What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
SecurityWeek.webp 2021-06-28 16:16:53 Like Their Adversaries, Threat Hunters Need Anonymity (lien direct) The pivot to remote work forced by the Covid-19 outbreak was sudden, but security stepped up to the challenge. According (ISC)², the association of certified cybersecurity professionals, three out of ten said they had a day or less to secure their employers' remote workers.  Threat
SecurityWeek.webp 2021-06-28 11:50:49 Microsoft: SolarWinds Hackers Continue to Target IT Companies (lien direct) Microsoft says it has observed new activity associated with Nobelium, the Russia-linked threat actor that compromised IT management and monitoring solutions provider SolarWinds. Threat
SecurityWeek.webp 2021-06-28 11:31:03 XSS Vulnerability in Cisco Security Products Exploited in the Wild (lien direct) A cross-site scripting (XSS) vulnerability patched last year in Cisco's Adaptive Security Appliance (ASA) and Firepower Threat Defense (FTD) software has reportedly been exploited in the wild. Vulnerability Threat
SecurityWeek.webp 2021-06-24 12:39:28 Threat Monitoring Firm FYEO Announces Acquisition as It Emerges From Stealth (lien direct) Threat monitoring and identity access management provider FYEO on Wednesday announced that it emerged from stealth mode with the acquisition of threat intelligence company Intelliagg. Threat
SecurityWeek.webp 2021-06-23 14:00:31 New REvil-Based Ransomware Emerges (lien direct) A threat actor appears to have repurposed the REvil ransomware to create their own ransomware family and possibly launch a ransomware-as-a-service (RaaS) offering. Ransomware Threat
SecurityWeek.webp 2021-06-22 16:18:41 Much of Malware Found by Industrial Firms on USB Drives in 2020 Targeted OT (lien direct) Honeywell releases 2021 industrial cybersecurity USB threat report Malware Threat
SecurityWeek.webp 2021-06-16 00:53:44 Video: Microsoft\'s John Lambert on Better Information Sharing in Cybersecurity (lien direct) Microsoft Threat Intel Chief Discusses Open-Sourcing Threat Intelligence to Combat Sophisticated Threats from SecurityWeek on Vimeo. Threat
SecurityWeek.webp 2021-06-15 17:08:08 Securing Your Remote Workforce Under Constant Change (lien direct) A remote workforce under constant threat requires continuous vigilance and timely responses Threat
SecurityWeek.webp 2021-06-14 17:49:18 Researchers Attribute SITA Cyberattack to Chinese Hackers (lien direct) The cyberattack on SITA that impacted multiple airlines around the world was orchestrated by a Chinese nation-state threat actor tracked as APT41, security researchers at detection and prevention firm Group-IB say. Threat Guideline APT 41
SecurityWeek.webp 2021-06-14 15:38:19 CISA Warns of Threat Posed by Ransomware to Industrial Systems (lien direct) Following the devastating attack on Colonial Pipeline, the largest refined products pipeline in the United States, the Cybersecurity and Infrastructure Security Agency (CISA) released a fact sheet focusing on the threat posed by ransomware to operational technology (OT) assets and industrial control systems (ICS). Ransomware Threat
SecurityWeek.webp 2021-06-07 10:36:39 Russian Hackers Use New \'SkinnyBoy\' Malware in Attacks on Military, Government Orgs (lien direct) The Russia-linked threat group known as APT28 has been observed using a new backdoor in a series of attacks targeting military and government institutions, researchers with threat intelligence company Cluster25 reveal. Malware Threat APT 28 ★★★
SecurityWeek.webp 2021-06-03 14:44:13 CISA Issues MITRE ATT&CK Mapping Guide for Threat Intelligence Analysts (lien direct) The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Wednesday announced the availability of a new guide for cyber threat intelligence analysts on the use of the MITRE ATT&CK framework. Threat
SecurityWeek.webp 2021-06-02 15:24:08 Cisco Discloses Details of macOS SMB Vulnerabilities (lien direct) Cisco's Talos threat intelligence and research unit on Wednesday disclosed the details of several SMB-related vulnerabilities patched recently by Apple in its macOS operating system. SMB, which stands for Server Message Block, is a protocol for sharing files, printers, and serial ports. Apple's own SMB stack is called SMBX. Threat
SecurityWeek.webp 2021-05-28 14:09:57 Chinese Hackers Started Covering Tracks Days Before Public Exposure of Operations (lien direct) One of the Chinese threat actors targeting Pulse Secure VPN appliances via a recently disclosed vulnerability has been attempting to cover its tracks by removing its webshells from victim networks, FireEye reports. Vulnerability Threat
SecurityWeek.webp 2021-05-28 11:28:41 SolarWinds Hackers Impersonate U.S. Government Agency in New Attacks (lien direct) The Russia-linked threat group believed to be behind the SolarWinds attack has been observed launching a new campaign this week. Threat
SecurityWeek.webp 2021-05-27 08:32:48 New Iranian Group \'Agrius\' Launches Destructive Cyberattacks on Israeli Targets (lien direct) Over the past year, an Iran-linked threat actor named Agrius has been observed launching destructive attacks on Israeli targets, under the disguise of ransomware attacks, according to endpoint security company SentinelOne. Ransomware Threat
SecurityWeek.webp 2021-05-26 19:29:45 US Exchanges Offer a Rich Potential Target for Hackers (lien direct) Cyberattacks have long been seen as a threat to financial markets, but worries are becoming even more acute following a US pipeline hack that set off a public panic and forced the company to pay a ransom. Financial exchanges that manage daily transactions of tens or hundreds of billions of dollars are an appealing target for hackers. Hack Threat
SecurityWeek.webp 2021-05-26 15:13:27 Virtual Event Keynote: John Lambert, Microsoft Threat Intelligence Center (lien direct) John Lambert, GM at the Microsoft Threat Intelligence Center, will provide a keynote at SecurityWeek's Threat Intelligence Summit on May 26th at 12PM ET. Threat
SecurityWeek.webp 2021-05-25 14:25:33 OT Systems Increasingly Targeted by Unsophisticated Hackers: Mandiant (lien direct) Unsophisticated threat actors - in many cases motivated by financial gain - have increasingly targeted internet-exposed operational technology (OT) systems, according to research conducted by Mandiant, FireEye's threat intelligence and incident response unit. Threat
SecurityWeek.webp 2021-05-20 18:52:37 Lessons Learned From High-Profile Exploits (lien direct) In 2020, malicious actors took full advantage of the expanded threat landscape created by the increase in remote work. We saw the reappearance of older malware targeting older, unpatched devices in home networks, a seven-fold increase in ransomware attacks, and one of the most significant supply chain hacks in recent years. Ransomware Malware Threat
SecurityWeek.webp 2021-05-18 19:23:09 Splunk to Acquire Threat Intelligence Platform Provider TruSTAR (lien direct) Machine data solutions firm Splunk (NASDAQ: SPLK) announced Tuesday that it has agreed to acquire TruSTAR, a San Francisco-based company that provides a threat intelligence platform designed to integrate various threat data sources and improve detection and response times. Threat
SecurityWeek.webp 2021-05-18 08:31:08 Microsoft Build Engine Abused for Fileless Malware Delivery (lien direct) An ongoing campaign abuses the Microsoft Build Engine (MSBuild) platform for the fileless delivery of malware, security researchers with threat intelligence firm Anomali reveal. Malware Threat
SecurityWeek.webp 2021-05-14 17:35:22 DarkSide Ransomware Shutdown: An Exit Scam or Running for Hills? (lien direct) The criminal gang behind the disruptive Colonial Pipeline ransomware hack says it is shutting down operations, but threat hunters believe the group will reemerge with a new name and new ransomware variants. Ransomware Hack Threat
SecurityWeek.webp 2021-05-12 12:14:32 Jamf to Acquire Wandera for $400 Million to Bring Zero Trust to Apple Ecosystem (lien direct) Acquisition will extend Jamf's Zero Trust Network Access, threat defense and data policy enforcement for Apple devices Threat
SecurityWeek.webp 2021-05-10 14:57:26 Four Eastern Europeans Admit in U.S. Court to Providing Bulletproof Hosting (lien direct) Four individuals from Eastern Europe have pleaded guilty in a United States court to their roles in a RICO conspiracy. Between 2008 and 2015, the four individuals provided “bulletproof hosting” services that threat actors employed for cyberattacks on entities in the United States. Threat Guideline
SecurityWeek.webp 2021-05-06 10:56:36 Attackers Use Obscurity, Enterprises Should Too (lien direct) As threat actors attempt to remain undetected to carry out attacks, they often use a variety of tools to obscure their identities and activity. Organizations meanwhile leave their networks and activity open for inspection by anyone who chooses to perform basic reconnaissance.  Threat
SecurityWeek.webp 2021-05-05 14:39:09 3 Steps to Disrupt Threat Actors Selling Access to Your Environment (lien direct) Unmasking a threat actor at an individual level could help you to gain more context, determine why the attack occurred, and quantify future risk Threat
SecurityWeek.webp 2021-05-05 12:34:14 U.S. Organizations Targeted by New Cybercrime Group With Sophisticated Malware (lien direct) A new threat actor that appears to be financially motivated has targeted many organizations in the United States and other countries using several new pieces of malware, FireEye reported on Tuesday. Malware Threat
SecurityWeek.webp 2021-05-03 19:07:18 Alaska Court System Briefly Forced Offline Amid Cyber Threat (lien direct) The Alaska Court System has temporarily disconnected most of its operations from the internet after a cybersecurity threat on Saturday, including its website and removing the ability to look up court records. Threat
SecurityWeek.webp 2021-05-03 16:26:25 Pulse Secure Ships Belated Fix for VPN Zero-Day (lien direct) Embattled VPN technology vendor Pulse Secure on Monday updated an “out-of-cycle” advisory with patches for four major security vulnerabilities, including belated cover for an issue that's already been exploited by advanced threat actors. Threat
SecurityWeek.webp 2021-04-29 10:27:10 Several High-Severity Vulnerabilities Expose Cisco Firewalls to Remote Attacks (lien direct) Cisco this week released patches for multiple vulnerabilities in Firepower Threat Defense (FTD) software, including high-severity issues that could be exploited for arbitrary command execution or denial-of-service (DoS) attacks. Threat
SecurityWeek.webp 2021-04-27 19:33:22 FBI/DHS Issue Guidance for Network Defenders to Mitigate Russian Gov Hacking (lien direct) The FBI and DHS have issued a Joint Cybersecurity Advisory on the threat posed by the Russian Foreign Intelligence Service (SVR) via the cyber actor known as APT 29 (aka the Dukes, Cozy Bear, Yttrium and CozyDuke). Threat APT 29 APT 29
SecurityWeek.webp 2021-04-27 11:13:25 Apple Patches macOS Security Bypass Vulnerability Exploited by \'Shlayer\' Malware (lien direct) Apple has patched a serious security bypass vulnerability in macOS that has been exploited in the wild by at least one threat group. Malware Vulnerability Threat
SecurityWeek.webp 2021-04-23 03:46:34 Deep Instinct Raises $100 Million in Series D Funding Round (lien direct) Deep Instinct, a New York-based company that provides threat protection products powered by deep learning, on Thursday announced that it has raised $100 million in a Series D funding round. Threat
SecurityWeek.webp 2021-04-20 21:23:18 Pulse Secure Zero-Day Flaw Actively Exploited in Attacks (lien direct) Multiple threat actors are actively engaged in the targeting of four vulnerabilities in Pulse Secure VPN appliances, including a zero-day identified this month that won't be patched until next month. Threat
SecurityWeek.webp 2021-04-19 10:29:21 SolarWinds Hacking Campaign Puts Microsoft in the Hot Seat (lien direct) The sprawling hacking campaign deemed a grave threat to U.S. Threat
SecurityWeek.webp 2021-04-19 09:53:41 Europol Report Highlights Pandemic\'s Effect on Cybercrime (lien direct) Europol's Serious Organized Crime Threat Assessment report 2021 summarizes the criminal threat of the last four years and provides insights into what to expect over the next four years. While focused on Europe, it will not be substantively different to other areas of the globe. Threat
SecurityWeek.webp 2021-04-13 19:08:51 Breaches Detected Faster, But Ransomware Surge a Major Factor: FireEye (lien direct) Data from FireEye's Mandiant incident response division shows that the time it takes organizations to detect a malicious hacker attack continues to drop, but it's not only due to better threat detection capabilities.  Ransomware Threat
SecurityWeek.webp 2021-04-12 17:33:53 IcedID Trojan Operators Experimenting With New Delivery Methods (lien direct) The threat actors behind the IcedID Trojan are experimenting with various delivery methods to increase efficiency, including sending malicious messages from web-based contact forms. Threat
SecurityWeek.webp 2021-04-06 15:04:52 ThreatQuotient Adds $22.5 Million in Funding (lien direct) ThreatQuotient, a threat intelligence and security operations platform provider, has closed $22.5 million in new financing through a combination of equity and debt financing. Threat
SecurityWeek.webp 2021-04-05 15:59:15 CISA, FBI Warn of Attacks Targeting Fortinet FortiOS (lien direct) The U.S. government is warning that Advanced Persistent Threat (APT) actors are exploiting vulnerabilities in Fortinet FortiOS in ongoing attacks targeting commercial, government, and technology services networks. Threat
SecurityWeek.webp 2021-04-02 12:42:32 Financial Sector Remains Most Targeted by Threat Actors: IBM (lien direct) Organizations in the financial and insurance sectors were the most targeted by threat actors in 2020, continuing a trend that was first observed roughly five years ago, IBM Security reports. Threat
SecurityWeek.webp 2021-03-31 14:14:05 Iranian Hackers Target Medical Personnel in US, Israel (lien direct) Deviating from their typical activity, an Iranian threat actor known as TA453 has mounted a phishing campaign targeting senior medical professionals in the United States and Israel, cybersecurity firm Proofpoint reports. Threat
SecurityWeek.webp 2021-03-29 14:48:20 More Ransomware Gangs Targeting Vulnerable Exchange Servers (lien direct) The Black Kingdom/Pydomer ransomware operators have joined the ranks of threat actors targeting the Exchange Server vulnerabilities that Microsoft disclosed in early March. Ransomware Threat
SecurityWeek.webp 2021-03-25 14:31:31 Hackers Start Exploiting Recent Vulnerabilities in Thrive Theme WordPress Plugins (lien direct) Over 100,000 WordPress websites could be exposed to attacks targeting a couple of recently addressed vulnerabilities affecting Thrive Theme plugins, warns the Wordfence Threat Intelligence Team at WordPress security company Defiant. Threat
SecurityWeek.webp 2021-03-24 18:56:34 Facebook Disrupts Chinese Spies Using iPhone, Android Malware (lien direct) Facebook's threat intelligence team says it has disrupted a sophisticated Chinese spying team that routinely use iPhone and Android malware to hit journalists, dissidents and activists around the world. Malware Threat
SecurityWeek.webp 2021-03-23 16:31:07 Researchers Dive into the Operations of SilverFish Cyber-Espionage Group (lien direct) Researchers with the PRODAFT Threat Intelligence Team took a deep dive into the operations of the SilverFish cyber-espionage group and linked one of its command and control (C&C) servers with recent high-profile malicious attacks. Threat
SecurityWeek.webp 2021-03-23 14:35:43 The Cusp of a Virtual Analyst Revolution (lien direct) Security Analytics and Threat Investigation Are in the Midst of a Sea Change Threat
SecurityWeek.webp 2021-03-19 16:44:24 Google: Sophisticated APT Group Burned 11 Zero-Days in Mass Spying Operation (lien direct) Google has added new details on a pair of exploit servers used by a sophisticated threat actor to hit users of Windows, iOS and Android devices. Threat
SecurityWeek.webp 2021-03-18 16:06:03 New XcodeSpy Mac Malware Targets Software Developers (lien direct) A recently discovered Mac malware has been used by unknown threat actors to target software developers who use Apple's Xcode integrated development environment. Malware Threat
Last update at: 2024-05-15 07:08:13
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter