What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
SecurityWeek.webp 2022-05-05 19:35:05 US Cyber Command Team Helps Lithuania Protect Its Networks (lien direct) The Pentagon's cyber arm says a team spent months working with officials in Lithuania to help protect government networks there from cyberattacks.
SecurityWeek.webp 2022-05-05 16:58:51 Catalan: Spain Spy Chief Admits Legally Hacking Some Phones (lien direct) A leading Catalan separatist politician said Thursday that Spain's top intelligence official acknowledged that her agency had hacked into the cellphones of “some” of the dozens of politicians reported to be targeted by spyware but she said it had proper judicial authorization. Guideline
SecurityWeek.webp 2022-05-05 15:47:58 GitHub Announces Mandatory 2FA for Code Contributors (lien direct) Code hosting platform GitHub on Wednesday said it would make it mandatory for software developers to use at least one form of two-factor authentication (2FA) by the end of 2023.
SecurityWeek.webp 2022-05-05 14:58:20 US Gov Issues Security Memo on Quantum Computing Risks (lien direct) National security memo warns that a quantum computing could jeopardize civilian and military communications, and defeat security protocols for most Internet-based financial transactions
SecurityWeek.webp 2022-05-05 13:25:15 (Déjà vu) Android\'s May 2022 Security Updates Patch 36 Vulnerabilities (lien direct) Google this week announced the release of patches for 36 vulnerabilities as part of its May 2022 security updates for Android.
SecurityWeek.webp 2022-05-05 13:00:33 AutoRABIT Raises $26 Million for Salesforce DevSecOps Platform (lien direct) Salesforce DevSecOps company AutoRABIT announced on Wednesday that it has raised $26 million in a Series B funding round, which brings the total raised by the firm to more than $50 million. The latest funding came from growth equity firm Full In Partners, and AutoRABIT plans on using it for product development and growth initiatives.
SecurityWeek.webp 2022-05-05 11:53:42 OT Security Firm Network Perception Raises $13 Million (lien direct) Network Perception, a company that specializes in securing operational technology (OT) assets with network segmentation verification and visualization, announced this week that it has raised $13 million in a Series A funding round.
SecurityWeek.webp 2022-05-05 11:15:55 Flaws in Avast, AVG Antiviruses Could Have Facilitated Attacks on Millions of Devices (lien direct) Researchers at endpoint security firm SentinelOne have discovered two potentially serious vulnerabilities in antivirus products from Avast and AVG.
SecurityWeek.webp 2022-05-05 10:57:59 FBI: Losses From BEC Scams Surpass $43 Billion (lien direct) The Federal Bureau of Investigation says business email compromise (BEC) and email account compromise (EAC) losses have surpassed $43 billion globally.
SecurityWeek.webp 2022-05-05 10:09:00 Cisco Patches Critical VM Escape in NFV Infrastructure Software (lien direct) Cisco on Wednesday announced patches to address severe vulnerabilities in Enterprise Network Function Virtualization Infrastructure Software (NFVIS), including a critical bug that allows attackers to escape from a guest virtual machine (VM).
SecurityWeek.webp 2022-05-05 01:35:25 Idaho Needs to Shore Up Cybersecurity, Task Force Says (lien direct) Idaho needs to be better prepared to defend against inevitable cyberattacks that could harm individuals, businesses and critical infrastructure, the Governor's Cybersecurity Task Force said in a report released Wednesday.
SecurityWeek.webp 2022-05-04 19:25:46 Kaspersky Warns of Fileless Malware Hidden in Windows Event Logs (lien direct) Threat hunters at Kaspersky are publicly documenting a malicious campaign that abuses Windows event logs to store fileless last stage Trojans and keep them hidden in the file system. Malware
SecurityWeek.webp 2022-05-04 19:16:02 Google Sees More APTs Using Ukraine War-Related Themes (lien direct) Researchers at Google's Threat Analysis Group (TAG) say the number of advanced threat actors using Ukraine war-related themes in cyberattacks went up in April with a surge in malware attacks targeting critical infrastructure. Malware Threat
SecurityWeek.webp 2022-05-04 18:22:21 Hubble Technology Banks $9 Million for Asset Visibility Platform (lien direct) An early-stage Virginia startup has banked $9 million in venture capital funding to build an “agentless technology asset visibility” aimed at disrupting the asset management space.
SecurityWeek.webp 2022-05-04 17:36:35 F5 Informs BIG-IP Customers About 18 Serious Vulnerabilities (lien direct) Security and application delivery solutions provider F5 on Wednesday released another quarterly security notification, which informs customers about more than 50 vulnerabilities and security exposures. ★★★★
SecurityWeek.webp 2022-05-04 16:28:39 China-Linked Winnti APT Group Silently Stole Trade Secrets for Years: Report (lien direct) "CuckooBees" campaign operated by Chinese cyber espionage group went undetected since 2019 APT 41
SecurityWeek.webp 2022-05-04 13:58:28 Webinar Today: Blast Radius & Simulated Attack Paths (lien direct) Webinar: Blast Radius & Simulated Attack Paths: The Keys to Securing Your Cloud with Agility & Speed
SecurityWeek.webp 2022-05-04 13:50:11 Cisco Issues Fresh Warning Over Counterfeit Switches (lien direct) Cisco has issued a “field notice” to advise customers of its Catalyst 2960X/2960XR switches to upgrade the IOS software on their devices in order to ensure that they are not counterfeit.
SecurityWeek.webp 2022-05-04 11:33:45 Application Security Firm ShiftLeft Raises $29 Million (lien direct) Application security firm ShiftLeft on Tuesday announced that it has received $29 million in expansion capital funding, which brings the total raised by the company to over $58 million. The new funding round was led by Blackstone Innovations Investments and SYN Ventures, with participation from previous investors.
SecurityWeek.webp 2022-05-04 11:20:20 Chinese Hackers Abuse Cybersecurity Products for Malware Execution (lien direct) Researchers at cybersecurity firm SentinelOne have observed a Chinese hacking group taking a trial-and-error approach to abusing antivirus applications for the sideloading of malicious DLLs. Malware
SecurityWeek.webp 2022-05-04 10:37:29 Vulnerabilities Allow Hijacking of Most Ransomware to Prevent File Encryption (lien direct) A researcher has shown how a type of vulnerability affecting many ransomware families can be exploited to control the malware and terminate it before it can encrypt files on compromised systems. Ransomware Malware Vulnerability
SecurityWeek.webp 2022-05-03 18:01:03 Cyberespionage Group Targeting M&A, Corporate Transactions Personnel (lien direct) Security researchers at Mandiant are documenting the discovery of a new hacking group focused on cyberespionage targeting employees responsible for corporate development, large corporate transactions, and mergers and acquisitions.
SecurityWeek.webp 2022-05-03 16:48:52 German Finance Watchdog Sees \'Very Big\' Risk of Cyberattacks (lien direct) Germany's financial regulator BaFin warned Tuesday of the "very big" risk of cyberattacks targeting the financial sector, a threat it said had become "more likely" since Russia's war on Ukraine. Threat
SecurityWeek.webp 2022-05-03 15:45:00 For Smaller Enterprises Infrastructure Security Starts With Hygiene (lien direct) The surge of cyber attacks in 2021 was a wake-up call for consumers, who felt the firsthand effects that can result from a breach.
SecurityWeek.webp 2022-05-03 14:24:45 Cyberattack Causes Disruptions at Car Rental Giant Sixt (lien direct) Sixt, a major car rental company that has more than 2,000 locations across over 110 countries, has been targeted in a cyberattack that caused some temporary disruptions. Sixt said it detected suspicious activity on IT systems on April 29 and soon confirmed that it had been hit by a cyberattack.
SecurityWeek.webp 2022-05-03 13:39:18 Traceable AI Snags $60M for API Security Tech (lien direct) Traceable AI, a startup building technology to reduce attack surfaces in APIs, has banked a new $60 million funding round that values the company at $450 million.
SecurityWeek.webp 2022-05-03 13:35:53 Identity-Based Infrastructure Access Firm Teleport Raises $110 Million (lien direct) Valued at $1.1 billion, Teleport becomes latest cybersecurity Unicorn
SecurityWeek.webp 2022-05-03 13:27:38 DoD Announces Results of Vulnerability Disclosure Program for Defense Contractors (lien direct) The US Department of Defense (DoD) on Monday announced the conclusion of a 12-month pilot Defense Industrial Base-Vulnerability Disclosure Program (DIB-VDP) aimed at finding flaws in contractor networks. Vulnerability
SecurityWeek.webp 2022-05-03 12:46:32 Many IoT Devices Exposed to Attacks Due to Unpatched Flaw in uClibc Library (lien direct) Nozomi Networks, a firm specialized in securing operational technology (OT) and IoT systems, has disclosed a potentially serious vulnerability affecting a C standard library used by several major companies. Vulnerability
SecurityWeek.webp 2022-05-03 12:44:42 Deepfakes Are a Growing Threat to Cybersecurity and Society: Europol (lien direct) Deepfakes, left unchecked, are set to become the cybercriminals' next big weapon Threat
SecurityWeek.webp 2022-05-03 11:41:44 California Man Convicted for Stealing Millions From DoD via Phishing Scheme (lien direct) A California man was convicted last week for his role in a multi-million dollar phishing scheme targeting the US Department of Defense (DoD).
SecurityWeek.webp 2022-05-03 11:27:34 Vulnerabilities in Aruba and Avaya Switches Expose Enterprise Networks to Attacks (lien direct) Switches used by organizations around the world are affected by critical vulnerabilities that could allow malicious actors to gain remote access to enterprise networks and steal valuable data, according to enterprise device security company Armis.
SecurityWeek.webp 2022-05-03 10:24:15 Michigan College Cancels Classes After Ransomware Attack (lien direct) A Michigan community college has cancelled classes indefinitely following a ransomware attack over the weekend. Ransomware
SecurityWeek.webp 2022-05-03 10:08:45 Russian Cyberspies Target Diplomats With New Malware (lien direct) Russian cyberespionage group APT29 has been observed using new malware and techniques in phishing campaigns targeting diplomatic organizations in Europe, the Americas, and Asia, Mandiant reports. Malware APT 29
SecurityWeek.webp 2022-05-03 08:51:21 Google Rolls Out Developer Preview of Android Privacy Sandbox (lien direct) Google has taken another step toward enabling new privacy-focused advertising solutions on Android, with the release of Privacy Sandbox in developer preview.
SecurityWeek.webp 2022-05-02 17:01:49 GitHub Says Recent Attack Was Highly Targeted (lien direct) Microsoft-owned code hosting platform GitHub says the recent cyberattack that resulted in the cloning of private repositories was highly targeted in nature.
SecurityWeek.webp 2022-05-02 13:31:56 Smallstep Raises $26 Million for Automated Certificate Management Platform (lien direct) Certificate management startup Smallstep Labs announced that it has raised $26 million in funding from several venture capital firms.
SecurityWeek.webp 2022-05-02 13:13:15 New Black Basta Ransomware Possibly Linked to Conti Group (lien direct) Black Basta ransomware A new ransomware operation named Black Basta has targeted at least a dozen companies and some researchers believe there may be a connection to the notorious Conti group. Ransomware
SecurityWeek.webp 2022-05-02 12:20:45 Google Offering Up to $1.5 Million for Android 13 Beta Exploits (lien direct) In an effort to improve the security of its mobile operating system, Google has temporarily increased the bug bounty payouts for vulnerabilities identified in Android 13 beta.
SecurityWeek.webp 2022-05-02 11:18:55 (Déjà vu) Cybersecurity M&A Roundup: 37 Deals Announced in April 2022 (lien direct) Cybersecurity M&A roundup for April 2022 Thirty-seven cybersecurity-related merger and acquisition (M&A) deals were announced in April 2022.
SecurityWeek.webp 2022-05-02 10:59:08 The VC View: The DevSecOps Evolution and Getting "Shift Left" Right (lien direct) As the world increasingly moves to the cloud and digital-everything, organizations' risk postures have also changed. Embedding security into the business is the new, must-have approach and product security is the most seamless path to make it happen – led by the emergence of the engineering-centric CISO
SecurityWeek.webp 2022-05-02 10:28:19 Spain: 2021 Spyware Attack Targeted Prime Minister\'s Phone (lien direct) Spanish officials said Monday that the cellphones of the prime minister and the defense minister were infected last year with Pegasus spyware that is only available to government agencies in an unauthorized operation.
SecurityWeek.webp 2022-05-02 10:05:30 New \'Bumblebee\' Malware Loader Used by Several Cybercrime Groups (lien direct) Cybersecurity companies have analyzed “Bumblebee,” a relatively new custom malware downloader that appears to have been used by several cybercrime groups. Malware
SecurityWeek.webp 2022-05-01 10:17:47 \'Right to be Forgotten\': Israel Firm Promises to Purge Digital Footprint (lien direct) Three young Israelis formerly serving in military cyber units have figured out how to locate your digital footprint -- and give you the tools to delete it.
SecurityWeek.webp 2022-04-29 17:07:03 Fleet Raises $20M for Endpoint Visibility Technology (lien direct) Fleet, an endpoint visibility technology vendor with open-source roots, has attracted $20 million in new funding at a valuation in the range of $100 million.
SecurityWeek.webp 2022-04-29 15:06:05 Sabanci Group Acquires Majority Stake in OT Security Firm Radiflow for $45 Million (lien direct) Turkey-based industrial and financial conglomerate Sabanci Group has signed an agreement to acquire a majority stake in operational technology (OT) cybersecurity company Radiflow for $45 million.
SecurityWeek.webp 2022-04-29 13:57:02 New OpenSSF Project Hunts for Malicious Packages in Open Source Repositories (lien direct) The Open Source Security Foundation (OpenSSF) has announced a new project whose goal is to help identify malicious packages in open source repositories.
SecurityWeek.webp 2022-04-29 12:06:05 Many Internet-Exposed Servers Affected by Exploited Redis Vulnerability (lien direct) Rapid7 security researchers have identified 2,000 internet-exposed Linux servers that appear to be impacted by a Redis vulnerability that has been exploited in attacks. Vulnerability
SecurityWeek.webp 2022-04-29 11:15:06 Synology, QNAP, WD Warn Users About Vulnerabilities Exploited at Hacking Contest (lien direct) Synology, QNAP and Western Digital (WD) have warned their customers about several critical Netatalk vulnerabilities that have been exploited at a recent hacking contest. ★★
SecurityWeek.webp 2022-04-29 10:56:55 Google Adds Ways to Keep Personal Info Private in Searches (lien direct) Google has expanded options for keeping personal information private from online searches. The company said Friday it will let people request that more types of content such as personal contact information like phone numbers, email and physical addresses be removed from search results.
Last update at: 2024-04-29 00:07:43
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter