What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
itsecurityguru.webp 2022-07-27 09:56:42 Lockbit Ransomware Gang Have Claimed Responsibility For Recent Public Attacks (lien direct) Reportedly, the Lockbit ransomware gang has claimed the recent attacks on the Italian tax agency and the Canadian town of St Marys. On Friday, the local administration at St Marys explained in an update that the attack occurred last Wednesday, locking an internal server and encrypting data on it. The statement read: “Upon learning of […] Ransomware
itsecurityguru.webp 2022-07-27 09:47:11 Cost of Data Breach Reaches $4.35m on Average Globally (lien direct) The average cost of a data breach globally has reached a new high of $4.35m. This figure has increased by 13% since 2020, according to IBM. The IBM Cost of a Data Breach Report was compiled from interviews with 550 organisations in 17 countries that were breached between March 2021 and March 2022. The firm’s […] Data Breach
itsecurityguru.webp 2022-07-25 10:18:53 (Déjà vu) Hacker Selling Twitter Account Data of Millions of Users (lien direct) A threat actor used a vulnerability to build a database of phone numbers and email addresses belonging to 5.4 million Twitter accounts. The data from the breach is now up for sale on a hacker forum for $30,000. A threat actor known as ‘devil’ said on a stolen data market that the database contains information […] Vulnerability Threat
itsecurityguru.webp 2022-07-25 09:49:03 Neopets Confirm Data Breach (lien direct) As reported last week, over 69 million users of the site Neopets, a popular virtual pet website, may have had their data compromised in the first known US mega breach of the year. The company took to Twitter to confirm the news. Neopets is owned by Viacom. The Tweet said: “Neopets recently became aware that […] Data Breach
itsecurityguru.webp 2022-07-21 14:10:21 Salt Security Platform Enhancements Make it Easier to Operationalise API Security (lien direct) Salt Security, the leading API security company, has announced new enhancements to its next-generation Salt Security API Protection Platform, extending abilities in threat detection and pre-production API testing. The latest features include deeper and earlier insights into attacker behaviours and attack patterns, visual depictions of API call sequences, and support for attack simulation ahead of […] Threat Guideline
itsecurityguru.webp 2022-07-21 10:13:51 Russian Adversaries Target Google Drive and DropBox in Latest Campaign (lien direct) Russian adversaries are taking advantage of trusted cloud services, like Google Drive and DropBox, to deliver malware to businesses and governments, according to new research. Researchers at Palo Alto Networks Unit 42 wrote that the threat actor Cloaked Ursula – AKA the Russian government-linked APT29 or Cozy Bear – is increasingly using online storage services […] Malware Threat APT 29
itsecurityguru.webp 2022-07-21 09:51:49 (Déjà vu) Hacker Selling Data of Over 69 Million Neopets Members (lien direct) Virtual pet website Neopets has suffered from a data breach leading to the theft of a database and source codes containing the sensitive information of over 69 million members. The Neopets website allows members to own, raise, and play games with their virtual pets. The popular website recently launched NFTs that will be used as […] Data Breach Guideline
itsecurityguru.webp 2022-07-20 12:54:14 Copycat DoS App Created by Russian Hackers to Target Ukraine (lien direct) Researchers have discovered what they believe is the first recorded instance of Android malware distribution by prolific state-sponsored Russian hacking group Turla (aka Venomous Bear, amongst other names). The active persistent threat (APT) group is linked to Russia’s Federal Security Service (FSB), a successor to the KGB. It is currently involved in operations in operations […] Malware Threat
itsecurityguru.webp 2022-07-19 10:41:52 (Déjà vu) More Malicious Malware Found in Google Play Store Apps (lien direct) Google has taken steps to axe dozens of malicious apps from the official Play Store that were spotted propagating Facestealer, Joker, and Coper malware families through the virtual marketplace. Bad actors have repeatedly found ways to sneak past security barriers put up by Google in hopes of luring unsuspecting users into downloading the fraudulent apps. […] Malware
itsecurityguru.webp 2022-07-15 12:00:29 Almost a third of untrained users will click a phishing link – KnowBe4 research (lien direct) New research has revealed that one in three untrained employees will click on a phishing link, according to the 2022 Phishing by Industry Benchmarking Report from KnowBe4. With ransomware payments averaging $580,000 in 2021 and business email compromise (BEC) losses topping $1.8 billion in 2020, a cyber attack can wreak havoc on an organisation. Yet, according […] Ransomware
itsecurityguru.webp 2022-07-15 10:01:40 (Déjà vu) Transplant Donor and Recipient Data Exposed by Healthcare Provider (lien direct) The Virginia Commonwealth University Health System (VCU) has warned almost 4500 transplant participants about a privacy breach affecting the healthcare information. The company warned that some transplant recipients’ medical records included information about their donor too. Some recipient information also appeared on donors’ records too. In some cases, this information has been exposed since 2006. […]
itsecurityguru.webp 2022-07-14 10:28:29 $8million Worth of Ethereum Stolen in Large Scale Uniswap Phishing Campaign (lien direct) During an attack earlier this week, Uniswap, a popular decentralised cryptocurrency exchange, lost close to $8million worth of Ethereum. The cyberattack has impacted many investors in digital assets. The threat actors used the lure of free UNI tokens (airdrops) to trick victims into approving a transaction that gave hackers full access to wallets. The trap […] Threat
itsecurityguru.webp 2022-07-14 09:36:56 Surge in Ransomware Activity Reported in Q2 (lien direct) A 2022 report by the security firm Digital Shadows analyzed 90 data leak sites on the dark web and found that there were a 705 victims in Q2. This is a 21% increase compared to Q1 where the firm found 582 victims on the same sites. The leading ransomware group was Lockbit, utilizing the new […] Ransomware Guideline
itsecurityguru.webp 2022-07-13 15:28:14 Giving API Security the spotlight (lien direct) IT Security Guru recently sat down with Michelle McLean, VP of product marketing at Salt Security, to learn more about API security as its own discipline and how it supports cyber resiliency in large enterprises on their digital transformation journeys.  Michelle started her career working as a technology journalist for almost a decade and has […]
itsecurityguru.webp 2022-07-13 10:44:43 (Déjà vu) New Callback Phishing Attacks Sees Hackers Impersonate Cybersecurity Firms (lien direct) Hackers are impersonating well-known cybersecurity companies in callback phishing emails to gain initial access to corporate networks. CrowdStrike have been recently targeted. Most phishing campaigns embed malicious links that lead to landing pages that steal login credentials or emails that include harmful attachments to install malware. Over the past year, threat actors have increasingly used […] Threat Guideline
itsecurityguru.webp 2022-07-13 10:26:48 (Déjà vu) TikTok Postpones European Privacy Policy Update After Italy Warns of GDPR Breach (lien direct) On Tuesday, TikTok, the popular video-sharing platform, agreed to halt a controversial privacy policy update that could have allowed it to serve targeted ads based on users’ activity on the platform without their permission. TechCrunch reported the reversal, which comes a day after the Italian data protection company (the Garante per la Protezione dei Dati […]
itsecurityguru.webp 2022-07-13 09:59:30 Cyber Insurance Companies Are Looking for New Ways to Assess Risk, Report Finds (lien direct) A report released by Panaseer, a cybersecurity company, last week suggests that cyber insurance companies are looking for new ways to assess risk as they grow increasingly wary of rising claims. The 2022 Cyber Insurance Market Trends Report found that there is a lack of confidence in underwriting processes. Nearly one in 10 respondents admitted […]
itsecurityguru.webp 2022-07-12 11:13:25 The National Cyber Awards® Returns to London This September (lien direct) Based near Olympia, the Novotel London West will again be the venue for this prestigious and independent event which will recognise individuals, teams and organisations for their achievements within the cyber and digital sectors. This year the ceremony and black-tie dinner will be sponsored jointly by the National Police Chiefs Council (NPCC), the Chartered Institute […]
itsecurityguru.webp 2022-07-12 10:53:42 French Telecoms Firm Hit by Ransomware Attack (lien direct) French telecoms operator La Poste Mobile has alerted customers that their data may have been compromised in a ransomware attack that targeted the company’s management and administrative systems on 4th July. The attack is believed to have been carried out by the LockBit ransomware group. The hackers took the company’s systems offline as it attempted […] Ransomware
itsecurityguru.webp 2022-07-12 09:55:56 (Déjà vu) Rolling-PWN Attacks Allow Hackers to Unlock Honda Cars Remotely (lien direct) Security researchers have found that several modern Honda car models have a vulnerable rolling code mechanism that allows the cars to be unlocked and, sometimes, the engine to be started remotely. Named Rolling-PWN, the weakness enables replay attacks in which a threat actor intercepts the codes from the keyfob to the car and uses them […] Threat
itsecurityguru.webp 2022-07-11 15:14:50 Security Culture: fear of cyber warfare driving initiatives (lien direct) KnowBe4, the provider of security awareness training and simulated phishing platform, has conducted a survey during Infosecurity Europe, which evaluated the opinions of nearly 200 security professionals towards security culture, or more specifically: the ideas, customs and social behaviours of an organisation that influence their security practices. The research found the threat of cyber warfare […] Threat
itsecurityguru.webp 2022-07-11 11:40:23 UK Law Society Members Urged to Stop Advising Clients to Pay Ransomware Demands (lien direct) Solicitors have been urged to stop advising clients to pay ransomware demands in a joint letter issued last week by the UK’s National Cyber Security Centre (NCSC) and Information Commissioner’s Office (ICO). The open letter urged the Law Society to remind all its members that they should not advise clients to pay ransomware demands when […] Ransomware
itsecurityguru.webp 2022-07-11 11:14:33 (Déjà vu) Hackers Used Fake Job Offer on LinkedIn to Target Axie Infinity (lien direct) It has emerged that the $540 million hack of Axie Infinity’s Ronin Bridge in March 2022 was the consequence of one of its former employees getting tricked by a fraudulent job offer on LinkedIn. According to a report written by The Block, which was published last week, two people familiar with the matter were cited. […] Hack
itsecurityguru.webp 2022-07-08 17:49:27 Launch of News-Style Programme Endeavours to Raise Awareness of Cybersecurity (lien direct) The UK Cyber Security Council, International Cyber Expo and ITN Business will be co-creators of a unique news-style programme produced to raise awareness and understanding of cyber security. The Information Age has brought enormous economic and social progress to many parts of the world and has proved to be a powerful tool for connectivity, freedom […] Tool
itsecurityguru.webp 2022-07-08 10:23:53 Cybercrime Costs Organisations $1.79 Million Every Minute (lien direct) Cybercrime costs organisations $1.79m every minute, according to RiskIQ’s 2021 Evil Internet Minute Report. The study analysed the volume of malicious activity on the internet and showed the scale and damage of cyber-attacks in the past year. It found that 648 cyber-threats occurred every minute. The researchers calculated that the average cost of a breach […]
itsecurityguru.webp 2022-07-07 10:09:57 Marriott Hotels Suffers Second Data Breach in 2022 (lien direct) Marriott International Inc. confirmed on Wednesday July 6th that they had suffered a second data breach this year. Initial reports say that attackers stole a total of 20GB worth of data including some sensitive information such as credit card information, confidential business documents, and customer payment information Marriott is preparing to notify between 300 and […] Data Breach
itsecurityguru.webp 2022-07-07 09:44:58 US Healthcare and Public Health Sector Organisations Targeted by North Korean Hackers (lien direct) The Cybersecurity and Infrastructure Security Agency (CISA) has released a new advisory suggesting North Korean state-sponsored cyber actors are using the Maui ransomware to target Healthcare and Public Health (HPH) Sector organisations in the US. The document, written by the CISA, the Federal Bureau of Investigation (FBI) and the Department of the Treasury, suggests that […] Ransomware
itsecurityguru.webp 2022-07-07 09:28:33 Apple adds new “Lockdown” feature to protect iPhone, iPad, and Mac against spyware (lien direct) On Wednesday Apple announced the introduction of a new security setting for iOS 15, iPadOS 16, and macOS Ventura which would ‘harden device defenses and strictly limits certain functionalities”. Apple described the new feature, the Lockdown Mode, as an “extreme, optional protection” which is designed for the severe type of cyberattacks most people will never […]
itsecurityguru.webp 2022-07-06 09:13:03 Leak of California gun owners\' private data far wider than originally reported (lien direct) Last Thursday, June 30th, the California Department of Justice admitted that the personal information of all those who had been rejected or accepted for concealed carry permits from 2011 to 2021 was exposed. The California Department of Justice confirmed that among the affected departments were the state’s Assault Weapon Registry, Handguns Certified for Sale, Dealer […]
itsecurityguru.webp 2022-07-05 09:54:59 (Déjà vu) Ukrainian Authorities Arrest Phishing Gang For Embezzling 100 Million UAH (lien direct) Last week, the Cyber Police of Ukraine disclosed that it apprehended nine members of a criminal gang that embezzled 100 million hryvnias via hundreds of phishing sites that claimed to offer financial assistance to Ukrainian citizens as part of a campaign aimed at capitalising on the ongoing conflict. The agency said in a press statement […] ★★★
itsecurityguru.webp 2022-07-05 09:35:34 Dutch University Turns a Profit on Ransomware Payment (lien direct) The Netherlands Maastricht University has announced that an extended investigation into a ransomware attack in 2019 has finally resulted in the seizure of €500,000. Yet, what is remarkable is that Maastricht University only paid out €200,000 originally. In 2019 Maastricht University was hit by a wave of malware which paralyzed the campus. The attack prevented […] Ransomware Malware ★★★
itsecurityguru.webp 2022-07-05 09:22:43 NATO Announce Plans to Develop Cyber Rapid Response Capabilities (lien direct) NATO has announced plans to develop virtual rapid response capabilities “to respond to significant malicious cyber activities.” These plans were published in a declaration made following the NATO Summit in Madrid, last week. The latest summit was significant in light of Russia’s invasion of Ukraine earlier this year, amid fears of the conflict spreading further. […]
itsecurityguru.webp 2022-07-04 10:17:26 Threat Actor Group Claims Responsibility for High Profile University Hacks (lien direct) Reportedly, CloudSEK used its artificial intelligence (AI)-powered digital risk platform XVigil to identify a post on a cybercrime forum mentioning open source automation server platform Jenkins as one of the TTP (tactics, techniques, and procedures) used by a threat actor (TA) in attacks against IBM and Stanford University. Used by a TA to get clicks […] Hack Threat
itsecurityguru.webp 2022-07-04 10:03:31 Microsoft Issue Updated Warning Against Known Cloud Threat Actor Group (lien direct) Microsoft’s Security Intelligence team have issued a new warning against a known cloud threat actor group. Active since early 2017 and tracked as 8220, the group have now updated its malware toolset to breach Linux servers to install crypto miners as part of a long-running campaign. On Thursday, Microsoft wrote in a Twitter thread, “the […] Malware Threat
itsecurityguru.webp 2022-07-01 10:12:05 (Déjà vu) Macmillan Publishers Shut Down Systems After Security Incident (lien direct) Publishing firm Macmillan was forced to shut down their network and offices while recovering from a security incident that appears to be a ransomware attack. The attack reportedly occurred on Saturday 25th June, with the company shutting down all their IT systems to prevent further spread. Publishers Weekly first reported on the incident, having seen […] Ransomware
itsecurityguru.webp 2022-06-30 10:40:51 (Déjà vu) North Korea-Backed Hacking Collective Lazarus Group Suspected to be Behind Recent Harmony Bridge Attack (lien direct) The notorious North Korea-backed hacking collective Lazarus Group is suspected to be behind the recent $100 million altcoin theft from Harmony Horizon Bridge. Last week Harmony confirmed that its Horizon Bridge, a platform that allows users to move cryptocurrency across different blockchains, had been breached. The incident involved the exploiter carrying out multiple transactions on […] Medical APT 38 ★★★★
itsecurityguru.webp 2022-06-30 10:14:22 A conversation with Andrew Clarke, Global Head of Channel and Strategic Alliances at One Identity (lien direct) The COVID-19 pandemic and ensuing work-from-home revolution has thrust identity management to the top of corporate agendas. As such, security professionals can no longer be satisfied with securing their perimeters, they now have to account for countless employees, devices and identities – all operating off site. One Identity recognised the paradigm shift early. Already an […] ★★
itsecurityguru.webp 2022-06-30 10:11:38 (Déjà vu) Walmart Denies Being Hit by Yanlouwang Ransomware Attack (lien direct) The American retailer Walmart has denied being hit with a ransomware attack by the Yanlouwang gang after hackers claimed to encrypt thousands of computers. According to BleepingComputer, Walmart said that their “Information Security team is monitoring our systems 24/7,” and believe the claims to be inaccurate. “We believe this claim is inaccurate and are not […] Ransomware
itsecurityguru.webp 2022-06-30 09:54:39 (Déjà vu) YTStealer Malware Found to Steal Accounts From Creators (lien direct) YTStealer, a new information-stealing malware, is targeting YouTube content creators and attempting to steal their authentication tokens and hijack their channels. Focusing on one goal has given YTStealer’s authors the capacity to make its token-stealing operation very effective, according to a report published earlier this week by Intezer. Most of its distribution uses lures impersonating […] Malware ★★★★★
itsecurityguru.webp 2022-06-30 09:09:48 Cybersecurity leaders are anticipating mass resignations within the year (lien direct) A new survey from Bridewell, a cybersecurity services company, found that 95% of respondents are experiencing factors that would make them likely to leave in the next 12 months. Of the 521 critical national infrastructure decision makers who were surveyed, 40% said stress could push them to leave their job with the next year. These […]
itsecurityguru.webp 2022-06-29 13:05:43 European Cybersecurity Blogger Awards 2022 Winners Announced (lien direct) Hosted by Eskenzi PR and sponsored by KnowBe4 and Qualys, the European Cybersecurity Blogger Awards has announced this year's winners and runners-up. The awards returned as an in-person event on the first evening of Infosecurity Europe (21st of June 2022) at Tapa Tapa restaurant right next to ExCel, following a two-year virtual hiatus over the […]
itsecurityguru.webp 2022-06-29 12:11:21 The Top Mobile Security Threats of 2022 (lien direct) Whether you are ordering food online, booking a doctor’s appointment, or checking your balance, you are doing it through your phone. For many years we believed that we had a valid reason to trust our phone with sensitive information. Today, we have to acknowledge that this isn’t completely true and examine the risks inherent in […] Threat
itsecurityguru.webp 2022-06-29 10:47:40 (Déjà vu) Evilnum Hackers Return With New Activity Targeting International Migration Campaigns (lien direct) The Evilnum hacking group have been targeting European organisations that are involved in international migration, showing renewed signs of malicious activity within the group. Evilnum is an advanced persistent threat (APT) that has been active since at least 2019 and had its campaign and tools exposed in 2020. In 2020, ESET published a technical report […] Tool Threat
itsecurityguru.webp 2022-06-29 10:07:08 Appointment of four new executives ignites Illusive\'s international expansion (lien direct) Today, Illusive has announced the appointment of four new executive hires since the launch of Illusive SpotlightTM, which has driven great interest and adoption of the solution. Illusive has appointed Kristen Twining as VP of Sales – Americas, and Carlos Ferro as VP of Sales – EMEA and APAC to support the company's rapid sales […]
itsecurityguru.webp 2022-06-29 08:34:53 The Human Side of Cybersecurity – KnowBe4 (lien direct) Javvad Malik is the Lead Security Awareness Advocate of KnowBe4 which provides a security awareness training for the millions of employees of their combined 50,000 organizational customers worldwide.   “We focus on the human side of security as opposed to the technology side that most other people focus on, because the technology can be brilliant, but […] Guideline ★★
itsecurityguru.webp 2022-06-28 15:57:17 5 Cyber Security Tips for Smart Buildings (lien direct) In the recent past, there have been a lot of stories of companies succumbing to IT cybersecurity threats. Property owners are incorporating and relying on smart building technologies more and more, and it has become even more important to think about cyberthreat prevention. It can seem like a daunting task to identify and eliminate vulnerabilities. […]
itsecurityguru.webp 2022-06-28 13:18:04 Cybersecurity is complex – but it doesn\'t need to be costly or complicated (lien direct) The pandemic tested the business resilience of every organisation. Small and medium sized enterprises (SMEs) had to maximise their digital footprint to keep operational, service their customers and survive. Just as companies are starting to return to some semblance of new normal, another threat is on the horizon. The pandemic has fuelled an increase in […] Threat
itsecurityguru.webp 2022-06-28 10:53:00 Cyber Insurance: The Good, the Bad, and the Ugly (lien direct) The past decade has seen cybersecurity barge its way into the mainstream. A meteoric rise in attack rates during COVID-19, major incidents such as the Colonial Pipeline attack, and an increasingly tense geopolitical landscape have all contributed to cybersecurity's current position at the top of global news feeds. As cybercrime infects every facet of our […]
itsecurityguru.webp 2022-06-28 09:29:28 $100m Stolen from California Based Cryptocurrency Firm by Unidentified Hackers (lien direct) An unidentified hacker group has stolen more than $100million from Californian cryptocurrency firm Harmony. Last Thursday, the company made the announcement via Twitter. They said that they had identified a theft occurring on the Horizon bridge amounting to approximately $100m. The first Tweet reads, “we have begun working with national authorities and forensic specialists to identify […]
itsecurityguru.webp 2022-06-28 09:13:17 Cybersecurity Experts Warn of Emerging Threat of “Black Basta” Ransomware (lien direct) The ransomware-as-a-service (RaaS) Black Basta has struck 50 victims in the U.S., Canada, the U.K., Australia, and New Zealand within two months of its emergence in the cybersecurity landscape. The speed at which it has accumulated victims in such a short time frame has made it a prominent new threat for the cybersecurity of governments […] Ransomware Threat
Last update at: 2024-05-16 05:07:55
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter