What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
SecurityWeek.webp 2022-04-12 17:36:50 Adobe Patches Gaping Security Holes in Acrobat, Reader, Photoshop (lien direct) Adobe's security update engine revved into overdrive this month with the release of patches for at least 78 documented software vulnerabilities, some serious enough to expose corporate customers to remote code execution attacks.
SecurityWeek.webp 2022-04-12 16:35:29 OpenSSH Moves to Prevent \'Capture Now, Decrypt Later\' Attacks (lien direct) OpenSSH has joined the high-stakes fight to protect data from quantum computers. The latest version of the widely used encryption and connectivity tool has been fitted with new features to prevent "capture now, decrypt later" attacks linked to advancements in quantum computing. Tool
SecurityWeek.webp 2022-04-12 16:29:35 Global Operation Takes Down Hackers\' Leaked Data Market (lien direct) Western law enforcement agencies have dismantled an online marketplace used to buy and sell hacked and stolen personal data belonging to millions of people, and have charged the platform's founder and chief administrator, officials announced Tuesday.
SecurityWeek.webp 2022-04-12 15:17:08 Several Companies Join Forces for New OT Cybersecurity Coalition (lien direct) Several companies have joined forces to launch the Operational Technology Cybersecurity Coalition, which claims its goal is to help strengthen the defenses of industrial control systems (ICS) and critical infrastructure in the United States.
SecurityWeek.webp 2022-04-12 14:10:19 Amazon RDS Vulnerability Led to Exposure of Credentials (lien direct) Amazon Web Services (AWS) on Monday announced that it recently addressed a vulnerability in Amazon Relational Database Service (RDS) that could lead to the exposure of internal credentials. Vulnerability Guideline
SecurityWeek.webp 2022-04-12 11:37:56 500,000 Impacted by Email Breach at Illinois Healthcare Firm (lien direct) Christie Business Holdings Company (Christie Clinic), a major medical practice in Illinois, is informing roughly 500,000 individuals that their personal information was potentially compromised in a data breach.
SecurityWeek.webp 2022-04-12 11:10:49 \'JekyllBot:5\' Vulnerabilities Allow Remote Hacking of Hospital Robots (lien direct) Cybersecurity researchers specializing in healthcare IoT systems have discovered five serious vulnerabilities that can be exploited to remotely hack Aethon's TUG autonomous mobile robots. Hack
SecurityWeek.webp 2022-04-12 10:45:14 CISA Tells Orgs to Patch WatchGuard Flaw Exploited for Months Before Disclosure (lien direct) The Cybersecurity and Infrastructure Security Agency (CISA) has given federal agencies three weeks to patch a WatchGuard firewall vulnerability exploited in attacks linked to a Russian state-sponsored threat actor. While the US government has known about the exploitation of this flaw for several months, federal agencies are apparently only now being told to patch it. Vulnerability Threat
SecurityWeek.webp 2022-04-12 10:23:12 Chrome 100 Update Patches High-Severity Vulnerabilities (lien direct) The latest Chrome security update started rolling out on Monday with patches for 11 vulnerabilities. Ten of the addressed vulnerabilities were reported by external researchers. Of these, eight are rated “high severity” and two “medium severity.”
SecurityWeek.webp 2022-04-12 09:59:40 Webinar Today: Applying a Zero Trust Framework to Employee Login Controls (lien direct) Zero Trust Webinar
SecurityWeek.webp 2022-04-11 17:24:29 NSO Turns to US Supreme Court for Immunity in WhatsApp Suit (lien direct) The Israeli spyware maker NSO Group is turning to the U.S. Supreme Court as it seeks to head off a high-profile lawsuit filed by the WhatsApp messaging service.
SecurityWeek.webp 2022-04-11 17:14:40 Scope Security CEO Mike Murray Passes Away (lien direct) Scope Security has announced the sudden passing of its founder and CEO Mike Murray, a longtime practitioner and executive who was deeply embedded in the cybersecurity industry. The healthcare security startup said Murray passed away on April 6.  He was 46.
SecurityWeek.webp 2022-04-11 15:24:20 Thoma Bravo to Take SailPoint Private in $6.9B All-Cash Deal (lien direct) Private equity firm Thoma Bravo's deep push into the cybersecurity market continued Monday with the announcement of plans to spend $6.9 billion to acquire identity and access management powerhouse SailPoint.
SecurityWeek.webp 2022-04-11 13:57:00 Raspberry Pi Removes Default User to Improve Security (lien direct) In an attempt to improve security, the latest Raspberry Pi OS release no longer creates a default “pi” account, requiring users to set up custom accounts instead.
SecurityWeek.webp 2022-04-11 13:49:10 Think Like a Criminal: Knowing Popular Attack Techniques to Stop Bad Actors Faster (lien direct) Analyzing the attack goals of adversaries is important to be able to better align defenses against the speed of changing attack techniques. By focusing on a handful of techniques, you can effectively shut down malware's methods of choice for getting in and making itself at home. To achieve this, you need to know which key areas to be focusing on in the coming months.
SecurityWeek.webp 2022-04-11 13:43:07 Lawmakers Want to Improve Cybersecurity Info Sharing Between DHS, Congress (lien direct) Senators last week introduced a bill whose goal is to improve the sharing of cybersecurity information between the Department of Homeland Security and Congress.
SecurityWeek.webp 2022-04-11 12:40:06 \'Octo\' Android Trojan Allows Cybercrooks to Conduct On-Device Fraud (lien direct) Threat Fabric security researchers have analyzed an Android banking trojan that allows its operators to perform on-device fraud.
SecurityWeek.webp 2022-04-11 11:06:18 The Art Exhibition That Fools Facial Recognition Systems (lien direct) The most boring art exhibition in the world has been launched online. It comprises just 100 images of the same painting: 100 copies of the Mona Lisa. But all is not what it seems – and that's the whole point. Humans see 100 identical Mona Lisa images; but facial recognition systems see 100 different celebrities.
SecurityWeek.webp 2022-04-11 10:41:32 SuperCare Health Data Breach Impacts Over 300,000 People (lien direct) California-based respiratory care provider SuperCare Health recently disclosed a data breach affecting more than 300,000 individuals. Data Breach
SecurityWeek.webp 2022-04-11 10:11:53 Snap-on Tools Hit by Cyberattack Claimed by Conti Ransomware Gang (lien direct) Conti ransomware gang claimed responsibility for cyberattack on Wisconsin-based tool maker Ransomware Tool
SecurityWeek.webp 2022-04-10 10:49:13 Accounts Deceivable: Email Scam Costliest Type of Cybercrime (lien direct) A shopping spree in Beverly Hills, a luxury vacation in Mexico, a bank account that jumped from $299.77 to $1.4 million overnight.
SecurityWeek.webp 2022-04-08 13:31:20 Third Member of FIN7 Cybercrime Gang Sentenced to US Prison (lien direct) A Ukrainian national was sentenced on Thursday to five years in prison in the United States for his role in the infamous FIN7 hacking group. The man, Denys Iarmak, 32, was a high-level hacker within FIN7, also referred to as a “pen tester,” working with the cyber gang between November 2016 and November 2018, documents presented in court show.
SecurityWeek.webp 2022-04-08 12:51:05 Spring4Shell Vulnerability Exploited by Mirai Botnet (lien direct) Cybersecurity firm Trend Micro on Friday confirmed some earlier reports that the new Spring4Shell vulnerability has been exploited by the Mirai botnet. Two critical vulnerabilities have been patched recently in the popular Java application development framework Spring: CVE-2022-22965 (aka Spring4Shell and SpringShell) and CVE-2022-22963. Vulnerability
SecurityWeek.webp 2022-04-08 11:28:15 Blockchain Security Firm CertiK Raises $88 Million at $2 Billion Valuation (lien direct) Blockchain security startup CertiK on Thursday announced that it has raised $88 million in a Series B3 funding round, which boosted its valuation above the $2 billion mark. Over the past nine months, the company has raised $230 million.
SecurityWeek.webp 2022-04-08 11:05:47 Microsoft Disrupts Infrastructure Used by Russia\'s Hackers in Ukraine Attacks (lien direct) Microsoft on Thursday said it has attempted to disrupt cyberattacks launched by the Russian government against Ukraine by seizing some of the domains leveraged by a notorious state-sponsored threat group. Threat
SecurityWeek.webp 2022-04-08 10:47:52 Google Updates Target API Level Requirements for Android Apps (lien direct) Google this week announced updated target level API requirements for Android applications in an attempt to improve the overall security of the ecosystem. ★★★★★
SecurityWeek.webp 2022-04-08 10:20:33 Windows Autopatch Aims to Make Patch Tuesday \'Just Another Tuesday\' for Enterprises (lien direct) Microsoft this week announced Windows Autopatch, a new automatic updates service for Windows 10 and 11 Enterprise E3 customers that will manage all software, firmware, driver, and enterprise app updates.
SecurityWeek.webp 2022-04-08 08:46:57 SharkBot Android Malware Continues Popping Up on Google Play (lien direct) Over the past couple of months, security researchers identified several applications in Google Play that were designed to download the SharkBot Android trojan. Malware
SecurityWeek.webp 2022-04-07 15:47:33 Facebook Battles Cyber Campaigns Targeting Ukraine (lien direct) Facebook's parent company Meta on Thursday said Russian state actors and others are relentlessly trying to use the social network against the Ukraine with deception, hacking and coordinated bullying campaigns.
SecurityWeek.webp 2022-04-07 15:22:42 Healthcare and the Other CIA (lien direct) For IT professionals, the acronym “CIA” refers to the Confidentiality, Integrity and Availability of information, not the Central Intelligence Agency. However, given the current threat level to data security, IT teams may wish they could get a little help from people with intelligence community tradecraft experience.  Threat
SecurityWeek.webp 2022-04-07 14:42:33 (Déjà vu) Nudge Security Bags $7M Seed Round (lien direct) Nudge Security, an early stage startup promising to help organizations manage cybersecurity decisions, has banked a $7 million seed round.
SecurityWeek.webp 2022-04-07 14:42:33 Nudge Security Bags Seed $7M Seed Round (lien direct) Nudge Security, an early stage startup promising to help organizations manage cybersecurity decisions, has emerged from stealth with a $7 million seed round.
SecurityWeek.webp 2022-04-07 14:11:41 Google Teams Up With GitHub for Supply Chain Security (lien direct) Google has teamed up with GitHub for a solution that should help prevent software supply chain attacks such as the ones that affected SolarWinds and Codecov.
SecurityWeek.webp 2022-04-07 13:57:58 VPN Provider Nord Security Reaches Unicorn Status With $100 Million Funding (lien direct) Lithuania-based VPN provider reaches “Unicorn” status with first ever outside funding 
SecurityWeek.webp 2022-04-07 13:48:48 India Claims It Foiled Chinese Cyberattack on Disputed Border (lien direct) India on Thursday claimed it foiled an attempted cyber-attack by Chinese hackers targeting its power distribution system near a disputed frontier where the two countries are engaged in a military stand-off.
SecurityWeek.webp 2022-04-07 12:09:29 BlackCat Ransomware Targets Industrial Companies (lien direct) A data theft tool used by the ransomware group tracked as BlackCat, ALPHV and Noberus suggests that the cybercriminals are increasingly interested in targeting industrial organizations. Ransomware Tool
SecurityWeek.webp 2022-04-07 10:41:36 Zoom Paid Out $1.8 Million in Bug Bounties in 2021 (lien direct) Video communications giant Zoom this week announced that it paid out roughly $1.8 million in bug bounty rewards in 2021. The company launched its bug bounty program on the HackerOne platform in 2019, and says it has handed out more than $2.4 million in bounty payouts to date.
SecurityWeek.webp 2022-04-07 10:09:51 VMware Patches Five Critical Vulnerabilities in Workspace ONE Access (lien direct) VMware on Wednesday announced patches for several critical and high-severity vulnerabilities affecting Workspace ONE Access and other products.
SecurityWeek.webp 2022-04-07 03:10:39 Microsoft Adds On-Premises Exchange, SharePoint, Skype to Bug Bounty Program (lien direct) Microsoft announced this week that on-premises versions of Exchange, SharePoint, and Skype for Business have been added to its Applications and On-Premises Servers Bounty Program. The tech giant is offering up to $26,000 in rewards for eligible reports detailing high-impact security vulnerabilities in these products. ★★★★
SecurityWeek.webp 2022-04-06 18:47:37 Hamas-Linked Hackers Using Sexy Facebook \'Catfish\' Lures, New Malware (lien direct) Hamas-linked APT Group targeting high-ranking Israelis with new new malware Malware
SecurityWeek.webp 2022-04-06 18:20:58 FBI Disables "Cyclops Blink" Botnet Controlled by Russian Intelligence Agency (lien direct) The U.S. government on Wednesday announced that it had neutralized a massive botnet of hardware devices controlled by Russia's main intelligence agency (GRU).
SecurityWeek.webp 2022-04-06 17:58:00 US Charges Russian Oligarch, Dismantles Cybercrime Operation (lien direct) The Biden administration charged a Russian oligarch linked to the Kremlin with violating U.S. government sanctions and disrupted a cybercrime operation launched by a Russian military intelligence agency, officials said Wednesday.
SecurityWeek.webp 2022-04-06 17:10:17 Apple Leaves Big Sur, Catalina Exposed to Critical Flaws: Intego (lien direct) Apple is being called to task for neglecting to patch two "actively exploited" zero-day vulnerabilities on older versions of its flagship macOS platform.
SecurityWeek.webp 2022-04-06 15:04:59 Denonia: First Malware Targeting AWS Lambda (lien direct) Researchers have come across what appears to be the first piece of malware designed to specifically target AWS Lambda environments. Malware
SecurityWeek.webp 2022-04-06 14:39:25 Tufin Agrees to $570 Million Acquisition With 30-Day \'Go Shop\' Option (lien direct) Security policy management firm Tufin (NYSE: TUFN) has agreed to be acquired by investment firm Turn/River Capital for approximately $570 million in cash.
SecurityWeek.webp 2022-04-06 13:49:47 Google Doubles Rewards for Nest and Fitbit Vulnerabilities (lien direct) Google on Tuesday announced that security researchers submitting eligible Google Nest and Fitbit vulnerability reports through its bug bounty program can now receive double the usual bounty payouts. Vulnerability
SecurityWeek.webp 2022-04-06 13:34:19 Texas Department of Insurance Exposed Data of 1.8 Million People (lien direct) The Texas Department of Insurance recently disclosed a “data security event” that appears to have affected roughly 1.8 million people.
SecurityWeek.webp 2022-04-06 12:43:18 Coro Raises $80 Million for Cybersecurity Platform for Mid-Market Organizations (lien direct) Coro this week announced that it has raised $60 million in a Series C funding round that brings the total raised over the past six months to $80 million. The latest funding round was led by Balderton Capital, with participation from Jerusalem Venture Partners (JVP).
SecurityWeek.webp 2022-04-06 11:30:52 FIN7 Cybercrime Operation Continues to Evolve Despite Arrests (lien direct) Despite recent arrests and convictions, the FIN7 cybercrime operation has continued to evolve, with hackers updating their tools and techniques and changing monetization strategies, according to cybersecurity firm Mandiant.
SecurityWeek.webp 2022-04-06 10:57:37 Europe Warned About Cyber Threat to Industrial Infrastructure (lien direct) Malicious cyber actors pose a serious threat to Europe's industrial infrastructure, with at least ten hacker groups known to target European organizations, according to a new report from industrial cybersecurity firm Dragos. Threat ★★★
Last update at: 2024-05-14 12:08:03
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter