What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
no_ico.webp 2020-09-15 10:14:54 Razer data leak – Experts Reaction (lien direct) Researcher Bob Diachenko reports gaming hardware giant, Razer Inc. recently experienced an incident exposing customer emails, phones, shipping and billing addresses and more online. Cybersecurity expert reacted below. The ISBuzz Post: This Post Razer data leak – Experts Reaction
no_ico.webp 2020-09-15 09:33:45 A Moment Of Reflection: A CIO\'s Perspective On The Remote Working Transition (lien direct) The coronavirus crisis has forced many companies to push ahead with digital transformation at high speed, causing many challenges for IT and security teams. Challenges include the need for extensive hardware purchases and new processes for home office work, but also connecting to the company's own IT infrastructure and accessing files and apps that employees … The ISBuzz Post: This Post A Moment Of Reflection: A CIO's Perspective On The Remote Working Transition
no_ico.webp 2020-09-15 08:51:58 Experts Reaction On Staples Data Breach (lien direct) Staples has informed some customers that data relating to their orders has been accessed without permission, but dubbed the data as ‘Non-sensitive” according to researcher Troy Hunt. Cybersecurity experts reacted below. The ISBuzz Post: This Post Experts Reaction On Staples Data Breach Data Breach
no_ico.webp 2020-09-15 08:35:36 Expert Reaction On Personal Information Of 46,000 Veterans Was Compromised In Data Breach (lien direct) It has been reported that the Department of Veterans Affairs notified veterans Monday morning of a data breach that resulted in the exposure of 46,000 veterans’ personal information. This breach took place when an unauthorized users tries to access an application within the Financial Service Center (FSC) to steal payment. The techniques used by the … The ISBuzz Post: This Post Expert Reaction On Personal Information Of 46,000 Veterans Was Compromised In Data Breach Data Breach
no_ico.webp 2020-09-14 17:53:29 Getting Cloud Right: The 4 Crucial Aspects Of Cloud Security (lien direct) Cloud is not an emerging trend anymore. It is a mature business model for IT organizations to stay competitive in today's challenging digital landscape. Cloud is not only redefining the IT landscape but also how security measures are developed and deployed. The migration to the cloud has forced organizations to rethink security and privacy from … The ISBuzz Post: This Post Getting Cloud Right: The 4 Crucial Aspects Of Cloud Security
no_ico.webp 2020-09-14 14:02:24 Comment: Woman\'s Business Is Cloned On Instagram – Fighting The Scammers (lien direct) The BBC reported today about a woman whose business was cloned on Instagram and she had to spend a lot of time “fighting to save her company’s reputation”. Full story is here: https://www.bbc.co.uk/news/technology-54026002 The ISBuzz Post: This Post Comment: Woman’s Business Is Cloned On Instagram – Fighting The Scammers
no_ico.webp 2020-09-14 13:34:18 Experts On Hundreds Of Data Security Risks On Marriott, British Airways And Easyjet Websites Exposed (lien direct) A Which? investigation has exposed hundreds of security vulnerabilities on the websites of major airlines, tour operators and hotel chains with most risk identified for Marriott, British Airways and easyJet. More information here: https://www.which.co.uk/news/2020/09/marriott-british-airways-and-easyjet-fail-on-data-security-with-hundreds-of-security-risks-exposed-by-which/ The ISBuzz Post: This Post Experts On Hundreds Of Data Security Risks On Marriott, British Airways And Easyjet Websites Exposed
no_ico.webp 2020-09-14 12:13:03 (Déjà vu) Experts Insight On US Court of Louisiana Hit by “Conti” Ransomware (lien direct) It is reported that the Fourth District Court of Louisiana has been hit by ransomware and responsible hacking group Conti has claimed the attack and published the proof on the dark web. The court's website remains offline. Below, a cybersecurity expert provides an insight into this ransomware attack. The ISBuzz Post: This Post Experts Insight On US Court of Louisiana Hit by “Conti” Ransomware Ransomware
no_ico.webp 2020-09-14 09:46:38 Expert commentary: Razer Gaming Fans Caught Up in Data Leak From misconfigured Elasticsearch (lien direct) A cloud misconfiguration at the gaming-gear merchant potentially exposed 100,000 customers to phishing and fraud. Security consultant Bob Diachenko ran across a misconfigured Elasticsearch cloud cluster that exposed a segment of Razer's infrastructure to the public internet, for anyone to see. Source: https://threatpost.com/razer-gaming-fans-data-leak/159147/ The ISBuzz Post: This Post Expert commentary: Razer Gaming Fans Caught Up in Data Leak From misconfigured Elasticsearch
no_ico.webp 2020-09-14 03:45:27 Tackling SIM Swap Fraud: Time For New, More Robust Verification Methods (lien direct) With T-Mobile recently falling victim to a major SIM swap fraud attack and millions of other consumers still being affected by similar hacks, there is now an urgent need for more robust authentication and verification methods that guard against the ongoing threat posed by SIM swapping. The coronavirus pandemic has seen a large number of … The ISBuzz Post: This Post Tackling SIM Swap Fraud: Time For New, More Robust Verification Methods Threat
no_ico.webp 2020-09-11 18:28:58 Expert Reaction On Microsoft Blog On APT Groups: Comment On APT28 From Mandiant (lien direct) Microsoft has shared its latest insights into election security intelligence. The advisory mentions three threat actors – including APT28, otherwise known as Fancy Bear. APT28 promotes the political interests of the Russian government, and is known for hacking Democratic National Committee emails to attempt to influence the outcome of the United States 2016 presidential elections. The ISBuzz Post: This Post Expert Reaction On Microsoft Blog On APT Groups: Comment On APT28 From Mandiant Threat APT 28
no_ico.webp 2020-09-11 18:15:57 Thousands Of Razer Customers Order And Shipping Details Exposed On The Web Without Password (lien direct) Security researchers today revealed that Razer, Inc., a global gaming hardware manufacturing company, e-sports and financial services provider, left thousands of customers’ order and shipping details exposed on the web without password via a misconfigured server. The exposed information includes full name, email, phone number, customer internal ID, order number, order details, billing and shipping … The ISBuzz Post: This Post Thousands Of Razer Customers Order And Shipping Details Exposed On The Web Without Password
no_ico.webp 2020-09-11 15:17:36 Bluetooth Security Flaw Leaves Devices Vulnerable To Hackers (lien direct) A new Bluetooth security flaw has been discovered that would potentially allow an attacker to connect to a user device without authentication, according to a statement by the Bluetooth Special Interest Group. The statement says that, for the attack to be successful “an attacking device would need to be within wireless range of a vulnerable … The ISBuzz Post: This Post Bluetooth Security Flaw Leaves Devices Vulnerable To Hackers
no_ico.webp 2020-09-11 10:38:00 (Déjà vu) Expert Insight: Data center giant Equinix discloses ransomware incident (lien direct) Equinix, one of the world’s largest providers of on-demand colocation data centers, has disclosed today a security breach. In a short statement published on its website, Equinix said it found ransomware on its internal systems, but that the main core of its customer-facing services remained unaffected. “Our data centers and our service offerings, including managed … The ISBuzz Post: This Post Expert Insight: Data center giant Equinix discloses ransomware incident Ransomware
no_ico.webp 2020-09-11 10:32:34 Experts On “Giggle” user community exposes womens\' images, location data, and more – ignored vuln. warnings, uses flawed verification (lien direct) The new vulnerability report Giggle; laughable security from Digital Interruption reveals that the Giggle user community's founders ignored warnings of a serious vulnerability that exposed women and teens' location and other data, exposing them to sharp risk. The report also details the Giggle team's failure to delete user data when accounts are deleted; and flawed and … The ISBuzz Post: This Post Experts On “Giggle” user community exposes womens' images, location data, and more – ignored vuln. warnings, uses flawed verification Vulnerability
no_ico.webp 2020-09-11 10:23:16 Security expert re: 600,000 WordPress sites attacked due to critical vulnerability (RCE flaw) (lien direct) More than 600,000 WordPress sites running vulnerable File Manager plugin versions are being attacked due to a critical remote code execution flaw,  and the attackers have also been seen protecting the sites they compromised from other bad actors’ attacks. The ISBuzz Post: This Post Security expert re: 600,000 WordPress sites attacked due to critical vulnerability (RCE flaw) Vulnerability
no_ico.webp 2020-09-11 10:19:46 Cyber flashing and \'pile on\' harassment targeted in online law reform proposals (lien direct) As reported by ITV,  in a bid to stem harmful behavior online, law reforms are now targeting abusive messages, cyber flashing, and “pile on” harassment have been proposed in a bid to stem harmful behavior online. As per the Law Commission, existing safeguards have failed to keep up with changes in how we communicate today. Few … The ISBuzz Post: This Post Cyber flashing and 'pile on' harassment targeted in online law reform proposals
no_ico.webp 2020-09-10 19:01:18 Experts Comment On Survey That 94% Of IT Professionals Have Experienced A Data Breach And Worry About Insider Threats More Than External Attacks (lien direct) A survey of 500 IT professionals by Exonar found that 94% of respondents have experienced a data breach, and 79% were worried their organisation could be next. In terms of what is causing the breaches, 40% of respondents to the Exonar survey said accidental employee incidents were to blame, compared to 21% who said it … The ISBuzz Post: This Post Experts Comment On Survey That 94% Of IT Professionals Have Experienced A Data Breach And Worry About Insider Threats More Than External Attacks Data Breach
no_ico.webp 2020-09-10 13:40:11 Expert Comment: Emotet Attacks (lien direct) Cybersecurity experts reacted on the recent news surrounding the ANSSI warning of a surge in Emotet attacks in France. The ISBuzz Post: This Post Expert Comment: Emotet Attacks
no_ico.webp 2020-09-10 13:31:57 Expert Reaction On News Of Russian State Hackers Targeting Biden Campaign (lien direct) One of Democratic presidential candidate Joe Biden's main election campaign advisory firms has been targeted by suspected Russian state-backed hackers, according to Reuters. Sources said the hacking attempts targeted staff at Washington-based SKDKnickerbocker, a campaign strategy and communications firm working with Biden and other prominent Democrats, over the past two months. Cybersecurity expert reacted on … The ISBuzz Post: This Post Expert Reaction On News Of Russian State Hackers Targeting Biden Campaign
no_ico.webp 2020-09-10 12:24:25 Funding boost to help healthcare suppliers improve cyber security: Expert Commentary (lien direct) Hundreds of the country's vital healthcare firms are set to benefit from government funding to boost their cybersecurity, the Digital Infrastructure Minister Matt Warman announces today, as part of London Tech Week. The move comes after the National Cyber Security Centre (NCSC) identified a heightened cyber threat to the UK health sector in relation to … The ISBuzz Post: This Post Funding boost to help healthcare suppliers improve cyber security: Expert Commentary Threat
no_ico.webp 2020-09-10 11:53:50 Critical Flaws in 3rd-Party Code Allow Takeover of Industrial Control Systems (lien direct) Claroty researchers found 6 critical in a third-party software component vulnerabilities that could be exploited to take over industrial control systems.  To exploit the flaws, an attacker would first have to phish or socially-engineer victims to lure them to a site they control. Claroty researchers found 6 critical #vulnerabilities that could be exploited to take over … The ISBuzz Post: This Post Critical Flaws in 3rd-Party Code Allow Takeover of Industrial Control Systems
no_ico.webp 2020-09-10 06:20:50 Students encouraged to be on their guard for phishing scams as payments start (lien direct) The Student Loans Company (SLC) has encouraged students to be on their guard for phishing scams as the company is preparing to pay Maintenance Loan funding to around 1.1 million students throughout September. As payments make their way to students, the company is warning Freshers and returning students to not be tricked into disclosing personal details or … The ISBuzz Post: This Post Students encouraged to be on their guard for phishing scams as payments start
no_ico.webp 2020-09-09 10:38:12 Expert Commentary: Schools Forced To Postpone After Ransomware Attacks (lien direct) Officials from the city of Hartford, Connecticut, were forced to postpone the first day of the new school calendar year after a ransomware infection impacted the city’s IT network. According to a statement published by Hartford Public Schools, the school district serving the city of Hartford, the ransomware attack impacted several of the school’s internal … The ISBuzz Post: This Post Expert Commentary: Schools Forced To Postpone After Ransomware Attacks Ransomware
no_ico.webp 2020-09-09 10:07:52 Expert Reaction On Pakistan\'s Largest Private Power Utility Hit By Netwalker Ransomware (lien direct) It has been reported that K-Electric, Pakistan's largest private power utility, has suffered a Netwalker ransomware attack that led to the disruption of billing and online services. K-Electric serves 2.5 million customers and employs over 10 thousand people. The #cyberattack has affected KE's Windows computers and backups, and hacked encrypted data is no longer usable … The ISBuzz Post: This Post Expert Reaction On Pakistan’s Largest Private Power Utility Hit By Netwalker Ransomware Ransomware
no_ico.webp 2020-09-08 19:41:34 Don\'t Compromise Security For Business Continuity This Patch Tuesday (lien direct) By the time UK CISOs encounter this month's Patch Tuesday many organisations will have been working from home for almost 6 months. The shift of the UK workforce to indefinite remote working has created the combined challenges of VPN bottlenecks, a surge in unprotected endpoints, and remote working stresses that threaten to expose corporate assets … The ISBuzz Post: This Post Don't Compromise Security For Business Continuity This Patch Tuesday
no_ico.webp 2020-09-08 19:35:56 Research Exposes Cybersecurity Industry\'s Vulnerabilities On The Dark Web (lien direct) Geneva, Switzerland, 08 September 2020 – global application security company ImmuniWeb, has conducted research into the state of the global cybersecurity industry's exposure on the Dark Web this year. Its findings uncovered that 97% of leading cybersecurity companies have data leaks or other security incidents exposed on the Dark Web, while on average there are over … The ISBuzz Post: This Post Research Exposes Cybersecurity Industry's Vulnerabilities On The Dark Web Guideline
no_ico.webp 2020-09-08 19:30:41 2020 – Ransomware And \'Data\' Security (lien direct) In the current 2020 era of cyber insecurity and the associated everyday logical dangers impacting both global organisations and individuals alike, with the resulting effect on the economy being significant in financial loss realised by an extraordinary amount in the form trillions of dollars. We also see, what has become an almost everyday encounter of … The ISBuzz Post: This Post 2020 – Ransomware And 'Data' Security Ransomware
no_ico.webp 2020-09-08 14:37:31 A data fail left banks and councils exposed by a quick Google search (lien direct) Private details relating to more than 50,000 letters sent out by banks and local authorities were indexed by Google after a London-based outsourcing firm left its system hopelessly exposed. Cybersecurity experts reacted below on this news and the importance of a data loss prevention system. The ISBuzz Post: This Post A data fail left banks and councils exposed by a quick Google search
no_ico.webp 2020-09-08 14:31:19 Cyber attack on Newcastle Uni is part of a concerning trend – Experts Insight (lien direct) Newcastle University has become the latest University to fall victim to ransomware in what has become over the last several years a very concerning trend. The cybersecurity expert reacted to this news below. The ISBuzz Post: This Post Cyber attack on Newcastle Uni is part of a concerning trend – Experts Insight Ransomware
no_ico.webp 2020-09-08 11:35:38 Experts On News State Bank Of Chile Shuts All Branches After REvil Ransomware Attack (lien direct) It has been reported that BancoEstado, one of Chile’s three biggest banks, was forced to shut down all branches yesterday following a ransomware attack that took place over the weekend. “Our branches will not be operational and will remain closed today,” the bank said in a statement published on its Twitter account on Monday. Details … The ISBuzz Post: This Post Experts On News State Bank Of Chile Shuts All Branches After REvil Ransomware Attack Ransomware
no_ico.webp 2020-09-08 10:39:40 Reaction On Phones For Low-income Citizens Preloaded With Malicious Adware (lien direct) Research has found that phones for low-income users have been hacked before they’re turned on, according to CNET. Devices paid for by the federally funded Lifeline program, established to ensure that people on low incomes can stay connected to vital services via phone and email, have been subject to an endless barrage of pop-up ads. … The ISBuzz Post: This Post Reaction On Phones For Low-income Citizens Preloaded With Malicious Adware
no_ico.webp 2020-09-08 10:34:15 Experts on News: Hackers exploiting critical flaw found across millions of WordPress sites (lien direct) Millions of WordPress sites have been probed and attacked this week, Defiant, the company behind the Wordfence web firewall said on Friday. The sudden spike in attacks happened after hackers discovered and started exploiting a zero-day vulnerability in “File Manager,” a popular WordPress plugin installed on more than 700,000 sites. The zero-day was an unauthenticated … The ISBuzz Post: This Post Experts on News: Hackers exploiting critical flaw found across millions of WordPress sites Vulnerability
no_ico.webp 2020-09-08 10:19:51 Newcastle University Students\' Data Held To Ransom By Cyber Criminals (lien direct) As reported by Sky NewsSky News, Newcastle University is being held to ransom by cyber criminals in an attack which has been disrupting IT systems since the beginning of the month. The cyber crime group behind the attack – known as DoppelPaymer – previously leaked documents online relating to Elon Musk’s companies SpaceX and Tesla. … The ISBuzz Post: This Post Newcastle University Students’ Data Held To Ransom By Cyber Criminals
no_ico.webp 2020-09-07 19:20:40 Why Should You Use Access Management For Active Directory Users? (lien direct) It is very well known that Active Directory credentials can be compromised quite easily. It is therefore vital for companies to better secure those credentials in order to avoid a network breach. Active Directory – One Identity Source for all Access Today, 90% of companies still rely on Active Directory as the primary source of … The ISBuzz Post: This Post Why Should You Use Access Management For Active Directory Users?
no_ico.webp 2020-09-07 15:32:05 Experts Insight On Ransomware attack on Argentina federal agency (lien direct) Cybersecurity experts commented below on the Ransomware attack on Argentina federal agency. https://twitter.com/Webridge_Comm/status/1302778876284657664 The ISBuzz Post: This Post Experts Insight On Ransomware attack on Argentina federal agency Ransomware
no_ico.webp 2020-09-07 11:52:53 Personal Details Of Nearly 200,000 New South Wales Residents Exposed In Cyber Security Breach (lien direct) More than 180,000 New South Wales residents in Australia are believed to have been caught up in a major cyber security breach after a state government department was compromised earlier this year, according to ABC NewsABC News. This breach was reported in May but today it confirms number of people affected by the breach. Expert … The ISBuzz Post: This Post Personal Details Of Nearly 200,000 New South Wales Residents Exposed In Cyber Security Breach
no_ico.webp 2020-09-04 19:10:00 Phishing Trends In 2020: How To Adapt To Keep Hackers At Bay (lien direct) 2020 has seen hackers continuing to evolve their cyber-attack techniques, employing cynical new methods to extort money from victims. By understanding the latest phishing trends, organisations will be able to adapt and take measures to mitigate risk in the developing cyber threat landscape. When we look back at the early days of phishing emails, they … The ISBuzz Post: This Post Phishing Trends In 2020: How To Adapt To Keep Hackers At Bay Threat
no_ico.webp 2020-09-04 18:58:51 Expert On Study Finds Serious Problems With Vulnerability Management (lien direct) The majority of IT departments are underestimating the maturity of their vulnerability remediation programs by a wide margin, according to a study from Vulcan Cyber. The company said it was surprised that most organizations think that they are much further along in their work in patching known vulnerabilities yet they have barely begun the work required. “What … The ISBuzz Post: This Post Expert On Study Finds Serious Problems With Vulnerability Management Vulnerability Patching
no_ico.webp 2020-09-04 18:48:58 Expert Commentary: Voatz Wrongly Accuses Ethical Hacker (lien direct) Today, a brief published on how Voatz wrongly prosecuted an ethical hacker across the board on security research as a part of the Van Buren Amicus briefing. The ISBuzz Post: This Post Expert Commentary: Voatz Wrongly Accuses Ethical Hacker
no_ico.webp 2020-09-04 18:38:03 Expert Reaction On Apple Approves OSX.Shlayer Malware (lien direct) Following this week’s news, that Apple accidentally approved one of the most popular Mac malware threats, OSX.Shlayer, as part of its security notarisation process, please see below for a comment from cybersecurity expert, Kaspersky. The ISBuzz Post: This Post Expert Reaction On Apple Approves OSX.Shlayer Malware Malware
no_ico.webp 2020-09-04 18:31:51 Warner Music Discloses Months-long Web Skimming Incident: Expert Commentary (lien direct) Music recording powerhouse Warner Music Group has disclosed a months-long web skimming security incident that involved some of the company’s online stores. Warner Music said hackers compromised a number of US based e-commerce between April 25 and August 5 hosted by external serviec provider. The ISBuzz Post: This Post Warner Music Discloses Months-long Web Skimming Incident: Expert Commentary
no_ico.webp 2020-09-04 15:07:29 Businesses increasingly at risk from cyber attack due to home working (lien direct) Following the NCC Group’s warning that businesses are increasingly vulnerable from a rise in cyberattacks due to home working as a result of the COVID-19 pandemic, please see below for a short comment from David Emm, principal security researcher at Kaspersky.   The ISBuzz Post: This Post Businesses increasingly at risk from cyber attack due to home working
no_ico.webp 2020-09-04 15:02:20 Slack Desktop App Vulnerability – Expert Source (lien direct) Collaboration company Slack disclosed a Remote Code Execution (RCE) flaw on August 31st, 2020, affecting users of its Windows, Mac OS, and Linux desktop application versions. Users that click on an HTML injected image are redirected to an attacker's server where a malicious JavaScript payload is executed within the Slack application on the user's local … The ISBuzz Post: This Post Slack Desktop App Vulnerability – Expert Source Vulnerability
no_ico.webp 2020-09-04 08:51:26 Expert Insight On Spike in TA505 Threat Activity (lien direct) This week the Nuspire Security Analytics Team observed a new spike on TA505 activity targeting industries such as Finance, Automotive, Healthcare, and Government, among others. The threat group has modified and stabilized their social engineering technique, they were observed sending emails with an attached HTML page that contained malicious JavaScript code, which directed the victims … The ISBuzz Post: This Post Expert Insight On Spike in TA505 Threat Activity Threat
no_ico.webp 2020-09-04 08:40:13 (Déjà vu) Hacking of Indian PM Narendra Modi\'s Twitter account - Expert Insight (lien direct) Here's a comment from leading cyber-security vendor Check Point on the news that a Twitter account of Indian Prime Minister Narendra Modi has been hacked. The ISBuzz Post: This Post Hacking of Indian PM Narendra Modi’s Twitter account — Expert Insight Guideline
no_ico.webp 2020-09-03 21:01:11 Experts Reaction On News: CEOs Could Face Jail Time For IoT Attacks By 2024 (lien direct) It has been reported that corporate CEOs could soon be personally liable if they fail to adequately secure IT systems connected to the physical world, Gartner has warned. The analyst firm predicted that as many as 75% of business leaders could be held liable by 2024 due to increased regulations around so-called “cyber-physical systems” (CPSs) such as IoT and operational technology … The ISBuzz Post: This Post Experts Reaction On News: CEOs Could Face Jail Time For IoT Attacks By 2024 Guideline
no_ico.webp 2020-09-03 20:50:36 Experts Reaction On CISA And FBI Rebut Reports About Hacked Voter Data On Russian Forum (lien direct) CISA and the FBI have released a joint statement to reassure the public that the agencies have seen no cyberattacks on voter registration databases this year, following news reports about Michigan voter data appearing on a Russian hacking forum. https://twitter.com/CISAgov/status/1300887388366004225   The ISBuzz Post: This Post Experts Reaction On CISA And FBI Rebut Reports About Hacked Voter Data On Russian Forum
no_ico.webp 2020-09-03 20:40:04 Experts On Apps For Children Must Offer Privacy By Default (lien direct) Apps, social media platforms and online games that are specifically targeted at children will now have to put privacy at the heart of their design. A code of practice outlining how children’s data should be protected has come into force and firms have 12 months to comply with the new rules. If they do not, … The ISBuzz Post: This Post Experts On Apps For Children Must Offer Privacy By Default
no_ico.webp 2020-09-03 20:34:11 Five Cyber Security Strategies Your Customers Should Know About (lien direct) It's often assumed that only large businesses are a prime target for the most severe cyber-attacks due to their higher net-worth, large turnover of employees and extensive customer database but actually, small businesses suffer from nearly 10,000 cyber-attacks every day. As smaller companies generally have less dedicated IT resources, they are more likely to be unprepared … The ISBuzz Post: This Post Five Cyber Security Strategies Your Customers Should Know About
Last update at: 2024-05-21 01:08:04
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter