What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
InfosecIsland.webp 2016-11-18 07:47:51 Medusa DDoS Botnet Slams Russian Banks (lien direct) The recently discovered Medusa IRC bot used to carry out distributed denial of service (DDoS) attacks against the websites of a couple of Russian websites has emerged recently, researchers with the Russian security firm Doctor Web reveal.
InfosecIsland.webp 2016-11-18 07:09:00 Why Security Compliance Is a Continuous Process, and Not Just a Check in the Box! (lien direct) In today's complex world of cybersecurity threats that are ever-changing and ever-evolving, it's nearly impossible to say you're 100 percent compliant with all standards at all times.
InfosecIsland.webp 2016-11-17 06:19:00 Security vs. Privacy: Securing Your Critical Information Assets (lien direct) Organizations that sow and fertilize a deeply rooted culture of security are most likely to be resilient and competitive in the face of ongoing threats and challenges.
InfosecIsland.webp 2016-11-17 04:18:00 Norton Cyber Security Insights Report - November 2016 (lien direct) A new survey conducted by Symantec found that consumers are overwhelmed with the concern to protect their devices from cybercriminals.
InfosecIsland.webp 2016-11-14 11:44:00 SAP Cyber Threat Intelligence Report – November 2016 (lien direct) SAP's critical patch update for November contains 16 SAP Security Notes, two rated Hot News.
InfosecIsland.webp 2016-11-11 12:43:00 Solving the Incompatibility Problem Between Smart Network Security and Swift Operations Efficiency (lien direct) By replacing traditional IP addresses with cryptographic identities (CID), comprehensive security is enabled at the device level, rather than reinforcing a vulnerable perimeter with outdated and largely ineffective measures.
InfosecIsland.webp 2016-11-08 07:29:00 What We\'re Learning about Ransomware, and How Security Is Stepping Up to the Task (lien direct) If anything is certain about the latest ransomware trends we've been tracking, it's that no one is immune to an attack. Ransomware attackers don't discriminate.
InfosecIsland.webp 2016-11-05 08:34:58 DOM XSS Vulnerability Impacts Over 70 Million Wix Websites (lien direct) A severe DOM (Document Object Model) based XSS (Cross-Site Scripting) vulnerability in Wix.com could lead to an attacker gaining full control of the websites hosted on the platform, Contrast Security researchers warn. Guideline
InfosecIsland.webp 2016-10-25 09:25:16 Winter Is Coming: Forget the Firewall and Layer Up (lien direct) With the holidays around the corner, bundling up on security is the best thing you can do to protect your revenue from the cold realities of cybercrime.
InfosecIsland.webp 2016-10-20 10:59:00 SAP Cyber Threat Intelligence Report – October 2016 (lien direct) SAP has released the monthly critical patch update for October 2016 to resolve 48 vulnerabilities in SAP products, a record-breaking number of flaws.
InfosecIsland.webp 2016-10-20 09:50:00 Securing the Remedy Before the Breach (lien direct) Businesses need to put strategic operations in place to ensure they can successfully move forward after a hack has taken place.
InfosecIsland.webp 2016-10-20 09:07:19 U.S. Election Drives Increase in Malware and Spam (lien direct) The activity of malware and spam groups has intensified in the wake of United States presidential election, in an attempt to capitalize on the highly important upcoming event, Symantec warns.
InfosecIsland.webp 2016-10-20 08:49:00 Minimize “Dwell Time” to Cut the Cost of Data Center Breaches (lien direct) If enterprises are serious about curtailing the cost of data breaches, it's time to shift their focus to one of the chief culprits driving up the cost of breaches: dwell time.
InfosecIsland.webp 2016-10-18 22:46:00 (Déjà vu) Preview: SecurityWeek\'s 2016 ICS/SCADA Cyber Security Conference – Oct. 24-27 (lien direct) Security professionals from various industries will gather next week at the 2016 edition of SecurityWeek's ICS Cyber Security Conference, the longest-running event of its kind. The conference takes place on October 24-27 at the Georgia Tech Hotel & Conference Center in Atlanta, Georgia.
InfosecIsland.webp 2016-10-18 07:21:05 Nitol Botnet Uses New Evasion Techniques (lien direct) The Nitol botnet was recently observed employing new evasion techniques in distribution attacks that leverage malicious macro-based documents, Netskope security researchers warn.
InfosecIsland.webp 2016-10-16 19:21:52 33 Million Evony User Accounts Emerge Online (lien direct) Over 33 million accounts from online gaming platform Evony have emerged online after hackers reportedly gained access to the platform's main database in June this year.
InfosecIsland.webp 2016-10-12 08:24:00 Closing the Cybersecurity Skills Gap - Calling All Women (lien direct) As cyberthreats have become more sophisticated, networks more complex and cybersecurity issues of greater concern at the board level, demand for skilled cybersecurity professionals has soared. Unfortunately, there just isn't enough talent to fill all of the roles.
InfosecIsland.webp 2016-10-12 07:12:00 Differential Privacy vs. End-to-end Encryption – It\'s Privacy vs. Privacy! (lien direct) While differential privacy is a promising tool, implementing and deploying it while retaining the privacy of end-to-end encryption is challenging.
InfosecIsland.webp 2016-10-07 07:19:00 Cyber Resilience Remains Vital to Sustaining Brand Reputation (lien direct) Organizations face a daunting array of challenges interconnected with cybersecurity: the insatiable appetite for speed and agility, the growing dependence on complex supply chains, and the rapid emergence of new technologies.
InfosecIsland.webp 2016-09-30 08:04:54 Demonstration of Destructive Cyberattack Vector on “Air-gapped” Systems (lien direct) Alex McEachern from Power Standards Laboratory will provide a hands-on demonstration of two types of attack-to-failure of a real, air-gapped ICS at the October ICS Cyber Security Conference (www.icscybersecurityconference.com).
InfosecIsland.webp 2016-09-28 08:00:00 What It Will Really Take to Build Trust in Security Companies (lien direct) If a company trusts their own product to not fail, the customer can too-with this level of trust ultimately reaching the average person. It's a win-win-win.
InfosecIsland.webp 2016-09-23 08:30:00 Going Global: Three Key Strategies for Managing International Firewalls (lien direct) Professor Avashai Wool, CTO at Alogsec explains how businesses can best manage a cross-border firewall estate, keeping their perimeters secure globally.
InfosecIsland.webp 2016-09-23 07:00:00 What Is ID and Verification and Why Is It Such an Integral Part of Digital Life? (lien direct) ID&V is part of our lives and while there might be complaints about the inconvenience that obtrusive security plays in digital commerce, it is still an improvement on how things used to be.
InfosecIsland.webp 2016-09-23 05:55:00 How to Choose the Right EDR solution for Your Organization (lien direct) The need for an Endpoint Detection and Response (EDR) solution is at its highest for any organization who wants to ensure they are as protected as possible from the threat of attack.
InfosecIsland.webp 2016-09-21 07:10:00 Automating Access May Be Best for Remote Users (lien direct) When you are working remotely, things need to be very convenient, otherwise it becomes a huge aggravation of dealing with technical issues before you can get anything for work or school completed.
InfosecIsland.webp 2016-09-20 05:01:26 (Déjà vu) SAP Cyber Threat Intelligence report – September 2016 (lien direct) SAP has released the monthly critical patch update for September 2016. This patch update closes 19 vulnerabilities in SAP products including 14 SAP Security Patch Day Notes and 5 Support Package Notes.
InfosecIsland.webp 2016-09-15 08:48:48 Demonstration of Hacking a Protective Relay and Taking Control of a Motor (lien direct) At the 2016 ICS Cyber Security Conference we will be providing a demonstration and will take the SEL-751A used in a traditional motor control setting and compromise not only the SEL751A, but then take control of the motor.
InfosecIsland.webp 2016-09-11 19:37:54 Pokémon GO Security Threats Hit via Social Media (lien direct) Pokémon GO continues to remain a highly popular mobile app, and cybercriminals have found a new method of compromise by heading to social networks such as Facebook, Twitter, and Tumblr. A
InfosecIsland.webp 2016-09-07 23:30:13 LuaBot Linux Botnet Is Written in Lua Language (lien direct) A newly discovered Linux botnet that was coded using the Lua programming language is targeting Internet of Things (IoT) devices in addition to Linux systems and servers, researchers warn.
InfosecIsland.webp 2016-09-07 05:53:00 Advanced Threat Protection Technologies Beyond Marketing (lien direct) The right Advanced Threat Protection technology choices depend on your current and target IT architecture. It is also important not to be tempted to base your decision for a specific security product owing to a small unique 'sales/marketing' feature.
InfosecIsland.webp 2016-09-07 00:53:29 STOP, Collaborate and Listen: Where Employee Vulnerabilities Put Data at Risk (lien direct) Whether it is the company's trade secrets, product designs, financial data or the personal information of customers, businesses must protect high value information from landing in the hands of the wrong individual or threat group.
InfosecIsland.webp 2016-08-26 08:00:00 Insider Threat: Why Negligence Is More Dangerous Than Malevolence (lien direct) When addressing the risk of Insider Threats, we must look beyond those who are intentionally doing harm and place equal emphasis on those who are simply doing their job.
InfosecIsland.webp 2016-08-24 06:57:20 Mr. Robot-Inspired FSociety Ransomware Emerges (lien direct) A new ransowmare family was named FSociety because it uses an image that appeared in the Mr. Robot show as the logo of an infamous hacking group called FSociety.
InfosecIsland.webp 2016-08-23 04:10:00 What Elements Are Needed for Security Analytics Success? (lien direct) Not all security analytics solutions are created equal. There are five key characteristics critically important to ensuring that your security analytics are effective and capable of stopping today's advanced threats.
InfosecIsland.webp 2016-08-18 09:00:00 Hackers Ghosting the Trail (lien direct) Attackers are going to get in and you will be required to perform incident response. The first thing the security team will ask for is the logs. Make sure logs are backed up to a 2nd system or 3rd system and make sure a UDP forwarder is relaying the messages.
InfosecIsland.webp 2016-08-18 08:00:00 Paving the Road to Digital Transformation (lien direct) Digital transformation has arrived and organizations are embracing the latest innovations to provide customers with anytime, anywhere, any way access.
InfosecIsland.webp 2016-08-18 06:00:00 Pragmatic Steps to Manage File Data Leakage Risks (lien direct) Next generation F-DRM solutions offer an effective and flexible technical control that can be applied today to reduce file data leakage risks across different infrastructure, collaboration methods, user types and business requirements.
InfosecIsland.webp 2016-08-17 06:57:41 What the Auto Industry Can Learn from Payments Sector about Cybersecurity (lien direct) An established Root of Trust, combined with industry standards like those adopted by the payments industry and ongoing dialogues among leaders in the field, will ensure the automotive industry stays ahead of security risks associated with connected vehicles. Guideline
InfosecIsland.webp 2016-08-17 05:26:55 Compliance Capabilities: Audit Achievement through Access Management (lien direct) Overall, audits can be a huge headache for organizations and their leaders, but identity and access governance technology can reduce the audit scramble while also providing many additional benefits. Guideline
InfosecIsland.webp 2016-08-12 09:56:00 Keep IT Safe: 5 Ways to Guard Against Olympic-Sized Streaming Threats (lien direct) Big sporting events like the Olympic Games capture the hearts and attention of billions around the world. But how can companies avoid streaming agony and get high marks for network performance during live events? Here are tips straight from IT professionals.
InfosecIsland.webp 2016-08-11 12:00:00 (Déjà vu) Back to basics: how simple techniques can thwart complex APT attacks (lien direct) Professor Avishai Wool, CTO and Co-Founder of AlgoSec, discusses how organizations' basic network structure can help or hinder APT attacks.
InfosecIsland.webp 2016-08-11 12:00:00 (Déjà vu) Back to Basics: How Simple Techniques Can Thwart Complex APT Attacks (lien direct) Professor Avishai Wool, CTO and Co-Founder of AlgoSec, discusses how organizations' basic network structure can help or hinder APT attacks.
InfosecIsland.webp 2016-08-11 08:00:00 SAP Cyber Threat Intelligence Report – August 2016 (lien direct) SAP has released the monthly critical patch update for August 2016. This patch update closes 30 vulnerabilities in SAP products including 26 SAP Security Patch Day Notes and 4 Support Package Notes.
InfosecIsland.webp 2016-08-11 07:00:00 Getting Your Records GDPR-Ready (lien direct) The new European General Data Protection Regulation (GDPR) will be enforced in two years, but that is a relatively short period of time for businesses to assess the new requirements, evaluate existing measures and plan a path to full compliance.
InfosecIsland.webp 2016-08-11 05:00:00 Exploit Kits: Infiltrating the Ad Industry with Traditional Tactics (lien direct) Exploit kits are increasingly using the evil twin of an advertisement, a malvertisement, as a gateway to a web browser.
InfosecIsland.webp 2016-08-11 00:48:00 One Encryption Backdoor Is One Too Many (lien direct) Although the FBI no longer needs to force Apple to unlock an iPhone that belonged to one of the San Bernardino terrorists, the debate must continue. Strong encryption that cannot be exploited by external or internal actors is a must for any organization.
InfosecIsland.webp 2016-08-09 05:42:00 Vawtrak Banking Trojan Gets Improved Persistence (lien direct) The operators of Vawtrak, a banking Trojan that has been around for a few years, have recently improved the malware's persistence mechanism, PhishLabs researchers warn.
InfosecIsland.webp 2016-08-05 09:12:58 FossHub Hacked, Distributes Malware-Packed Audacity and Classic Shell (lien direct) Hackers managed to compromise FossHub and replace app installers distributed through it with malware-packed files, but not before hundreds of users downloaded the infected executables.
InfosecIsland.webp 2016-08-03 04:09:00 Navigating the Complexities of Secure Third-Party Access (lien direct) Three industry influencers identify trends and priorities and discuss what they are doing within their own organizations to mitigate third-party risk.
InfosecIsland.webp 2016-07-27 04:16:25 Don\'t Be a Victim – Fight Ransomware Attacks with These Proven Steps (lien direct) There is certainly no shortage of cyber-attacks in the headlines, and none more prevalent than ransomware attacks. These bold attacks encrypt user files, then demand a ransom in exchange for decrypting the files and restoring access to the original owner.
Last update at: 2024-05-05 06:08:03
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter