, and is likely backed by the Chinese government. Threat
SecurityWeek.webp 2022-02-03 22:31:47 Volexity Warns of \'Active Exploitation\' of Zimbra Zero-Day (lien direct) Malware hunters at Volexity are raising the alarm for a Chinese threat actor seen exploiting a zero-day flaw in the Zimbra email platform to infect media and government targets in Europe. Threat
SecurityWeek.webp 2022-02-03 20:07:10 Bridging the Gap Between Training and Behavior (lien direct) While employees want to do the right thing when it comes to protecting their organization from cyber threats, we cannot expect them to be perfect
SecurityWeek.webp 2022-02-03 19:56:43 Intel Patched 226 Vulnerabilities in 2021 (lien direct) Intel patched 226 vulnerabilities in its products last year, according to data from the 2021 Product Security Report released by the chip giant on Thursday.
SecurityWeek.webp 2022-02-03 14:27:31 Over $300 Million in Cryptocurrency Stolen in Wormhole Hack (lien direct) Blockchain bridge Wormhole has confirmed that roughly $320 million worth of cryptocurrency has been stolen following a hack discovered on Wednesday. Hack
SecurityWeek.webp 2022-02-03 12:50:54 Ransomware Attack Disrupts Manufacturing at KP Snacks (lien direct) British snacks producer Kenyon Produce (KP) Snacks has fallen victim to a ransomware attack that caused some disruptions to its manufacturing and distribution operations. The German-owned company says it became aware of the attack on January 28, and that it immediately took the necessary steps to contain the incident. Ransomware
SecurityWeek.webp 2022-02-03 12:07:21 Critical Vulnerabilities Found in Sealevel Device Used in ICS Environments (lien direct) Cisco's Talos security researchers have published details on a series of critical vulnerabilities that Sealevel has addressed in the SeaConnect 370W WiFi-connected edge device.
SecurityWeek.webp 2022-02-03 11:56:41 Cisco Patches Critical Vulnerabilities in Small Business RV Routers (lien direct) Cisco this week announced patches for multiple vulnerabilities in its Small Business RV160, RV260, RV340, and RV345 series routers, including critical bugs that could lead to the execution of arbitrary code with root privileges. Guideline
SecurityWeek.webp 2022-02-03 11:36:53 European Oil Port Terminals Hit by Cyberattack (lien direct) Major oil terminals in some of Western Europe's biggest ports have fallen victim to a cyberattack, sources confirmed on Thursday. Belgian prosecutors have launched an investigation into the hacking of oil facilities in the country's ports, including Antwerp, Europe's second biggest port after Rotterdam.
SecurityWeek.webp 2022-02-03 11:09:58 Ransomware Often Hits Industrial Systems, With Significant Impact: Survey (lien direct) Ransomware attacks in many cases hit industrial control systems (ICS) or operational technology (OT) environments, and impact is often significant, according to a report published on Thursday by IoT and industrial cybersecurity company Claroty.
SecurityWeek.webp 2022-02-03 09:35:51 Financially Motivated Hackers Use Leaked Conti Ransomware Techniques in Attacks (lien direct) A series of financially motivated attacks are employing techniques observed in Conti ransomware playbooks that were leaked online in August 2021, Mandiant reports. Ransomware
SecurityWeek.webp 2022-02-03 02:58:35 FBI Confirms It Bought Spyware From Israel\'s NSO Group (lien direct) The FBI has confirmed purchasing NSO Group's powerful spyware tool Pegasus, whose chronic abuse to surveil journalists, dissidents and human rights activists has long been established. It suggested its motivation was to “stay abreast of emerging technologies and tradecraft.” Tool
Last update at: 2024-06-25 05:07:57
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter