What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
SC_Mag.webp 2016-06-10 18:06:42 Cyber gang offering live chat help for its ransomware victims (lien direct) "Hello, this is Ransomware Depot. How may I help you?"
SC_Mag.webp 2016-06-10 15:50:58 Teslacrypt RIP: Cisco Talos decryptor on the job (lien direct) Cisco Talos stated today that it has a Teslacrypt decryptor tool up and running and ready for download that will work against any variant of this ransomware. Tesla
SC_Mag.webp 2016-06-10 12:00:00 Researchers find exploit affecting Microsoft\'s BITS (lien direct) Researchers discovered an exploit against Background Intelligent Transfer Service, a component of Microsoft's Windows 2000 that is used to transfer files asynchronously between a client and a server.
SC_Mag.webp 2016-06-09 20:43:37 Report: Office of Personnel Management names Cord Chase as first CISO (lien direct) The U.S. Office of Personnel Management (OPM) in April discreetly hired a cybersecurity adviser from within the Office of Management and Budget (OMB) to be its new CISO, according to a report.
SC_Mag.webp 2016-06-09 18:30:00 Mozilla\'s Firefox 47 patches 13 vulnerabilities, two critical (lien direct) In its latest Firefox browser release, Mozilla this week fixed two critical vulnerabilities - a buffer overflow hazard and a set of memory safety hazards - plus 11 other security holes ranging from low to high in severity.
SC_Mag.webp 2016-06-09 18:30:00 Morgan Stanley to pay $1M for failing to protect 730,000 customer accounts (lien direct) Morgan Stanley agreed to pay a $1 million fine to settle a proceeding launched by the Securities and Exchange Commission's that the financial services giant failed to set up adequate precautions of customer data.
SC_Mag.webp 2016-06-09 18:00:00 Botnet used to deliver Dridex and Locky vanishes (lien direct) The botnet that was used to deliver Dridex and Locky appears to have vanished.
SC_Mag.webp 2016-06-09 15:30:00 Black-Hat uses SQL injection to your site to boost their SEO ranking (lien direct) Instead of stealing your data, a criminal-run bot-net is using SQL injection to insert hidden links to boost the SEO of their own dodgey sites.
SC_Mag.webp 2016-06-09 12:00:00 Flaw in Juniper\'s JunOS router software could cause DDoS flood (lien direct) Juniper has disclosed that that a problem with the Junos router could enable DDoS attacks
SC_Mag.webp 2016-06-08 20:50:00 Skype being used to distribute malware (lien direct) Skype being used to distribute QRAT malware to unsuspecting travelers looking for help on filling out U.S, travel documents. ★★
SC_Mag.webp 2016-06-08 18:00:00 Feds not prosecuting enough cyberthieves, survey (lien direct) More government personnel are needed to pursue and prosecute cyberthieves, ESET said.
SC_Mag.webp 2016-06-08 15:30:00 75% of UK consumers won\'t do biz with a company that has been hacked (lien direct) Three quarters of UK consumers would stop doing business or cancel memberships with an organisation if it was hacked.
SC_Mag.webp 2016-06-08 12:00:00 Sweet validation: Apple versus FBI (lien direct) In nearly every great movement in history, there is a moment in which the proverbial tide turns. For CISOs trying to convince their higher-ups to invest in encryption and cybersecurity programs, that moment came when the FBI tried to force Apple to crack open an iPhone 5c used by one of the San Bernardino shooters. And Apple refused.
SC_Mag.webp 2016-06-08 11:47:58 Fed directs banks to check for cyberattacks, shore up security after SWIFT hacks (lien direct) The Federal Reserve Bank issued a notice Tuesday telling banks to assess their cybersecurity postures and search for clues of cyberattacks by the group that pulled off an $81 million cyber heist from the Bangladesh Central Bank.
SC_Mag.webp 2016-06-07 20:01:09 NFL\'s Twitter account hacked, announces commissioner Goodell\'s death (lien direct) The NFL's Twitter account was hacked today with a tweet being posted stating that league commissioner Roger Goodell was dead.
SC_Mag.webp 2016-06-07 14:56:32 Facebook Messenger flaw fixed promptly (lien direct) After Check Point notified Facebook of a flaw in its Facebook Online Chat & Messenger App earlier this month, the social media giant responded and quickly fixed the vulnerability.
SC_Mag.webp 2016-06-07 12:00:00 No business like breach business (lien direct) After every big data breach comes the Ghostbusters moment: Who you gonna call?
SC_Mag.webp 2016-06-06 20:13:01 Jacob Appelbaum steps down from Tor Project after sexual misconduct claims intensify (lien direct) Jacob Appelbaum, a collaborator with Wikileaks and an outspoken activist for a secure internet resigned as a developer and activist at The Tor Project Saturday amid allegations of sexual harassment and misconduct.
SC_Mag.webp 2016-06-06 17:30:00 Alleged LinkedIn, Tumblr and Myspace hacker compromised 171M Russian site accounts (lien direct) A hacker that has targeted several American social media sites has now hit the Russian version of Facebook
SC_Mag.webp 2016-06-06 17:21:53 U.K. Parliament debates Snooper\'s Charter (lien direct) The legislation, also known as the Draft Data Communications Bill, would enlist U.K.-based companies to store a 12-month backlog of data about every individual.
SC_Mag.webp 2016-06-06 16:59:22 \'Cruel\' lesson: GhostShell hacking group leaks 36M records as punishment for using databases on public servers (lien direct) Calling its actions a "cruel reminder of what happens when you don't use proper security hygiene," the hacker group GhostShell doxxed approximately 36 million online accounts from various databases found on public servers that don't require credentials to access.
SC_Mag.webp 2016-06-06 14:30:00 Report: 93 percent of phishing emails contained ransomware (lien direct) As cybercriminals pursue methods that yield the most effective near-term gains, phishing emails and ransomware prove an irresistible cocktail for cybercriminals, as a new report demonstrates.
SC_Mag.webp 2016-06-06 12:00:00 Top to bottom assurance (lien direct) A company usually takes its cues from leaders at the top: What the top executives emphasize will become the organization's imperatives, and what they ignore will typically fall by the wayside. Guideline
SC_Mag.webp 2016-06-05 13:00:00 Finish Line leverages IT auditing service to secure increase in cyber budget (lien direct) In the perennial corporate tug-of-war over budget, Finish Line's director of security and compliance Cory Deeter recently relied on an independent security assessment service to influence upper-level executives to increase funding for cybersecurity initiatives.
SC_Mag.webp 2016-06-04 17:00:00 Cyber needs to speak language of the C-suite (lien direct) Communicating with the C-suite depends in part of creating a language they understand and identifying company assets that are most important, panelists told an SC Congress Toronto audience.
SC_Mag.webp 2016-06-04 13:00:00 Healthcare struggles to protect privacy of PHI (lien direct) As the healthcare industry strives to bring data from different sources together to create longitudinal patient records, organizations must find ways to minimize and de-identify data to better protect its privacy.
SC_Mag.webp 2016-06-03 17:42:47 Guilty pleas for two spammers behind heist of 60M accounts (lien direct) Guilty pleas were entered by two men for a range of computer fraud charge said to have netted $2 million in ill-gotten gains.
SC_Mag.webp 2016-06-03 14:33:01 Constructive Disclosure (lien direct) This is going to be a bit different from my usual blog postings but I think the time is good for this discussion for several reasons. First, the notion of constructive and responsible disclosure of bugs is a clear issue for threat hunters.
SC_Mag.webp 2016-06-03 12:00:00 Reeling in workers: Social engineering (lien direct) When it comes to finding a scapegoat after a company falls victim to a spearphishing scam, pointing toward the human being in the room typically isn't unjustified or unfair.
SC_Mag.webp 2016-06-02 20:06:43 SWIFT hack spurs House committee to investigate N.Y. Fed over $80M cybertheft (lien direct) A House committee is investigating the Federal Reserve Bank of New York's operations related to the cybertheft of $80 million from the Bank of Bangladesh.
SC_Mag.webp 2016-06-02 18:00:00 Ransomware threats tied to data breaches growing, IC3 (lien direct) The Internet Crime Complaint Center (IC3) issued a Public Service Announcement regarding the growing number of individuals who have been filing reports with the center.
SC_Mag.webp 2016-06-02 17:30:00 DoD to launch info-sharing system to protect against insider threats (lien direct) The Defense Department is creating an information-sharing platform that will monitor risks posed by government employees and other individuals in possession of high-level U.S. government security clearance.
SC_Mag.webp 2016-06-02 15:00:00 Marcher mobile malware adds nine UK banks to target list (lien direct) Russian banking malware, Marcher, is headed for the UK in a big way - banks and consumers are urged to be on guard.
SC_Mag.webp 2016-06-02 12:00:00 SC Congress Toronto: Ransomware more serious than execs realize, warns crisis management expert (lien direct) As business executives fret over how easily companies continue to fall victim to ransomware, they may actually be missing the bigger picture: that the attackers behind the scourge could actually do a lot worse damage if they wanted.
SC_Mag.webp 2016-06-01 23:04:10 SC Congress Toronto: Canadian Cyber Threat Exchange to select its MSP by end of month (lien direct) Five weeks after its official launch, the Canadian Cyber Threat Exchange is already close to selecting an MSP that will manage the group's new cyberthreat intelligence sharing forum, according to a panel session at SC Congress Toronto on Wednesday.
SC_Mag.webp 2016-06-01 19:30:00 Upgraded Dridex malware on the rebound, hitting U.S. banks (lien direct) A new and more dangerous version of the Dridex banking malware is being used in a new campaign targeting financial institutions, primarily in the United States.
SC_Mag.webp 2016-06-01 17:00:00 Jetpack plug-in for WordPress vulnerable to XSS (lien direct) Bloggers using the WordPress platform are being advised to update the JetPack plug-in to avoid a cross-site scripting (XSS) vulnerability.
SC_Mag.webp 2016-06-01 14:30:00 North Korea link surfaces in SWIFT banking attacks (lien direct) If the North Korea link is verified for the Swift heists we may now have a new axis-of-(banking)-evil with nuclear-armed bank robbers.
SC_Mag.webp 2016-06-01 11:11:33 European Data Protection Supervisor calls Privacy Shield ineffective (lien direct) European Data Protection Supervisor (EDPS) Giovanni Buttarelli said Monday the agreement is ineffective and may crumble under the same scrutiny that brought down Safe Harbor.
SC_Mag.webp 2016-05-31 21:11:39 IC3 report: Criminals use email scams to steal $263M from U.S. companies (lien direct) The Internet Crime Complaint Center (IC3) has reported that U.S. companies lost $263 million as a result of cybercriminal groups' email scams in 2015.
SC_Mag.webp 2016-05-31 20:07:04 Time confirms Myspace breach, 360M accounts potentially affected (lien direct) Time Inc. confirmed Tuesday that several Myspace accounts were breached just before the Memorial Day weekend.
SC_Mag.webp 2016-05-31 17:00:00 Massive drop in cyberattacks on banks, Lloyds (lien direct) London-based Lloyds Banking Group saw a substantial reduction in the number of cyberattacks against it this year.
SC_Mag.webp 2016-05-31 13:30:43 Teenage Dream, turned nightmare: Hacker breaks into Katy Perry\'s Twitter account (lien direct) A hacker just went after the biggest target on all of Twitter, breaking into the account of singer-songwriter Katy Perry, whose 89 million followers make her the most popular presence on the entire social media platform.
SC_Mag.webp 2016-05-30 12:00:00 Senate postpones vote on email privacy bill (lien direct) Senate Judiciary Committee Chair Charles Grassley (R-IA) postponed a vote on a privacy bill after a flurry of amendments threatened to weaken the bill's intent.
SC_Mag.webp 2016-05-28 23:39:00 Reddit resets passwords after LinkedIn data dump (lien direct) Reddit announced it would require users to reset their passwords following the release of a dataset containing 100 million LinkedIn emails and password combinations from a 2012 breach.
SC_Mag.webp 2016-05-27 18:53:05 NDAA amendment would elevate Cyber Command to Combatant Command (lien direct) A bipartisan group of senators introduced an amendment to the National Defense Authorization Act (NDAA) that would compel President Obama to raise Cyber Command to a Combatant Command. ★★
SC_Mag.webp 2016-05-27 15:30:00 CEO sacked after aircraft company grounded by whaling attack (lien direct) Following a successful whaling attack in January which cost FACC €40 million, the company has sacked both its CFO and CEO. ★★
SC_Mag.webp 2016-05-27 15:00:00 Malware didn\'t compromise info, Allegheny port authority says (lien direct) The Port Authority of Allegheny County in Pennsylvania said that malware detected on the agency's internal computer in March didn't compromise employee or customer data. ★★★
SC_Mag.webp 2016-05-27 12:30:00 Workplace security awareness programs lacking in efficacy, says study (lien direct) Just because a company offers a cybersecurity training program to its employees doesn't mean it's necessarily doing enough to change workers' dangerous online behaviors, according to a report from Experian and Ponemon Institute.
SC_Mag.webp 2016-05-26 21:54:24 ACLU seeks to join Microsoft in demanding gov\'t notify customers of email, cloud storage searches (lien direct) The ACLU petitioned a federal court to join Microsoft's lawsuit to force the U.S. government to notify its customers of email and cloud storage searches.
Last update at: 2024-05-07 05:08:13
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter