What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
no_ico.webp 2019-08-09 15:07:01 July 2019\'s Most Wanted Malware: Vulnerability In OpenDreamBox 2.0.0 WebAdmin Plugin Enables Attackers To Execute Commands Remotely (lien direct) Check Point's researchers confirm that the vulnerability has impacted 32% of organizations globally in the last month  Check Point Research has published its latest Global Threat Index for July 2019. The Research team is warning organizations of a new vulnerability discovered in the OpenDreamBox 2.0.0 WebAdmin Plugin that has impacted 32% of organizations globally in … The ISBuzz Post: This Post July 2019's Most Wanted Malware: Vulnerability In OpenDreamBox 2.0.0 WebAdmin Plugin Enables Attackers To Execute Commands Remotely Vulnerability Threat
no_ico.webp 2019-07-31 10:30:04 The Resilience Imperative (lien direct) Companies today are exposed to an increasingly complex array of risks, threats and uncertainties, which are only expected to accelerate in the years to come. Whether driven by technological developments, cybersecurity threats, data privacy concerns, or natural disasters, coping with accelerating change and the evolving threat landscape is no longer a business advantage, it's a … The ISBuzz Post: This Post The Resilience Imperative Threat
no_ico.webp 2019-07-18 17:29:04 Stalkerware Apps Found On Google Play (lien direct) Mobile threat researchers at Avast have detected seven apps on the Google Play Store that were all likely designed by a Russian developer to allow people to stalk employees, romantic partners, or kids. Avast detected and reported four of the apps to Google yesterday, who removed them from the Play Store. Today, the researchers detected … The ISBuzz Post: This Post Stalkerware Apps Found On Google Play Threat
no_ico.webp 2019-07-12 21:52:00 2019 CyberScout Global Insights Report Finds That Ransomware Continues to Be a Major Cyber Threat and Provides Tips For Business And Consumers To Guard Against Hacks And ID Theft (lien direct) From rising identity theft and fraud to large-scale enterprise breaches, the news in 2018 was full of cybersecurity nightmares. With cyber incidents now commonplace, consumers have become fed up and are demanding business data privacy regulations. Governments have been responding with a wave of new legislation. In 2018, CyberScout received a record number of incident … The ISBuzz Post: This Post 2019 CyberScout Global Insights Report Finds That Ransomware Continues to Be a Major Cyber Threat and Provides Tips For Business And Consumers To Guard Against Hacks And ID Theft Ransomware Threat
no_ico.webp 2019-07-04 14:30:05 Slack Not Using End-To-End Encryption Puts User\'s Personal Data Under Threat (lien direct) An online privacy watchdog has issued a stark warning about the risks of using the popular workplace chat app Slack. Gennie Gebhart, who serves as the associate director of research at the Electronic Frontier Foundation, outlined the threat of nation-state attacks using the troves of personal data that Slack stores. In an op-ed in the New … The ISBuzz Post: This Post Slack Not Using End-To-End Encryption Puts User’s Personal Data Under Threat Threat
no_ico.webp 2019-07-04 12:30:00 First-ever Malware Strain Seen Abusing DoH Protocol (lien direct) Security researchers from Netlab – a network threat hunting unit of Chinese cybersecurity giant Qihoo 360 – discovered the first ever malware strain, named Godlua, seen abusing the DNS over HTTPS (DoH) protocol. The Godlua malware is written in Lua to work on Linux Servers. The attackers are using  Confluence exploit (CVE-2019-3396) to infect outdated systems, and early samples uploaded on VirusTotal have mislabeled … The ISBuzz Post: This Post First-ever Malware Strain Seen Abusing DoH Protocol Malware Threat
no_ico.webp 2019-07-03 21:36:05 NHS Under Greater Threat From Cyber-Attackers (lien direct) Private technology companies providing IT to the NHS need greater scrutiny over hacking threats to patient data amid “deficient” security monitoring.  Technology firms storing patient on online databases could be targeted by hackers, a report into healthcare cyber security has warned, with several US health technology companies hit by cyber-attacks and data breaches in recent years.  … The ISBuzz Post: This Post NHS Under Greater Threat From Cyber-Attackers Threat
no_ico.webp 2019-06-18 20:35:00 (Déjà vu) Hackers Behind \'Triton\' Malware Target Electric Utilities In US (lien direct) It has been reported that Xenotime, the threat actor behind the 2017 Trisis/Triton malware attack, is now targeting - in addition to oil and gas organizations - electric utilities in the United States and the Asia-Pacific (APAC) region. Xenotime initially appeared to target only the oil and gas sector in the Middle East, but Dragos reported in May 2018 … The ISBuzz Post: This Post Hackers Behind ‘Triton’ Malware Target Electric Utilities In US Malware Threat
no_ico.webp 2019-06-17 16:30:02 Deepfake Videos Could \'Spark\' Violent Social Unrest – Comment (lien direct) Yesterday, the Foreign Policy Research Institute stated that deepfake videos could spark violent outbreaks and social unrest. Commenting on this, Kelvin Murray, Senior Threat Researcher at Webroot, believes that deepfakes hold little use in today's society, but will continue to evolve as more advanced technology becomes available.  Kelvin Murray, Senior Threat Researcher at Webroot:  “Deepfakes create a number of very real … The ISBuzz Post: This Post Deepfake Videos Could ‘Spark’ Violent Social Unrest – Comment Threat
no_ico.webp 2019-06-12 18:31:01 Europe Its Own Biggest Enemy As Cyberattacks Continue To Soar (lien direct) New threat intelligence from F5 Labs shows that Europe suffers more attacks from within its borders than any other part of the world;  Majority of attacks stem from IP addresses in the Netherlands, followed by the United States, China, Russia, and France    F5 Labs identified top attacking networks and ISPs, as well as most prominently … The ISBuzz Post: This Post Europe Its Own Biggest Enemy As Cyberattacks Continue To Soar Threat
no_ico.webp 2019-06-02 20:27:02 University Research Programmes Under Threat From Cyber Attacks (lien direct) Hackers exploit lack of IT investment to target scientific, medical, economic and defence research   In 93 percent of cases, research programmes have been commissioned directly by UK government sources, with almost a third of research in the interests of national security  One in 10 respondents 'strongly agree' a successful attack on their research could have a harmful impact on the lives of UK citizens  One in … The ISBuzz Post: This Post University Research Programmes Under Threat From Cyber Attacks Threat
no_ico.webp 2019-05-21 21:30:03 Another WannaCry May Be Coming – Are You Ready? (lien direct) The vulnerability is severe enough that Microsoft took a pretty unusual step in releasing updates for Windows XP and Server 2003 in addition to currently supported versions of Windows that are affected.    Unlike WannaCry, this threat is seen as extremely easy to exploit. It took a leaked NSA tool to exploit the WannaCry vulnerability, whereas the fear … The ISBuzz Post: This Post Another WannaCry May Be Coming – Are You Ready? Tool Vulnerability Threat Wannacry
no_ico.webp 2019-05-03 20:00:05 Microsoft\'s Security Chief Urges People To Ditch Passwords For Biometric (lien direct) Following the news that Microsoft's security chief has urged people to ditch passwords and adopt biometric technology, David Kennerley, Director of Threat Research at Webroot, who believes that biometrics aren't a cure-all solution commented below.  David Kennerley, Director of Threat Research at Webroot: “The security industry is no stranger to hype, and we should be wary of rushing … The ISBuzz Post: This Post Microsoft’s Security Chief Urges People To Ditch Passwords For Biometric Threat
no_ico.webp 2019-05-03 13:45:05 Why Prediction, And Not Detection, Is The Key To Reducing Email Risk (lien direct) According to the Global Risk Report by the World Economic Forum, the threat of cyberattacks are now among the top three global fears identified by world economic leaders, along with natural disasters and terrorism. Such concerns are clearly warranted, as research from Juniper suggests that cyber breaches will cost businesses a collective $2 trillion in 2019 alone.  As … The ISBuzz Post: This Post Why Prediction, And Not Detection, Is The Key To Reducing Email Risk Threat Guideline
no_ico.webp 2019-04-29 16:30:00 Spyware In The IoT – This Year\'s Biggest Security Threat (lien direct) Malware is everywhere, infecting nearly one third of all computers in the world today. It's ready to do damage to you, your computer or your data in ways that seem to be limited only by the dark ingenuity of hackers. Ransomware, a form of malware, can lock your files or allow hackers to threaten and … The ISBuzz Post: This Post Spyware In The IoT – This Year’s Biggest Security Threat Threat
no_ico.webp 2019-04-24 15:30:04 (Déjà vu) The Ping Is The Thing: Popular HTML5 Feature Used To Trick Chinese Mobile Users Into Joining Latest DDoS Attack (lien direct) DDoS attacks have always been a major threat to network infrastructure and web applications.  Attackers are always creating new ways to exploit legitimate services for malicious purposes, forcing us to constantly research DDoS attacks in our CDN to build advanced mitigations.    We recently investigated a DDoS attack which was generated mainly from users in Asia. … The ISBuzz Post: This Post The Ping Is The Thing: Popular HTML5 Feature Used To Trick Chinese Mobile Users Into Joining Latest DDoS Attack Threat
no_ico.webp 2019-04-10 12:30:00 TajMahal: Rare Spying Platform With 80 Malicious Modules, Unique Functionality And No Known Links To Current Threat Actors (lien direct) Kaspersky Lab researchers have uncovered a technically sophisticated cyberespionage framework that has been active since at least 2013 and appears to be unconnected to any known threat actors. The framework, which researchers have named TajMahal, features around 80 malicious modules and includes functionality never before seen in an advanced persistent threat, such as the ability to … The ISBuzz Post: This Post TajMahal: Rare Spying Platform With 80 Malicious Modules, Unique Functionality And No Known Links To Current Threat Actors Threat
no_ico.webp 2019-04-03 09:45:04 Turning Back Time on Ransomware (lien direct) Ransomware no longer dominates the malware landscape – but it still has the power to inflict serious disruption. Orli Gan, Head of Product Management and Product Marketing, Threat Prevention at Check Point looks at why organizations still need to be vigilant about ransomware – and how they can stop attacks causing damage Just when it … The ISBuzz Post: This Post Turning Back Time on Ransomware Ransomware Malware Threat
no_ico.webp 2019-04-02 21:14:01 NSA-Style Backdoor Found In Huawei Laptops (lien direct) Following the news that Microsoft researchers have found an NSA-style backdoor in Huawei laptops, Oleg Kolesnikov VP of Threat Research and Head of Research Labs at Securonix commented below.  Oleg Kolesnikov, VP of Threat Research and Head of Research Labs at Securonix: “While there currently is no direct evidence that the software security issues were … The ISBuzz Post: This Post NSA-Style Backdoor Found In Huawei Laptops Threat
no_ico.webp 2019-03-28 21:30:01 Industrial Security Limited In Scope (lien direct) A new Kaspersky Report is out today covering the H2 2018, Threat Landscape for Industrial Automation Systems, that almost one in two industrial systems display evidence of attackers attempting malicious activity – in most cases, detected by security software. Ray DeMeo, Co-founder and Chief Operating Officer at Virsec: “The industrial automation space is definitely vulnerable … The ISBuzz Post: This Post Industrial Security Limited In Scope Threat
no_ico.webp 2019-03-27 12:55:05 Norsk Hydro Loses $40 Million After Ransomware Attack (lien direct) It has been reported that Norsk Hydro may have lost $40 million following last week’s ransomware attack. On a preliminary basis, the financial impact during the first week was estimated at between 300 million and 350 million Norwegian crowns ($35 million-$41 million).  Experts Comments Below: Oleg Kolesnikov, VP of Threat Research and Head of Securonix Research Labs at Securonix:  … The ISBuzz Post: This Post Norsk Hydro Loses $40 Million After Ransomware Attack Ransomware Threat ★★
no_ico.webp 2019-03-25 11:45:00 Rise In DDoS Attack Size (lien direct) Global research has revealed the scale and quantity of DDoS (Distributed Denial of Service) attacks increased significantly across 2018 with attacks reaching 400Gbps in size or larger.  EfficientIP secures brands including Netflix, IKEA and the London Stock Exchange against exactly these types of attacks.  Specialists in network security with expert knowledge in DDoS attacks, its latest Global DNS Threat Report shows:  Although … The ISBuzz Post: This Post Rise In DDoS Attack Size Threat
no_ico.webp 2019-03-21 19:15:05 Windows, Netflix Users Hit By Targeted Phishing Campaigns (lien direct) In response to reports from Windows Defender Security Intel that AmEx and NetFlix customers are being hit with well-crafted phishing campaigns to get their credit card information, an expert with Centripetal Networks offers thoughts.  Colin Little, Senior Threat Analyst at Centripetal Networks:  Phishing emails are one of the highest-risk intrusion methods to date. They are easy to craft, easy to … The ISBuzz Post: This Post Windows, Netflix Users Hit By Targeted Phishing Campaigns Threat
no_ico.webp 2019-03-21 14:02:05 New Carbanak Malware Attacks (lien direct) ZDNet is reporting that the notoriously well-known threat group Fin7, also known as Carbanak, is back with a new set of administrator tools and never-before-seen forms of malware.  Fin7 has been active since at least 2015 and since the group’s inception has been connected to attacks against hundreds of companies worldwide.    Byron Rashed, Vice President of … The ISBuzz Post: This Post New Carbanak Malware Attacks Malware Threat
no_ico.webp 2019-03-20 21:42:04 Cyber Security As A Service (lien direct) Cyber security becomes more complex, more expensive and more frustrating year on year. The threat landscape is changing too fast. The data management and privacy compliance demands are onerous and expensive. The business risks are too high. Companies can simply no longer place the burden of cyber security and cyber resilience on an IT Manager; … The ISBuzz Post: This Post Cyber Security As A Service Threat
no_ico.webp 2019-03-20 12:30:04 Gnosticplayers Drops 4th Round Of Stolen Records On DreamMarket (lien direct) In response to the news that the hacking group Gnosticplayers has just dropped a 4th round of stolen records on the dark web market DreamMarket, experts with OneSpan, Centripetal Networks and CyberSaint offer perspective. Byron Rashed, VP of Marketing at Centripetal Networks: “This is a classic example of a highly skilled and motivated threat actor that has successfully infiltrated networks and … The ISBuzz Post: This Post Gnosticplayers Drops 4th Round Of Stolen Records On DreamMarket Threat
no_ico.webp 2019-03-14 13:30:03 F5 Discovers “CryptoSink” Monero-Mining Campaign (lien direct) Researchers at F5 Labs, the threat intelligence arm of F5 Networks, have uncovered a new malware campaign dubbed “CryptoSink” used deploy an XRM (Monero) mining operation targeting Elastisearch systems.    Key features include:  The campaign exploits a five-year-old vulnerability (CVE-2014-3120) in Elasticsearch systems running on Windows and Linux  On Linux, it delivers several previously unknown malwares which weren't detected … The ISBuzz Post: This Post F5 Discovers “CryptoSink” Monero-Mining Campaign Malware Vulnerability Threat
no_ico.webp 2019-03-11 11:30:01 February 2019\'s Most Wanted Malware: Coinhive Quits While Still At The Top (lien direct) Check Point's researchers confirm Coinhive holds the top position in February's Top Malware index for 15th successive month before it shut down, while GandCrab distribution campaigns increase  Check Point Research,  the Threat Intelligence arm of Check Point, has published its latest Global Threat Index for February 2019. The index reveals that Coinhive has once again led the Global Threat Index for the 15th consecutive month, despite … The ISBuzz Post: This Post February 2019's Most Wanted Malware: Coinhive Quits While Still At The Top Malware Threat
no_ico.webp 2019-03-07 23:30:03 Russian Doll-Style Malware Hunts For Users Of Pirate Bay Torrent Tracker (lien direct) Kaspersky Lab researchers have detected a new malware spreading through the Pirate Bay – one of the most popular torrent trackers. The malware aims to infect users' PCs with adware and tools for additional malware installation. It has multilayered structure and due to its hidden, seemingly endless stack of functionality, the threat has been named PirateMatryoshka, … The ISBuzz Post: This Post Russian Doll-Style Malware Hunts For Users Of Pirate Bay Torrent Tracker Malware Threat
no_ico.webp 2019-03-06 17:30:04 Verizon Refocuses The Cyber Investigations Spotlight On The World Of Insider Threats (lien direct) The Verizon Data Breach Investigations Report (DBIR) series opened the doors to the world of cybercrime – now, this dataset and caseload analysis has been refocused on the role of the insider – forming the Verizon Insider Threat Report.  Twenty percent of cybersecurity incidents and 15 percent of the data breaches investigated within the Verizon 2018 DBIR originated … The ISBuzz Post: This Post Verizon Refocuses The Cyber Investigations Spotlight On The World Of Insider Threats Data Breach Threat
no_ico.webp 2019-03-05 23:30:01 SOCs Are Shifting To Threat Detection And Proactive Response (lien direct) Today Gartner released its 2019 Emerging Security and Risk Management Trends report which said that today's modern SOCs are shifting investment, resources, and time from threat prevention to threat detection and proactive response.  Following the release of this report, Matt Walmsley, EMEA Director at Vectra, has provided his thoughts on why moving towards detection and … The ISBuzz Post: This Post SOCs Are Shifting To Threat Detection And Proactive Response Threat
no_ico.webp 2019-02-28 13:27:02 NEW REPORT: Surge In Phishing Attacks Over Encrypted Channels (lien direct) Zscaler Releases Semi-Annual Cloud Security Insights Report  Leader in Cloud Security Reveals 400% Increase in Phishing Attacks in 2018   Zscaler, Inc., the leader in cloud security, announced today the release of its semi-annual 2019 Cloud Security Insights Threat Report – An Analysis of SSL/TLS-based Threats, which examines encrypted traffic across the Zscaler™ cloud from July through December 2018. The report, … The ISBuzz Post: This Post NEW REPORT: Surge In Phishing Attacks Over Encrypted Channels Threat Guideline
no_ico.webp 2019-02-22 19:00:01 Skyrocketing Supply Chain Attacks (lien direct) Supply chain attacks in 2018 were nearly double the amount of the year before according to the latest Symantec Internet Security Threat Report. The feeling you get when @symantec's new "Internet Security Threat Report" shows a 200% increase in reported supply chain #cyberattacks year over year. pic.twitter.com/cdRYkpin0K — RunSafe Security (@RunSafeSecurity) June 21, 2018 Matan Or-El, Co-founder … The ISBuzz Post: This Post Skyrocketing Supply Chain Attacks Threat
no_ico.webp 2019-02-21 21:10:05 Microsoft Says Hackers Targeted EU Thinktanks And NFPs With Phishing Emails (lien direct) Following the news that Microsoft announced that hackers targeted European think tanks and non-profit organizations which often have contact with government officials, Corin Imai, Senior Security Advisor at DomainTools commented below. Corin Imai, Senior Security Advisor at DomainTools: “Microsoft's discovery is an important reminder that while phishing is often associated with consumer-facing scams, the threat to businesses and organisations is equally as serious. … The ISBuzz Post: This Post Microsoft Says Hackers Targeted EU Thinktanks And NFPs With Phishing Emails Threat
no_ico.webp 2019-02-19 18:07:04 Why The Cybersecurity Talent Shortage Is The Greatest Threat Businesses Face Today (lien direct) With the tech sector booming and unemployment rates low, cybersecurity talent can be hard to recruit and retain. Every company faces an ever-evolving onslaught from hackers in one form or another, which is no longer about when a breach happens but how often they happen. Resilient businesses have a laser focus on cyber security, all … The ISBuzz Post: This Post Why The Cybersecurity Talent Shortage Is The Greatest Threat Businesses Face Today Threat
no_ico.webp 2019-02-18 12:45:02 Senate Asks DHS For VPN Threat Assessment (lien direct) Last week, Senators Marco Rubio (R-Fla.) and Ron Wyden (D-Ore.) called on Christopher Krebs, a director in the Dep. of Homeland Security (DHS), to perform a VPN threat assessment and determine potential risks to the US gov. Francis Dinha, CEO of OpenVPN, the tech upon which many leading VPNs are built, says that this is … The ISBuzz Post: This Post Senate Asks DHS For VPN Threat Assessment Threat Guideline
no_ico.webp 2019-02-14 13:45:00 Webroot SMBs And Cybersecurity Report (lien direct) Following the news of a recent Webroot report titled “Size Does Matter”, which highlights SMBs’ perception of cybersecurity risks, Paul Norris, Senior Systems Engineer for EMEA at Tripwire, gives his take on how SMBs can protect themselves. Paul Norris, Senior Systems Engineer for EMEA at Tripwir: “SMBs used to feel safer from the threat of … The ISBuzz Post: This Post Webroot SMBs And Cybersecurity Report Threat
no_ico.webp 2019-02-12 23:15:00 Security Of Foreign VPNs (lien direct) U.S. Senators Ron Wyden and Marco Rubio have sent an urgent plea to new Cybersecurity and Infrastructure Security Agency (CISA), Christopher Krebs to launch an investigation into foreign-owned virtual private networks to assess whether they represent a national security threat to government. Justin Jett, Director of Audit and Compliance at Plixer: “Apps developed by foreign … The ISBuzz Post: This Post Security Of Foreign VPNs Threat
no_ico.webp 2019-02-08 11:30:04 Vaporworms That May Plague The Enterprise This Year (lien direct) Vaporworms, a fileless malware is now coming of age and may be the next big threat enterprises will have to contend with this year according to senior security analyst Marc Laliberte of WatchGuard Technologies. Why self-propagating fileless malware vaporworms might be the scourge of 2019. https://t.co/F7TAA9GXfS — Terry Mackin (@tcmackin) February 6, 2019 Expert Comments … The ISBuzz Post: This Post Vaporworms That May Plague The Enterprise This Year Malware Threat ★★★★
no_ico.webp 2019-02-07 18:45:00 China Hacks Norwegian Software (lien direct) Recorded Future, in partnership with Rapid7, published a new report that underscores the vulnerabilities that third parties introduce to organizations. The report details a new sustained cyber-espionage campaign by a Chinese threat actor targeting Visma, a major European managed service provider, an international apparel company, and a U.S. firm that does IP law for the … The ISBuzz Post: This Post China Hacks Norwegian Software Threat
no_ico.webp 2019-01-15 19:44:01 Google Search Results Listings Can Be Manipulated For Propaganda (lien direct) The “knowledge panel” on Google’s search engine lets threat actors alter search results in a way that could be used to push political propaganda, oppressive views, or promote fake news. The “knowledge panel” is a box that usually appears at the right side of the search results, usually highlighting the main search result for a … The ISBuzz Post: This Post Google Search Results Listings Can Be Manipulated For Propaganda Threat
no_ico.webp 2019-01-15 12:02:04 (Déjà vu) New Malware Families Discovered; Distributed Through Phishing Campaigns From The Necurs Botnet (lien direct) It has been reported today that security researchers have discovered two new malware families distributed through phishing campaigns last year from the Necurs botnet: ServHelper backdoor with two variants and FlawedGrace remote access trojan (RAT). The threat actor continues to target organisations in the financial and retail sectors, the researchers say, using Microsoft Word, Microsoft Publisher, and PDF … The ISBuzz Post: This Post New Malware Families Discovered; Distributed Through Phishing Campaigns From The Necurs Botnet Malware Threat
no_ico.webp 2019-01-11 14:30:02 Weaponised Emails Pose Biggest Threat To Cyber Security In 2019 (lien direct) UK cyber security innovator Glasswall Solutions predicts decline of mass cyber-attacks as criminals opt for more tailored methods, with awareness growing that anti-virus technology fails to provide full protection Glasswall Solutions, the pioneering UK-based cyber security company, today reveals its five top predictions for 2019. The list covers the developments that Glasswall's team of experts … The ISBuzz Post: This Post Weaponised Emails Pose Biggest Threat To Cyber Security In 2019 Threat
no_ico.webp 2019-01-10 05:15:00 New Side-Channel Attack Is Hardware Agnostic, Targets Windows & Linux, Enables Remote Exfiltration (lien direct) Recent findings on Page Cache Attacks by a research team of experts from Graz University of Technology, Boston University, NetApp, CrowdStrike, and Intel detail a first-of-its-type, hardware-agnostic (unlike Spectre & Meltdown) side-channel attack that can remotely target operating systems such as Windows and Linux and effectively exfiltrate data, bypassing security precautions. An expert with Juniper Threat Labs offers perspective.  Mounir Hahad, Head at Juniper Threat … The ISBuzz Post: This Post New Side-Channel Attack Is Hardware Agnostic, Targets Windows & Linux, Enables Remote Exfiltration Threat
no_ico.webp 2019-01-07 21:00:00 German Politicians Personal Details Hacked (lien direct) Following the news that German politicians, including Chancellor Angela Merkel, have had their personal details hacked and published online, Caitlin Huey, senior threat intelligence analyst at EclecticIQ commented below.  Caitlin Huey, Senior Threat Intelligence Analyst at EclecticIQ: “The leak of personal information from German MPs seems to have come from the same source that has been regularly leaking information on German … The ISBuzz Post: This Post German Politicians Personal Details Hacked Threat
no_ico.webp 2018-12-23 09:21:03 IT Security Predictions For 2019 (lien direct) Making predictions in the information security space is always an interesting yet challenging task. The very nature of cybersecurity, with the velocity of vulnerabilities and new threat actor coalitions along with the shifting regulatory environment, requires organisations to stay vigilant and informed. Although we are at a point where new technologies such as AI and … The ISBuzz Post: This Post IT Security Predictions For 2019 Threat
no_ico.webp 2018-12-21 20:30:01 Dec 2018 McAfee Threat Labs Report & Impact Of The Hansa & AlphaBay Dark Web Market Take-Downs (lien direct) The newly issued December 2018 McAfee Labs Threat Report states: “Dark web markets: The ripple effect of the takedowns of the Hansa and AlphaBay dark web markets were still apparent in Q3. Competing marketplaces, such as Dream Market, Wall Street Market, and Olympus Market eagerly filled the gap left by law enforcement actions last year.” … The ISBuzz Post: This Post Dec 2018 McAfee Threat Labs Report & Impact Of The Hansa & AlphaBay Dark Web Market Take-Downs Threat
no_ico.webp 2018-12-20 16:30:03 (Déjà vu) Microsoft Releases Out-of-Band Security Update For Internet Explorer RCE Zero-Day (lien direct) It has been reported that Microsoft has released an out-of-band security update that fixes an actively exploited vulnerability in Internet Explorer. This vulnerability has been assigned ID CVE-2018-8653 and was discovered by Google's Threat Analysis Group when they saw the vulnerability being used in targeted attacks. According to Microsoft’s security bulletin this is vulnerability in … The ISBuzz Post: This Post Microsoft Releases Out-of-Band Security Update For Internet Explorer RCE Zero-Day Vulnerability Threat
no_ico.webp 2018-12-20 09:14:04 Another short blog for Christmas (lien direct) Given it is again that time of the year when we may be giving, and/or receiving gifts, we will be mentally tuned to anticipation of a gift arriving in the post, and as such our guard may be down. To that end, those Cyber Criminals and other such persistent threat actors also see the season … The ISBuzz Post: This Post Another short blog for Christmas Threat
no_ico.webp 2018-12-17 18:08:00 Ships Found To Be Under Constant Cyber Threat Due To Inbuilt Technology (lien direct) A coalition of shipping industry associations has published The Guidelines on Cyber Security Onboard Ships, laying out best practices for the giant ships that ply the seas, and revealing that these behemoths are routinely infected with worms, ransomware, and malware spread by infected USB devices. The document recounts incidents in which infected ships were stranded because malware caused … The ISBuzz Post: This Post Ships Found To Be Under Constant Cyber Threat Due To Inbuilt Technology Malware Threat
Last update at: 2024-05-13 15:08:18
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter