What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
SC_Mag.webp 2016-09-25 18:57:14 OpenSSL patches 14 vulns, including high-severity flaw that can be exploited for DoS attacks (lien direct) Fourteen flaws in the OpenSSL project have been patched, including a high-severity vulnerability that can be exploited to cause a denial-of-service (DoS) attack.
SC_Mag.webp 2016-09-23 21:00:13 IoT assault, connected devices increasingly used for DDoS attacks (lien direct) While the information stored in internet of thing (IoT) devices is still valuable, researchers spotted an increase in attacks targeting IoT devices.
SC_Mag.webp 2016-09-23 20:50:06 Cybercriminals already able to hack ATM biometric readers (lien direct) Even though biometric readers have not been rolled out on ATM's, cybercriminals have already developed tools to steal a person's fingerprint and other biological data.
SC_Mag.webp 2016-09-23 19:35:18 Cities planning transparency laws for police surveillance tech (lien direct) Eleven cities are organizing local legislation intended to make the procurement and use of surveillance technologies by local police departments more transparent.
SC_Mag.webp 2016-09-23 18:41:32 Malware evades researchers\' VM environments by looking up their Word doc history (lien direct) One of the techniques malware can use to evade researchers' virtualized or sandbox environments is accessing recent documents to determine if the infected machine has a history of legitimate usage.
SC_Mag.webp 2016-09-23 18:09:30 Cyber space wars may require new international regimes (lien direct) While it might not include the Death Star cyber warfare among the stars is almost inevitable.
SC_Mag.webp 2016-09-23 18:00:00 Malicious apps leveraging top UK brands has increased by 130% (lien direct) The number of malicious apps leveraging top UK brands has grown by 130 percent year on year.
SC_Mag.webp 2016-09-23 17:30:00 GCHQ to fund startups to fight cyber-crime (lien direct)
SC_Mag.webp 2016-09-23 17:00:00 50% of European SMEs say data security is a major barrier (lien direct) Security raises concerns with half of SMEs saying data security is the major barrier between their organisation and the digital workplace. Another 30 percent believe cost is the key issue.
SC_Mag.webp 2016-09-23 16:56:20 Cybercrime blotter: Kosovo native sentenced to 20 years for providing aid to ISIS (lien direct) Kosovo native Ardit Ferizi was sentenced in federal court in Alexandria, Va. after pleading guilty to providing aid to the Islamic State. Guideline
SC_Mag.webp 2016-09-23 16:30:00 Email of White House staffer hacked, purported scan of First Lady\'s passport leaked (lien direct) The White House has announced a cyber-security breach, as a purported photocopy of Michelle Obama's passport appears online.
SC_Mag.webp 2016-09-23 12:30:00 Google reverses Allo policy, raising ire of privacy groups (lien direct) The version of Allo that Google released on Wednesday will indefinitely store messages until they are manually deleted by the user.
SC_Mag.webp 2016-09-22 22:26:10 (Déjà vu) State-sponsored actors suspected in historic Yahoo breach; at least 500 million accounts affected (lien direct) On the cusp of a $4.8 billion acquisition by Verizon, Yahoo today disclosed a data breach in which a state-sponsored actor is believed to have stolen a copy of data linked to at least 500 million accounts. Yahoo
SC_Mag.webp 2016-09-22 22:26:10 (Déjà vu) Yahoo breach; State-sponsored actors suspected, at least 500 million accounts affected (lien direct) On the cusp of a $4.8 billion acquisition by Verizon, Yahoo today disclosed a data breach in which a state-sponsored actor is believed to have stolen a copy of data linked to at least 500 million accounts. Yahoo
SC_Mag.webp 2016-09-22 20:46:27 Global data breaches up 15 percent in first half of 2016 (lien direct) Data breaches were up 15 percent during the first half of 2016 compared to previous six months as Gemalto researchers reported a total of 974 worldwide breaches.
SC_Mag.webp 2016-09-22 20:22:59 Locky ransomware pushers keeping things fresh using many new attachments (lien direct) The threat actors behind Locky ransomware have kept busy this year by steadily altering the types of attachments included in the spam campaigns used to spread the malware, all in order to stay one step ahead of their victim's defenses.
SC_Mag.webp 2016-09-22 17:30:00 Air Force reports making progess on cybersecurity without additional funding (lien direct) The Air Force is reporting progress in its mission to secure its weapons against cyberattacks.
SC_Mag.webp 2016-09-22 17:00:00 Rep. Johnson introduces bill designed to deter electoral hacking (lien direct) A new bill before Congress would require that all voting machines leave a traceable paper trail and require a secure connection to the web for vote-tabulating machines to prevent electoral tampering.
SC_Mag.webp 2016-09-22 16:00:00 Krebs website withstands historically large DDoS attack; enormous botnet suspected (lien direct) Cybersecurity blog site KrebsOnSecurity was barraged Tuesday evening by an extraordinary DDoS attack boasting a bandwidth between 620 and 665 Gbps - one of the largest such attacks in history.
SC_Mag.webp 2016-09-22 15:00:00 White hats save greybeards from black hat attack (lien direct) As yet another well-known consumer brand falls victim to 'old version syndrome' and serves up malware to its customers; we ask, why lessons aren't being learned?
SC_Mag.webp 2016-09-22 14:45:44 Drupal patches two critical vulnerabilities (lien direct) The Drupal Security Team issued updates for a pair of critical flaws, one allowing remote code execution and another giving access to parts of the system without full administrative permissions.
SC_Mag.webp 2016-09-22 14:30:00 76% of security pros believe threat intelligence should be shared (lien direct) Many security professionals believe that they have a moral responsibility to share threat intelligence
SC_Mag.webp 2016-09-22 14:00:00 Global study: Is IT security making progress against cyber-attacks? (lien direct) CyberArk's 10th annual Global Advanced Threat Landscape Survey conducts research on global enterprises and whether they are learning from cyber-attacks and what priorities are being influenced.
SC_Mag.webp 2016-09-22 03:18:39 Malicious websites visited every five seconds by enterprise workers, report (lien direct) A user at an enterprise organization accesses a malicious website every five seconds, according to research published by CheckPoint.
SC_Mag.webp 2016-09-21 21:20:13 Education sector bullied by ransomware and can barley defend itself, report (lien direct) Researchers found the education sector has been experiencing the highest rates of attack while having the least protected systems.
SC_Mag.webp 2016-09-21 20:40:09 Hairy situation: Just For Men website rigged to redirect to RIG Exploit Kit (lien direct) Executives at Combe Incorporated may have sprung a few new gray hairs after learning that the website for its Just for Men brand of hair coloring products was compromised to serve up malware.
SC_Mag.webp 2016-09-21 20:26:06 RAUM weaponizes torrents to deliver malware (lien direct) A new and sophisticated tool dubbed RAUM has been uncovered that targets naïve torrent users who download popular software or media content and then replaces the desired content with malware.
SC_Mag.webp 2016-09-21 17:50:38 Clapper: Russia has a long history of trying to interfere with elections (lien direct) Director of National Intelligence James Clapper said there have been previous instances of Russian attempts to influence U.S. elections going back to the 1960s.
SC_Mag.webp 2016-09-21 17:26:50 Citrix sours on Sweet32 birthday attack, calls threat \'low-severity issue\' (lien direct) Citrix is advising customers not to fret over recent research stating that 64-bit block ciphers in cryptographic protocols are susceptible to a so-called birthday attack - noting that multiple difficult conditions must be met for such a technique to be effective.
SC_Mag.webp 2016-09-21 16:39:11 Can one CISO ever beat an army of IoT devices? (lien direct) The security threat from the Internet of Things (IoT) has grown real because far too many of those sneaky IoT devices fly in under the radar. Corporate maintenance, facilities and operations departments are not accustomed to requesting IT's signoff on purchasing light bulbs or door locks. And yet, when those devices have their own independent - or dependent - communications capabilities, they are an easy backdoor for cyberthieves.
SC_Mag.webp 2016-09-21 16:35:05 (Déjà vu) 324K Regpack users\' info compromised when decrypted files placed on public-facing server (lien direct) Independent Security Researcher Troy Hunt spotted a database containing the information of nearly 324,000 Regpack accounts.
SC_Mag.webp 2016-09-21 16:35:05 (Déjà vu) 324K BlueSnap users compromised in data breach (lien direct) Independent Security Researcher Troy Hunt spotted a database containing the information of nearly 324,000 BlueSnap accounts.
SC_Mag.webp 2016-09-21 16:30:00 Cloudflare looks to TLS 1.3 to secure internet (lien direct) Amongst various security features, cloud-provider Cloudflare looks to TLS 1.3 to secure internet.
SC_Mag.webp 2016-09-21 16:00:00 Former insurance employees appear in court over data leak (lien direct) Two people have been charged with bribery offences, following an investigation into the suspected leak of confidential data by a former employee of insurance firm LV=.
SC_Mag.webp 2016-09-21 15:44:50 iSpy keylogger can be leased for the low, low price of $25 (lien direct) A new commercial keylogger nicknamed iSpy that is capable of snatching every keystroke and fully examining the data on an infected computer has been spotted by Zscaler being sold on underground forums for as little as $25.
SC_Mag.webp 2016-09-21 15:30:00 Ponemon study: business innovation and IT security often do not go hand in hand (lien direct) New research from the Ponemon Institute in partnership with Micro Focus claims business innovation and IT security often do not go hand in hand. ★★★★
SC_Mag.webp 2016-09-21 15:00:00 FT Cyber-Summit: Ilia Kolochenko - throwing cash on the fire doesn\'t work (lien direct) High-Tech Bridge CEO Ilia Kolochenko advised a crowd at today's FT Cyber-Summit that we should all "keep is simple", as most breaches happen due to "obvious" mistakes.
SC_Mag.webp 2016-09-21 14:12:47 North Korea has only 28 registered domains, leak shows (lien direct) Security engineer Matt Bryant posted details of North Korea's registered domains after a misconfigured nameserver revealed details.
SC_Mag.webp 2016-09-21 12:30:00 SWIFT introduces daily reporting system for member customers (lien direct) SWIFT has introduced a daily reporting system intended to help members of the financial messaging system identify fraudulent payments made over the network.
SC_Mag.webp 2016-09-20 20:53:32 Report, framework to balance safety and reliability needs of industrial operations (lien direct) The Industrial Internet Consortium (IIC) published a framework technical report to help organizations balance the safety and reliability needs of industrial operations.
SC_Mag.webp 2016-09-20 20:51:11 Researcher rewarded for finding Facebook Business Manager account takeover flaw (lien direct) Security researcher Arun Sureshkumar earned $16,000 after disclosing a vulnerability in Facebook Business Manager that, if exploited, could have allowed attackers to take over a targeted victim's Facebook page.
SC_Mag.webp 2016-09-20 20:16:10 Google Play again used to host malware-laden apps; this time, Overseer (lien direct) Google Play continues to be a playground for cybercriminals with Google recently having to remove four apps from the store because they were distributing a new form of malware dubbed Overseer.
SC_Mag.webp 2016-09-20 19:22:40 HDDCryptor ransomware uses legit, off the shelf software (lien direct) HDDCryptor is a ransomware variant with a couple of new twists added that makes it an effective tool for cybercriminals, a Trend Micro study found.
SC_Mag.webp 2016-09-20 19:00:00 Video: ISF\'s Durbin advises orgs to protect mission critical info assets (lien direct) Information Security Forum Managing Director Steve Durbin sat down with SCMagazine.com Executive Editor Teri Robinson to discuss how organizations can better protect their mission critical information assets.
SC_Mag.webp 2016-09-20 17:15:39 Following hacks, State Democrats warned Wikileaks may be a source of infection (lien direct) The Association of State Democratic Chairs sent an email to its members advising them to avoid Wikileaks as a precaution against malware infection, especially after several state officials had their accounts hacked, Politico reported.
SC_Mag.webp 2016-09-20 17:10:13 Hackers crack Tesla CAN Bus, DoT issues policy for securing connected car (lien direct) Researchers claim they were able to crack into Tesla's CAN Bus to achieve remote control of the electric car and the DoT just issued a new policy concerning automated vehicles. Tesla
SC_Mag.webp 2016-09-20 17:05:41 House plans vote on bill to improve small business cyber preparedness (lien direct) The U.S. House of Representatives plans a vote on legislation that would task the SBA with assisting small businesses in improving preparedness against cyber threats.
SC_Mag.webp 2016-09-20 13:30:00 Cisco warns of exploitation of new flaws linked to Shadow Brokers exploits (lien direct) Cisco issued an advisory for a flaw that the company has linked to exploits released by the Shadow Brokers group.
SC_Mag.webp 2016-09-20 12:30:00 Sixth Circuit: Nationwide insurance co.\'s breach victims have standing to sue (lien direct) A federal Appeals Court has reinstated a class-action lawsuit against insurance company Nationwide after concluding that individuals whose personal data was exposed in a 2012 breach have sufficient standing to sue.
SC_Mag.webp 2016-09-19 21:30:00 (Déjà vu) Cyberserity unemployment rate at zero (lien direct) Job prospects in the cybersecurity field could not be better with a recent report indicating that the unemployment rate for this employment category has dropped to zero.
Last update at: 2024-05-07 15:07:57
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter