What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
InfosecIsland.webp 2017-12-18 09:17:23 Google Patches High Risk Flaw in Chrome 63 (lien direct) Google has released Chrome 63.0.3239.108 to the stable channel to address two security vulnerabilities in the browser.
InfosecIsland.webp 2017-12-14 10:29:00 (Déjà vu) SAP Cyber Threat Intelligence Report – December 2017 (lien direct) This set of SAP Security Notes consists of 19 patches with the majority of them rated medium.
InfosecIsland.webp 2017-12-14 08:29:27 Understanding Endpoint Threat Diversification to Help Better Secure Infrastructures (lien direct) Threat diversification has enabled the development of new security technologies designed within layers, aimed at preventing advanced and sophisticated malware from breaching security at various attack stages.
InfosecIsland.webp 2017-12-12 14:17:16 BankBot Targets Polish Banks via Google Play (lien direct) Two applications that managed to slip into Google Play despite being infected with the BankBot Trojan have been observed targeting the legitimate apps of Polish bank.
InfosecIsland.webp 2017-12-11 10:49:00 Creating a Meaningful Security Awareness Training Program Is a 12-Month Commitment (lien direct) As an industry, do we do ourselves a disservice with National Cybersecurity Awareness Month (NCAM)?
InfosecIsland.webp 2017-12-11 08:33:00 Putting Off Plans to Strengthen Data Security? It Could Cost You Your Job (lien direct) A cybersecurity incident can adversely affect individuals within an organization, costing an employee their job, career and possibly their future.
InfosecIsland.webp 2017-12-11 06:31:00 Unidentified Leak Paths Led to Successful Hack of South Korean Military by North Korea – Part I (lien direct) Continuous changes to the network landscape, including infrastructure, operating systems, and applications can cause organizational security policy and network defense configuration to become misaligned.
InfosecIsland.webp 2017-12-06 15:10:50 Cybersecurity\'s Dirty Little Secret (lien direct) An upgrade to practices and technologies to eliminate the possibility of human error or lags due to cumbersome password administration practices, will add an additional layer of assurance and individual accountability.
InfosecIsland.webp 2017-11-22 08:52:00 Four Ways to Protect Your Backups from Ransomware Attacks (lien direct) Backups are a last defense and control from having to pay ransom for encrypted data, but they need protection also.
InfosecIsland.webp 2017-11-14 06:02:00 Shadow IT: The Invisible Network (lien direct) Shadow IT is the term most related to the risk associated with the threat that application awareness addresses.
InfosecIsland.webp 2017-11-08 04:50:00 4 Questions Businesses Must Ask Before Moving Identity into the Cloud (lien direct) Whether you're moving from an on-premise identity governance solution to the cloud or implementing a cloud-based identity governance solution for the first time, it's important to take a close look at your organization and its needs before taking the next step.
InfosecIsland.webp 2017-11-07 10:19:11 Artificial Intelligence: A New Hope to Stop Multi-Stage Spear-Phishing Attacks (lien direct) Artificial intelligence to stop spear phishing sounds futuristic and out of reach, but it's in the market today and attainable for businesses of all sizes, because every business is a potential target.
InfosecIsland.webp 2017-11-07 06:23:00 Category #1 Cyberattacks: Are Critical Infrastructures Exposed? (lien direct) Here's why the threat of attacks against critical national infrastructures should prompt industries to address their vulnerabilities before it's too late.
InfosecIsland.webp 2017-11-03 11:01:00 The Evolution from Waterfall to DevOps to DevSecOps and Continuous Security (lien direct) The evolution of application development and the need for automated and continuous security, monitoring and incident response through the application lifecycle and beyond deployment.
InfosecIsland.webp 2017-11-03 08:52:00 From the Medicine Cabinet to the Data Center – Snooping Is Still Snooping (lien direct) A global survey revealed a lot of eye-opening facts about people's snooping habits on their company's network.
InfosecIsland.webp 2017-11-03 04:57:00 Healthcare Orgs in the Crosshairs: Ransomware Takes Aim (lien direct) Ransomware and other threats are not going away anytime soon and healthcare will continue to be a target for attackers. The hope is that healthcare professionals continue to keep IT security top of mind.
InfosecIsland.webp 2017-11-03 01:52:29 Thinking Outside the Suite: Adding Anti-Evasive Strategies to Endpoint Security (lien direct) Given the recent surge of virulent, global malware and ransomware, anti-evasion defenses are a smart place to start augmenting existing endpoint security by layering on innovative, focused solutions.
InfosecIsland.webp 2017-10-26 09:30:27 Managing Cyber Security in Today\'s Ever-Changing World (lien direct) The contours of cybercriminal enterprise have grown to become specialized, like that of mainstream business, operating out of conventional office spaces, providing a combination of customer support, marketing programs, product development, and other trappings of the traditional business world.
InfosecIsland.webp 2017-10-20 13:34:05 Calming the Complexity: Bringing Order to Your Network  (lien direct) With multiple vendors and platforms in play, a growing number of devices connecting to the network and the need to manage it all – it's easy to see why organizations can feel overwhelmed, unsure of the first step to take towards network management and security.
InfosecIsland.webp 2017-10-17 07:20:00 #NCSAM: Third-Party Risk Management is Everyone\'s Business (lien direct) This post explores one of the weekly themes for National Cyber Security Awareness Month, “Cybersecurity in the Workplace is Everyone's Business.”
InfosecIsland.webp 2017-10-17 05:12:00 Oracle CPU Preview: What to Expect in the October 2017 Critical Patch Update (lien direct) In a pre-release statement, Oracle has revealed that the October Critical Patch Update (CPU) is likely to see nearly two dozen fixes to Java SE, the most common language used for web applications.
InfosecIsland.webp 2017-10-13 11:50:00 Surviving Fileless Malware: What You Need to Know about Understanding Threat Diversification (lien direct) Fileless malware is completely different than file-based malware in terms of how the malicious code is executed and how it dodges traditional file-scanning technologies.
InfosecIsland.webp 2017-10-13 10:57:53 Why Cloud Security Is a Shared Responsibility (lien direct) If you're about to join the cloud revolution, start by answering these questions: how are security responsibilities shared between clients and cloud vendors? And why do on-premises security solutions fail in the cloud?
InfosecIsland.webp 2017-10-13 09:33:00 Put Your S3 Buckets to the Test to Ensure Cloud Fitness (lien direct) Security measures that are critical to attain the basic level of security for your S3 buckets, which are always going to be a target because they store sensitive data.
InfosecIsland.webp 2017-10-13 07:29:00 Is Your “Father\'s IAM” Putting You at Risk? (lien direct) Identity and access management (IAM) is all about ensuring that the right people have the right access to the right resources and that you can prove that all the access is right.
InfosecIsland.webp 2017-10-13 06:29:10 (Déjà vu) SAP Cyber Threat Intelligence Report – October 2017 (lien direct) The October 2017 set of SAP Security Notes consists of 30 patches with the majority of them rated medium.
InfosecIsland.webp 2017-10-11 07:20:00 Cyber Security in the Workplace Is Everyone\'s Obligation (lien direct) Cyber security is no longer just a technology challenge-it's a test for everybody who uses and interacts with technology daily. That means: everyone in your organization.
InfosecIsland.webp 2017-10-10 05:18:23 Hey Alexa – Show Me Whitelisted Malware (lien direct) The team at Awake Security recently took a closer look at one seemingly benign list – the Alexa Top 1 Million list of domains – to assess whether it would be safe to use for whitelisting.
InfosecIsland.webp 2017-10-04 19:49:18 Hackers Disrupt Etherparty\'s FUEL Token ICO (lien direct) Vancouver-based Etherparty on Sunday was forced to shut down its website after hackers managed to hijack its ICO (Initial Coin Offering) less than one hour after the launch.
InfosecIsland.webp 2017-10-03 10:12:00 The Weakest Link In Banking Security – ATMs (lien direct) We have recently seen the weak link theory play out with the very familiar Automated Teller Machines (ATMs) that are used regularly around the globe.
InfosecIsland.webp 2017-09-25 14:29:59 Unpatched Type Confusion Flaw Impacts Microsoft Browsers (lien direct) A type confusion bug in Microsoft Edge and Internet Explorer remains unpatched as Microsoft doesn't consider it a security vulnerability, Cybellum reveals.
InfosecIsland.webp 2017-09-23 09:11:00 Deceptioneering: Exploring How Humans Are Wired for Deception (lien direct) No matter how much security technology we purchase, we still face a fundamental security problem: people. They are both our biggest threat and they serve as our last line of defense.
InfosecIsland.webp 2017-09-19 10:18:52 Phishing Campaign Abuses Compromised LinkedIn Accounts (lien direct) A recently observed phishing campaign was abusing compromised LinkedIn accounts to distribute phishing links via private messages and email, Malwarebytes warns.
InfosecIsland.webp 2017-09-18 14:55:34 BankBot Spreads via Utility Apps in Google Play (lien direct) Several utility applications distributed through Google Play have been infected with the BankBot Android banking Trojan, TrendMicro reports.
InfosecIsland.webp 2017-09-12 13:24:32 How to Fail Safe Your Data in the Cloud or When It\'s Shared with 3rd Parties (lien direct) Whether ephemerally or permanently, data will be shared with 3rd parties and/or stored in the cloud.
InfosecIsland.webp 2017-09-07 09:13:00 No Such Thing as Too Small to Hack (lien direct) Technology alone does not equal security, as owners and employees must begin to realize that their websites offer a potentially immense value proposition to hackers. An SMB is definitely not too small to care.
InfosecIsland.webp 2017-09-07 07:12:49 How Secure Are Your Company\'s Social Accounts? (lien direct) It's really time to start protecting your Facebook, LinkedIn, Twitter, Tumblr, Instagram and all other social media systems with as much security as your accounts payable or human resources system.
InfosecIsland.webp 2017-09-05 10:20:08 Enterprise Security in the Age of Advanced Threats (lien direct) What does an advanced cyber-security solution need to look like for enterprises in 2018 and beyond?
InfosecIsland.webp 2017-08-28 16:24:00 Security Awareness: Watch-Out for Hurricane Harvey Online Scams (lien direct) As reported during previous natural disasters and global events, phishing is usually the path of least resistance for the bad guys to get the sensitive data they want without being detected. If they can become you, they can slowly steal the data over time and cover their tracks. In phishing, the bait is a clever message and you are the fish. We fall for the phishing bait, because the phishers are masters of disguise. The bad guys play on our emotions and desires and appear to be from trusted sources. In the case of Hurricane Harvey, watch for official looking appeals that go to unfamiliar places or web addresses that are a few letters off. Also, don't donate to organizations that are not tax deductible.
InfosecIsland.webp 2017-08-14 02:32:24 Why the GDPR is Important to Your Organization (lien direct) The GDPR is the biggest shake-up of global privacy law in decades as it redefines the scope of EU data protection legislation.
InfosecIsland.webp 2017-08-11 11:19:00 NIST Offering Much Needed Guidance for Neglected SMBs (lien direct) The NIST framework provides the much-needed guidance that organizations of any size can use to identify their major risks in cyberspace.
InfosecIsland.webp 2017-08-11 08:40:00 What Is Hypervisor-based Security and Why Is It Important in Stopping Zero-Day Exploits? (lien direct) Utilizing the hypervisor for security measures is a crucial paradigm shift, as the number of techniques for utilizing exploits remains very small.
InfosecIsland.webp 2017-08-11 05:41:00 (Déjà vu) SAP Cyber Threat Intelligence Report – August 2017 (lien direct) The August 2017 set of SAP Security Notes consists of 19 patches with the majority of them rated medium.
InfosecIsland.webp 2017-08-11 02:39:46 Evasive Malware on the Rise: Time to Stop Stealth Attacks in their Tracks (lien direct) We need to develop and implement creative solutions that are broadly effective at turning “easy target” endpoints into dead ends for hackers and their tricks.
InfosecIsland.webp 2017-08-08 04:52:12 Enterprises: Can You Handle 3,680 Phishing Emails per Week? (lien direct) None
InfosecIsland.webp 2017-08-02 06:43:00 Is Your Data at Risk Due to Third-Party Cloud Applications? (lien direct) A simple mistake in one security setting can jeopardize the personal information of your customers. The costs of such carelessness are regulatory fines, a damaged reputation and a possible lawsuit.
InfosecIsland.webp 2017-08-02 04:41:00 How to Choose the Right Data Protection Strategy (lien direct) A deep dive on data protection solutions and how they fit unique needs.
InfosecIsland.webp 2017-08-01 08:24:00 Understanding Hacker Mindset Key for Website Security, Business Resilience (lien direct) The traditional perimeter solutions are losing their effectiveness since hackers place more value in motive opportunities than they ever have previously.
InfosecIsland.webp 2017-08-01 06:16:00 Why We Must Work Together to Support Our Cyber Start-ups (lien direct) With both the number and severity of cyber attacks only set to increase over the next few years, it is essential we do everything we can to support the next wave of homegrown cyber entrepreneurs, innovators and practitioners.
InfosecIsland.webp 2017-08-01 04:15:49 How Businesses Can Bolster Security and Stop Attacks Before they Happen (lien direct) Organizations will have to realize that in-house efforts often won't be enough when fighting off hackers with attacks they've sourced from around the world.
Last update at: 2024-05-05 06:08:03
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter