What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
no_ico.webp 2022-06-29 16:24:35 Minors Use Discord Servers To Earn Extra Pocket Money Through Spreading Malware (lien direct) Avast, a global leader in digital security and privacy, has discovered an online community of minors constructing, exchanging and spreading malware, including ransomware and a mix of information stealers and cryptominers. The group lures young users by advertising access to different malware builders and tool kits that allow laypeople to construct malware easily. In some cases, people […] Ransomware Malware Tool Guideline
no_ico.webp 2022-06-06 11:22:01 A Warning To Enterprises: It\'s Time To Retire On-prem; Migration To Cloud And Modern AppSec Tools Critical To Future Threats, What Do You Think? (lien direct) In light of the critical Atlassian zero-day (CVE-2022-26134) that's just making headlines, Information Security Experts emphasis why it is better time to move to cloud but what do you think? Tool
no_ico.webp 2022-06-02 11:23:59 Why Ransomware Timeline Shrinks By 94%? (lien direct) Researchers at IBM’s X-Force team are reporting a 94% reduction in the duration of an enterprise ransomware attack from 2019 to 2021. Though the overall time was reduced, the attacker's tools appeared to remain mostly the same. Research showed that ransomware operators were most efficient against enterprises “who have not implemented effective measures to combat […] Ransomware Tool
no_ico.webp 2021-07-01 12:58:11 (Déjà vu) CISA Ransomware Assessment Tool Released (lien direct) BACKGROUND: The Cybersecurity and Infrastructure Security Agency (CISA) has released the Ransomware Readiness Assessment (RRA), a new module for its Cyber Security Evaluation Tool (CSET). RRA is a security audit self-assessment… Ransomware Tool
no_ico.webp 2021-06-23 16:59:34 iPhone Hacking Tool GrayKey Techniques Outlined in Leaked Instructions (lien direct) Appleinsider report iPhone hacking tool GrayKey techniques outlined in leaked instructions “Leaked instructions for GrayShift’s GrayKey iPhone unlocking device have surfaced, giving an idea of what the device intended for law enforcement… Tool ★★
no_ico.webp 2021-05-20 10:05:27 Kill The CAPTCHA: Stop Making Users Account For Your Lack Of Security (lien direct) BACKGROUND: Earlier this week, Cloudflare drew attention drawn to the ineffectiveness of the CAPTCHA tool that so many of us annoyingly go along with, forcing us to count the number of traffic… Tool
no_ico.webp 2021-05-11 15:07:35 Babuk Claims Yamabiko Cyberattack (lien direct) TechNadu is sharing images from a reported Babuk cyberattack on Japanese Power Tool Maker Yamabiko (who has not yet issued a statement on the attack). The threat actors claim to… Tool Threat
no_ico.webp 2021-04-20 12:17:02 Why To Codecov Breach? Experts Weigh In (lien direct) Following media reports that hackers who tampered with a software development tool from a company called Codecov used that program to gain restricted access to hundreds of networks belonging to the San… Tool
no_ico.webp 2021-02-05 19:07:33 Why Pressure Tactics Have Become The Latest Tool Used By Cyber Criminals (lien direct) Companies have developed new methods of keeping valuable data safe from cyber criminals, but over the last two years these same criminals have gotten smarter, and in turn, are now… Tool
no_ico.webp 2021-01-29 09:48:52 Experts Insight On New Cybercrime Tool Can Build Phishing Pages In Real-Time (lien direct) A cybercrime group has developed a novel phishing toolkit that changes logos and text on a phishing page in real-time. The tool is named “LogoKit” is tracked by RiskIQ beleived… Tool ★★★★★
no_ico.webp 2020-11-18 12:35:28 Experts Reacted On The News That Vulnerabilities Discovered In Cisco Security Manager “Relatively Easy To Exploit” (lien direct) Cisco has published advisories for three vulnerabilities in Cisco Security Manager, a tool used to manage Cisco devices. The vulnerabilities were recently discovered and disclosed by security researcher Florian Hauser of… The ISBuzz Post: This Post Experts Reacted On The News That Vulnerabilities Discovered In Cisco Security Manager “Relatively Easy To Exploit” Tool
no_ico.webp 2020-10-22 10:24:17 NEWS: 68% Concerned About Remote Collab Tool Privacy – Cisco (lien direct) Cisco Reports Privacy and Security Concerns Increase in Today's Remote World News Summary: Two new global surveys highlight the challenges and opportunities of the accelerated transition to a cloud-first, remote world that demands us to be secure, connected, and productive from anywhere. IT teams were not fully prepared for the sudden transition to remote work. Secure … The ISBuzz Post: This Post NEWS: 68% Concerned About Remote Collab Tool Privacy – Cisco Tool
no_ico.webp 2020-06-11 10:21:57 DIY Tool Website Greenworks Hacked By Self-Destructing Web-Skimmer – Expert Reaction (lien direct) Researchers have observed a highly-sophisticated self-cleaning and self-destructing skimmer on the popular hardware tool website Greenworks. Since the pandemic lockdown there has been an increase in people taking on homeware and gardening improvements. The ISBuzz Post: This Post DIY Tool Website Greenworks Hacked By Self-Destructing Web-Skimmer – Expert Reaction Tool
no_ico.webp 2020-03-17 09:44:06 How Mature Is Your Threat Intelligence? (lien direct) The not-for-profit accreditation and certification body for the technical security industry, has developed a new maturity assessment tool for Cyber Threat Intelligence (CTI) programmes. The licence-free tool will help organisations to predict, prepare for, detect and respond to potential attacks through more effective CTI programmes. The new Cyber Threat Intelligence Maturity Assessment Tool provides continuous … The ISBuzz Post: This Post How Mature Is Your Threat Intelligence? Tool Threat
no_ico.webp 2020-03-04 10:31:22 CleanMaster: An Android Security App With 1 Billion Downloads Is Recording Users\' Web Browsing – Expert Insight (lien direct) Forbes published an article earlier today regarding an app called CleanMaster, a security tool promising anti-virus and private browsing. It had more than 1 billion installs before it was evicted and, despite Google's ban, is one of Android's most downloaded apps ever devices and is likely still running on millions of phones. Whilst Google hasn't commented … The ISBuzz Post: This Post CleanMaster: An Android Security App With 1 Billion Downloads Is Recording Users' Web Browsing – Expert Insight Tool
no_ico.webp 2020-03-03 11:08:12 Experts On Credit Score Builder Loqbox Hit By Data Breach (lien direct) According to MoneySavingExpert, customers of credit history-building tool Loqbox have had personal and financial data compromised after the firm was hit by a “sophisticated and complex” cyber attack.  Loqbox has announced that it’s been hit by a cyber attack, in which hackers accessed both customers’ personal data – such as addresses and phone numbers – and, … The ISBuzz Post: This Post Experts On Credit Score Builder Loqbox Hit By Data Breach Data Breach Tool
no_ico.webp 2020-02-28 11:18:33 (Déjà vu) Phishing Experts On Norton LifeLock Phishing Scam Installs Remote Access Trojan (lien direct) In response to reports that indicate cybercriminals behind a recently observed phishing campaign used a clever ruse in the form of a bogus NortonLifelock document to fool victims into installing a remote access tool (RAT) that is typically used for legitimate purposes, experts provide an inisght below. The ISBuzz Post: This Post Phishing Experts On Norton LifeLock Phishing Scam Installs Remote Access Trojan Tool
no_ico.webp 2020-01-22 12:01:57 (Déjà vu) Panorays And Hysolate Comment On New NIST 1.0 Privacy Framework (lien direct) The National Institute of Standards and Technology (NIST) just released its first version of its privacy framework, a tool to give organizations guidance on how to manage risks and be in compliance with new privacy laws. The ISBuzz Post: This Post Panorays And Hysolate Comment On New NIST 1.0 Privacy Framework Tool
no_ico.webp 2019-11-22 12:33:34 Expert Comments On Audit Voting Machine Arlo (lien direct) The CISA and the DHS's main cyber division announced the launch of Arlo, a new tool to help election and government officials audit voting machines to determine they've been tampered with, and it has already been distributed in six states. The ISBuzz Post: This Post Expert Comments On Audit Voting Machine Arlo Tool
no_ico.webp 2019-11-13 14:12:06 Expert Comments On Why Jailbroken Devices May Threaten Mobile Financial Services (lien direct) Banks and financial institutions have more reason to worry about the threat of jailbroken devices attempting to access their mobile financial services, with the release of the new Checkra1n jailbreak tool this week. The ISBuzz Post: This Post Expert Comments On Why Jailbroken Devices May Threaten Mobile Financial Services Tool Threat
no_ico.webp 2019-10-16 13:28:59 iPhone Jailbreak Fraud Attack – Immediate Implications (lien direct) A malicious website posing as checkrain.com was launched by hackers this week, which poses as the real site that researchers are building to modify and jailbreak iPhones. The fake site instead launches a hacking tool that tries to take over affected devices. The ISBuzz Post: This Post iPhone Jailbreak Fraud Attack – Immediate Implications Tool
no_ico.webp 2019-08-06 08:47:01 AI Lie Detector Developed For Airport Security (lien direct) It has been reported a group of researchers are quietly commercialising an artificial intelligence-driven lie detector, which they hope will be the future of airport security. Discern Science International is the start-up behind a deception detection tool named the Avatar, which features a virtual border guard that asks travellers questions. The machine, which has been tested by border services … The ISBuzz Post: This Post AI Lie Detector Developed For Airport Security Tool
no_ico.webp 2019-06-25 19:30:03 Google Tracking (lien direct) Coming up this summer, Google is expected to be introducing a new “auto-delete” tool that will get rid of data and will also be unveiling “Incognito Mode,” to the Google Maps app where users will be able to search locations without being tracked.   Google Map auto delete history your location https://t.co/W8ouPLfPc6 pic.twitter.com/hQL8d9HWyo — @ gamer … The ISBuzz Post: This Post Google Tracking Tool
no_ico.webp 2019-06-25 15:30:04 Security Flaw In Dell SupportAssist Tool Puts Millions Of Windows Systems At Risk (lien direct) It has been revealed that a Windows support tool bundled with Dell computers has a high-severity security hole that leaves millions of systems at risk of a privilege-escalation attack.  Critical DLL Hijacking Vulnerability in PC-Doctor For Windows Let Hackers Attack Hundreds of Million DELL Computers: A critical DLL hijacking vulnerability resides in PC-Doctor Dell Hardware Support Service … The ISBuzz Post: This Post Security Flaw In Dell SupportAssist Tool Puts Millions Of Windows Systems At Risk Tool Vulnerability
no_ico.webp 2019-06-02 19:30:03 Multiple WordPress Vulnerabilities Identified – Security Expert Comment (lien direct) Researchers are warning of flaws in three WordPress plugins – Slick Popup, WP Live Chat Support and WP Database Backup – including one that remains unpatched.  WordPress plugin Slick Popup has 7,000 active installs and provides a tool for displaying the Contact Form 7 as a popup on WordPress websites. However, researchers with Wordfence said that they … The ISBuzz Post: This Post Multiple WordPress Vulnerabilities Identified – Security Expert Comment Tool
no_ico.webp 2019-05-21 21:30:03 Another WannaCry May Be Coming – Are You Ready? (lien direct) The vulnerability is severe enough that Microsoft took a pretty unusual step in releasing updates for Windows XP and Server 2003 in addition to currently supported versions of Windows that are affected.    Unlike WannaCry, this threat is seen as extremely easy to exploit. It took a leaked NSA tool to exploit the WannaCry vulnerability, whereas the fear … The ISBuzz Post: This Post Another WannaCry May Be Coming – Are You Ready? Tool Vulnerability Threat Wannacry
no_ico.webp 2019-05-13 18:50:03 US Government Unveils New North Korean Hacking Tool (lien direct) It has been reported that yesterday the Department of Homeland Security and the FBI publicly identified a new North Korean malware capable of funnelling information from a victim’s computer network. Dubbed ElectricFish by government officials, the malware is the latest tool in North Korea’s hacking program, referred to as Hidden Cobra. The U.S. Cyber Emergency Response Team published a report warning the public … The ISBuzz Post: This Post US Government Unveils New North Korean Hacking Tool Malware Tool Medical APT 38
no_ico.webp 2019-03-07 16:15:03 The NSA Makes Ghidra, A Powerful Cybersecurity Tool, Open Source (lien direct) It has been reported that the NSA has released an open-source, reverse-engineering, hacking tool, called Ghidra into the public domain.  “There's really no downside to releasing Ghidra"… The NSA Makes Its Powerful Cybersecurity Tool Open Source https://t.co/bG1XkJVxPi via @WIRED — Nicolai Fink Gundersen (@NFGMBA) March 7, 2019 Experts Comments below:  Adam Brown, Manager of Security Solutions at Synopsys:   “Ghidra made … The ISBuzz Post: This Post The NSA Makes Ghidra, A Powerful Cybersecurity Tool, Open Source Tool
no_ico.webp 2019-01-28 20:20:02 Python Network Tool Is Vulnerable To DoS Attack (lien direct) We recently discovered that the latest version of Scapy, a powerful packet manipulation tool used by cybersecurity researchers and network engineers, is susceptible to a Denial of Service (DoS) vulnerability. Ironically, we found this vulnerability while researching ways to better detect and fight DDoS attacks. Written in the very popular Python coding language, Scapy uses a … The ISBuzz Post: This Post Python Network Tool Is Vulnerable To DoS Attack Tool Vulnerability
no_ico.webp 2019-01-11 14:59:05 Bypassing 2-Factor Authentication (lien direct) Phishing attacks can be automated through a new penetration testing tool published by security researcher Piotr Duszyński. Modlishka is the name of the tool and it can bypass login operations for accounts protected by two-factor authentication (2FA). Don Duncan, Security Engineer at NuData Security: “While cybercriminals can get past two-factor authentication (2FA), this should only be … The ISBuzz Post: This Post Bypassing 2-Factor Authentication Tool
no_ico.webp 2019-01-09 10:00:00 AI Tool Used By Police To Spot Fake Reports (lien direct) Following the announcement that British scientists have developed a new computer programme that can spot if someone has lied to police about being robbed Andy Davies, consultant, police and intelligence services at analytics leader SAS UK highlights how artificial intelligence and data analytics can help the police do their jobs more effectively and efficiently. With law enforcement … The ISBuzz Post: This Post AI Tool Used By Police To Spot Fake Reports Tool Guideline ★★
no_ico.webp 2018-11-19 17:15:03 Russian Central Bank Targeted By Phishing Attack (lien direct) Banks in Russia today were the target of a massive phishing campaign that aimed to deliver a tool used by the Silence group of hackers. The group is believed to have a background in legitimate infosec activities and access to documentation specific to the financial sector. The fraudulent emails purported to come from the Central Bank of Russia (CBR) and contained … The ISBuzz Post: This Post Russian Central Bank Targeted By Phishing Attack Tool
no_ico.webp 2018-10-31 18:47:05 DemonBot DDoS Malware (lien direct) Last week, news broke that an unsophisticated Linux-based botnet dubbed DemonBot is targeting exposed cloud servers using a vulnerability in Hadoop's resource management tool to infect cloud servers with the botnet malware. Gavin Millard, VP of Intelligence at Product Marketing at Tenable “This isn’t the first time the YARN exploit has been used. Back in September … The ISBuzz Post: This Post DemonBot DDoS Malware Malware Tool Vulnerability
no_ico.webp 2018-10-19 15:30:05 (Déjà vu) Oceansalt Cyberattack Wave Linked To Defunct Chinese APT Comment Crew (lien direct) News broke today that newly discovered first-stage implant targeting Korean-speaking victims borrows code from another reconnaissance tool linked to Comment Crew, a Chinese nation-state threat actor that was exposed in 2013 following cyber espionage campaigns against the United States. Dubbed Oceansalt, the threat has been spotted on machines in South Korea, the United States, and Canada. … The ISBuzz Post: This Post Oceansalt Cyberattack Wave Linked To Defunct Chinese APT Comment Crew Tool Threat APT 32 APT 1
no_ico.webp 2018-03-07 16:30:05 Sonatype Makes Nexus Firewall Available To 10 Million Developers (lien direct) The ISBuzz Post: This Post Sonatype Makes Nexus Firewall Available To 10 Million Developers Tool ★★
Last update at: 2024-05-02 15:07:44
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter