What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
Fortinet.webp 2017-05-22 09:01:21 Byline: Artificial Intelligence: Cybersecurity Friend or Foe? (lien direct) ​​​​​​​Security strategies need to undergo a radical evolution. Tomorrow's security devices will need to see and interoperate with each other to recognize changes in the networked environment, anticipate new risks and automatically update and enforce policies. The devices must be able to monitor and share critical information and synchronize responses to detected threats.
Fortinet.webp 2017-05-19 09:23:01 Internet2: A Collaborative Power That Needs to be Secured (lien direct) For what started as a research network that was largely owned and operated by top universities, the Internet as we know it today has become much more. In 1969, ARPANET carried the first data packets between two separate nodes. During its genesis, ARPANET included the University of California, Los Angeles and the Stanford Research Institute before adding the University of Utah and University of California, Santa Barbara. What began as a 4-node network in 1969 had swelled to include 213 hosts by 1981. From there, it took off.  The Internet's...
Fortinet.webp 2017-05-18 15:01:24 Perspective: The Aftermath of the WannaCry Attack (lien direct) A perspective blog with Derek Manky, Global Security Strategist, Fortinet. We asked Derek to put WannaCry into context. Is this just the eye of the storm? Wannacry
Fortinet.webp 2017-05-17 21:14:16 Spring Parade for Refreshed Android Marcher (lien direct) Android malware continues to grow exponentially now that it has overtaken the top position as the most popular OS (across all platforms), making it the target of choice for malware authors. Android Marcher is an Android banker malware that has been on the FortiGuard Labs radar since late 2013. Since that time it has been seen in a number of campaigns targeting many different banks and countries. And now, Marcher has once again resurfaced with a new campaign. Over the past few months we have observed it masking itself in a variety of ways...
Fortinet.webp 2017-05-17 19:15:57 WannaCry FAQ - Take-aways and Learnings (lien direct) WannaCry FAQ: How does WannaCry spread? WannaCry has multiple ways of spreading. Its primary method is to use the Backdoor.Double.Pulsar backdoor exploit tool released last March by the hacker group known as Shadow Brokers, and managed to infect thousands of Microsoft Windows computers in only a few weeks. Because DoublePulsar runs in kernel mode, it grants hackers a high level of control over the compromised computer system. Wannacry
Fortinet.webp 2017-05-17 18:24:02 New Loki Variant Being Spread via PDF File (lien direct) The Loki Bot has been observed for years. As you may know, it is designed to steal credentials from installed software on a victim's machine, such as email clients, browsers, FTP clients, file management clients, and so on. FortiGuard Labs recently captured a PDF sample that is used to spread a new Loki variant. In this blog, we will analyze how this new variant works and what it steals. The PDF sample Figure 1. Content of the PDF sample The PDF sample only contains one page, shown above, which includes some...
Fortinet.webp 2017-05-17 09:28:10 Zero Patch IoT Environment (lien direct) Over the last few months or years I have reported vulnerabilities on several IoT devices. None have been patched so far, and I think it is time to discuss the situation openly. One of the issues I have faced several times is the zero-security-culture phenomenon. Some of those IoT companies were typically very small and young, with sadly neither the skills nor the resources to fix security issues. For example, I remember sending several vulnerabilities to a given company. I got an automated response for the first email (ok),...
Fortinet.webp 2017-05-15 19:22:50 Critical Update: WannaCry Ransomware (lien direct) On May 12th, 2017 the ransomware WannaCry disrupted hundreds of organizations in dozens of countries. The ransomware encrypts personal and critical documents and files and demands approximately $300 USD in BitCoin currency for the victim to unlock their files. Wannacry
Fortinet.webp 2017-05-15 15:33:01 No Tears for WannaCry: Five Steps Every CISO Should Consider for Protecting Your Organization from Ransomware (lien direct)   Over the past few days WannaCry malicious malware variants affect hundreds of organizations across the world. This cyberattack spread primarily by exploiting a vulnerability whose manufacturer had issued a critical security update for over two months ago. While there are certainly reasons why it may take an organization some time to patch vulnerable systems, including the risk of updating live systems, two months should be plenty of time for any organization to take appropriate steps to secure their environment. With the recent malware... Wannacry
Fortinet.webp 2017-05-15 11:31:45 WannaCry: Evolving History from Beta to 2.0 (lien direct) The WannaCry malware was responsible for a massive infection beginning that affected organizations and systems around the world. FortiGuard Labs has been monitoring this malware carefully. We have provided an analysis of this attack, along with how to protect your organization here.  In this blog post I'll briefly describe some of the distinct characteristics of each version of this malware, from beta to the latest 2.0 version, and share some interesting findings. Beta Version: We discovered this beta version around Feb 9th,... Wannacry
Fortinet.webp 2017-05-15 08:13:46 Service Provider Security in the Age of Digital Transformation (lien direct) Digital Transformation is Happening Now Digital Transformation is a subject on the minds of CEOs everywhere as they seek to improve business results and align more closely with the needs and the expectations of their customers. And why not? Businesses large and small are adopting digital practices that a recent McKinsey study shows delivers, on average, five times more revenue and eight times more profitability than peer companies. The appeal of improved revenues, greater profitability, and higher levels of customer engagement underpins a shift...
Fortinet.webp 2017-05-12 18:59:56 Protecting Your Organization from the WCry Ransomware (lien direct) Ransomware has become the fastest growing malware threat, targeting everyone from home users to healthcare systems to corporate networks. Tracking analysis shows that there has been an average of more than 4,000 ransomware attacks every day since January 1, 2016.
Fortinet.webp 2017-05-11 15:53:48 White House Announces New Cybersecurity Executive Order (lien direct) President Trump just signed a new cybersecurity Executive Order that has important implications, not only for federal agencies, but for Critical Infrastructures as well.
Fortinet.webp 2017-05-11 12:13:08 Deep Analysis of Esteemaudit (lien direct) A Windows 2003 RDP Zero Day Exploit In this blog, the FortiGuard team takes a look at Esteemaudit, which is an exploit that was included in the set of cybertools leaked by the hacker group known as "Shadow Brokers." They claim that they collected this set of cybertools from the compromised data of "Equation Group," a threat actor alleged to be tied to the United States National Security Agency (NSA). Esteemaudit is a Remote Desktop Protocol (RDP) exploit that targets Microsoft Windows Server 2003 / Windows XP. The vulnerability...
Fortinet.webp 2017-05-11 06:42:08 Byline: Security Platform vs. Security Fabric (lien direct) Far too often, security tools are wrapped in marketing language that doesn't always effectively communicate-or sometimes, even intentionally obscures-what a device or tool is able to do. Visit any security trade show and you are going to be overwhelmed by devices claiming to be “cloud enabled” or that offer “advanced threat intelligence.” But what do those terms mean? The same is true for entire classes of products.
Fortinet.webp 2017-05-10 09:08:47 (Déjà vu) Security Research News in Brief - April 2017 Edition (lien direct) Welcome back to our monthly review of some of the most interesting security research publications. Previous edition: March 2017   What happened to your home? IoT Hacking and Forensic with 0-day from TROOPERS 17, by Park and Jin Figure 1: Hacking a vacuum cleaner The authors hacked a vacuum cleaner, which, besides cleaning, also includes an embedded camera and microphone. The hack wasn't easy because the vacuum wasn't too badly secured. The authors however found 2 vectors: 1. They connected on the...
Fortinet.webp 2017-05-09 11:11:59 Deep Analysis of New Emotet Variant – Part 2 (lien direct) This is the second part of FortiGuard Labs' deep analysis of the new Emotet variant. In the first part of the analysis we demonstrated that by bypassing the server-side Anti-Debug or Anti-Analysis technique we could download three or four modules (.dll files) from the C&C server. In that first blog we only analyzed one module (I named it 'module2'). In this blog, we'll review how the other modules work. Here we go.
Fortinet.webp 2017-05-08 12:46:12 The Open Security Requirement in the Age of the Cloud (lien direct) In a 2015 article posted by Forbes, it was reported that 87 percent of people hadn't heard of the term “Internet of Things” (IoT). At that time, Gartner Inc. estimated that there were 4.9 billion connected devices in use. Fast forward to 2017, and Gartner now reports that number has grown  to 8.4 billion, with a look ahead to 2020 predicting that 20.4 billion connected devices will be in use. The IoT has gained traction in day-to-day life by adding new applications and capabilities at a rapid rate, and as this technology begins...
Fortinet.webp 2017-05-08 10:52:53 Software, Software all Around but Not a Tool to Use (lien direct) For the past 3-4 years, there has been a lot of buzz in the Information Technology market around the Software Defined delivery of applications. In terms of meta-technology evolution, software is being used to create and deliver software. Yes, it is as confusing as it sounds. The Software Defined revolution has caught on in three distinct areas: data center and cloud, connectivity to applications, and the agile deployment or creation of services. Amazon Web Services has recently redefined the new SDDC, or Software Defined Datacenter space,...
Fortinet.webp 2017-05-05 09:21:31 Why Today\'s Financial Organizations Should Deploy Internal Segmentation Firewalls (lien direct) As is the case across most of today's industries, the latest IT technological advances like the cloud, Internet of Things (IoT), and mobility have all blurred the lines between traditional network boundaries, making them harder to secure by the day. Security challenges are escalating in part because there are an increasing number of network access points that can open doors to sensitive financial data. For example, many devices inside of today's financial networks, such as routers and switches, are not security aware. Once these devices...
Fortinet.webp 2017-05-04 17:05:00 Multiple Joomla! Core XSS Vulnerabilities Are Discovered (lien direct) Joomla! is one of the world's most popular content management system (CMS) solutions. It enables users to build custom Web sites and powerful online applications. More than 3 percent of Web sites are running Joomla!, and it accounts for more than 9 percent of CMS market share. As of November 2016, Joomla! had been downloaded over 78 million times. Over 7,800 free and commercial extensions are also currently available from the official Joomla! Extension Directory, and more are available from other sources. This year, as a FortiGuard researcher...
Fortinet.webp 2017-05-04 08:49:44 Video Gallery: Fortinet Employees Spotlight SIEM and Secure Access at HIMSS17 (lien direct) This past February, thousands of healthcare IT professionals gathered in Orlando for the 2017 HIMSS conference to get an expansive view of the current healthcare landscape. Fortinet was also in attendance, presenting as well as walking the floors of the conference to connect with other vendors and discuss how their solutions can help clinicians and IT professionals keep their organization's network secure. During our time at HIMSS, we spoke with customers, prospects, and of course, Fortinet employees. In this video gallery we will hear...
Fortinet.webp 2017-05-03 10:50:33 Deep Analysis of New Emotet Variant (lien direct) Background Last week, FortiGuard Labs captured a JS file that functions as a malware downloader to spread a new variant of the Emotet Trojan. Its original file name is Invoice__779__Apr___25___2017___lang___gb___GB779.js.  A JS file, as you may be aware, is a JavaScript file that can be executed by a Window Script Host (wscript.exe) simply by double-clicking on it. In this blog we will analyze how this new malware works by walking through it step by step in chronological order. A JS file used to spread malware The original JS code...
Fortinet.webp 2017-05-03 08:22:17 Byline: Will Automated Next Gen Cybersecurity be Based on Intent? (lien direct) Over the last few months I've written about a number of technologies impacting cybersecurity and how in a perhaps idealistic world these security systems can all interact with each other, share information about the devices in our networks, and take mitigating actions, as required. So where does that leave us for improving our overall approach to information security as it relates to rapidly evolving networked systems?
Fortinet.webp 2017-05-02 13:33:56 Bricker Bot – A Silver Lining to Force Accountability for IoT Security? (lien direct) The Bricker bot made the news a couple of weeks ago as being responsible for knocking unsecured IoT devices offline, rather than hijacking them into other botnets and using them for a DDoS attack like the massive event we saw last year against DYN. This is the third botnet that targets insecure IoT devices, but the only one that is destructive. The second, dubbed Hajime, breaks the into IoT devices, but instead of bricking them, it makes them more secure by disabling remote access to the device from the internet. Of course, Mirai was the first,...
Fortinet.webp 2017-05-01 07:46:45 FortiGuard Labs Telemetry – Cloud Application Usage Observations (lien direct) Cloud storage has increasingly become mainstream for storing, computing, and sharing data, while also combining accessibility and reliability into the mix. With larger internet bandwidth capacities connecting homes and businesses, syncing files across the internet is now a reality, and it can be done without needing to brew a couple of pots of coffee. Based on FortiGuard Lab's application telemetry, cloud storage applications have grown by more than 21% between Q4 2016 and Q1 2017.
Fortinet.webp 2017-04-28 08:26:27 Executive Insights: Achieving Digital Trust in a World of Data (lien direct) Cybersecurity is at a critical tipping point.  With massive volumes of data being generated and analyzed across the globe every day from a variety of sources and devices, an entirely new approach to network security is required. From both a business and technology perspective, traditional security paradigms are struggling to be agile and fast enough to move at the speed required in this new world.  The linchpin to success going forward will be a business' ability to flexibly secure its sensitive data and create digital trust with its customers.
Fortinet.webp 2017-04-27 07:30:46 Staying Compliant in Financial Services and How Cybersecurity Solutions Can Help (lien direct) Today's cybersecurity threats target all parts of the network and nearly every device attached to it, making the potential threat landscape virtually boundless. When you pair technically skilled criminals with the attractiveness of financial data, trying to keep information safe is a constant battle. With this in mind, organizations like the SEC and FINRA have developed initiatives to help guide the financial services industry towards success, and at the same time, to also hold breached organizations accountable if they were inadequately prepared. SEC...
Fortinet.webp 2017-04-26 12:08:43 BankBot, the Prequel (lien direct) For us at FortiGuard, it always sounds like a bad idea for people to share malware source code, even if it is for academic or educational purposes. For example, on GitHub we can currently find more than 300 distinct repositories of ransomware, which gives you some idea about the attention that this form of malware receives. Although ransomware has the highest profile in the threat landscape at the moment, that does not mean that other threats have disappeared. Android is the most wide spread OS on mobile devices, covering around 80% of the...
Fortinet.webp 2017-04-26 07:48:48 Video Gallery: Fortinet Systems Engineers Discuss Healthcare Security Trends at HIMSS17 (lien direct) A number of Fortinet employees recently joined with thousands of attendees at the 2017 HIMSS conference in Orlando, Florida. These individuals were on hand to discuss the latest healthcare innovations, and to share information about Fortinet's products and services with HIMSS17 attendees. We had a chance to sit down with several Fortinet Health IT and Security experts to hear what they had to say about the current healthcare security landscape and the products that Fortinet offers to combat evolving threats. Watch the videos (below)...
Fortinet.webp 2017-04-25 15:52:53 The Critical Need for MSSPs (lien direct) Congratulations, you built a company worth breaking into! Seriously – there are, right now, Criminal Enterprises that are executing deliberate and methodical plans of attack in order to breach your company and strip it of its most valuable assets. Cybercrime is a multi-billion dollar business, and cybercriminals capitalize on finding new ways to exploit increasingly complex network environments like yours. To stay ahead of detection technologies, cybercriminals are continually developing new techniques and resources to bypass security and...
Fortinet.webp 2017-04-24 01:18:20 Fortinet Supports INTERPOL-led Cybercrime Operation across the Association of Southeast Asian Nations (ASEAN) (lien direct) Fortinet has partnered with INTERPOL over the past two years to assist in identifying and thwarting cybercrime. Today, INTERPOL announced that a new operation across the ASEAN region, built around threat intelligence provided by Fortinet and other public and private sector security organizations, has resulted in the identification of nearly 9,000 Command and Control (C2) servers and hundreds of compromised websites, including government portals.
Fortinet.webp 2017-04-21 08:10:25 Protecting Higher Education Data in Today\'s Digital World (lien direct) The proliferation of global network connectivity thanks to technological advances and a growing number of connected devices has had a number of positive impacts on today's higher education institutions. From cloud services to the Internet of Things (IoT), students and faculty are now able to stay connected while outside the classroom or laboratories to improve learning and research. However, all of this private information sharing has also opened the doors to increased cybercriminal activity targeting higher ed. Any exchanged information,...
Fortinet.webp 2017-04-20 13:30:06 Remote Password Change Vulnerability in HPE Vertica Analytic Database (lien direct) Summary On March 24 2017, I discovered and reported on a remote password change vulnerability in Hewlett-Packard Enterprise's (HPE) Vertica Analytic Database. This week, HPE released Security Bulletin HPESBGN03734, which contains the fix for this vulnerability and identifies it as CVE-2017-5802. Fueled by ever-growing volumes of Big Data found in many corporations and government agencies, HPE's Vertica Analytics Platform provides an SQL analytics solution built from the ground up to handle massive volumes of data and delivers blazingly...
Fortinet.webp 2017-04-20 05:28:05 Join Fortinet at the 2017 Internet2 Global Summit: Industry Experts Will Examine the Importance of Cybersecurity in Higher Education. (lien direct) The 2017 Internet2 Global Summit is scheduled to take place at the Renaissance Washington, DC Downtown Hotel from April 23–26. Internet2, a consortium that operates the nation's largest coast-to-coast research and education network, has developed the Global Summit event to provide attendees with an opportunity to connect with the world's preeminent leaders in research and education. Fortinet will be in attendance as a platinum sponsor and will be sponsoring the Internet2 Opening General Session on Monday, April 24th. Guideline
Fortinet.webp 2017-04-20 05:10:26 (Déjà vu) Fortinet Fabric-Ready Partner Spotlight: Attivo Networks (lien direct) Q&A with Carolyn Crandall, CMO at Attivo Networks Fortinet sits down with Fabric-Ready Partner, Attivo Networks, to learn what's top of mind for its customers, the key IT challenges they are facing, and how Attivo Networks' approach to integrated security is helping drive business and customer success. Tell us a bit about Attivo Networks business and the types of customers that you serve. Attivo Networks® is the leader in deception for cyber security defense. Founded on the premise that even the best security systems... Guideline
Fortinet.webp 2017-04-19 08:22:27 Byline: IoT - Not as New As You Think (lien direct) IoT is a sexy topic these days. It's hard to open a magazine or blog without seeing statistics that project there will soon be more IoT devices online than there are teenagers on ClickChat. Like the growth of mobility and smartphones before it, IoT is a phenomenon that merits attention. But this time it's different. IoT networks and devices play a crucial role in our global transition to a digital economy, and organizations that fail to adopt a digital business model may not survive. Which is why we also need to give credit to those...
Fortinet.webp 2017-04-18 13:00:03 Video Gallery: Tom Stafford and Josh Kinsler Recap Key Takeaways from HIMSS17 (lien direct) Back in February, more than 40,000 healthcare IT professionals, vendors, clinicians, and executives from around the world gathered in Orlando for the 2017 HIMSS conference. Fortinet, as well as its employees and customers, were once again in attendance to learn about the current state of the healthcare industry. We caught up with two Fortinet customers, Tom Stafford, Vice President & CIO of Halifax Health, and Josh Kinsler, Security Engineering Manager at Community Health Network, to hear what's on the minds of today's CIOs and...
Fortinet.webp 2017-04-18 07:24:23 Fortinet Again Receives 5-Star Rating from CRN (lien direct) We are proud to be recognized once again as one of the industry's most trusted security vendors by CRN. Because the more confident security professionals are about the solutions they recommend and deploy, the easier it is for organizations to cut through the noise of a crowded marketplace, and the safer the entire cyber world can be.
Fortinet.webp 2017-04-17 09:03:17 Extending the Security Fabric into Cloud IaaS (lien direct) The recent release of FortiOS 5.6 extends the Fortinet Security Fabric into the IaaS infrastructure, enabling organizations to not only simplify and expand their visibility and control deep into the cloud, but also enhance and integrate their total security profile through the automated, rapid sharing of threat intelligence.
Fortinet.webp 2017-04-14 08:58:08 4 Financial Services Cybersecurity Pain Points and How Security Fabric Can Assist (lien direct) The cloud, Internet of Things (IoT),  mobility, and big data analytics are four primary trends that are driving change, and financial services organizations are being tasked to keep up. While digital business is simplifying life for the users of financial services, companies are being forced to deal with these trends' impact on the makeup and footprint of their security solutions. The need for an architecture and strategy that is fully suited to support these trends is paramount to success. As a result, today's financial services...
Fortinet.webp 2017-04-13 18:29:45 WebAssembly 101: Bringing Bytecode to the Web (lien direct) FortiGuard Labs has put together answers to some of the most frequently asked questions you may have about the new emerging technology called WebAssembly (WA). What is WebAssembly? WebAssembly is a low-level, portable, binary format for the web that aims to speed up web apps. It is designed to parse faster (up to 20X), and execute faster than JavaScript (JS). When was it announced? The WebAssembly Community Group was created in April 2015, with the mission of “promoting early-stage cross-browser collaboration on a new, portable,...
Fortinet.webp 2017-04-13 14:14:13 IRS Notification? No, It is a Scam (lien direct) In every country and region in the world, tax season is also a time when we see a spike in scams, phishing, and targeted malware. The tax return season in the US is coming to the end. Have you filed your tax return yet? Did you receive any notifications from the IRS (the Internal Revenue Service) in your email?  We did, but not from the real IRS. (Remember, the IRS never communicates important information with taxpayers by email.) FortiGuard Labs recently collected a number of malware samples related to the current tax season in the US....
Fortinet.webp 2017-04-13 05:38:18 Certification Marks for IoT Devices – A Suggestion to the FTC and California (lien direct) According to a recent prediction detailed in the Deloitte Global TMT Predictions 2017 report, incidents of DDoS are expected to rise to 10 million attacks during the year. The escalation of DDoS, according to them, is primarily due to the growing base of insecure IoT devices, readily available online instructions for unskilled attackers, and rising uplink data speeds. One of the solutions Deloitte Global has recommended is certification marks for connected devices. They propose that device vendors should obtain security certification for their... Deloitte ★★★★
Fortinet.webp 2017-04-11 06:05:40 Fortinet Extends the Security Fabric into the Cloud (lien direct) Companies are building out flexible and scalable infrastructure with the use of private and public clouds. This makes maintaining a strong and consistent security posture both essential and difficult. To meet this challenge, Fortinet is enhancing its security capabilities across private, infrastructure, and application clouds through our Security Fabric. This ranges from increased scalability, new public cloud features, and SaaS visibility via a new CASB offering, all delivering optimal security performance at cloud-scale. ★★★
Fortinet.webp 2017-04-10 09:08:11 Can your Firewall do This? (lien direct) FortiGate 7060E – Delivering Layer 7 Security without Performance Compromises In today's cloud scale data centers, security is front and center. The changing threat landscape, more and increasingly diverse threats, and much larger attack surfaces have made security top of mind for CIOs and IT teams worldwide. Networks are undergoing a radical transformation. With over 35B IoT devices attaching to networks, and a global cloud revolution fueled by a hyper-connected digital economy and driven by data, by 2020 almost all traffic entering... ★★★
Fortinet.webp 2017-04-10 09:00:15 The True Value of Data (lien direct) Investigate technologies that employ automation to analyze suspicious attachments, Web sites, and other avenues of attack. Fortinet delivers proactive malware identification and an unparalleled depth of analysis capabilities. This includes machine learning analysis capabilities backed up by a dedicated team of human analysts. Ask how FortiGuard Cyber Threat Intelligence services can be leveraged with the Fortinet Security Fabric to provide the strongest malware protection available in the industry. ★★★★
Fortinet.webp 2017-04-07 07:36:58 Q&A: It\'s Time To Automate Security. Part 1 (lien direct) As the threat landscape continues to evolve and the cyberskills gap remains a challenge, automation and intent-based security are becoming timely discussions when thinking about the future of cybersecurity. Fortinet's James Cabe shares some perspective from the trenches. What follows is Part 1 of a two-part overview of the path to automation, beginning with where we need to be and what it will take to get there. Part 2 will discuss a realistic timeline to get from an intelligent network to truly automated, intent-based security, as well as...
Fortinet.webp 2017-04-07 07:10:38 Securing The Enterprise Perimeter (lien direct) Today's cybercriminals run their operations like a business, and to be successful they constantly invest in the latest tools in order to circumvent security and breach the networks of their targeted victims. As a result, today's security landscape is highly dynamic and constantly evolving.
Fortinet.webp 2017-04-06 04:14:37 (Déjà vu) Fortinet Fabric-Ready Partner Spotlight: Silver Peak Systems (lien direct) Q&A with Fraser Street, VP of Technical Alliances at Silver Peak Fortinet sits down with Fabric-Ready Partner, Silver Peak to learn what's top of mind for its customers, the key IT challenges they are facing and how Silver Peak's approach to integrated security is helping drive business and customer success. Tell us a bit about Silver Peak's business and the types of customers that you serve. Silver Peak was founded in 2004 and is a global leader in broadband and hybrid WAN solutions. The company serves more than 2000... Guideline
Last update at: 2024-05-15 11:11:11
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter