What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
SecurityWeek.webp 2022-03-22 13:51:00 Demystifying Zero Trust (lien direct) Zero Trust security architecture information While many vendors use terms that include "zero trust," they often use it to mean different things
SecurityWeek.webp 2022-03-22 13:50:15 Application Security Firm ForAllSecure Raises $21 Million (lien direct) Application security testing firm ForAllSecure this week announced that it has closed a $21 million Series B investment round that brings the total raised by the company to $36 million. The funding round was co-led by Koch Disruptive Technologies (KDT) and New Enterprise Associates (NEA).
SecurityWeek.webp 2022-03-22 12:34:53 Over 1 Million Impacted in Data Breach at Texas Dental Services Provider (lien direct) Dental and orthodontic care provider JDC Healthcare Management (JDC) has revealed that the information of a large number of Texans was compromised in a data breach discovered last year. Data Breach
SecurityWeek.webp 2022-03-22 11:51:19 High-Severity UEFI Vulnerabilities Patched in Dell Enterprise Laptops (lien direct) Firmware security company Binarly this week disclosed the details of several vulnerabilities that impact the Unified Extensible Firmware Interface (UEFI) of multiple Dell enterprise laptop models.
SecurityWeek.webp 2022-03-22 11:25:53 Microsoft, Okta Investigating Data Theft Claims (lien direct) Microsoft has launched an investigation after a hacker group claimed to have stolen the source code of some of the tech giant's products.
SecurityWeek.webp 2022-03-22 11:02:48 SSE Company Skyhigh Security Emerges From McAfee Enterprise (lien direct) Private equity giant Symphony Technology Group (STG) on Tuesday announced the launch of a new security service edge (SSE) company named Skyhigh Security.
SecurityWeek.webp 2022-03-22 09:43:26 Hotels in Macau Targeted in Attacks Linked to South Korea\'s DarkHotel APT (lien direct) The South Korea-linked state-sponsored threat actor DarkHotel is believed to have conducted a series of recent attacks targeting major hotel chains in Macau, according to Trellix, an XDR company launched earlier this year following the merger of McAfee Enterprise and FireEye. Threat
SecurityWeek.webp 2022-03-22 01:33:20 Biden Warns US Companies of Potential Russian Cyberattacks (lien direct) White House
SecurityWeek.webp 2022-03-21 18:16:11 Russia-Linked Cyclops Blink Botnet Attacking ASUS Routers (lien direct) Taiwanese electronics giant ASUS has issued an alert to warn users of Cyclops Blink botnet attacks targeting its routers. ★★★★★
SecurityWeek.webp 2022-03-21 14:02:57 Hacktivists Leak Data Allegedly Stolen From Russian Energy Giant Transneft (lien direct) Roughly 79 gigabytes of emails allegedly stolen from Russian state-controlled oil pipeline company Transneft emerged on a known leaks hosting website. The largest pipeline company in the world, the Moscow-based Transneft transports oil and oil products in Russia and the CIS countries, operating more than 70,000 kilometers of pipelines.
SecurityWeek.webp 2022-03-21 12:50:37 Italy Investigates Russia\'s Kaspersky Antivirus Software (lien direct) Italy's data privacy watchdog said Friday it was investigating the "potential risks" that Russian antivirus software Kaspersky could be used to launch cyberattacks.
SecurityWeek.webp 2022-03-21 12:11:40 Cryptocurrency Services Hit by Data Breach at CRM Company HubSpot (lien direct) Cambridge, MA-based customer relationship management (CRM) company HubSpot over the weekend confirmed being targeted by hackers after several cryptocurrency services started informing their customers about a cybersecurity incident involving HubSpot. Data Breach
SecurityWeek.webp 2022-03-21 11:51:06 Ukrainian Security Researcher Leaks Newer Conti Ransomware Source Code (lien direct) A Ukrainian security researcher has leaked the source code of what appears to be a newer version of the Conti ransomware. This is part of a series of leaks prompted by the cybercrime group expressing support for Russia. Ransomware ★★★
SecurityWeek.webp 2022-03-19 00:01:26 Most Hood Plants Up After Cyber \'Event,\' Schools Concerned (lien direct) Most HP Hood LLC plants are back up and running after the dairy company's network system was the victim of a “cyber security event,” but some school districts are concerned that they will have a milk shortage as a result.
SecurityWeek.webp 2022-03-18 18:18:48 High-Severity Vulnerabilities Patched in BIND Server (lien direct) The Internet Systems Consortium (ISC) has released security updates to fix multiple high-severity vulnerabilities in the widely deployed Berkeley Internet Name Domain (BIND) server software.
SecurityWeek.webp 2022-03-18 16:02:54 US Critical Infrastructure Targeted by AvosLocker Ransomware (lien direct) The FBI and the Treasury Department on Thursday issued a joint cybersecurity advisory to warn organizations in the United States about attacks involving ransomware named AvosLocker. Ransomware ★★
SecurityWeek.webp 2022-03-18 15:09:20 Google Analyzes Activity of \'Exotic Lily\' Initial Access Broker (lien direct) Google on Thursday published an analysis of the activities associated with an initial access broker (IAB) linked to a Russian-speaking cybercrime group tracked as FIN12 and Wizard Spider.
SecurityWeek.webp 2022-03-18 14:48:47 TransUnion Confirms Data Breach at South Africa Business (lien direct) Credit reporting giant TransUnion has confirmed a data breach affecting its South Africa business. The company appears to have been targeted by profit-driven cybercriminals. Data Breach
SecurityWeek.webp 2022-03-18 13:08:16 Gh0stCringe RAT Targeting Database Servers in Recent Attacks (lien direct) Security researchers have identified a series of recent Gh0stCringe RAT attacks that target MS-SQL and MySQL database servers for credential harvesting and data exfiltration.
SecurityWeek.webp 2022-03-18 12:12:45 SATCOM Cybersecurity Alert Issued as Authorities Probe Possible Russian Attack (lien direct) CISA and FBI issue warning over SATCOM cybersecurity ★★★
SecurityWeek.webp 2022-03-17 18:46:51 Todyl Banks $28M Series A Investment (lien direct) Security and networking platform start-up Todyl on Thursday announced the closing of a $28 million Series A funding round.  The new investment round was led by Anthos Capital with participation from previous investors Blu Ventures, StoneMill Ventures, and Tech Operators.
SecurityWeek.webp 2022-03-17 16:48:08 Microsoft Releases Open Source Tool for Securing MikroTik Routers (lien direct) Microsoft this week released an open source tool that can be used to secure MikroTik routers and check for signs of abuse associated with the Trickbot malware. Tool
SecurityWeek.webp 2022-03-17 15:58:58 Software Supply Chain Weakness: Snyk Warns of \'Deliberate Sabotage\' of NPM Ecosystem (lien direct) Software supply chain security fears escalated again this week with the discovery of what's being described as "deliberate sabotage" of code in the open-source npm package manager ecosystem.
SecurityWeek.webp 2022-03-17 13:53:42 SolarWinds Warns of Attacks Targeting Web Help Desk Users (lien direct) SolarWinds this week issued an alert to warn customers of potential cyberattacks targeting unpatched Web Help Desk (WHD) instances. The WHD helpdesk solution provides a ticketing system, service and asset management capabilities, a centralized knowledge base, Active Directory integration, and more.
SecurityWeek.webp 2022-03-17 13:29:07 Most NASA Systems at Risk From Insider Threats: Audit (lien direct) Most of the IT systems at the National Aeronautics and Space Administration (NASA) are exposed to higher-than-necessary risks from internal threats, a recent audit has concluded.
SecurityWeek.webp 2022-03-17 12:53:52 NIST Releases ICS Cybersecurity Guidance for Manufacturers (lien direct) NIST releases ICS cybersecurity guidance for manufacturers NIST guide provides examples of commercial products that manufacturers can use to address specific security risks
SecurityWeek.webp 2022-03-17 12:20:45 Public and Private Sector Security: Better Protection by Collaboration (lien direct) Bringing the resources of government and the private sector together to share knowledge creates a high-definition picture of cyber threats
SecurityWeek.webp 2022-03-17 12:15:13 \'LokiLocker\' Ransomware Packs Data Wiping Capabilities (lien direct) A recently identified Ransomware-as-a-Service (Raas) family includes both file encryption and data wiping functionality, rendering infected computers unusable if the victim does not pay the ransom in time. Ransomware
SecurityWeek.webp 2022-03-17 11:55:48 Cyber Security Takeover May Harm Competition: UK Regulator (lien direct) US cyber security giant NortonLifeLock's planned purchase of Czech rival Avast for more than $8 billion risks harming competition and could face an in-depth probe, Britain's regulator warned on Wednesday.
SecurityWeek.webp 2022-03-16 16:03:13 Hackuity Emerges From Stealth With $13 Million in Funding (lien direct) Risk-based vulnerability management platform Hackuity this week emerged from stealth mode with a €12 million (roughly $13.2 million) investment. The Series A funding round was led by Sonae IM and received participation from previous investor Caisse des Dépôts. To date, the company has raised $17.2 million. Vulnerability
SecurityWeek.webp 2022-03-16 15:45:07 Google Patches Critical Vulnerability With Chrome 99 Update (lien direct) A Chrome 99 update released by Google on Tuesday patches a critical vulnerability discovered by one of the company's own researchers. Vulnerability
SecurityWeek.webp 2022-03-16 14:32:42 CISA Adds 14 Windows Vulnerabilities to \'Must-Patch\' List (lien direct) The US Cybersecurity and Infrastructure Security Agency (CISA) on Tuesday announced that it has added 15 vulnerabilities to its Known Exploited Vulnerabilities Catalog.
SecurityWeek.webp 2022-03-16 14:12:42 Cloudflare Announces New Security Tools for Email, Applications, APIs (lien direct) Cloudflare this week made several security-related announcements, offering customers a new web application firewall (WAF) engine, as well as email security and API security tools.
SecurityWeek.webp 2022-03-16 12:41:17 Severe Vulnerability Patched in CRI-O Container Engine for Kubernetes (lien direct) A severe vulnerability affecting the CRI-O container engine for Kubernetes could be exploited to escape the container and gain root access to the host, CrowdStrike reports. CRI-O is a lightweight container runtime for Kubernetes with support for OCI (Open Container Initiative) compatible runtimes. Vulnerability Uber
SecurityWeek.webp 2022-03-16 12:21:51 US Warns About Russian Attacks Exploiting MFA Protocols, PrintNightmare Flaw (lien direct) The US Cybersecurity and Infrastructure Security Agency (CISA) and the FBI on Tuesday warned organizations that Russian state-sponsored threat actors have gained access to networks and systems by exploiting default multi-factor authentication (MFA) protocols and a Windows vulnerability known as PrintNightmare. Vulnerability Threat
SecurityWeek.webp 2022-03-16 12:03:10 Senators Ask DHS About Efforts to Protect US Against Russian Cyberattacks (lien direct) A bipartisan group of 22 United States senators sent a letter to the Department of Homeland Security (DHS) over the weekend to inquire about its efforts to protect the US against Russian cyber and disinformation threats.
SecurityWeek.webp 2022-03-16 11:38:25 Cybersecurity M&A Roundup for March 1-15, 2022 (lien direct) March 2022 cybersecurity M&A roundup Twenty-two cybersecurity-related M&A deals have been announced in the first half of March 2022.
SecurityWeek.webp 2022-03-16 10:26:59 Germany Warns Against Russia\'s Kaspersky Anti-Virus Software (lien direct) German cybersecurity agency BSI on Tuesday urged consumers not to use anti-virus software made by Russia's Kaspersky, warning the firm could be implicated in hacking assaults amid Russia's war in Ukraine.
SecurityWeek.webp 2022-03-16 01:09:12 Irish Regulator Fines Facebook for Privacy Law Violations (lien direct) Ireland's privacy watchdog has fined Facebook's parent company, Meta, 17 million euros, or about $19 million, for violating Europe's privacy law.
SecurityWeek.webp 2022-03-15 19:15:19 High-Severity DoS Vulnerability Patched in OpenSSL (lien direct) OpenSSL vulnerability OpenSSL updates announced on Tuesday patch a high-severity denial-of-service (DoS) vulnerability related to certificate parsing. Vulnerability
SecurityWeek.webp 2022-03-15 17:33:24 SentinelOne to Acquire Attivo Networks for $616M (lien direct) Enterprise cybersecurity powerhouse SentinelOne on Tuesday announced plans to spend $616 million to acquire Attivo Networks, a Silicon Valley startup that sells breach detection technology.
SecurityWeek.webp 2022-03-15 15:22:42 OneLayer Emerges From Stealth With $8.2M to Build Security for Private 5G Networks (lien direct) Tel Aviv-based OneLayer emerged from stealth mode with $8.2 million in funding to build security for private 5G networks
SecurityWeek.webp 2022-03-15 13:30:15 Julian Assange Denied US Extradition Appeal (lien direct) Julian Assange was on Monday denied permission to appeal to the UK Supreme Court against moves to extradite him to the United States, where he could face a lifetime in prison. Washington wants to put the WikiLeaks founder on trial in connection with the publication of 500,000 secret military files relating to the US-led wars in Iraq and Afghanistan.
SecurityWeek.webp 2022-03-15 13:11:09 Over 200 Organizations Take Part in CISA\'s Cyber Storm Exercise (lien direct) The Cybersecurity and Infrastructure Security Agency (CISA) last week hosted Cyber Storm VIII, a three-day national cyber exercise whose goal was to test preparedness to a cyber-crisis impacting critical infrastructure.
SecurityWeek.webp 2022-03-15 12:44:26 The Rising Importance of Research Communities for Industrial Cybersecurity (lien direct) IT security research communities have been around for decades, sharing their findings with community members and the vendors of the affected product with the aim of accelerating some type of corrective action to safeguard users. As appreciation for the value of this service continued to grow, vendors began to offer bug bounty programs to provide researchers financial motivation to work with them to identify vulnerabilities.
SecurityWeek.webp 2022-03-15 12:20:33 Cyber Insurance Firm Cowbell Raises $100 Million (lien direct) Cyber insurance provider Cowbell Cyber today announced that it has secured $100 million in Series B funding. The company previously raised $23.6 million. The latest investment round was led by Anthemis Group. All previous investors participated as well, along with NYCA Partners, Permira, PruVen Capital, and Viola Fintech.
SecurityWeek.webp 2022-03-15 12:04:22 Thousands of Secret Keys Found in Leaked Samsung Source Code (lien direct) An analysis of the recently leaked Samsung source code revealed that thousands of secret keys have been exposed, including many that could be highly useful to malicious actors.
SecurityWeek.webp 2022-03-15 11:38:33 CaddyWiper: Another Destructive Wiper Malware Targeting Ukraine (lien direct) ESET's security researchers have identified another data wiper targeting Ukrainian organizations, the third destructive malware identified since Russia began its invasion of the country. Dubbed CaddyWiper, the threat does not show significant code similarities with known malware families, and has been used only against a small number of organizations. Malware Threat ★★★★
SecurityWeek.webp 2022-03-15 09:48:29 Israel Says Government Sites Targeted by Hack (lien direct) Israel's National Cyber Directorate said that the country suffered a cyber attack on Monday that briefly took down a number of government web sites. Hack
SecurityWeek.webp 2022-03-14 23:33:48 HD Moore\'s Rumble Raises $15M Series A Investment (lien direct) Less than a year after emerging from stealth $5 million in seed funding, HD Moore's Rumble asset management startup is attracting heavy interest from venture capital investors.
Last update at: 2024-05-14 16:08:22
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter