What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
F-Secure.webp 2016-07-11 12:20:56 Black Hat USA 2016 Briefings (lien direct) We get a fair amount of requests from journalists and media organizations asking our opinion on a whole range of tech topics. And when Black Hat rolls around, the pace of those requests often picks up considerably. So, I spent some time last week reading through the Black Hat USA 2016 briefings. That was a […]
F-Secure.webp 2016-07-08 12:58:20 What\'s The Deal With Detection Logic? (lien direct) Detection logic is used by a variety of different mechanisms in modern endpoint protection software. It is also known by many different names in the cyber security industry. Similar to how the term “virus” is used by laypeople to describe what security people call “malware” (technically, “virus” is the term used to describe a program […]
F-Secure.webp 2016-06-23 12:32:34 What\'s The Deal With Network Reputation? (lien direct) Drive-by downloads or, more accurately, drive-by installations are some of the scariest threats on the Internet. Exploit kits provide the underlying mechanisms for this behavior. They work by examining your browser’s environment – browser type, browser version, installed plugins, and plugin versions, looking for a vulnerable piece of software. If the exploit kit finds any […]
F-Secure.webp 2016-06-23 11:51:24 Out of Office OPSEC (lien direct) A “found object” from my Inbox (with sundry modifications). A vacation greeting from our CSS OPSEC experts! It’s absolutely fantastic that you’re soon going on holiday and are not at the office. And we’re sure it’s very well deserved! But before you go, consider this – you don’t have to tell the world where you […]
F-Secure.webp 2016-06-14 08:26:13 What\'s The Deal With Threat Intelligence (lien direct) The term “threat intelligence” is quite trendy right now. For many, threat intelligence is a term used to describe IOC feeds that are plugged into security infrastructure to identify suspicious or malicious activity. For us, it describes a whole lot more. As a company, we’ve been actively gathering and assimilating threat intelligence for over 25 […]
F-Secure.webp 2016-06-08 14:09:07 What\'s The Deal With Prevalence (lien direct) We use the word “prevalence” a lot at F-Secure Labs. And what’s prevalence? The prevalence of an executable file is defined as the number of times it’s been seen across our entire customer base. Malicious executables tend to be rare over time, most live and die quickly, and thus the number of times we’ve seen […]
F-Secure.webp 2016-06-07 09:48:11 Qarallax RAT: Spying On US Visa Applicants (lien direct) Travelers applying for a US Visa in Switzerland were recently targeted by cyber-criminals linked to a malware called QRAT. Twitter user @hkashfi posted a Tweet saying that one of his friends received a file (US Travel Docs Information.jar) from someone posing as USTRAVELDOCS.COM support personnel using the Skype account ustravelidocs-switzerland (notice the “i” between “travel” […]
F-Secure.webp 2016-06-03 09:55:46 “UltraDeCrypter” Wants To Speak Your Language (lien direct) There’s a new crypto-ransomware brand in-the-wild called “UltraDeCrypter”. It’s an evolution of CryptXXX that is being dropped by the Angler exploit kit. In our tests, using an older CryptXXX “identification code” with UltraDeCrypter’s decryption service portal redirected to an older CryptXXX portal. So there’s evidence the back ends are interlinked. Regarding the payment support pages… […]
F-Secure.webp 2016-05-27 14:02:53 IC3\'s Internet Crime Report (lien direct) I’ve spent part of my day reading through the Internet Crime Complaint Center’s 2015 Internet Crime Report, and the numbers… are impressive. There were 288,012 complaints received by IC3 in 2015 and more than one billion dollars in losses reported. Hot topics? Business Email Compromise (BEC), Email Account Compromise (EAC), and ransomware. On a positive […]
F-Secure.webp 2016-05-26 10:32:45 CVE Security Vulnerability Data Pr0n (lien direct) This year’s Adobe related CVE security vulnerabilities are well on track to surpass 2015 levels. Sorting through the data at cvedetails, so far, 2016 is at 51% compared to 2015. And it’s still May. Adobe produced a bumper crop of code execution vulnerabilities (335) in 2015. The trend is repeating itself in 2016. And what’s […]
F-Secure.webp 2016-05-23 14:37:53 What\'s The Deal With Behavioral Engines? (lien direct) I recently wrote a post on how scanning engines evolved from their primitive, signature-based roots in the 1980s to the present day. In that article, I touched upon how file scanning itself is just a small piece of the puzzle when it comes to protecting endpoints from threats such as malware and exploits. Today, I focus on […]
Last update at: 2024-04-28 23:08:12
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter