Src |
Date (GMT) |
Titre |
Description |
Tags |
Stories |
Notes |
 |
2022-03-23 18:28:38 |
Ransomware, Malware-as-a-Service Dominate Threat Landscape (lien direct) |
Ransomware continues to expand with double-extortion now the standard; the malware-as-a-service model is now common; and criminals are increasingly 'living off the land', according to data from Red Canary.
|
Threat
|
|
|
 |
2022-03-23 15:47:14 |
A Sheep in Wolf\'s Clothing: Technology Alone is a Security Facade (lien direct) |
The power of the technology to defend our IT systems is only as good as our ability to evolve it in the face of ever-changing adversary tradecraft
|
|
|
|
 |
2022-03-23 14:42:43 |
Compliance Startup Trustero Emerges From Stealth With $8 Million in Funding (lien direct) |
Trustero, a Palo Alto, California-based startup offering Compliance-as-a-Service (CaaS) for enterprises, has emerged from stealth mode with $8 million in seed funding.
The investment round was led by Zetta Venture Partners, with participation from Engineering Capital and Vertex Ventures.
|
|
|
|
 |
2022-03-23 14:26:08 |
Chinese Cyberspies Seen Using macOS Variant of \'Gimmick\' Malware (lien direct) |
In late 2021, incident response and threat intelligence firm Volexity observed a Chinese threat actor using a macOS variant of the malware known as Gimmick.
|
Malware
Threat
|
|
|
 |
2022-03-23 14:00:01 |
Analysis Shows How Fast Various Ransomware Strains Encrypt 100,000 Files (lien direct) |
Cybersecurity researchers at Splunk have conducted an analysis to determine how long it takes various ransomware strains to encrypt files on compromised systems.
|
Ransomware
|
|
|
 |
2022-03-23 13:04:49 |
Virtual Event Today: Supply Chain Security Summit & Expo (lien direct) |
|
|
|
|
 |
2022-03-23 11:40:26 |
Microsoft, Okta Confirm Data Breaches Involving Compromised Accounts (lien direct) |
Microsoft and Okta have both confirmed suffering data breaches after a cybercrime group announced targeting them, but the companies claim impact is limited.
|
|
|
|
 |
2022-03-23 00:03:52 |
FBI Sees Growing Russian Hacker Interest in US Energy Firms (lien direct) |
The FBI is warning that it has seen increased interest by Russian hackers in energy companies since the start of Russia's war against Ukraine, though it is offering no indication that a specific cyberattack is planned.
|
|
|
|
 |
2022-03-22 20:11:17 |
\'Secrets Sprawl\' Haunts Software Supply Chain Security (lien direct) |
A cybersecurity startup is warning of a major, unattended weak link in the software supply chain: the vexing problem of valuable corporate secrets -- API keys, usernames and passwords, and security certificates -- publicly exposed in corporate repositories.
|
|
|
|
 |
2022-03-22 17:22:44 |
\'Serpent\' Backdoor Used in Malware Attacks on French Entities (lien direct) |
French organizations in the construction, government, and real estate sectors have been targeted with a new backdoor in a string of malware attacks, according to a warning from Proofpoint.
|
Malware
|
|
|
 |
2022-03-22 16:05:15 |
QNAP Devices Targeted in New Wave of DeadBolt Ransomware Attacks (lien direct) |
Internet search engine Censys on Monday warned that a new wave of DeadBolt ransomware attacks has been targeting network-attached storage (NAS) devices made by QNAP.
|
Ransomware
|
|
|
 |
2022-03-22 13:51:00 |
Demystifying Zero Trust (lien direct) |
While many vendors use terms that include "zero trust," they often use it to mean different things
|
|
|
|
 |
2022-03-22 13:50:15 |
Application Security Firm ForAllSecure Raises $21 Million (lien direct) |
Application security testing firm ForAllSecure this week announced that it has closed a $21 million Series B investment round that brings the total raised by the company to $36 million.
The funding round was co-led by Koch Disruptive Technologies (KDT) and New Enterprise Associates (NEA).
|
|
|
|
 |
2022-03-22 12:34:53 |
Over 1 Million Impacted in Data Breach at Texas Dental Services Provider (lien direct) |
Dental and orthodontic care provider JDC Healthcare Management (JDC) has revealed that the information of a large number of Texans was compromised in a data breach discovered last year.
|
Data Breach
|
|
|
 |
2022-03-22 11:51:19 |
High-Severity UEFI Vulnerabilities Patched in Dell Enterprise Laptops (lien direct) |
Firmware security company Binarly this week disclosed the details of several vulnerabilities that impact the Unified Extensible Firmware Interface (UEFI) of multiple Dell enterprise laptop models.
|
|
|
|
 |
2022-03-22 11:25:53 |
Microsoft, Okta Investigating Data Theft Claims (lien direct) |
Microsoft has launched an investigation after a hacker group claimed to have stolen the source code of some of the tech giant's products.
|
|
|
|
 |
2022-03-22 11:02:48 |
SSE Company Skyhigh Security Emerges From McAfee Enterprise (lien direct) |
Private equity giant Symphony Technology Group (STG) on Tuesday announced the launch of a new security service edge (SSE) company named Skyhigh Security.
|
|
|
|
 |
2022-03-22 09:43:26 |
Hotels in Macau Targeted in Attacks Linked to South Korea\'s DarkHotel APT (lien direct) |
The South Korea-linked state-sponsored threat actor DarkHotel is believed to have conducted a series of recent attacks targeting major hotel chains in Macau, according to Trellix, an XDR company launched earlier this year following the merger of McAfee Enterprise and FireEye.
|
Threat
|
|
|
 |
2022-03-22 01:33:20 |
Biden Warns US Companies of Potential Russian Cyberattacks (lien direct) |
|
|
|
|
 |
2022-03-21 18:16:11 |
Russia-Linked Cyclops Blink Botnet Attacking ASUS Routers (lien direct) |
Taiwanese electronics giant ASUS has issued an alert to warn users of Cyclops Blink botnet attacks targeting its routers.
|
|
|
★★★★★
|
 |
2022-03-21 14:02:57 |
Hacktivists Leak Data Allegedly Stolen From Russian Energy Giant Transneft (lien direct) |
Roughly 79 gigabytes of emails allegedly stolen from Russian state-controlled oil pipeline company Transneft emerged on a known leaks hosting website.
The largest pipeline company in the world, the Moscow-based Transneft transports oil and oil products in Russia and the CIS countries, operating more than 70,000 kilometers of pipelines.
|
|
|
|
 |
2022-03-21 12:50:37 |
Italy Investigates Russia\'s Kaspersky Antivirus Software (lien direct) |
Italy's data privacy watchdog said Friday it was investigating the "potential risks" that Russian antivirus software Kaspersky could be used to launch cyberattacks.
|
|
|
|
 |
2022-03-21 12:11:40 |
Cryptocurrency Services Hit by Data Breach at CRM Company HubSpot (lien direct) |
Cambridge, MA-based customer relationship management (CRM) company HubSpot over the weekend confirmed being targeted by hackers after several cryptocurrency services started informing their customers about a cybersecurity incident involving HubSpot.
|
Data Breach
|
|
|
 |
2022-03-21 11:51:06 |
Ukrainian Security Researcher Leaks Newer Conti Ransomware Source Code (lien direct) |
A Ukrainian security researcher has leaked the source code of what appears to be a newer version of the Conti ransomware. This is part of a series of leaks prompted by the cybercrime group expressing support for Russia.
|
Ransomware
|
|
★★★
|
 |
2022-03-19 00:01:26 |
Most Hood Plants Up After Cyber \'Event,\' Schools Concerned (lien direct) |
Most HP Hood LLC plants are back up and running after the dairy company's network system was the victim of a “cyber security event,” but some school districts are concerned that they will have a milk shortage as a result.
|
|
|
|
 |
2022-03-18 18:18:48 |
High-Severity Vulnerabilities Patched in BIND Server (lien direct) |
The Internet Systems Consortium (ISC) has released security updates to fix multiple high-severity vulnerabilities in the widely deployed Berkeley Internet Name Domain (BIND) server software.
|
|
|
|
 |
2022-03-18 16:02:54 |
US Critical Infrastructure Targeted by AvosLocker Ransomware (lien direct) |
The FBI and the Treasury Department on Thursday issued a joint cybersecurity advisory to warn organizations in the United States about attacks involving ransomware named AvosLocker.
|
Ransomware
|
|
★★
|
 |
2022-03-18 15:09:20 |
Google Analyzes Activity of \'Exotic Lily\' Initial Access Broker (lien direct) |
Google on Thursday published an analysis of the activities associated with an initial access broker (IAB) linked to a Russian-speaking cybercrime group tracked as FIN12 and Wizard Spider.
|
|
|
|
 |
2022-03-18 14:48:47 |
TransUnion Confirms Data Breach at South Africa Business (lien direct) |
Credit reporting giant TransUnion has confirmed a data breach affecting its South Africa business. The company appears to have been targeted by profit-driven cybercriminals.
|
Data Breach
|
|
|
 |
2022-03-18 13:08:16 |
Gh0stCringe RAT Targeting Database Servers in Recent Attacks (lien direct) |
Security researchers have identified a series of recent Gh0stCringe RAT attacks that target MS-SQL and MySQL database servers for credential harvesting and data exfiltration.
|
|
|
|
 |
2022-03-18 12:12:45 |
SATCOM Cybersecurity Alert Issued as Authorities Probe Possible Russian Attack (lien direct) |
|
|
|
★★★
|
 |
2022-03-17 18:46:51 |
Todyl Banks $28M Series A Investment (lien direct) |
Security and networking platform start-up Todyl on Thursday announced the closing of a $28 million Series A funding round.
The new investment round was led by Anthos Capital with participation from previous investors Blu Ventures, StoneMill Ventures, and Tech Operators.
|
|
|
|
 |
2022-03-17 16:48:08 |
Microsoft Releases Open Source Tool for Securing MikroTik Routers (lien direct) |
Microsoft this week released an open source tool that can be used to secure MikroTik routers and check for signs of abuse associated with the Trickbot malware.
|
Tool
|
|
|
 |
2022-03-17 15:58:58 |
Software Supply Chain Weakness: Snyk Warns of \'Deliberate Sabotage\' of NPM Ecosystem (lien direct) |
Software supply chain security fears escalated again this week with the discovery of what's being described as "deliberate sabotage" of code in the open-source npm package manager ecosystem.
|
|
|
|
 |
2022-03-17 13:53:42 |
SolarWinds Warns of Attacks Targeting Web Help Desk Users (lien direct) |
SolarWinds this week issued an alert to warn customers of potential cyberattacks targeting unpatched Web Help Desk (WHD) instances.
The WHD helpdesk solution provides a ticketing system, service and asset management capabilities, a centralized knowledge base, Active Directory integration, and more.
|
|
|
|
 |
2022-03-17 13:29:07 |
Most NASA Systems at Risk From Insider Threats: Audit (lien direct) |
Most of the IT systems at the National Aeronautics and Space Administration (NASA) are exposed to higher-than-necessary risks from internal threats, a recent audit has concluded.
|
|
|
|
 |
2022-03-17 12:53:52 |
NIST Releases ICS Cybersecurity Guidance for Manufacturers (lien direct) |
NIST guide provides examples of commercial products that manufacturers can use to address specific security risks
|
|
|
|
 |
2022-03-17 12:20:45 |
Public and Private Sector Security: Better Protection by Collaboration (lien direct) |
Bringing the resources of government and the private sector together to share knowledge creates a high-definition picture of cyber threats
|
|
|
|
 |
2022-03-17 12:15:13 |
\'LokiLocker\' Ransomware Packs Data Wiping Capabilities (lien direct) |
A recently identified Ransomware-as-a-Service (Raas) family includes both file encryption and data wiping functionality, rendering infected computers unusable if the victim does not pay the ransom in time.
|
Ransomware
|
|
|
 |
2022-03-17 11:55:48 |
Cyber Security Takeover May Harm Competition: UK Regulator (lien direct) |
US cyber security giant NortonLifeLock's planned purchase of Czech rival Avast for more than $8 billion risks harming competition and could face an in-depth probe, Britain's regulator warned on Wednesday.
|
|
|
|
 |
2022-03-16 16:03:13 |
Hackuity Emerges From Stealth With $13 Million in Funding (lien direct) |
Risk-based vulnerability management platform Hackuity this week emerged from stealth mode with a €12 million (roughly $13.2 million) investment.
The Series A funding round was led by Sonae IM and received participation from previous investor Caisse des Dépôts. To date, the company has raised $17.2 million.
|
Vulnerability
|
|
|
 |
2022-03-16 15:45:07 |
Google Patches Critical Vulnerability With Chrome 99 Update (lien direct) |
A Chrome 99 update released by Google on Tuesday patches a critical vulnerability discovered by one of the company's own researchers.
|
Vulnerability
|
|
|
 |
2022-03-16 14:32:42 |
CISA Adds 14 Windows Vulnerabilities to \'Must-Patch\' List (lien direct) |
The US Cybersecurity and Infrastructure Security Agency (CISA) on Tuesday announced that it has added 15 vulnerabilities to its Known Exploited Vulnerabilities Catalog.
|
|
|
|
 |
2022-03-16 14:12:42 |
Cloudflare Announces New Security Tools for Email, Applications, APIs (lien direct) |
Cloudflare this week made several security-related announcements, offering customers a new web application firewall (WAF) engine, as well as email security and API security tools.
|
|
|
|
 |
2022-03-16 12:41:17 |
Severe Vulnerability Patched in CRI-O Container Engine for Kubernetes (lien direct) |
A severe vulnerability affecting the CRI-O container engine for Kubernetes could be exploited to escape the container and gain root access to the host, CrowdStrike reports.
CRI-O is a lightweight container runtime for Kubernetes with support for OCI (Open Container Initiative) compatible runtimes.
|
Vulnerability
|
Uber
|
|
 |
2022-03-16 12:21:51 |
US Warns About Russian Attacks Exploiting MFA Protocols, PrintNightmare Flaw (lien direct) |
The US Cybersecurity and Infrastructure Security Agency (CISA) and the FBI on Tuesday warned organizations that Russian state-sponsored threat actors have gained access to networks and systems by exploiting default multi-factor authentication (MFA) protocols and a Windows vulnerability known as PrintNightmare.
|
Vulnerability
Threat
|
|
|
 |
2022-03-16 12:03:10 |
Senators Ask DHS About Efforts to Protect US Against Russian Cyberattacks (lien direct) |
A bipartisan group of 22 United States senators sent a letter to the Department of Homeland Security (DHS) over the weekend to inquire about its efforts to protect the US against Russian cyber and disinformation threats.
|
|
|
|
 |
2022-03-16 11:38:25 |
Cybersecurity M&A Roundup for March 1-15, 2022 (lien direct) |
Twenty-two cybersecurity-related M&A deals have been announced in the first half of March 2022.
|
|
|
|
 |
2022-03-16 10:26:59 |
Germany Warns Against Russia\'s Kaspersky Anti-Virus Software (lien direct) |
German cybersecurity agency BSI on Tuesday urged consumers not to use anti-virus software made by Russia's Kaspersky, warning the firm could be implicated in hacking assaults amid Russia's war in Ukraine.
|
|
|
|
 |
2022-03-16 01:09:12 |
Irish Regulator Fines Facebook for Privacy Law Violations (lien direct) |
Ireland's privacy watchdog has fined Facebook's parent company, Meta, 17 million euros, or about $19 million, for violating Europe's privacy law.
|
|
|
|