What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
SecurityWeek.webp 2022-08-04 11:01:42 Secure Enterprise Browser Startup Talon Raises $100 Million (lien direct) Enterprise secure browser startup firm Talon Cyber Security has closed a $100 million Series A funding round. The funding was led by Evolution Equity Partners, with participation from Ballistic Ventures, CrowdStrike's Falcon Fund, Merlin Ventures, SYN Ventures and previous investors. The money will be used for further product development and marketing.
SecurityWeek.webp 2022-08-04 11:00:41 Cyber Readiness Measurement Firm Axio Raises $23 Million (lien direct) New York-based cyber readiness and risk management firm Axio has raised $23 million in a Series B funding round led by ISTARI, with participation from existing investors NFP Ventures and IA Capital Group. The funds will be used to enhance the company's Axio360 platform and drive international expansion.
SecurityWeek.webp 2022-08-04 10:54:26 Taiwan Govt Websites Attacked During Pelosi Visit (lien direct) Major Taiwanese government websites were temporarily forced offline by cyber attacks believed to be linked to China and Russia during US House Speaker Nancy Pelosi's visit to the island, Taipei said Thursday.
SecurityWeek.webp 2022-08-04 10:33:22 VirusTotal Data Shows How Malware Distribution Leverages Legitimate Sites, Apps (lien direct) Google-owned malware analysis service VirusTotal has published a report showing how threat actors abuse trust to bypass defenses and deliver their malware. According to data collected by VirusTotal, legitimate websites and applications are often leveraged for malware delivery. Malware Threat
SecurityWeek.webp 2022-08-03 14:35:29 Power Electronics Manufacturer Semikron Targeted in Ransomware Attack (lien direct) German power electronics manufacturer Semikron revealed this week that it has been targeted in a cyberattack. Semikron, which employs 3,000 people across 24 subsidiaries worldwide, makes power modules and systems. Its products are used in motor drives, industrial automation systems, as well as other application areas. Ransomware
SecurityWeek.webp 2022-08-03 10:26:33 The Ever-Increasing Issue of Cyber Threats - and the Zero Trust Answer (lien direct) The benefits of ZTNA make it hard to ignore Ensuring that the right people have access to the proper resources when they need them whilst maintaining security and access controls across multiple data centers and cloud environments is one of the biggest technical challenges any organization faces.
SecurityWeek.webp 2022-08-03 10:10:14 Nearly $200 Million Stolen From Cryptocurrency Bridge Nomad (lien direct) Cryptocurrency bridge Nomad has lost nearly all of its funds as a result of a hack described by experts as chaotic. Losses total nearly $200 million, but the company appears hopeful that it will recover at least some of it. Hack
SecurityWeek.webp 2022-08-03 10:07:14 UK Clears Norton\'s $8B Avast Cyber Security Takeover (lien direct) UK regulators on Wednesday gave the provisional nod to US cyber security giant NortonLifeLock's $8-billion purchase of Czech rival Avast, whose London shares surged more than 40 percent in reaction.
SecurityWeek.webp 2022-08-02 10:30:19 Google Patches Critical Android Flaw Allowing Remote Code Execution via Bluetooth (lien direct) Google on Monday published a security bulletin describing the latest round of patches for the Android operating system. Three dozen vulnerabilities have been fixed, including a critical issue that can be exploited for remote code execution over Bluetooth.
SecurityWeek.webp 2022-08-01 11:14:38 Australian Man Charged for Developing Imminent Monitor RAT (lien direct) The Australian Federal Police announced over the weekend that a 24-year-old man has been charged for allegedly creating and selling a piece of spyware named Imminent Monitor (IM). ★★
SecurityWeek.webp 2022-08-01 10:30:47 Austria Probes Claim Spyware Targeted Law Firms, Banks (lien direct) Austria said Friday that it was investigating a report that an Austrian company developed spyware targeting law firms, banks and consultancies in at least three countries.
SecurityWeek.webp 2022-07-29 12:02:50 OneTouchPoint Discloses Data Breach Impacting Over 30 Healthcare Firms (lien direct) Mailing and printing services vendor OneTouchPoint has disclosed a data breach impacting more than 30 healthcare providers and health insurance carriers. Headquartered in Hartland, Wisconsin, OneTouchPoint offers print, marketing execution and supply chain management services to organizations in the healthcare sector. Data Breach
SecurityWeek.webp 2022-07-29 11:00:03 Major Cybersecurity Breach of US Court System Comes to Light (lien direct) The US federal court system suffered a major cybersecurity breach in 2020, House Judiciary chairman Rep. Jerrold Nadler revealed in a public hearing on Thursday.
SecurityWeek.webp 2022-07-28 19:10:37 Calls Mount for US Gov Clampdown on Mercenary Spyware Merchants (lien direct) Cybersecurity professionals from Google's threat hunting unit and the University of Toronto's Citizen Lab are upping the pressure on mercenary hacking firms selling high-end surveillance spyware with fresh calls for the U.S. government to urgently clamp down on these businesses. Threat
SecurityWeek.webp 2022-07-27 19:54:39 Victim of Private Spyware Warns It Can be Used Against US (lien direct) Months after her father was lured back to Rwanda under false pretenses and jailed, Carine Kanimba discovered her own phone had been hacked using private spyware.
SecurityWeek.webp 2022-07-27 15:20:37 Mailing List Provider WordFly Scrambling to Recover Following Ransomware Attack (lien direct) Mailing list provider WordFly has been offline for more than two weeks after ransomware encrypted data on some of its systems. WordFly provides digital marketing for arts, culture, entertainment, and sports organizations, offering email and SMS marketing, forms, and surveys, among other options. Ransomware ★★
SecurityWeek.webp 2022-07-27 14:10:49 IBM Security: Cost of Data Breach Hitting All-Time Highs (lien direct) A study commissioned by IBM Security says the global average cost of a data breach reached an all-time high of $4.35 million and warned that the absence of zero trust principles at studied organizations are pushing those costs even higher. Data Breach
SecurityWeek.webp 2022-07-27 11:15:16 Dozens of \'Luca Stealer\' Malware Samples Emerge After Source Code Made Public (lien direct) Security researchers have observed an uptick in new Luca Stealer samples after the malware's source code was made public. Coded in Rust, the malware was initially observed in early July 2022, when its developer posted the source code on cybercrime forums, likely in an effort to boost their reputation. Malware
SecurityWeek.webp 2022-07-27 01:46:42 Wawa Agrees to Payment, Security Changes for \'19 Data Breach (lien direct) A Pennsylvania-based convenience store chain will pay $8 million to several states over a 2019 data breach that involved some 34 million payment cards, authorities announced Tuesday. Data Breach
SecurityWeek.webp 2022-07-26 20:12:01 European Lawmaker Targeted With Cytrox Predator Surveillance Spyware (lien direct) A security audit by the European Parliament has unearthed attempts to plant high-end surveillance software on the phone of a Greek lawmaker and there are fresh reports linking the hack attempt to a known North Macedonia spyware vendor. Hack
SecurityWeek.webp 2022-07-26 10:29:13 Data Stolen in Breach at Security Company Entrust (lien direct) Entrust suffered a data breach last month and the security company has confirmed that the attackers have stolen some files. Data Breach
SecurityWeek.webp 2022-07-25 13:20:58 Uber Settles With Federal Investigators Over 2016 Data Breach Coverup (lien direct) Uber has entered a non-prosecution agreement to resolve a criminal investigation into the manner in which the company handled a 2016 data breach that impacted 57 million users and drivers. Data Breach Uber
SecurityWeek.webp 2022-07-25 12:40:35 1,000 Organizations Exposed to Remote Attacks by FileWave MDM Vulnerabilities (lien direct) Vulnerabilities affecting a mobile device management (MDM) product from FileWave exposed many organizations to remote attacks, according to industrial cybersecurity firm Claroty.
SecurityWeek.webp 2022-07-25 10:43:03 Atlassian Expects Confluence App Exploitation After Hardcoded Password Leak (lien direct) Atlassian has warned customers that a vulnerability in Questions for Confluence will likely be used in attacks after someone made public a piece of information needed to exploit a recently addressed vulnerability. Vulnerability
SecurityWeek.webp 2022-07-25 00:51:25 T-Mobile Settles to Pay $350M to Customers in Data Breach (lien direct) T- Mobile has agreed to pay $350 million to customers affected by a class action lawsuit filed after the company disclosed last August that personal data like social security numbers had been stolen in a Data Breach Hack
SecurityWeek.webp 2022-07-22 15:30:23 Chrome Flaw Exploited by Israeli Spyware Firm Also Impacts Edge, Safari (lien direct) A recently patched Chrome vulnerability that appears to have been exploited by an Israeli spyware company also impacts Microsoft's Edge and Apple's Safari web browsers. Vulnerability
SecurityWeek.webp 2022-07-22 15:22:47 Intezer Documents Powerful \'Lightning Framework\' Linux Malware (lien direct) Security researchers at Intezer are documenting the discovery of a powerful piece of Linux malware that can stay undetected and has the ability to install rootkits. Malware
SecurityWeek.webp 2022-07-21 13:31:37 USCYBERCOM Releases IoCs for Malware Targeting Ukraine (lien direct) The United States Cyber Command (USCYBERCOM) this week released indicators of compromise (IoCs) associated with malware families identified in recent attacks targeting Ukraine. Malware
SecurityWeek.webp 2022-07-21 12:40:22 Exploitation of Recent Chrome Zero-Day Linked to Israeli Spyware Company (lien direct) An actively exploited Chrome zero-day that Google patched on July 4 has been linked to an Israeli spyware company and used in targeted attacks aimed at entities in the Middle East.
SecurityWeek.webp 2022-07-20 15:03:45 Google, EU Warn of Malicious Russian Cyber Activity (lien direct) Russia-linked Turla threat actor spotted using Android malware for first time Google and the European Union have issued separate warnings this week over Russian cyberattacks and misinformation campaigns. Malware Threat
SecurityWeek.webp 2022-07-20 08:37:31 Belgium Says Chinese APTs Targeted Interior, Defense Ministries (lien direct) Belgium on Monday accused Chinese state-sponsored hackers of launching cyberattacks against its interior and defense ministries. Belgium noted in a statement that it has detected cyber intrusions from hacking groups tracked as APT27, APT30, APT31, and Gallium. APT 30 APT 27 APT 31
SecurityWeek.webp 2022-07-19 15:28:29 New \'CloudMensis\' macOS Spyware Used in Targeted Attacks (lien direct) Researchers at cybersecurity company ESET have analyzed a previously undocumented macOS malware that appears to have been used in targeted attacks to steal valuable information from compromised systems. Malware ★★★★
SecurityWeek.webp 2022-07-19 15:03:53 Now Live: Cyber Solutions Summit and Expo (lien direct) Cyber Solutions Summit
SecurityWeek.webp 2022-07-19 13:20:21 Ongoing \'Roaming Mantis\' Smishing Campaign Hits Over 70,000 Users in France (lien direct) A Chinese threat actor named Roaming Mantis has been targeting Android users in France with the MoqHao malware in a new smishing campaign, security researchers with Sekoia warn. Malware Threat
SecurityWeek.webp 2022-07-18 14:52:01 New Deanonymization Attack Works on Major Browsers, Websites (lien direct) Researchers with the New Jersey Institute of Technology have devised a new targeted deanonymization attack that relies on a cache side-channel and which they say is efficient on multiple architectures, operating systems, and browser versions, and works on major websites.
SecurityWeek.webp 2022-07-18 12:47:42 Researchers Say Thai Pro-Democracy Activists Hit by Spyware (lien direct) Cybersecurity researchers reported details Monday of cases where Thai activists involved in the country's pro-democracy protests had their cell phones or other devices infected and attacked with government-sponsored spyware.
SecurityWeek.webp 2022-07-18 12:10:24 PLC and HMI Password Cracking Tools Deliver Malware (lien direct) Tools advertised as being capable of cracking passwords for HMIs, PLCs and other industrial products have been found to exploit a zero-day vulnerability, and threat actors are using these tools to deliver malware. Malware Threat
SecurityWeek.webp 2022-07-15 14:19:42 Supply Chain Attack Technique Spoofs GitHub Commit Metadata (lien direct) Security researchers at Checkmarx are warning of a new supply chain attack technique that relies on spoofed commit metadata to add legitimacy to malicious GitHub repositories.
SecurityWeek.webp 2022-07-15 11:06:20 Software Vendors Start Patching Retbleed CPU Vulnerabilities (lien direct) Vendors have started rolling out software updates to address the recently disclosed Retbleed speculative execution attack targeting Intel and AMD processors. Patching
SecurityWeek.webp 2022-07-15 01:26:53 Log4j Software Flaw \'Endemic,\' New Cyber Safety Panel Says (lien direct) A computer vulnerability discovered last year in a ubiquitous piece of software is an “endemic” problem that will pose security risks for potentially a decade or more, according to a new cybersecurity panel created by President Joe Biden. Vulnerability
SecurityWeek.webp 2022-07-14 11:30:00 Bishop Fox Lands $75 Million Series B Funding (lien direct) Arizona-based Bishop Fox raised a massive funding round as venture capital investors continue to bet big on the continuous attack surface management category
SecurityWeek.webp 2022-07-13 23:52:50 CIA Coder Convicted of Massive Leak of US Hacking Tools (lien direct) A former CIA programmer was found guilty in New York federal court Wednesday of the 2017 leak of the US spy agency's most valuable hacking tools to WikiLeaks, two years after his initial prosecution ended in mistrial.
SecurityWeek.webp 2022-07-13 19:05:27 Retbleed: New Speculative Execution Attack Targets Intel, AMD Processors (lien direct) Researchers at Swiss university ETH Zurich have devised a new speculative execution attack that can lead to information leaks and works against both Intel and AMD processors. Guideline
SecurityWeek.webp 2022-07-12 14:11:56 Can \'Lockdown Mode\' Solve Apple\'s Mercenary Spyware Problem? (lien direct) News Analysis: Cybersecurity experts toss bouquets at Apple for removing attack surface from its flagship platforms and call on competing OS makers to match Cupertino's attempts to neutralize the mercenary spyware business.
SecurityWeek.webp 2022-07-12 10:42:41 UK Warns Lawyers Not to Advise Ransomware Payments (lien direct) The NCSC and the ICO have warned UK lawyers not to advise clients to pay a ransom to cybercriminals In a letter addressed to UK lawyers dated July 7, 2022, the UK's National Cyber Security Center (NCSC) and the Information Commissioner's Office (ICO), have reiterated – with teeth – the official stance on not paying a ransom. Ransomware
SecurityWeek.webp 2022-07-11 13:04:53 Associated Eye Care Discloses Impact From 2020 Netgain Ransomware Attack (lien direct) Montana-based Associated Eye Care Partners (AEC) has started informing patients that their personal data might have been compromised during an old ransomware attack targeting Netgain. Ransomware
SecurityWeek.webp 2022-07-11 12:07:04 \'Raspberry Robin\' Windows Worm Abuses QNAP Devices (lien direct) A recently discovered Windows worm is abusing compromised QNAP network-attached storage (NAS) devices as stagers to spread to new systems, according to Cybereason. Dubbed Raspberry Robin, the malware was initially spotted in September 2021, spreading mainly via removable devices, such as USB drives. Malware
SecurityWeek.webp 2022-07-08 10:06:12 Cyber Insurance Firm Coalition Raises $250 Million at $5 Billion Valuation (lien direct) San Francisco-based cyber insurance company Coalition has raised $250 million in a Series F funding round, at a valuation of $5 billion.
SecurityWeek.webp 2022-07-07 14:21:31 OpenSSL Patches Remote Code Execution Vulnerability (lien direct) OpenSSL has issued an urgent advisory to warn of a memory corruption vulnerability that exposes servers to remote code execution attacks. The vulnerability, tracked as CVE-2022-2274, was introduced in OpenSSL 3.0.4 and could potentially allow malicious hackers to launch remote code attacks on unpatched SSL/TLS server side devices. Vulnerability
SecurityWeek.webp 2022-07-07 12:34:33 US: North Korean Hackers Targeting Healthcare Sector With Maui Ransomware (lien direct) US government agencies this week issued a joint advisory to warn of North Korean threat actors using the Maui ransomware in attacks targeting the healthcare and public health sector. Ransomware Threat
Last update at: 2024-04-29 04:07:38
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter