What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
DarkReading.webp 2022-10-04 14:37:39 Steam Gaming Phish Showcases Browser-in-Browser Threat (lien direct) Attackers are using the recently emerged browser-in-the-browser phishing technique to steal accounts from Valve's popular gaming platform, but it's a warning shot to businesses. Threat
DarkReading.webp 2022-09-30 20:00:00 The Top 4 Mistakes in Security Programs to Avoid (lien direct) Overlooking even just a single security threat can severely erode a company's community and consumer confidence, tarnish reputation and brand, negatively impact corporate valuations, provide competitors with an advantage, and create unwanted scrutiny. Threat
DarkReading.webp 2022-09-30 19:10:40 Reshaping the Threat Landscape: Deepfake Cyberattacks Are Here (lien direct) It's time to dispel notions of deepfakes as an emergent threat. All the pieces for widespread attacks are in place and readily available to cybercriminals, even unsophisticated ones. Threat
DarkReading.webp 2022-09-29 19:26:44 Dangerous New Attack Technique Compromising VMware ESXi Hypervisors (lien direct) China-based threat actor used poisoned vSphere Installation Bundles to deliver multiple backdoors on systems, security vendor says. Threat
DarkReading.webp 2022-09-27 15:05:03 Adversaries Continue Cyberattacks with Greater Precision and Innovative Attack Methods According to NETSCOUT Report (lien direct) TCP-based, DNS water-torture, and carpet-bombing attacks dominate the DDoS threat landscape, while Ireland, India, Taiwan, and Finland are battered by DDoS attacks resulting from the Russia/Ukraine war. Threat
DarkReading.webp 2022-09-26 16:01:29 Cyber Threat Alliance Extends Membership to 6+ Leading Cybersecurity Companies (lien direct) CTA now has 36 members headquartered in 11 countries who follow cyber activities across the world, showing cybersecurity industry members realize the value in collaboration. Threat
DarkReading.webp 2022-09-22 20:48:20 Developer Leaks LockBit 3.0 Ransomware-Builder Code (lien direct) Code could allow other attackers to develop copycat versions of the malware, but it could help researchers understand the threat better as well. Threat
DarkReading.webp 2022-09-20 20:33:17 ChromeLoader Malware Evolves into Prevalent, More Dangerous Cyber Threat (lien direct) Microsoft and VMware are warning that the malware, which first surfaced as a browser-hijacking credential stealer, is now being used to drop ransomware, steal data, and crash systems at enterprises. Malware Threat
DarkReading.webp 2022-09-20 17:00:00 How to Dodge New Ransomware Tactics (lien direct) The evolving tactics increase the threat of ransomware operators, but there are steps organizations can take to protect themselves. Ransomware Threat
DarkReading.webp 2022-09-19 18:12:03 Cyberattackers Make Waves in Hotel Swimming Pool Controls (lien direct) Pool controllers exposed to the Internet with default passwords let threat actors tweak pool pH levels, and potentially more. Threat
DarkReading.webp 2022-09-15 14:40:15 Unflagging Iranian Threat Activity Spurs Warnings, Indictments From US Government (lien direct) Authorities are cracking down on persistent cybercriminal attacks from APTs associated with Iran's Islamic Revolutionary Guard Corps. Threat
DarkReading.webp 2022-09-14 13:00:00 TeamTNT Hits 150K Docker Containers via Malicious Cloud Images (lien direct) Honeypot activity exposed two credentials that the threat actor is using to host and distribute malicious container images, security vendor says. Threat ★★★★
DarkReading.webp 2022-09-13 19:43:44 ShadowPad Threat Actors Return With Fresh Government Strikes, Updated Tools (lien direct) Cyber spies are using legitimate apps for DLL sideloading, deploying an updated range of malware, including the new "Logdatter" info-stealer. Threat
DarkReading.webp 2022-09-08 17:22:52 A Pragmatic Response to the Quantum Threat (lien direct) You certainly don't need to panic, but you do need to form a plan to prepare for the post-quantum reality. Threat
DarkReading.webp 2022-09-07 21:50:17 Pen Testing Evolves for the DevSecOps World (lien direct) Penetration testing not only serves to triage and validate other defect discovery activities, it informs risk management activities, such as threat modeling and secure design. Threat ★★★
DarkReading.webp 2022-09-06 20:44:34 Mysterious \'Worok\' Group Launches Spy Effort With Obfuscated Code, Private Tools (lien direct) The threat actor - whose techniques and procedures do not match known groups - has created custom attack tools, including a program that hides scripts in .PNG images. Threat
DarkReading.webp 2022-09-06 20:16:44 TeslaGun Primed to Blast a New Wave of Backdoor Cyberattacks (lien direct) What under-the-hood details of newly discovered attack control panel tells us about how the Evil Corp threat group manages its ServHelper backdoor malware campaigns. Malware Threat
DarkReading.webp 2022-09-06 19:51:08 As LA Unified Battles Ransomware, CISA Warns About Back-to-School Attacks (lien direct) Hours after Los Angeles Unified School District hit with ransomware attack, CISA issued an alert that threat actors are actively targeting the education sector. Ransomware Threat
DarkReading.webp 2022-09-02 14:00:00 The Makings of a Successful Threat-Hunting Program (lien direct) Threat hunters can help build defenses as they work with offensive security teams to identify potential threats and build stronger threat barriers. Threat
DarkReading.webp 2022-08-31 20:09:09 Crypto-Crooks Spread Trojanized Google Translate App in Watering-Hole Attack (lien direct) The ongoing campaign is spreading worldwide, using the lure of a fully functional Google Translate application for desktops that has helped the threat stay undetected for months. Threat
DarkReading.webp 2022-08-24 17:33:27 VMware LPE Bug Allows Cyberattackers to Feast on Virtual Machine Data (lien direct) An insider threat or remote attacker with initial access could exploit CVE-2022-31676 to steal sensitive data and scoop up user credentials for follow-on attacks. Threat
DarkReading.webp 2022-08-24 15:30:01 Unusual Microsoft 365 Phishing Campaign Spoofs eFax Via Compromised Dynamics Voice Account (lien direct) In a widespread campaign, threat actors use a compromised Dynamics 365 Customer Voice business account and a link posing as a survey to steal Microsoft 365 credentials. Threat
DarkReading.webp 2022-08-24 14:38:30 Acronis\' Midyear Cyberthreats Report Finds Ransomware Is the No. 1 Threat to Organizations, Projects Damages to Exceed $30 Billion by 2023 (lien direct) Increasing complexity in IT continues to lead to breaches and compromises, highlighting the need for more holistic approaches to cyber protection. Ransomware Threat Guideline
DarkReading.webp 2022-08-24 14:00:00 Why Empathy Is the Key to Better Threat Modeling (lien direct) Avoid the disconnect between seeing the value in threat modeling and actually doing it with coaching, collaboration, and integration. Key to making it "everybody's thing" is communication between security and development teams. Threat
DarkReading.webp 2022-08-22 17:31:29 Secureworks: How To Distinguish Hype From Reality With AI in SecOps (lien direct) Secureworks' Nash Borges describes how his team has applied AI and ML to threat detection. Threat
DarkReading.webp 2022-08-22 14:31:29 Cisco: All Intelligence is Not Created Equal (lien direct) Threat intel has changed over the years and that's changed how customers use it, says Matt Olney, director of Talos threat intelligence and interdiction at Cisco. Threat
DarkReading.webp 2022-08-21 19:31:29 Mimecast: Mitigating Risk Across a Complex Threat Landscape (lien direct) Garret O'Hara of Mimecast discusses how companies can bolster security of their Microsoft 365 and Google Workspace environments, since cloud services often add complexity. Threat
DarkReading.webp 2022-08-18 18:34:08 China\'s APT41 Embraces Baffling Approach for Dropping Cobalt Strike Payload (lien direct) The state-sponsored threat actor has switched up its tactics, also adding an automated SQL-injection tool to its bag of tricks for initial access. Tool Threat APT 41
DarkReading.webp 2022-08-18 01:00:00 Google Cloud Adds Curated Detection to Chronicle (lien direct) The curated detection feature for Chronicle SecOps Suite provides security teams with actionable insights on cloud threats and Windows-based attacks from Google Cloud Threat Intelligence Team. Threat
DarkReading.webp 2022-08-17 16:35:51 \'Operation Sugarush\' Mounts Concerning Spy Effort on Shipping, Healthcare Industries (lien direct) A suspected Iranian threat actor known as UNC3890 is gathering intel that could be used for kinetic strikes against global shipping targets. Threat ★★★★★
DarkReading.webp 2022-08-16 19:54:24 Microsoft Disrupts Russian Group\'s Multiyear Cyber-Espionage Campaign (lien direct) "Seaborgium" is a highly persistent threat actor that has been targeting organizations and individuals of likely interest to the Russian government since at least 2017, company says. Threat
DarkReading.webp 2022-08-16 14:00:00 Lessons From the Cybersecurity Trenches (lien direct) Threat hunting not only serves the greater good by helping keep users safe, it rewards practitioners with the thrill of the hunt and solving of complex problems. Tap into your background and learn to follow your instincts. Threat
DarkReading.webp 2022-08-12 22:00:00 Cybercriminals Weaponizing Ransomware Data For BEC Attacks (lien direct) Attacked once, victimized multiple times: Data marketplaces are making it easier for threat actors to find and use data exfiltrated during ransomware attacks in follow-up attacks. Ransomware Threat
DarkReading.webp 2022-08-11 16:21:18 New Cross-Industry Group Launches Open Cybersecurity Framework (lien direct) 18 companies led by Amazon and Splunk announced the OCSF framework, to provide a standard way for sharing threat detection telemetry among different monitoring tools and applications. Threat
DarkReading.webp 2022-08-11 00:08:11 New HTTP Request Smuggling Attacks Target Web Browsers (lien direct) Threat actors can abuse weaknesses in HTTP request handling to launch damaging browser-based attacks on website users, researcher says. Threat
DarkReading.webp 2022-08-10 15:47:13 OPSWAT Presents New Malware Analysis Capabilities for Operational Technology at Black Hat USA 2022 (lien direct) Product enhancements to offer full IT and OT threat intelligence services for OPSWAT customers. Malware Threat
DarkReading.webp 2022-08-10 14:46:53 Deepfence ThreatMapper 1.4 Unveils Open Source Threat Graph to Visualize Cloud-Native Threat Landscape (lien direct) New release also includes enterprise-grade cloud security posture management (CSPM) and YARA-based malware scanning capabilities. Malware Threat
DarkReading.webp 2022-08-09 15:26:02 Lacework Updates Threat Detection To Uncover More Malicious Activity and Speed Investigation at Scale (lien direct) New time series model and enhanced alerting experience make it easy for organizations to address more threats in the cloud while enabling faster investigations. Threat
DarkReading.webp 2022-08-09 14:00:00 Human Threat Hunters Are Essential to Thwarting Zero-Day Attacks (lien direct) Machine-learning algorithms alone may miss signs of a successful attack on your organization. Threat
DarkReading.webp 2022-08-08 19:00:00 10 Malicious Code Packages Slither into PyPI Registry (lien direct) The discovery adds to the growing list of recent incidents where threat actors have used public code repositories to distribute malware in software supply chain attacks. Malware Threat
DarkReading.webp 2022-08-08 14:00:00 Pipeline Operators Are Headed in the Right Direction, With or Without TSA\'s Updated Security Directives (lien direct) A worsening threat landscape, increased digitization, and the long-term positive effects of modern security strategies are pushing critical infrastructure operators to do better. Threat
DarkReading.webp 2022-08-05 16:38:36 A Ransomware Explosion Fosters Thriving Dark Web Ecosystem (lien direct) For the right price, threat actors can get just about anything they want to launch a ransomware attack - even without technical skills or any previous experience. Ransomware Threat ★★
DarkReading.webp 2022-08-04 20:36:33 Time to Patch VMware Products Against a Critical New Vulnerability (lien direct) A dangerous VMware authentication-bypass bug could give threat actors administrative access over virtual machines. Vulnerability Threat
DarkReading.webp 2022-08-03 17:00:00 Zero-Day Defense: Tips for Defusing the Threat (lien direct) Because they leave so little time to patch and defuse, zero-day threats require a proactive, multilayered approach based on zero trust. Threat
DarkReading.webp 2022-08-02 17:05:52 Microsoft Intros New Attack Surface Management, Threat Intel Tools (lien direct) Microsoft says the new tools will give security teams an attacker's-eye view of their systems and supercharge their investigation and remediation efforts. Threat
DarkReading.webp 2022-08-02 16:00:00 VirusTotal: Threat Actors Mimic Legitimate Apps, Use Stolen Certs to Spread Malware (lien direct) Attackers are turning to stolen credentials and posing as trusted applications to socially engineer victims, according to Google study of malware submitted to VirusTotal. Malware Threat
DarkReading.webp 2022-08-02 15:24:02 Incognia Mobile App Study Reveals Low Detection of Location Spoofing in Dating Apps (lien direct) With over 323 million users of dating apps worldwide, study finds location spoofing is a threat to user trust and safety. Threat
DarkReading.webp 2022-07-28 16:41:06 APT-Like Phishing Threat Mirrors Landing Pages (lien direct) By dynamically mirroring an organization's login page, threat actors are propagating legitimate-looking phishing attacks that encourage victims to offer up access to the corporate crown jewels. Threat
DarkReading.webp 2022-07-28 09:00:00 In a Post-Macro World, Container Files Emerge as Malware-Delivery Replacement (lien direct) With Microsoft disabling Office macros by default, threat actors are increasingly using ISO, RAR, LNK, and similar files to deliver malware because they can get around Windows protections. Malware Threat
DarkReading.webp 2022-07-25 20:35:41 Rare \'CosmicStrand\' UEFI Rootkit Swings into Cybercrime Orbit (lien direct) The firmware threat offers ultimate stealth and persistence - and may be distributed via tainted firmware components in a supply chain play, researchers theorize. Threat
Last update at: 2024-05-20 15:08:05
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter