What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
NetworkWorld.webp 2023-10-19 02:00:00 Startup de sécurité AirGap Networks apporte des technologies de télécommunications au LAN
Security startup Airgap Networks brings telco technologies to the LAN
(lien direct)
Les logiciels malveillants générateurs de l'AI, l'usurpation de faux identité profonde et les ransomwares parrainés par l'État ne sont que quelques-unes des dernières méthodes que les attaquants utilisent pour contourner les outils de cybersécurité traditionnels.Ritesh Agrawal, PDG de Cybersecurity Startup AirGap Networks, a remarqué que de nombreuses attaques qui compromettent les réseaux d'entreprise ne parviennent pas à pénétrer les réseaux de télécommunications et de prestataires de services. «Même s'ils déploient les mêmes routeurs, les mêmes routeurs, les commutateurs, et des pare-feu, il y a quelque chose de fondamentalement différent dans les réseaux de télécommunications qui les protègent de nombreuses menaces pour les Lans d'entreprise », a déclaré Argawal.Agrawal a 20 ans d'expérience avec la cybersécurité, le réseautage d'entreprise et le cloud computing, la plupart du temps passé avec les réseaux de genévriers en se concentrant sur les télécommunications et les grands clients d'entreprise. Pour lire cet article en totalité, veuillez cliquer ici
AI-generating malware, deep fake identity spoofing, and state-sponsored ransomware are just a few of the latest methods that attackers are using to bypass traditional cybersecurity tools. Ritesh Agrawal, CEO of cybersecurity startup Airgap Networks, noticed that many of the attacks that compromise enterprise networks fail to penetrate telco and service provider networks.“Even though they\'re deploying the same routers, switches, and firewalls, there\'s something fundamentally different about telco networks that shields them from many threats to enterprise LANs,” Argawal said. Agrawal has 20 years of experience with cybersecurity, enterprise networking, and cloud computing, most of that time spent with Juniper Networks focusing on telco and large enterprise clients.To read this article in full, please click here
Ransomware Malware Tool Cloud ★★
NetworkWorld.webp 2023-10-10 08:07:00 Fortinet sécurise le réseautage du campus avec des commutateurs haut de gamme
Fortinet secures campus networking with high-end switches
(lien direct)
Fortinet a élargi son campus portefeuille de réseau avec deux nouveaux commutateurs qui comportent l'intégration avec les services de sécurité de Fortinet \\ et l'outil de gestion AIOPS. Le Fortiswitch 600 est un commutateur d'accès au campus sécurisé multi-gigabit qui prend en charge jusqu'à 5GE Access et 25GE UpLinks.Le Fortiswitch 2000 est un interrupteur de noyau de campus conçu pour prendre en charge les environnements de campus plus grands et plus complexes en agrégeant les commutateurs d'accès haute performance, y compris le Fortiswitch 600. Les nouveaux commutateurs sont intégrés avec Fortinet \'s Fortiguard AI-Les services de sécurité puissants et outil de gestion Fortiaiops, qui permet aux clients d'utiliser des fonctionnalités de sécurité et d'exploitation telles que la protection des logiciels malveillants, le profilage des appareils et le contrôle d'accès basé sur les rôles. Pour lire cet article entièrement, veuillez cliquer ici
Fortinet has expanded its campus network portfolio with two new switches that feature integration with Fortinet\'s security services and AIops management tool.The FortiSwitch 600 is a multi-gigabit secure campus access switch that supports up to 5GE access and 25GE uplinks. The FortiSwitch 2000 is a campus core switch designed to support larger, more complex campus environments by aggregating high-performance access switches, including the FortiSwitch 600.The new switches are integrated with Fortinet\'s FortiGuard AI-Powered Security Services and FortiAIOps management tool, which lets customers utilize security and operations features such as malware protection, device profiling and role-based access control.To read this article in full, please click here
Malware ★★
NetworkWorld.webp 2023-09-21 03:15:00 Comment la sécurité du réseau peut économiser des dollars de sécurité
How network security can save security dollars
(lien direct)
Au cours des douze dernières années, 100% des DSI ont déclaré qu'ils s'attendaient à dépenser plus pour la sécurité informatique, faisant de la sécurité la seule catégorie qui continue à absorber l'investissement.Chaque année au cours des trois dernières années, plus de 80% des entreprises ont déclaré que leur sécurité informatique avait encore besoin d'amélioration.Donc, comme la mort et les impôts, la croissance des dépenses de sécurité est-elle inévitable?Si nous restons sur le chemin que nous l'avons fait, il y a certainement l'air.Mais qu'est-ce qui pourrait changer? Laissez \\ commencer par ce qui est important pour les utilisateurs.Les menaces externes, ce qui signifie le piratage, sont un problème pour chaque CIO.Les menaces internes, des employés mal en train de se comporter, sont un problème pour trois sur quatre.Le vol de données est une peur universelle, et les logiciels malveillants qui interfèrent avec les applications et les opérations sont un problème important pour plus de 90% des DSI.En ce qui concerne les approches ou les cibles, selon 100%, la sécurité d'accès sur les applications et les données est essentielle, tout comme la numérisation régulière des logiciels malveillants.Si vous demandez aux DSI de choisir une seule chose qu'ils pensent être essentielle pour la sécurité informatique, la sécurité d'accès de \\. Pour lire cet article en entier, veuillez cliquer ici
For the last twelve years, 100% of CIOs have said that they expect to spend more on IT security, making security the only category that just keeps on absorbing investment. Every year in the last three years, over 80% of enterprises have said that their IT security still needed improvement. So, like death and taxes, is security spending growth inevitable? If we keep on the way we have, it sure seems like it. But what might change?Let\'s start with what\'s important to users. External threats, meaning hacking, are a problem for every CIO. Internal threats, from badly behaving employees, are a problem for three out of four. Data theft is a universal fear, and malware that interferes with applications and operations is an important problem for over 90% of CIOs. As far as approaches or targets are concerned, 100% say access security on applications and data is essential and so is regular malware scanning. If you ask CIOs to pick a single thing they think is essential for IT security, it\'s access security.To read this article in full, please click here
Malware ★★
NetworkWorld.webp 2023-08-23 10:00:00 Versa améliore le package SASE avec des outils de sécurité basés sur l'IA
Versa enhances SASE package with AI-based security tools
(lien direct)
Versa renforce les fonctionnalités de gestion de la sécurité de l'IA de son package intégré Secure Access Service Edge (SASE) pour inclure une amélioration de la détection de logiciels malveillants pour la protection avancée des menaces, la microsegmentation du réseau et la protection génératrice de l'IA pour aider les clients à mieux détecter et atténuer rapidement les menaces à leur réseauService et applications. Le fournisseur prend en charge AI dans son intégré Package Versa Sase qui inclut SD WAN, un pare-feu de nouvelle génération et d'application Web, la prévention des intrusions, le support zéro fiducie et la prévention de la perte de données. Pour lire cet article en entier, veuillez cliquer ici
Versa is bolstering the AI security management features of its integrated Secure Access Service Edge (SASE) package to include improved malware detection for Advanced Threat Protection, network microsegmention and generative AI protection to help customers better detect and quickly mitigate threats to their networked service and applications.The vendor supports AI in its integrated Versa SASE package that includes SD WAN, a next-generation and web application firewall, intrusion prevention, zero trust support and data loss prevention.To read this article in full, please click here
Malware Tool Threat ★★
NetworkWorld.webp 2023-06-27 05:31:00 Cato Networks lance un tracker alimenté par AI pour la commande et le contrôle des logiciels malveillants
Cato Networks launches AI-powered tracker for malware command and control
(lien direct)
Cato Networks \\ 'new Les algorithmes de l'apprentissage en profondeur sont conçus pour identifier Micware Domaines de commandement et de contrôle et les bloquer plus rapidement que les systèmes traditionnels en fonction de la réputation du domaine, grâce à une formation approfondie sur les ensembles de données de la société. Cato, a Malware ★★
NetworkWorld.webp 2023-03-14 14:50:00 Les données DNS montrent qu'une organisation sur 10 a un trafic de logiciels malveillants sur leurs réseaux [DNS data shows one in 10 organizations have malware traffic on their networks] (lien direct) Le rapport Akamai souligne à quel point les menaces de logiciels malveillants restent généralisées, notant les dangers des menaces spécifiques à l'infrastructure DNS.
Akamai report highlights how widespread malware threats remain, noting the dangers of threats specific to DNS infrastructure.
Malware ★★★
NetworkWorld.webp 2023-02-27 02:30:00 War tests Ukrainian telecom, internet resilience (lien direct) One year after Russia's invasion of Ukraine, the country's overall resilience and defiance has been inspiring, but telecommunications and internet connectivity has grown much more difficult.Initially the country's internet network mostly withstood with some outages and slowdowns, but that has changed over time as the aggressors devote more effort in destroying physical locations and deploying malware and other cybersecurity weapons.For example, researchers at Top10VPN recently reported some distressing analysis including:To read this article in full, please click here Malware ★★
NetworkWorld.webp 2023-02-09 09:00:00 VMware ESXi server ransomware evolves, after recovery script released (lien direct) After the FBI and CISA on Wednesday released a recovery script for organizations affected by a massive ransomware attack targeting VMWare ESXi servers worldwide, reports surfaced that the malware evolved in a way that made earlier recovery procedures ineffective.The attacks, aimed at VMware's ESXi bare metal hypervisor, were first made public February 3 by the French Computer Emergency Response Team (CERT-FR), and target ESXi instances running older versions of the software, or those that have not been patched to current standards. Some 3,800 servers have been affected globally, CISA and the FBI said.To read this article in full, please click here Ransomware Malware ★★★
NetworkWorld.webp 2022-11-29 15:43:00 5 DNS services to provide a layer of internet security (lien direct) Having thorough IT security usually means having a layered approach. Basic antivirus, for instance, might catch PC-based malware once a user downloads it, but you could try to block it before it ever reaches the user device, or at least have another security mechanism in place that might catch it if the basic antivirus doesn't. DNS-based filtering can do this! It can help stop users from browsing to malware and phishing sites, block intrusive advertising to them, and serve as adult content filters.First, a quick primer for those who are unfamiliar with DNS: You utilize the Domain Name System (DNS) every time you surf the Web. Each time you type a site name into the browser, DNS is queried for the IP address corresponding to that particular domain, so the browser can contact the Web server to get the content. The process of converting the domain name to its IP address is called domain-name resolution.To read this article in full, please click here Malware ★★
NetworkWorld.webp 2022-11-16 08:52:00 Palo Alto targets zero-day threats with new firewall software (lien direct) Palo Alto Networks has released next-generation firewall (NGFW) software that includes some 50 new features aimed at helping enterprise organizations battle zero-day threats and advanced malware attacks.The new features are built into the latest version of Palo Alto's firewall operating system – PAN 11.0 Nova – and include upgraded malware sandboxing for the company's WildFire malware-analysis service, advanced threat prevention (ATP), and a new cloud access security broker (CASB).WildFire is Palo Alto's on-prem or cloud-based malware sandbox that is closely integrated with Palo Alto's firewalls. When a firewall detects anomalies, it sends data to WildFire for analysis. WildFire uses machine learning, static analysis, and other analytics to discover threats, malware and zero-day threats, according to the vendor.To read this article in full, please click here Malware Threat
NetworkWorld.webp 2022-11-09 10:53:00 Researchers show techniques for malware persistence on F5 and Citrix load balancers (lien direct) Tests show that deploying malware in a persistent manner on load balancer firmware is within reach of less sophisticated attackers. Malware
NetworkWorld.webp 2020-02-12 03:00:00 How cyber attackers hide malware on your network (lien direct) Knowing where to look for malware lurking on your network gives you a better chance to prevent damage from it. Malware
NetworkWorld.webp 2019-05-17 10:56:00 Microsoft issues fixes for non-supported versions of Windows Server (lien direct) Microsoft took the rare step of issuing security fixes for both the server and desktop versions of Windows that are long out of support, so you know this is serious.The vulnerability (CVE-2019-0708) is in the Remote Desktop Services component built into all versions of Windows. RDP, formerly known as Terminal Services, itself is not vulnerable. CVE-2019-0708 is pre-authentication and requires no user interaction, meaning any future malware could self-propagate from one vulnerable machine to another.CVE-2019-0708 affects Windows XP, Windows 7, Windows Server 2003, Windows Server 2008 R2, and Windows Server 2008. It does not impact Microsoft's newest operating systems; Windows 8 through 10 and Windows Server 2012 through 2019 are not affected. Malware Vulnerability ★★★★★
NetworkWorld.webp 2019-05-09 12:25:00 Cisco adds AMP to SD-WAN for ISR/ASR routers (lien direct) Cisco has added support for Advanced Malware Protection (AMP) to its million-plus ISR/ASR edge routers, in an effort to reinforce branch and core network malware protection at across the SD-WAN.Cisco last year added its Viptela SD-WAN technology to the IOS XE version 16.9.1 software that runs its core ISR/ASR routers such as the ISR models 1000, 4000 and ASR 5000, in use by organizations worldwide. Cisco bought Viptela in 2017.  More about SD-WAN How to buy SD-WAN technology: Key questions to consider when selecting a supplier How to pick an off-site data-backup method SD-Branch: What it is and why you'll need it What are the options for security SD-WAN? The release of Cisco IOS XE offered an instant upgrade path for creating cloud-controlled SD-WAN fabrics to connect distributed offices, people, devices and applications operating on the installed base, Cisco said. At the time Cisco said that Cisco SD-WAN on edge routers builds a secure virtual IP fabric by combining routing, segmentation, security, policy and orchestration. Malware
NetworkWorld.webp 2019-04-24 11:06:00 Cisco: DNSpionage attack adds new tools, morphs tactics (lien direct) The group behind the Domain Name System attacks known as DNSpionage have upped their dark actions with new tools and malware to focus their attacks and better hide their activities. Cisco Talos security researchers, who discovered DNSpionage in November, this week warned of new exploits and capabilities of the nefarious campaign. More about DNS: DNS in the cloud: Why and why not DNS over HTTPS seeks to make internet use more private How to protect your infrastructure from DNS cache poisoning ICANN housecleaning revokes old DNS security key “The threat actor's ongoing development of DNSpionage malware shows that the attacker continues to find new ways to avoid detection. DNS tunneling is a popular method of exfiltration for some actors and recent examples of DNSpionage show that we must ensure DNS is monitored as closely as an organization's normal proxy or weblogs,” Talos wrote.   “DNS is essentially the phonebook of the internet, and when it is tampered with, it becomes difficult for anyone to discern whether what they are seeing online is legitimate.” Malware Threat
NetworkWorld.webp 2019-03-05 12:00:00 Huawei\'s possible lawsuit, ransomware readiness, old malware resurfaces | TECH(feed) (lien direct) The ongoing battle between the U.S. and Huawei could soon go to court as Huawei reportedly prepares to sue the U.S. government. Plus, 2019 will see ride sharing companies going public… but which will be first? And as a decade-old malware resurfaces in enterprise networks, a report questions if the world is ready for the next large-scale ransomware attack. Ransomware Malware
NetworkWorld.webp 2018-08-31 12:49:00 VirusTotal Intelligence, a search engine for malware | Salted Hash Ep 45 (lien direct) In this episode, host Steve Ragan talks with Karl Hiramoto, technical solutions consultant for VirusTotal, maker of VirusTotal Intelligence, a searchable detection tool for malware. Malware Tool
Last update at: 2024-04-29 05:07:36
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter