What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
SecurityWeek.webp 2022-03-02 17:26:27 The Many Faces of Threat Intelligence Part 1: Identifying the Problems (lien direct) Threat intelligence data has become more and more crucial to effective enterprise security practices. Threat intelligence solutions gather raw data and indicators about existing and emerging threat actors and threats. This data is then analyzed with the hope of informing and preparing organizations for cybersecurity risks like zero-day risks, threat actor attacks, advanced persistent threats, and the exploitation of known vulnerabilities. Many organizations view threat intelligence exclusively in this context. Threat
SecurityWeek.webp 2022-02-28 16:52:01 Symantec: Super-Stealthy \'Daxin\' Backdoor Linked to Chinese Threat Actor (lien direct) Threat hunters at Symantec are calling global attention to a new, highly sophisticated piece of malware being used by a Chinese threat actor to burrow into -- and hijack data from -- government and critical infrastructure targets. Malware Threat
SecurityWeek.webp 2022-02-28 16:06:59 CISA, FBI Issue Warnings on WhisperGate, HermeticWiper Attacks (lien direct) The U.S. Cybersecurity and Infrastructure Security Agency (CISA) and Federal Bureau of Investigation (FBI) released indicators of compromise to help threat hunters look for signs of WhisperGate and HermeticWiper, two destructive malware files seen in recent attacks against organizations in Ukraine. Malware Threat
SecurityWeek.webp 2022-02-27 00:55:01 Attacks From Within Seen as a Growing Threat to Elections (lien direct) Election officials preparing for this year's midterms have yet another security concern to add to an already long list that includes death threats, disinformation, ransomware and cyberattacks - threats from within. Ransomware Threat ★★★
SecurityWeek.webp 2022-02-25 12:35:02 US, UK Warn of Iranian Cyberattacks on Government, Commercial Networks (lien direct) Governmental agencies in the United States and the United Kingdom warn of cyberespionage operations that the Iranian state-sponsored threat actor MuddyWater has been running against both public and private sector organizations worldwide. Threat
SecurityWeek.webp 2022-02-23 16:05:46 Chinese Researchers Detail Linux Backdoor of NSA-Linked Equation Group (lien direct) A team of researchers from China's Pangu Lab on Wednesday published a 50-page report detailing a piece of Linux malware allegedly used against many targets by the threat actor known as the Equation Group, which has been linked to the U.S. National Security Agency (NSA). Malware Threat ★★★★
SecurityWeek.webp 2022-02-23 12:06:05 Cybercriminals Seek to Profit From Russia-Ukraine Conflict (lien direct) Dark web threat actors are looking to take advantage of the tensions between Russia and Ukraine, offering network access and databases that could be relevant to those involved in the conflict, according to a new report from Accenture. Threat
SecurityWeek.webp 2022-02-23 11:38:05 Increasing Number of Threat Groups Targeting OT Systems in North America (lien direct) An increasing number of threat groups have been targeting organizations with industrial control system (ICS) or other operational technology (OT) environments, according to a new report from industrial cybersecurity company Dragos. Threat
SecurityWeek.webp 2022-02-22 16:37:38 Colonial Pipeline Names Adam Tice as Chief Information Security Officer (lien direct) Colonial Pipeline announced on Tuesday that Adam Tice has joined the company as Chief Information Security Officer (CISO).  Tice recently led security operations, detection and response, threat intelligence, and investigations at Silicon Valley Bank. Threat
SecurityWeek.webp 2022-02-22 11:03:47 SynSaber Launches Palm-Sized Threat Sensor for OT Environments (lien direct) Industrial asset and network monitoring solutions provider SynSaber has announced the general availability of its product, a small device that enables organizations to gain visibility into their operational technology (OT) environments and detect potential threats. Threat
SecurityWeek.webp 2022-02-21 12:37:59 Conti Ransomware \'Acquires\' TrickBot as It Thrives Amid Crackdowns (lien direct) Experts at threat intelligence and ransomware disruption company AdvIntel believe the notorious TrickBot malware has reached its limits, but its development team appears to have been “acquired” by the Conti ransomware gang, which has been thriving amid recent crackdowns. Ransomware Malware Threat
SecurityWeek.webp 2022-02-16 11:04:02 Ransomware-Related Data Leaks Nearly Doubled in 2021: Report (lien direct) There was a significant increase in ransomware-related data leaks and interactive intrusions in 2021, according to the 2022 Global Threat Report released on Tuesday by endpoint security firm CrowdStrike. Threat ★★★★★
SecurityWeek.webp 2022-02-16 01:25:35 Cyberattacks Knock Out Sites of Ukrainian Army, Major Banks (lien direct) A series of cyberattacks on Tuesday knocked the websites of the Ukrainian army, the defense ministry and major banks offline, Ukrainian authorities said, as tensions persisted over the threat of a possible Russian invasion. Threat
SecurityWeek.webp 2022-02-15 15:55:33 Researchers Dissect Activity of Cybercrime Group Targeting Aviation, Other Sectors (lien direct) Proofpoint's security researchers have taken a deep dive into the activity of TA2541, a threat actor targeting the aerospace, aviation, defense, manufacturing and transportation sectors for years. Threat
SecurityWeek.webp 2022-02-14 12:42:48 Sophisticated FritzFrog P2P Botnet Returns After Long Break (lien direct) A sophisticated botnet named FritzFrog has returned after a long break with new capabilities, and researchers believe it may be linked to Chinese threat actors. Threat
SecurityWeek.webp 2022-02-11 16:08:22 India-Linked Threat Actor Involved in Spying, Planting Evidence (lien direct) For roughly a decade, a previously unknown advanced persistent threat (APT) actor has been engaging in long-term surveillance operations against academics, activists, journalists, human rights defenders, and law professionals, SentinelOne reports. Threat
SecurityWeek.webp 2022-02-10 11:59:02 Ransomware Targeted 14 of 16 U.S. Critical Infrastructure Sectors in 2021 (lien direct) US, UK and Australia Warn of Increase in Sophisticated Ransomware Attacks An increase in attack sophistication is proof of the growing threat that ransomware poses to all organizations, cybersecurity agencies from the United States, United Kingdom, and Australia said on Wednesday. Ransomware Threat
SecurityWeek.webp 2022-02-09 13:16:30 Data Highlights Growing Threat From Intelligent Bots Operated at Scale by Cybercriminals (lien direct) The intelligent bot revolution continues. Eighty-six percent of attacks against accounts are now driven by bots that have become 3 times more complex than those seen in earlier years – making it harder for security teams to detect bot signatures. Threat
SecurityWeek.webp 2022-02-07 22:01:44 Google Cloud Gets Virtual Machine Threat Detection (lien direct) Google on Monday announced the public preview of a new tool to help identify threats within virtual machines (VMs) running on its Google Cloud infrastructure. Tool Threat
SecurityWeek.webp 2022-02-04 09:35:19 Chinese Hackers Target Financial Institutions in Taiwan With Custom Backdoor (lien direct) Between 2020 and 2021, a China-linked advanced persistent threat (APT) actor ran an espionage campaign targeting financial institutions in Taiwan, Symantec reports. Tracked as Antlion, the hacking group is believed to have been active since at least 2011, and is likely backed by the Chinese government. Threat
SecurityWeek.webp 2022-02-03 22:31:47 Volexity Warns of \'Active Exploitation\' of Zimbra Zero-Day (lien direct) Malware hunters at Volexity are raising the alarm for a Chinese threat actor seen exploiting a zero-day flaw in the Zimbra email platform to infect media and government targets in Europe. Threat
SecurityWeek.webp 2022-02-02 14:33:19 Walmart Dissects New \'Sugar\' Ransomware (lien direct) The cyber threat team at retail giant Walmart has dissected a new ransomware family dubbed Sugar, which is available to cybercriminals as a ransomware-as-a-service (RaaS). Ransomware Threat
SecurityWeek.webp 2022-02-01 21:26:53 Newly Detected "StrifeWater" RAT Linked to Iranian APT (lien direct) The Iranian threat group known as Moses Staff was first spotted in October 2021. It claims its purpose is to harm Israeli companies by leaking sensitive stolen data, but it has also been seen targeting a variety of industries in countries such as Italy, India, Germany, Chile, Turkey, UAE and the U.S. Threat
SecurityWeek.webp 2022-02-01 09:39:31 \'White Tur\' Hacking Group Borrows Techniques From Multiple APTs (lien direct) A newly detailed threat actor has been observed employing various techniques borrowed from multiple advanced persistent threat (APT) actors, PwC's cyber threat intelligence team reports. Threat
SecurityWeek.webp 2022-01-31 18:37:10 Cyber Insights 2022: Improving Criminal Sophistication (lien direct) Cyber Threat Insights 2022: Improving cybercriminal sophistication Threat
SecurityWeek.webp 2022-01-31 18:14:31 OT Data Stolen by Ransomware Gangs Can Facilitate Cyber-Physical Attacks (lien direct) Many of the ransomware attacks on industrial and critical infrastructure organizations result in the exposure of operational technology (OT) data that could be useful to threat actors, including to conduct cyber-physical attacks, according to Mandiant. Ransomware Threat
SecurityWeek.webp 2022-01-31 15:41:44 North Korean Hackers Abuse Windows Update Client in Attacks on Defense Industry (lien direct) The North Korean threat group Lazarus was observed abusing the Windows Update client for the execution of malicious code during a campaign this month, Malwarebytes reports. Threat APT 38 APT 28
SecurityWeek.webp 2022-01-31 14:28:23 More Russian Attacks Against Ukraine Come to Light (lien direct) The WhisperGate attack is not the only operation believed to have been conducted by Russia-linked threat actors against Ukraine in recent months. Symantec on Monday disclosed the details of an espionage operation that it has tied to a known group. Threat
SecurityWeek.webp 2022-01-27 21:09:04 Outlook Security Feature Bypass Allowed Sending Malicious Links (lien direct) A Trustwave researcher has discovered a new technique to completely bypass a security feature of Microsoft Outlook and deliver a malicious link to the recipient. The new technique, Trustwave SpiderLabs lead threat architect Reegun Richard Jayapaul explains, is a variation of a vulnerability that was initially addressed in February 2020. Vulnerability Threat Guideline
SecurityWeek.webp 2022-01-27 13:17:18 REvil Ransomware Operations Apparently Unaffected by Recent Arrests (lien direct) The REvil (Sodinokibi) ransomware cooperative's activity has not slowed down following Russia's recent move to arrest several alleged members of the group, according to threat intelligence company ReversingLabs. Ransomware Threat
SecurityWeek.webp 2022-01-26 18:26:41 Sophisticated Threat Actor Targets Governments, Defense Industry in Western Asia (lien direct) High-ranking government officials and individuals in the defense industry in Western Asia were targeted in a sophisticated campaign that involved the use of Graphite malware, according to XDR firm Trellix, which resulted from the merger between McAfee Enterprise and FireEye. Threat
SecurityWeek.webp 2022-01-26 17:55:33 Cyber Insights 2022: Identity (lien direct) Cyber Threat Insights 2022 - Identify Threat
SecurityWeek.webp 2022-01-24 15:12:55 Hacked AccessPress Site Served Backdoored WordPress Plugins, Themes (lien direct) Unknown threat actors implanted backdoor code into multiple WordPress themes and plugins after compromising the website of their developer, Automattic's Jatpack security research team reports. Threat
SecurityWeek.webp 2022-01-24 12:38:20 Ukraine Attack: Hackers Had Access for Months Before Causing Damage (lien direct) In the recent attack aimed at the Ukrainian government, the attackers likely had access to the targeted network for months before causing damage, according to Cisco's Talos threat intelligence and research unit. Threat
SecurityWeek.webp 2022-01-20 18:47:33 Cyber Insights 2022: Nation-States (lien direct) Nation State Cyber Threat Insights: 2022  Threat
SecurityWeek.webp 2022-01-20 14:26:12 Software Supply Chain Attacks Tripled in 2021: Study (lien direct) 2021 can be described as the year of the software supply chain attack – the year in which SolarWinds opened the world's eyes, and the extent of the threat became apparent. Threat
SecurityWeek.webp 2022-01-19 18:44:07 Thousands of Industrial Firms Targeted in Attacks Leveraging Short-Lived Malware (lien direct) Thousands of industrial organizations worldwide have been hit in campaigns that leverage short-lived malware to harvest corporate credentials that are then sold by threat actors for a profit, according to Kaspersky. Malware Threat
SecurityWeek.webp 2022-01-16 21:06:57 Microsoft Uncovers Destructive Malware Used in Ukraine Cyberattacks (lien direct) Newly detected WhisperGate malware being used by previously unknown threat group in cyberattacks against Ukraine Malware Threat
SecurityWeek.webp 2022-01-13 11:55:25 U.S. Cyber Command Officially Links MuddyWater Group to Iranian Intelligence (lien direct) The U.S. Cyber Command (CYBERCOM) on Wednesday officially tied the advanced persistent threat (APT) actor known as MuddyWater to Iranian intelligence. Threat
SecurityWeek.webp 2022-01-12 13:29:35 New Cross-Platform Backdoor \'SysJoker\' Used in Targeted Attacks (lien direct) A backdoor likely used by an advanced persistent threat (APT) actor in targeted attacks was built to target Windows, macOS, and Linux systems, Intezer reports. Threat
SecurityWeek.webp 2022-01-11 15:00:53 CISA Steps up Public and Private Sector Collaboration in 2021 (lien direct) We just concluded a very eventful year for the cybersecurity industry. Starting with an unprecedented wave of ransomware attacks on critical infrastructure targets, 2021 finished with the infamous Log4j vulnerabilities, which present a severe and ongoing threat to organizations and governments around the world. Ransomware Threat
SecurityWeek.webp 2022-01-10 11:27:33 Indian Cyberspies Expose Their Operation After Infecting Themselves With RAT (lien direct) The India-linked threat actor tracked as Patchwork was observed employing a new variant of the BADNEWS backdoor in a recent campaign, but the hackers also infected one of their own computers, giving researchers a glimpse into their operations. Threat
SecurityWeek.webp 2022-01-07 19:17:48 Attackers Hitting VMWare Horizon Servers With Log4j Exploits (lien direct) Threat hunters in the U.K.'s National Health Service have raised an alarm for an unknown threat actor hitting vulnerable VMWare Horizon servers with exploits for the ubiquitous Log4j security flaw. Threat
SecurityWeek.webp 2022-01-05 16:41:14 Recorded Future Acquires SecurityTrails in $65M Deal (lien direct) With eyes firmly set on the booming attack surface management space, threat intel powerhouse Recorded Future is shelling out $65 million to purchase SecurityTrails, a startup that helps organizations keep track of internet-facing assets. Threat
SecurityWeek.webp 2022-01-03 14:26:16 Quantum Computing Is for Tomorrow, But Quantum-Related Risk Is Here Today (lien direct) Quantum computing Threat From China Threat
SecurityWeek.webp 2021-12-22 14:07:56 Targeted Links Used to Steal Tens of Millions in Global Scam Campaign (lien direct) By impersonating 121 brands, scammers managed to defraud users in over 90 countries of an estimated $80 million per month, Singapore-based threat hunting and intelligence firm Group-IB reveals. Threat
SecurityWeek.webp 2021-12-22 11:47:11 Chinese Government Punishes Alibaba for Not Telling It First About Log4Shell Flaw: Report (lien direct) China's Ministry of Industry and Information Technology (MIIT) said it will temporarily suspend its collaboration with Alibaba Cloud as a cyber threat intelligence partner due to the fact that the company did not inform the government first about the discovery of the Log4Shell vulnerability, according to local media reports. Threat
SecurityWeek.webp 2021-12-20 14:39:59 ZeroFox to Go Public in $1.4 Billion SPAC Deal (lien direct) Social media threat protection firm ZeroFox, announced on Monday that it would acquire incident response services firm IDX and become a publicly traded company via Merger with L&F Acquisition Corp. Threat
SecurityWeek.webp 2021-12-17 19:43:13 Trend Micro Spots Chinese Hackers Targeting Transportation Sector (lien direct) Since the middle of 2020, a Chinese state-sponsored threat actor called 'Tropic Trooper' has been targeting transportation organizations and government entities related to transportation sector, Trend Micro reports. Threat APT 23
SecurityWeek.webp 2021-12-16 15:13:42 Upskilling Cyber Defenders Requires a Readiness Environment (lien direct) The cybersecurity threat landscape never stands still.  New threats and threat actors appear all the time. They are highly trained, well-funded, and leverage the newest tools to pursue some form of cybercrime - extortion, terrorism, data theft, the list goes on.  Threat ★★★★
Last update at: 2024-05-15 23:08:22
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter