What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
InfosecIsland.webp 2019-02-26 10:02:02 WINDSHIFT Hackers Target Government Agency in the Middle East (lien direct) A recently discovered threat actor was observed targeting a Middle Eastern government agency on several occasions over the course of last year, Palo Alto Networks security researchers reveal. Threat
InfosecIsland.webp 2019-02-21 02:59:05 The Rise of Ransomware and the Consequences for SMBs (lien direct) Ransomware works; that's why hackers keep honing their techniques. SMBs need to be especially careful when it comes to cybersecurity and should work with vendors that understand their unique security needs. Ransomware
InfosecIsland.webp 2019-02-19 06:11:00 Trump Administration Starts the Ball Rolling with the National Cyber Strategy (lien direct) The topic of cybersecurity won't go away. Like national security in general, it will remain eternal fodder for future politicians to bat around
InfosecIsland.webp 2019-02-15 05:15:00 A Call to Structure (lien direct) One of the most significant challenges you face when building a threat Intelligence team is about how to best take on the ever-growing amount of Threat Intel. Threat
InfosecIsland.webp 2019-02-14 06:09:00 What CEOs Need to Know About the Future of Cybersecurity (lien direct) CEOs need to take the lead and take stock now in order to ensure that their organizations are better prepared and engaged to deal with these ever-emerging challenges. Guideline
InfosecIsland.webp 2019-02-12 05:56:00 Who\'s Responsible for Your Cyber-Security? (lien direct) Cyber security is everybody's responsibility – make sure that staff have the tools, and the knowledge, to do it properly.
InfosecIsland.webp 2019-02-08 10:57:01 CERT/CC Warns of Vulnerabilities in Marvell Avastar Wireless SoCs (lien direct) The CERT Coordination Center (CERT/CC) has issued a vulnerability note providing information on a series of security issues impacting Marvell Avastar wireless system on chip (SoC) models. Vulnerability
InfosecIsland.webp 2019-02-05 21:46:00 Mozilla Concerned of Facebook\'s Lack of Transparency (lien direct) Mozilla is concerned about Facebook's lack of transparency regarding political advertising, Chief Operating Officer Denelle Dixon said last week in a letter to the European Commission.
InfosecIsland.webp 2019-01-30 06:00:00 OWASP: What Are the Top 10 Threats and Why Does It Matter? (lien direct) Since the founding of the Open Web Application Security Project (OWASP) in 2001, it has become a leading resource for online security best practices. Guideline
InfosecIsland.webp 2019-01-29 09:23:03 Magento Patches Command Execution, Local File Read Flaws (lien direct) Magento recently addressed two vulnerabilities that could lead to command execution and local file read, a SCRT security researcher reveals. Guideline
InfosecIsland.webp 2019-01-23 01:11:05 The Biggest Security Hurdles in Your Business, and How to Overcome Them (lien direct) Many organisations are still left in the dark when it comes to exactly what the most common, and pressing cyber security challenges are.
InfosecIsland.webp 2019-01-17 09:21:05 Four Technologies that will Increase Cybersecurity Risk in 2019 (lien direct) While advances in technology provide many benefits, they also open new threat vectors and the potential for attacks that can spread quickly over connected ecosystems. Threat
InfosecIsland.webp 2019-01-17 09:10:04 Strategies for Winning the Application Security Vulnerability Arms Race (lien direct) Security and development teams need to collaborate closely to ensure that enterprise web and mobile applications are free of vulnerabilities that can lead to costly data breaches. Vulnerability Guideline
InfosecIsland.webp 2019-01-16 06:52:05 Taking Advantage of Network Segmentation in 2019 (lien direct) Here's how organizations can get started with network segmentation – including some potential issues to plan for and successfully avoid.
InfosecIsland.webp 2019-01-16 06:41:05 2019 Predictions: What Will Be This Year\'s Big Trends in Tech? (lien direct) What will 2019 bring, and how can businesses prepare themselves for the technological developments to come over the next twelve months?
InfosecIsland.webp 2019-01-09 11:20:01 Why Zero Tolerance Is the Future for Phishing (lien direct) Phishing attacks are really the ones that bring most organizations to their knees and are at the very start of some of the most devastating cyberattack
InfosecIsland.webp 2019-01-08 07:09:01 Universities Beware! The Biggest Security Threats Come from Within the Network (lien direct) While the latest technology streamlines processes and makes the learning experience more efficient, higher education institutions' networks have not kept up with technology and cyber security requirements.
InfosecIsland.webp 2019-01-08 06:55:05 IAST Technology Is Revolutionizing Sensitive Data Security (lien direct) IAST is the most optimal way to test for application security, sensitive data leakage, and prevent breaches.
InfosecIsland.webp 2019-01-04 06:02:01 New Year\'s Resolution for 2019: Cybersecurity Must Be the Top Priority for the Board (lien direct) Four security topics businesses should focus on in 2019.
InfosecIsland.webp 2019-01-04 05:47:00 Unlocking the Power of Biometric Authentication with Behavior Analytics (lien direct) As biometrics continues to gain popularity in the authentication world, it's important to keep in mind that multi-factor authentication is critical and behavior biometrics alone are not enough to fully protect your business.
InfosecIsland.webp 2019-01-03 14:58:05 Cybercriminals Hide Malware Commands in Malicious Memes (lien direct) Trend Micro security researchers have discovered a new piece of malware that receives commands via malicious memes its operators published on Twitter. Malware
InfosecIsland.webp 2019-01-03 14:57:01 Miori IoT Botnet Targets Vulnerability in ThinkPHP (lien direct) A recent variant of the Mirai botnet is targeting a remote code execution (RCE) vulnerability in the ThinkPHP framework, Trend Micro security researchers warn. Vulnerability
InfosecIsland.webp 2019-01-02 09:58:01 2019, The Year Ahead in Cloud Security (lien direct) In 2019, cloud security will confound organizations as concerns over data privacy, and the security skills gap pervade. But the cloud will come to its rescue.
InfosecIsland.webp 2018-12-31 05:28:00 The End (of 2018) Is Near: Looking Back for Optimism (lien direct) While we wait to see if 2018 is a one-off or a movement, let's look at what to expect in 2019.
InfosecIsland.webp 2018-12-19 10:13:04 IT security Predictions for 2019 – Verifying Trust (lien direct) With moves towards Hybrid IT adoption showing no signs of slowing down, 2019 will be the year when Zero Trust and Software Defined Perimeter take shape!
InfosecIsland.webp 2018-12-19 09:37:05 Vote for Blockchain [Voting] (lien direct) The current voting system is ripe for change and blockchain will likely play a large role in the evolution of our electoral processes.
InfosecIsland.webp 2018-12-13 11:49:00 Conflicted External Auditors at Heart of Equifax Data Breach (lien direct) Equifax hired financial auditors and IT security auditors from different divisions of Ernst & Young, creating conflicts of interest that may have disincentivized both auditing teams from reporting problems that eventually led to the company's 2017 data breach. Data Breach Equifax
InfosecIsland.webp 2018-12-07 09:43:05 Chrome 71 Patches 43 Vulnerabilities (lien direct) Google has released Chrome 71 to the stable channel with 43 security fixes inside, as well as with a series of additional protections to improve the overall user experience.
InfosecIsland.webp 2018-12-07 08:59:04 Trojan Horses for the Mind (lien direct) When designed well, our messaging can sneak past mental defenses and noise. In other words, the way we design and deliver our messages can become a Trojan Horse.
InfosecIsland.webp 2018-12-04 05:25:02 5 Cybersecurity Predictions for 2019 (lien direct) The year is coming to a close. Therefore, it is important to analyze developing trends and prepare for the ever-changing threat landscape. Threat
InfosecIsland.webp 2018-12-03 12:02:01 OceanLotus Targets Southeast Asia in New Watering Hole Campaign (lien direct) A cyber-espionage group believed to be operating out of Vietnam has compromised over 20 websites as part of a watering hole campaign targeting users in Southeast Asia, ESET reports. APT 32
InfosecIsland.webp 2018-11-28 10:27:01 Securing the BYoD Workplace (lien direct) A secure organization rises to meet the challenges posed by BYoD instead of letting them fly overhead.
InfosecIsland.webp 2018-11-28 10:23:00 Cyber Security Lessons from Abroad – Australia\'s Essential Eight (lien direct) Whitelisting applications and restricting administrative privileges play important roles in helping organisations identify vulnerable assets and set appropriate defences for their networks and applications.
InfosecIsland.webp 2018-11-28 10:13:00 Will We Get a GDPR for the IoT? (lien direct) It might then be a good idea to imbue IoT security with the kind of weight that the GDPR gives personal data.
InfosecIsland.webp 2018-11-16 07:28:01 \'DarkGate\' Campaign Targets Europeans with Multiple Payloads (lien direct) A newly discovered malware campaign is targeting users in Europe with various payloads, has a reactive command and control (C&C) system and can remotely control infected machines, enSilo security researchers warn. Malware
InfosecIsland.webp 2018-11-15 12:46:00 Facebook Patches Bug that Exposed Private Information (lien direct) Facebook recently addressed a vulnerability that could have allowed anyone to access private information about users and their contacts. Vulnerability
InfosecIsland.webp 2018-11-15 07:27:04 A Human-Centered Approach to Building a Smart, Satisfied Information Security Team (lien direct) Building tomorrow's security workforce is essential to address shortfalls in skills and capabilities and to deliver robust and long-term security for organizations in the digital age.
InfosecIsland.webp 2018-11-12 09:17:00 Addressing the CISO\'s Key Challenges in 2018 and Beyond with Endpoint Detection and Response (lien direct) Today more than ever, incident response teams need to be given the tools to analyze and investigate suspicious activities, and adequately respond to evolving threats.
InfosecIsland.webp 2018-11-06 08:44:00 Fight Fileless Malware on All Fronts (lien direct) Fileless malware has become the darling of cyber criminals because, quite simply, it's a no-brainer. Malware
InfosecIsland.webp 2018-11-06 07:23:00 How to Protect SMBs Against Phishing Attacks via Social Engineering (lien direct) Attackers are constantly changing tactics, so ensuring that you are armed against the latest threats is critical.
InfosecIsland.webp 2018-11-05 10:08:00 DDoS Disruption: Election Attacks (lien direct) With all eyes on the 2018 US midterm elections November 6, election officials are on high alert for DDoS attacks.
InfosecIsland.webp 2018-11-05 04:08:00 Buy, Rent, or Uber Your Security Operations Center (lien direct) What better way to provide continuous monitoring and analysis than through a security operations center (SOC)? But a SOC is complex and expensive. Uber
InfosecIsland.webp 2018-11-05 03:55:00 What You Need to Know about the Recent Apache Struts Vulnerability (lien direct) Researchers recently revealed a vulnerability in Apache Struts, a popular type of enterprise software. Active exploit attempts weren't far behind. Vulnerability
InfosecIsland.webp 2018-10-16 06:47:04 Crypto-Mining Malware Attacks on iPhones Up 400%: Report (lien direct) Crypto-mining malware attacks against iPhones went up 400% in the last two weeks of September, security firm Check Point notes in a new report. Malware
InfosecIsland.webp 2018-10-12 05:53:00 Most SMBs Fold after Cyber Attacks: Here\'s How to Protect Yours (lien direct) Perpetrators specifically target smaller, more vulnerable businesses because of their lack of security expertise and fragile infrastructure.
InfosecIsland.webp 2018-10-11 07:41:00 How Can Businesses Protect against Phishing Attacks on Employee Smartphones? (lien direct) It is vital that business leaders educate themselves on the types of attacks that today's scammers are using, and advise employees on how best to protect themselves. Guideline
InfosecIsland.webp 2018-10-11 07:32:00 Lessons from Cyber Essentials – Going Back to the Basics (lien direct) IT leaders across all organisations should be working to weave in the Cyber Essentials scheme into the fabric of their businesses. Guideline
InfosecIsland.webp 2018-10-11 06:32:02 (Déjà vu) Security Gets Messy: Emerging Challenges from Biometrics, New Regulations, Insiders (lien direct) Information security professionals are facing increasingly complex threats-some new, others familiar but evolving.
InfosecIsland.webp 2018-10-11 06:14:00 Could a Credit-Like Security Score Save the Cyber Insurance Industry? (lien direct) Enterprises need access to cyber insurance that accurately reflects their current security posture and that covers both direct and indirect expenses.
InfosecIsland.webp 2018-10-09 09:59:03 Preview: SecurityWeek\'s 2018 ICS Cyber Security Conference (Oct. 22-25) (lien direct) Hundreds of professionals from around the world will meet in Atlanta, Ga., on October 22-25, for SecurityWeek's 2018 ICS Cyber Security Conference, the largest and longest-running conference dedicated to industrial and critical infrastructure cybersecurity.
Last update at: 2024-05-04 21:08:11
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter