What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
NetworkWorld.webp 2018-08-08 13:28:00 Chip maker TSMC will lose millions for not patching its computers (lien direct) Taiwanese chip-making giant Taiwan Semiconductor Manufacturing Co. (TSMC), whose customers include Apple, Nvidia, AMD, Qualcomm, and Broadcom, was hit with a WannaCry infection last weekend that knocked out production for a few days and will cost the firm millions of dollars.Most chip companies are fabless, meaning they don't make their own chips. It's a massively expensive process, as Intel has learned. Most, like the aforementioned firms, simply design the chips and farm out the manufacturing process, and TSMC is by far the biggest player in that field.CEO C.C. Wei told Bloomberg that TSMC wasn't targeted by a hacker; it was an infected production tool provided by an unidentified vendor that was brought into the company. The company is overhauling its procedures after encountering a virus more complex than initially thought, he said. Tool Patching Wannacry
NetworkWorld.webp 2017-06-08 08:15:00 IDG Contributor Network: Top 5 InfoSec concerns for 2017 (lien direct) Cloudbleed, WannaCry, ransomware, hackers. Each and every day, it seems, the tech community wakes up to news of another attack on data security and privacy. As IT professionals, we spend our days working to the best of our knowledge and ability to keep company information secure. Some days, however, when news of new attacks hit, it can feel like we'll never get ahead. As soon as we learn one method of protection, the hackers have invented a new workaround.To read this article in full or to leave a comment, please click here Wannacry
NetworkWorld.webp 2017-05-31 05:26:00 IDG Contributor Network: Nothing new to (Wanna)Cry about (lien direct) The WannaCry outbreak has been troubling in many regards – exposing flaws, and opening doors to much finger-pointing and blaming that have gone well beyond the handling and disclosure of nation-state cyber weapon stockpiling.The attackers likely had a good idea of how quickly and widely the attack would spread, evidenced by the fact that their ransom demand was created in 28 languages, suggesting that they had very high expectations of the success of their attack.WannaCry targeted Microsoft systems that were not running the latest patches, and older versions of Windows such as Windows XP, which is still widely deployed in the NHS despite being 16 years old and no longer supported by Microsoft, except under custom contracts.To read this article in full or to leave a comment, please click here Wannacry
NetworkWorld.webp 2017-05-16 08:13:45 Shadow Brokers teases more Windows exploits and cyberespionage data (lien direct) A group of hackers that previously leaked alleged U.S. National Security Agency exploits claims to have even more attack tools in its possession and plans to release them in a new subscription-based service.The group also has intelligence gathered by the NSA on foreign banks and ballistic missile programs, it said.The Shadow Brokers was responsible for leaking EternalBlue, the Windows SMB exploit that was used by attackers in recent days to infect hundreds of thousands of computers around the world with the WannaCry ransomware program.To read this article in full or to leave a comment, please click here Wannacry
NetworkWorld.webp 2017-05-16 07:25:00 Why WannaCry won\'t change anything (lien direct) The tally of damage from the WannaCry ransomware attack keeps growing, but it's still not even close to bad enough to force real changes in cybersecurity. According to The New York Times, more than 200,000 machines in more than 150 countries around the world have been infected, but the responses being discussed still center around patches and passwords, updates and antivirus, backups and contingency plans. To read this article in full or to leave a comment, please click here Wannacry
NetworkWorld.webp 2017-05-15 16:57:38 Paying the WannaCry ransom will probably get you nothing. Here\'s why. (lien direct) Last Friday's massive WannaCry ransomware attack means victims around the world are facing a tough question: Should they pay the ransom?Those who do shouldn't expect a quick response -- or any response at all. Even after payment, the ransomware doesn't automatically release your computer and decrypt your files, according to security researchers.  Instead, victims have to wait and hope WannaCry's developers will remotely free the hostage computer over the internet. It's a process that's entirely manual and contains a serious flaw: The hackers have no way to prove who paid off the ransom."The odds of getting back their files decrypted is very small," said Vikram Thakur, technical director at security firm Symantec. "It's better for [the victims] to save their money and rebuild the affected computers."To read this article in full or to leave a comment, please click here Wannacry
NetworkWorld.webp 2017-05-14 20:06:41 Microsoft blames US stockpiled vulnerability for ransomware attack (lien direct) Microsoft on Sunday said a software vulnerability stolen from the U.S. National Security Agency has affected customers around the world, and described the spread of the WannaCrypt ransomware on Friday in many countries as yet another example of the problems caused by the stockpiling of vulnerabilities by governments.Referring to the attack as a “wake-up call,” Microsoft's President and Chief Legal Officer, Brad Smith wrote in a blog post that governments have "to consider the damage to civilians that comes from hoarding these vulnerabilities and the use of these exploits."The ransomware, also called WannaCry or Wana Decryptor, works by exploiting a vulnerability in some older versions of Windows. It has been suspected for some time now that the malware came from a cache of hacking tools reportedly stolen by hacking group Shadow Brokers from the NSA and leaked on the internet. WannaCry is said to take advantage of a NSA hacking tool, called EternalBlue, that can make it easy to hijack unpatched older Windows machines.To read this article in full or to leave a comment, please click here Wannacry
NetworkWorld.webp 2017-05-14 09:17:00 New WannaCry ransomware variants: Patch old PCs now to avoid becoming a victim (lien direct) Monday is going to suck for some folks, those who run old, unsupported Windows systems which are vulnerable to WannaCry ransomware, if they didn't put in some weekend time applying security updates.In response to the massive global ransomware attack on Friday, Microsoft took the “highly unusual step of providing a security update for all customers to protect Windows platforms that are in custom support only, including Windows XP, Windows 8, and Windows Server 2003.” Europol chief Rob Wainwright told the BBC, “Companies need to make sure they have updated their systems and 'patched where they should' before staff arrived for work on Monday morning.”To read this article in full or to leave a comment, please click here Wannacry
NetworkWorld.webp 2017-05-13 12:14:00 Old Windows PCs can stop WannaCry ransomware with new Microsoft patch (lien direct) Users of old Windows systems can now download a patch to protect them from this week's massive ransomware attack.In a rare step, Microsoft published a patch for Windows XP, Windows Server 2003 and Windows 8 -- all of them operating systems for which it no longer provides mainstream support.Users can download and find more information about the patches in Microsoft's blog post about Friday's attack from the WannaCry ransomware.The ransomware, which has spread globally, has been infecting computers by exploiting a Windows vulnerability involving the Server Message Block protocol, a file-sharing feature.To read this article in full or to leave a comment, please click here Wannacry
NetworkWorld.webp 2017-05-12 18:24:53 A \'kill switch\' is slowing the spread of WannaCry ransomware (lien direct) Friday's unprecedented ransomware attack may have stopped spreading to new machines -- at least briefly -- thanks to a "kill switch" that a security researcher has activated.The ransomware, called Wana Decryptor or WannaCry, has been found infecting machines across the globe. It works by exploiting a Windows vulnerability that the U.S. National Security Agency may have used for spying.The malware encrypts data on a PC and shows users a note demanding $300 in bitcoin to have their data decrypted. Images of the ransom note have been circulating on Twitter. Security experts have detected tens of thousands of attacks, apparently spreading over LANs and the internet like a computer worm.To read this article in full or to leave a comment, please click here Wannacry
Last update at: 2024-05-14 11:08:08
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter