What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
SecurityWeek.webp 2022-02-28 14:06:24 Conti Chats Leaked After Ransomware Gang Expresses Support for Russia (lien direct) Hundreds of files storing tens of thousands of messages exchanged between Conti ransomware operators have been leaked online after the cybercrime group expressed support for Russia as it launched an invasion of Ukraine last week. Ransomware
SecurityWeek.webp 2022-02-28 12:07:53 Web Application Security Startup Feroot Banks $11 Million in Seed Funding (lien direct) Feroot Security, a provider of website and web application protection, today announced that it has received more than $11 million in seed funding.
SecurityWeek.webp 2022-02-28 11:53:12 Russia vs Ukraine - The War in Cyberspace (lien direct) Russia vs Ukraine cyberwar Russian troops have launched a major assault on Ukraine and while their forces battle in the physical world for control over various cities and regions, a battle is also taking place in cyberspace.
SecurityWeek.webp 2022-02-28 11:32:10 Stealthy \'SockDetour\' Backdoor Used in Attacks on U.S. Defense Contractors (lien direct) A second, custom backdoor was observed being deployed in attacks on four defense contractors if the primary backdoor was removed, security researchers with Palo Alto Networks' Unit 42 division report.
SecurityWeek.webp 2022-02-27 14:51:00 NSO Sues Israeli Paper After Explosive Articles on Police (lien direct) The Israeli tech company NSO Group on Sunday filed a libel lawsuit against an Israeli newspaper after it published a series of explosive articles claiming Israeli police unlawfully used its spyware on dozens of public figures.
SecurityWeek.webp 2022-02-27 00:55:01 Attacks From Within Seen as a Growing Threat to Elections (lien direct) Election officials preparing for this year's midterms have yet another security concern to add to an already long list that includes death threats, disinformation, ransomware and cyberattacks - threats from within. Ransomware Threat ★★★
SecurityWeek.webp 2022-02-25 13:52:59 Email Security and Brand Protection Firm Red Sift Raises $54 Million (lien direct) UK-based email security and brand protection solutions provider Red Sift on Thursday announced raising $54 million in a Series B funding round that brings the total raised by the company to nearly $70 million.
SecurityWeek.webp 2022-02-25 12:35:02 US, UK Warn of Iranian Cyberattacks on Government, Commercial Networks (lien direct) Governmental agencies in the United States and the United Kingdom warn of cyberespionage operations that the Iranian state-sponsored threat actor MuddyWater has been running against both public and private sector organizations worldwide. Threat
SecurityWeek.webp 2022-02-25 12:16:26 Ransomware Used as Decoy in Destructive Cyberattacks on Ukraine (lien direct) Ransomware was used as a decoy in some of the recent data-wiping cyberattacks against organizations in Ukraine, Symantec reports.
SecurityWeek.webp 2022-02-25 11:45:14 BlueVoyant Raises $250 Million to Boost Technical Capabilities, Global Expansion (lien direct) Cybersecurity services provider BlueVoyant this week announced that it has received $250 million in Series D funding. Valued at over $1 billion, the cybersecurity unicorn has raised $525 million to date.
SecurityWeek.webp 2022-02-25 11:09:41 Cyber Attack Risks Poised to Soar as Russia Attacks Ukraine (lien direct) Russia's military assault against Ukraine is likely to be accompanied by a wave of cyberattacks that could wreak havoc on computer systems far beyond the countries' borders, security experts warn.
SecurityWeek.webp 2022-02-25 09:43:33 GE SCADA Product Vulnerabilities Show Importance of Secure Configurations (lien direct) GE Digital has released patches and mitigations for two high-severity vulnerabilities affecting its Proficy CIMPLICITY HMI/SCADA software, which is used by plants around the world to monitor and control operations.
SecurityWeek.webp 2022-02-24 19:59:17 Nigerian Admits in US Court to Hacking Payroll Company (lien direct) A Nigerian national pleaded guilty in a U.S. court for his role in a scheme to hack into thousands of user accounts maintained by a payroll processing company, to steal payroll deposits. Hack Guideline
SecurityWeek.webp 2022-02-24 18:02:01 Cloudflare Plans to Acquire Email Security Startup Area 1 (lien direct) Web infrastructure and DDoS mitigation firm Cloudflare has announced plans to purchase Area 1, a Kleiner-Perkins-backed startup doing business in the competitive email security space.
SecurityWeek.webp 2022-02-24 15:29:25 3 Steps Security Leaders Can Take Toward Closing the Skills Gap (lien direct) Much has been written about the Great Resignation as its impact is widespread. Sectors including hospitality, food, retail, manufacturing and healthcare have all been affected, making access to goods and services we took for granted hard to come by.
SecurityWeek.webp 2022-02-24 15:28:56 NSA Informs Cisco of Vulnerability Exposing Nexus Switches to DoS Attacks (lien direct) Cisco this week announced the availability of patches for four vulnerabilities in its FXOS and NX-OS network operating systems, including one denial of service bug that was reported by the NSA. Vulnerability
SecurityWeek.webp 2022-02-24 14:24:39 Deadbolt Ransomware Targeting Asustor NAS Devices (lien direct) Storage solutions provider Asustor this week issued a warning to alert users of Deadbolt ransomware attacks targeting its network-attached storage (NAS) appliances. Ransomware
SecurityWeek.webp 2022-02-24 13:48:19 Russia, Ukraine and the Danger of a Global Cyberwar (lien direct) Type:  Story Image:  Link:  Russia, Ukraine and the Danger of a Global Cyberwar Russia, Ukraine and the Danger of a Global Cyberwar ★★★★
SecurityWeek.webp 2022-02-24 13:41:26 New York Plans Cybersecurity Hub to Coordinate Responses (lien direct) New York wants to improve its cybersecurity defenses and will open a joint operations center in the coming months to coordinate between government agencies, critical businesses and utilities, Gov. Kathy Hochul said Tuesday.
SecurityWeek.webp 2022-02-24 13:21:39 Belden Sells Tripwire for $350M After Acquiring It for $710M (lien direct) Belden on Wednesday announced that it has completed the sale of cybersecurity and compliance solutions provider Tripwire for $350 million in cash, after acquiring it for $710 million in cash.
SecurityWeek.webp 2022-02-24 12:47:33 anecdotes Raises $25 Million for Its Compliance OS Platform (lien direct) Compliance solutions provider anecdotes this week announced that it has raised $25 million in Series A funding, which brings the total investment in the company to $30 million. The new funding round was led by Red Dot Capital Partners and received participation from Aleph, Glilot Capital Partners, Shasta Ventures, and Vintage Investment Partners.
SecurityWeek.webp 2022-02-24 11:59:38 Destructive \'HermeticWiper\' Malware Targets Computers in Ukraine (lien direct) Just as Russia was preparing to launch an invasion of Ukraine, Ukrainian government websites were disrupted by DDoS attacks and cybersecurity firms reported seeing what appeared to be a new piece of malware on hundreds of devices in the country. Malware
SecurityWeek.webp 2022-02-24 11:34:25 New \'Cyclops Blink\' Malware Linked to Russian State Hackers Targets Firewalls (lien direct) Russia-Linked Sandworm Group Replaces VPNFilter With New Malware Malware VPNFilter VPNFilter
SecurityWeek.webp 2022-02-24 10:47:07 Salesforce Paid Out $12.2 Million in Bug Bounty Rewards to Date (lien direct) Customer relationship management services provider Salesforce says it has handed out more than $12.2 million in payouts to the ethical hackers who reported vulnerabilities as part of its bug bounty program.
SecurityWeek.webp 2022-02-24 09:54:44 Cyberattacks Accompany Russian Military Assault on Ukraine (lien direct) The websites of Ukraine's defense, foreign and interior ministries were unreachable or painfully slow to load Thursday morning after a punishing wave of distributed-denial-of-service attacks as Russia struck at its neighbor, explosions shaking the capital of Kyiv and other major cities.
SecurityWeek.webp 2022-02-23 16:05:46 Chinese Researchers Detail Linux Backdoor of NSA-Linked Equation Group (lien direct) A team of researchers from China's Pangu Lab on Wednesday published a 50-page report detailing a piece of Linux malware allegedly used against many targets by the threat actor known as the Equation Group, which has been linked to the U.S. National Security Agency (NSA). Malware Threat ★★★★
SecurityWeek.webp 2022-02-23 15:14:40 Cyber Intelligence Firm Cyble Bags $10 Million in Series A Funding (lien direct) Cyber intelligence firm Cyble this week announced closing a $10 million Series A funding round that brings the total raised by the company to roughly $14.5 million. The round was led by Blackbird and received participation from previous investors Cendana Capital, January Capital, Spider Capital, and VentureSouq.
SecurityWeek.webp 2022-02-23 14:40:59 Astrix Security Nabs $15M to Tackle Attack Surface Sprawl (lien direct) Israeli startup Astrix Security has banked $15 million in early stage venture capital investment to build technology to help organizations secure third-party app integrations. The Tel Aviv-based Astrix said the seed round was led by Bessemer Venture Partners and F2 Capital. Venrock and a list of angel investors also participated.
SecurityWeek.webp 2022-02-23 13:56:01 Shadowserver Starts Conducting Daily Scans to Help Secure ICS (lien direct) The Shadowserver Foundation this week announced that it has started conducting daily internet scans in an effort to identify exposed industrial control systems (ICS) and help organizations reduce their exposure to attacks.
SecurityWeek.webp 2022-02-23 13:26:12 SecurityWeek to Host 2022 Attack Surface Management Summit Today (lien direct) Attack Surface Management Summit Security Leaders Will Walk Away from Virtual Event with New Strategies to Get Ahead of Attackers Guideline
SecurityWeek.webp 2022-02-23 12:38:05 CISA Warns of Attacks Exploiting Recent Vulnerabilities in Zabbix Monitoring Tool (lien direct) The United States Cybersecurity and Infrastructure Security Agency (CISA) this week expanded its Known Exploited Vulnerabilities Catalog with two critical flaws in the Zabbix enterprise monitoring solution. Tool
SecurityWeek.webp 2022-02-23 12:06:05 Cybercriminals Seek to Profit From Russia-Ukraine Conflict (lien direct) Dark web threat actors are looking to take advantage of the tensions between Russia and Ukraine, offering network access and databases that could be relevant to those involved in the conflict, according to a new report from Accenture. Threat
SecurityWeek.webp 2022-02-23 11:38:05 Increasing Number of Threat Groups Targeting OT Systems in North America (lien direct) An increasing number of threat groups have been targeting organizations with industrial control system (ICS) or other operational technology (OT) environments, according to a new report from industrial cybersecurity company Dragos. Threat
SecurityWeek.webp 2022-02-23 10:54:28 EU to Activate Cyber Response Team to Help Ukraine (lien direct) The European Union is set to activate an EU cyber response team to help Ukraine face Russian attacks, the unit's leader Lithuania said on Tuesday. Guideline
SecurityWeek.webp 2022-02-22 16:37:38 Colonial Pipeline Names Adam Tice as Chief Information Security Officer (lien direct) Colonial Pipeline announced on Tuesday that Adam Tice has joined the company as Chief Information Security Officer (CISO).  Tice recently led security operations, detection and response, threat intelligence, and investigations at Silicon Valley Bank. Threat
SecurityWeek.webp 2022-02-22 16:33:37 MDR Vendor eSentire Banks $325M at \'Unicorn\' Valuation (lien direct) Canadian cybersecurity vendor eSentire has scored $325 million in new financing at a heady valuation north of a billion dollars.
SecurityWeek.webp 2022-02-22 16:06:27 \'Xenomorph\' Android Trojan Targets 56 Banking Applications (lien direct) More than 50,000 individuals have downloaded a new Android banking trojan through Google Play, according to online fraud detection firm ThreatFabric.
SecurityWeek.webp 2022-02-22 15:18:36 Enterprise IoT Security Firm Phosphorus Raises $38 Million (lien direct) Nashville, TN-based IoT security firm Phosphorus Cybersecurity has raised $38 million in a Series A funding round led by SYN Ventures and MassMutual Ventures. Phosphorus discovers, delivers timely and automated patching and credential rotation for IoT devices in what it calls the 'Security of Things'. Patching Conference APT 35 APT 35
SecurityWeek.webp 2022-02-22 14:06:57 Mobile Malware Attacks Dropped in 2021 but Sophistication Increased (lien direct) The number of mobile malware attacks saw a significant drop in 2021, but attacks were more sophisticated, according to the latest mobile malware report from Kaspersky. Malware
SecurityWeek.webp 2022-02-22 13:04:49 Webinar Today: Highly Evasive Adaptive Threats (HEAT) (lien direct) The Reason Why Ransomware is Really HEATing Up Ransomware
SecurityWeek.webp 2022-02-22 12:24:10 Cookware Distribution Giant Meyer Discloses Data Breach (lien direct) Cookware and bakeware distribution giant Meyer Corporation has started informing employees of a cyberattack that resulted in the theft of some of their personal data. A subsidiary of Meyer Manufacturing Co. Ltd, the California-based company is the largest distributor of cookware in the United States, and the second largest in the world. Data Breach
SecurityWeek.webp 2022-02-22 11:53:28 Israeli Probe Finds Police Spied on Citizen With Pegasus (lien direct) An Israeli government probe into allegations of police spying on citizens using Pegasus malware on Monday said police successfully infected the phone of one individual subject to a court order. Malware
SecurityWeek.webp 2022-02-22 11:03:47 SynSaber Launches Palm-Sized Threat Sensor for OT Environments (lien direct) Industrial asset and network monitoring solutions provider SynSaber has announced the general availability of its product, a small device that enables organizations to gain visibility into their operational technology (OT) environments and detect potential threats. Threat
SecurityWeek.webp 2022-02-22 09:45:28 Beyond Identity Becomes Unicorn With $100 Million Series C Funding Round (lien direct) Identity management solutions provider Beyond Identity on Tuesday announced raising $100 million in an oversubscribed Series C funding round that brings the total raised by the company to $205 million. With this funding round, led by Evolution Equity Partners, Beyond Identity achieves unicorn status, with a valuation of $1.1 billion.
SecurityWeek.webp 2022-02-21 20:23:44 Wiper Used in Attack on Iran National Media Network (lien direct) An analysis of a January attack targeting Iran's national media corporation has found the use of multiple malware families, including a data-wiper and custom backdoors. Malware
SecurityWeek.webp 2022-02-21 19:39:48 Coinbase Pays $250K for \'Market-Nuking\' Security Flaw (lien direct) Cryptocurrency exchange Coinbase has shelled out its largest ever bug bounty payment -- a quarter of a million dollars -- for what was described as a “market-nuking” security flaw that could have allowed users to sell bitcoins they didn't own.
SecurityWeek.webp 2022-02-21 17:54:14 Researchers Devise Method to Decrypt Hive Ransomware-Encrypted Data (lien direct) A group of academic researchers has found a way to exploit a security flaw in the encryption algorithm used by the Hive ransomware to recover hijacked and encrypted data. Ransomware
SecurityWeek.webp 2022-02-21 13:38:47 At Olympics, Cybersecurity Worries Linger in Background (lien direct) Warnings to use disposable “burner” phones and laptops. Privacy-protecting software. Concerns about a security flaw in an official Games smartphone app.
SecurityWeek.webp 2022-02-21 13:00:59 CISA Warns Critical Infrastructure Organizations of Foreign Influence Operations (lien direct) Newly published guidance from the United States Cybersecurity and Infrastructure Security Agency (CISA) provides critical infrastructure organizations with instructions on how to prepare for and mitigate foreign influence operations.
SecurityWeek.webp 2022-02-21 12:37:59 Conti Ransomware \'Acquires\' TrickBot as It Thrives Amid Crackdowns (lien direct) Experts at threat intelligence and ransomware disruption company AdvIntel believe the notorious TrickBot malware has reached its limits, but its development team appears to have been “acquired” by the Conti ransomware gang, which has been thriving amid recent crackdowns. Ransomware Malware Threat
Last update at: 2024-05-14 08:08:15
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter