What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
Blog.webp 2024-03-28 01:19:21 Épisode 257: sécuriser les logiciels sur roues avec Dennis Kengo Oka de Synopsys
Episode 257: Securing Software on Wheels with Dennis Kengo Oka of Synopsys
(lien direct)
Dans cet épisode du podcast Security Ledger (# 257), Paul parle avec Dennis Kengo Oka, un stratège principal de la sécurité automobile principale de l'entreprise Synopsys sur les cyber-risques croissants des automobiles alors que le véhicule connecté est proliféré en l'absence de forte cybersécurité à forte cybersécuritéprotections. Le message épisode 257: sécurisation des logiciels sur roues ... Lisez toute l'entrée ... & nbsp; & raquo; Cliquez sur l'icône ci-dessous pour écouter.
In this episode of The Security Ledger Podcast (#257) Paul speaks with Dennis Kengo Oka, a senior principal automotive security strategist at the firm Synopsys about the growing cyber risks to automobiles as connected vehicle features proliferate in the absence of strong cybersecurity protections. The post Episode 257: Securing Software on Wheels...Read the whole entry... »Click the icon below to listen.
★★★
Blog.webp 2024-03-28 01:19:21 Épisode 257: sécuriser les logiciels sur roues avec
Episode 257: Securing Software on Wheels with
(lien direct)
Dans cet épisode du podcast Security Ledger (# 257), Paul parle avec Dennis Kengo Oka, un stratège principal de la sécurité automobile principale de l'entreprise Synopsys sur les cyber-risques croissants des automobiles alors que le véhicule connecté est proliféré en l'absence de forte cybersécurité à forte cybersécuritéprotections. The Post épisode 257:Sécurisation du logiciel sur les roues ... Lisez toute l'entrée ... & nbsp; & raquo; Cliquez sur l'icône ci-dessous pour écouter.
In this episode of The Security Ledger Podcast (#257) Paul speaks with Dennis Kengo Oka, a senior principal automotive security strategist at the firm Synopsys about the growing cyber risks to automobiles as connected vehicle features proliferate in the absence of strong cybersecurity protections. The post Episode 257: Securing Software on Wheels...Read the whole entry... »Click the icon below to listen.
★★★
Blog.webp 2024-02-13 02:40:43 La Chine appelle les États-Unis pour le piratage.La preuve?TBD!
China Calls Out U.S. For Hacking. The Proof? TBD!
(lien direct)
Le gouvernement chinois adopte une approche agressive pour lutter contre les histoires de campagnes de cyber-offensives chinoises: la promotion des histoires de hacks américains sur les organisations chinoises, mais sans les données pour les sauvegarder.
The Chinese government is taking an aggressive approach to countering stories of Chinese cyber offensive campaigns: promoting tales of US hacks on Chinese organizations, but without the data to back them up.
Hack ★★
Blog.webp 2024-01-23 13:05:00 Épisode 255: EDM, Meet CDM & # 8211;Cyber Dance Music avec Niels Provos
Episode 255: EDM, Meet CDM – Cyber Dance Music with Niels Provos
(lien direct)
Dans cet épisode du podcast de Security Ledger (# 255), Paul Roberts interviewe Niels Provos of Lacework sur sa mission d'utiliser EDM pour enseigner aux gens la cybersécurité.
In this episode of The Security Ledger Podcast (#255) host Paul Roberts interviews Niels Provos of Lacework about his mission to use EDM to teach people about cybersecurity.
Blog.webp 2023-12-06 13:22:51 Le programme de défense communautaire de Dragos aide les petits services publics auxquels sont confrontés les cyberattaques
Dragos Community Defense Program Helps Small Utilities Facing Cyber Attacks
(lien direct)
Dragos Security a dévoilé mercredi un "programme de défense communautaire" pour fournir un logiciel de cybersécurité gratuit pour les petits services publics fournissant de l'eau, de l'électricité et du gaz naturel aux États-Unis.
Dragos Security on Wednesday unveiled a "Community Defense Program" to provide free cybersecurity software for small utilities providing water, electric, and natural gas in the United States.
★★★
Blog.webp 2023-12-04 13:59:58 FBI: L'APT iranien cible les PLC de fabrication israélienne utilisée dans les industries critiques
FBI: Iranian APT Targets Israeli-Made PLCs Used In Critical Industries
(lien direct)
Le piratage d'un centre de traitement de l'eau de Pennsylvanie en novembre fait partie d'une campagne plus large d'un groupe iranien APT contre les utilisateurs de la technologie opérationnelle fabriquée par Israël. Le message FBI: Iranian APT Targets Israel-Made PLCS utilisés dans les industries critiques est apparue pour la première fois sur The Security Ledger avec Paul F. Roberts .
The hack of a Pennsylvania water treatment facility in November is part of a larger campaign by an Iranian APT group against users of Israel-made operational technology. The post FBI: Iranian APT Targets Israeli-Made PLCs Used In Critical Industries first appeared on The Security Ledger with Paul F. Roberts.
Hack Industrial ★★
Blog.webp 2023-11-21 14:01:14 Podcast Spotlight: Radicl arrive à la rescousse des PME de défense
Spotlight Podcast: RADICL Is Coming To The Rescue Of Defense SMBs
(lien direct)
Dans ce podcast Spotlight Security Ledger, Chris Petersen, PDG et fondateur de Radicl, parle de la mission de son entreprise de protéger les petites et moyennes entreprises au service de la base industrielle de la défense, qui sont de plus en plus dans les réticulations des réticulations deacteurs sophistiqués et de l'État-nation. Le message Podcast de spotlight: radicl arrive à la rescousse de ... Lisez toute l'entrée ... & nbsp; & raquo; cliquez sur l'icône ci-dessous pour écouter.
In this Spotlight Security Ledger podcast, Chris Petersen, the CEO and founder of RADICL, talks about his company\'s mission to protect small and midsized businesses serving the defense industrial base, which are increasingly in the cross-hairs of sophisticated, nation-state actors. The post Spotlight Podcast: RADICL Is Coming To The Rescue Of...Read the whole entry... »Click the icon below to listen.
Industrial ★★
Blog.webp 2023-11-14 12:34:10 AppSec est un gâchis.Nos enfants paient le prix.
AppSec Is A Mess. Our Kids Are Paying The Price.
(lien direct)
Données volées?S'habituer à ça gamin.C'est la réalité pour les jeunes qui arrivent à maturité aujourd'hui dans l'application Sec Shanty Town qui est l'économie américaine du 21e siècle.Comme les favelas et les bidonvilles réelles qui ont vu le jour dans les pays en développement au cours du siècle dernier, notre écosystème d'application est étendu, non réglementé, ad hoc et sujet à choquant ... Lisez toute l'entrée ... & nbsp; & raquo;
Data stolen? Get used to it kid. That\'s the reality for young people coming of age today in the app sec shanty town that is the 21st century U.S. economy. Like the actual favelas and shanty towns that have sprung up in developing nations over the last century, our application ecosystem is sprawling, unregulated, ad-hoc and prone to shocking...
Read the whole entry... »
★★
Blog.webp 2023-10-23 21:21:50 Sickened by Software? Changing The Way We Talk About 0Days (lien direct) Comment améliorer la qualité des logiciels et mettre fin à l'épidémie de logiciels de mauvaise qualité et exploitables nuisant aux consommateurs, aux communautés et aux entreprises?Pour commencer, nous devons changer notre façon de penser et parler des risques basés sur un logiciel.
How do we improve software quality and end the epidemic of shoddy, exploitable software harming consumers, communities and businesses? To start, we need to change the way we think and talk about software-based risks.
★★
Blog.webp 2023-10-23 21:21:50 Salcoré par le logiciel?Changer la façon dont nous parlons de 0 jours
Sickened by Software? Changing The Way We Talk About 0Days
(lien direct)
Comment améliorer la qualité des logiciels et mettre fin à l'épidémie de logiciels de mauvaise qualité et exploitables nuisant aux consommateurs, aux communautés et aux entreprises?Pour commencer, nous devons changer notre façon de penser et parler des risques basés sur un logiciel.
How do we improve software quality and end the epidemic of shoddy, exploitable software harming consumers, communities and businesses? To start, we need to change the way we think and talk about software-based risks.
★★
Blog.webp 2023-10-17 12:39:19 Gitguardian \\'s HasmySecretleaked est HaveiBeenpwned pour DevOps
GitGuardian\\'s HasMySecretLeaked Is HaveIBeenPwned for DevOps
(lien direct)
Au milieu d'un pic dans les attaques contre les chaînes de fournitures logicielles, Gitguardian a lancé HasmySecretleaked.com, un site qui permet aux développeurs et aux équipes AppSec de rechercher des secrets exposés. Le post gitguardian \\ \\ \\ \\ \\ \\ \\ \\ \\ \\motHasmySecretleaked est HaveiBeenpwned pour DevOps est apparu pour la première fois sur Le grand livre de sécurité avec Paul F. Roberts . Le post gitguardian & # 8217; s ... Lisez toute l'entrée ... & nbsp; & raquo;
Amid a spike in attacks on software supply chains, GitGuardian launched HasMySecretLeaked.com, a site that allows developers and appsec teams to search for exposed secrets. The post GitGuardian\'s HasMySecretLeaked Is HaveIBeenPwned for DevOps first appeared on The Security Ledger with Paul F. Roberts. The post GitGuardian’s...Read the whole entry... »
★★
Blog.webp 2023-10-04 12:01:00 Épisode 253: DevseCops les pires pratiques avec Tanya Janca de We Hack Purple
Episode 253: DevSecOps Worst Practices With Tanya Janca of We Hack Purple
(lien direct)
Tanya Janca du groupe que nous piragez Purple, parle avec l'hôte du grand livre de la sécurité Paul Roberts sur les plus grandes erreurs de sécurité que les équipes de Devsecops font, et la «tragédie des communes» de l'application », alors que de plus en plus d'équipes de développement penchentsur le code open source. Le post Episode 253: DevSecops les pires pratiques avec Tanya Janca de We Hack ... Lisez toute l'entrée ... & nbsp; & raquo; cliquez sur l'icône ci-dessous pour écouter.
Tanya Janca of the group We Hack Purple, talks with Security Ledger host Paul Roberts about the biggest security mistakes that DevSecOps teams make, and application development\'s “tragedy of the commons,” as more and more development teams lean on open source code. The post Episode 253: DevSecOps Worst Practices With Tanya Janca of We Hack...Read the whole entry... »Click the icon below to listen.
Hack ★★
Blog.webp 2023-08-02 12:00:00 Podcast Spotlight: Êtes-vous prêt pour la reconnaissance des menaces?
Spotlight Podcast: Are you ready for Threat Reconnaissance?
(lien direct)
Dans cette interview au podcast Spotlight, David Monnier de Team Cymru parle de l'évolution de l'intelligence des menaces en «réception de la réception» spécifique et cibler des menaces. Le message Podcast Spotlight: Êtes-vous prêt pour la reconnaissance des menaces? C'est apparu pour la première fois sur Le grand livre de sécurité avec Paul F. Roberts . Le message Podcast Spotlight: êtes-vous ... Lisez toute l'entrée ... & nbsp; & raquo; Cliquez sur l'icône ci-dessous pourÉcoutez.
In this Spotlight podcast interview, David Monnier of Team Cymru talks about the evolution of the threat intelligence into actionable and target specific “threat reconnaissance.” The post Spotlight Podcast: Are you ready for Threat Reconnaissance? first appeared on The Security Ledger with Paul F. Roberts. The post Spotlight Podcast: Are you...Read the whole entry... »Click the icon below to listen.
Threat ★★
Blog.webp 2023-05-18 15:49:24 Researcher: malicious packages lurked on npm for months (lien direct) Les chercheurs de ReversingLabs ont déclaré avoir découvert deux packages Open Source NPM qui contenaient un code malveillant lié à des logiciels malveillants open source connus sous le nom de Turkorat.
Researchers at ReversingLabs said they discovered two npm open source packages that contained malicious code linked to open source malware known as TurkoRat.
Malware ★★
Blog.webp 2023-03-23 15:08:32 Épisode 249: CTO fédéral d'Intel Steve Orrin sur la loi sur les puces et la sécurité de la chaîne d'approvisionnement [Episode 249: Intel Federal CTO Steve Orrin on the CHIPS Act and Supply Chain Security] (lien direct) Paul parle avec Steve Orrin, le CTO fédéral d'Intel Corp au sujet de la représentation d'Intel et de ses technologies à l'oncle Sam et l'impact de la Chips Act un nouvel investissement fédéral massif dans les semi-conducteurs.
Paul speaks with Steve Orrin, the Federal CTO at Intel Corp about representing Intel and its technologies to Uncle Sam and the impact of the CHIPS Act a massive new federal investment in semiconductors.
General Information ★★
Blog.webp 2023-02-16 04:05:28 Spotlight: Making the Most of Cyber Threat Intelligence with Itsik Kesler of KELA (lien direct) In this Spotlight episode of the Security Ledger podcast, I interview Itsik Kesler, the CTO of the threat intelligence firm Kela about the evolution of threat intelligence and findings from the company's latest State of Cybercrime Threat Intelligence report. The post Spotlight: Making the Most of Cyber Threat Intelligence with Itsik Kesler of...Read the whole entry... »Click the icon below to listen. Threat ★★★
Blog.webp 2023-02-05 23:27:18 Forget the IoT. Meet the IoZ: our Internet of Zombie things (lien direct) A school that never sleeps? Cameras that go dark? A dead company hacked back to life? Welcome to the growing Internet of Zombie devices that threatens the security of the Internet. General Information ★★★★
Blog.webp 2023-01-25 12:50:28 Beware: Images, Video Shared on Signal Hang Around (lien direct) A researcher is warning that photos and video files shared in Signal chats may be hanging around on devices, even when they deleted the messages in which the images were shared. ★★
Blog.webp 2023-01-20 14:37:25 T-Mobile: Leaky API Exposes Data on 37 Million (lien direct) U.S. Telecommunications giant T-Mobile disclosed on Thursday that hackers obtained data on 37 million customers through a vulnerable API (application program interface). The disclosure was included in an 8-K filing with the U.S. Securities and Exchange Commission.
Blog.webp 2023-01-11 12:46:00 2023 Technologies to Secure Your Hybrid Workspace (lien direct) For businesses looking to invest in the creation of a safer and more productive modern office environment, here's a rundown of the top 2023 technologies to secure your hybrid workspace.  ★★
Blog.webp 2023-01-10 12:30:00 (Déjà vu) New Report Finds Auto Cyber Is A Dumpster Fire (lien direct) Automakers swear that the security of their connected vehicles is their top priority. So how come researchers just found dozens of software flaws that could give hackers access to millions of cars? ★★
Blog.webp 2023-01-10 12:30:00 CES Overlooks New Report That Finds Auto Cyber Is A Dumpster Fire (lien direct) Automakers swear that the security of their connected vehicles is their top priority. So how come researchers just found dozens of software flaws that could give hackers access to millions of cars? ★★
Blog.webp 2023-01-09 13:00:00 IoCs vs. EoCs: What\'s the difference and why should you care? (lien direct) Security analysts and threat hunters know the importance of IOCs – indicators of compromise. But EOCs - enablers of compromise - are just as important. Threat ★★
Blog.webp 2022-12-12 12:30:00 What CISOs Can Do to Win the Ransomware Game (lien direct) In this Expert Insight, Jeffrey Wheatman, the Cyber Risk Evangelist at Black Kite, says that CISOs need to shift their approach: becoming more proactive in working to preventing ransomware attacks. And he provides some steps CISOs can take to ensure their companies stay safe. Ransomware ★★
Blog.webp 2022-11-30 11:27:00 Spotlight: SIEMs suck. Panther is out to change that. (lien direct) I interview Jack Naglieri, CEO of Panther about the failures of the current SIEM technology and the need for what Naglieri terms “detection engineers." ★★★
Blog.webp 2022-11-29 12:50:09 The Future of IoT Security Standards (lien direct) When it comes to measuring the security level of a device, a checklist of security 'low hanging fruit' is a good place to start. But more is needed, says Mike Sheward of Particle.io ★★
Blog.webp 2022-11-11 13:34:00 Report: Digital Supply Chain Breaches Impact 98% of Organizations (lien direct) Results from a survey of 2,000 enterprises found an increasing supply chain risk, with 98% of respondents reported having been "negatively impacted" by a breach in their supply chain
Blog.webp 2022-11-01 10:14:00 Episode 245: How AI is remaking knowledge-based authentication (lien direct) Six decades in, password use has tipped into the absurd, while two-factor authentication is showing its limits. We talk with Matt Salisbury of Honeybadger HQ, which is using AI and machine learning to re-imagine knowledge-based authentication.
Blog.webp 2022-10-14 16:05:00 Episode 244: ZuoRAT brings APT Tactics to Home Networks (lien direct) In this episode of the Security Ledger podcast, brought to you by ReversingLabs, we interview Danny Adamitis (@dadamitis) of Black Lotus Labs about the discovery of ZuoRAT, malware that targets SOHO routers – and is outfitted with APT-style tools for attacking the devices connected to home networks. As always,  you can check our full...Read the whole entry... »Click the icon below to listen. Malware
Blog.webp 2022-09-05 16:32:55 Episode 242: Hacking the Farm (and John Deere) with Sick Codes (lien direct) In our latest podcast, Paul caught up with Sick Codes (@sickcodes) to talk about his now-legendary presentation at the DEF CON Conference in Las Vegas, in which he demonstrated a hack that ran the Doom first person shooter on a John Deere 4240 touch-screen monitor. The post Episode 242: Hacking the Farm (and John Deere) with Sick Codes appeared...Read the whole entry... »Click the icon below to listen. Hack
Blog.webp 2022-08-18 12:18:51 Episode 241: If Its Smart, Its Vulnerable a Conversation with Mikko Hyppönen (lien direct) We speak with Mikko Hyppönen on the sidelines of the DEF CON Conference in Las Vegas to talk about his new book, “If its Smart it Vulnerable."
Blog.webp 2022-08-15 18:38:40 (Déjà vu) UPDATE DEF CON DOOM Patrol: Deere Jailbreak Raises Questions on Security, Competition (lien direct) A researcher presented the results of a year-long effort to reverse engineer John Deere hardware to run a version of the DOOM first person shooter. He also discovered a number of security flaws along the way.
Blog.webp 2022-08-15 18:38:40 DEF CON DOOM Patrol: Deere Jailbreak Raises Questions on Security, Competition (lien direct) A researcher presented the results of a year-long effort to reverse engineer John Deere hardware to run a version of the DOOM first person shooter. He also discovered a number of security flaws along the way.
Blog.webp 2022-07-25 11:00:00 Episode 240: As Stakes Of Attacks Grow, Can Cyber Policy “Shift Right”? (lien direct) In this episode of the podcast (#240) Lauren Zabierek, the Executive Director for the Cyber Project at the Belfer Center at Harvard's Kennedy School joins us to talk about the need for a re-think of national cybersecurity preparedness, as major hacks like the attack on Colonial Pipeline put the focus on resilience and public safety. The post ...Read the whole entry... »Click the icon below to listen.
Blog.webp 2022-07-19 12:40:31 Hybrid Work Is Here: Is Your Security Strategy Ready for It? (lien direct) An “everywhere,” hybrid workforce is no longer concept, but reality. But securing hybrid workplaces requires big changes to how IT security gets done, argues Jason Lee, the CISO of Zoom in this Expert Insight.
Blog.webp 2022-07-06 11:05:00 The Future of Attack Surface Management: How to Prepare (lien direct) Upwards of 70% of organizations have been compromised because of an unknown, unmanaged, or mismanaged visible asset. Improving your Attack Surface Management capabilities is critical, says David Monnier, a Fellow at Team Cymru.
Blog.webp 2022-06-29 12:49:23 How Vulnerability Management Has Evolved And Where It\'s Headed Next (lien direct) The blocking and tackling work of scan management is becoming a commodity, writes Lisa Xu, the CEO of NopSec in this Expert Insight. What organizations need now is complete visibility of their IT infrastructure and business applications. Vulnerability
Blog.webp 2022-06-24 13:13:26 The Concerning Statistics About Mental Health in Cybersecurity (lien direct) Are cyber professionals as good at protecting their mental health as their IT environments? Thomas Kinsella, COO of Tines, talks about the worrying mental health statistics in cyber and how to protect your team.
Blog.webp 2022-06-20 11:30:00 Episode 239: Power shifts from Russia to China in the Cyber Underground (lien direct) Naomi Yusupov, a Chinese Intelligence Analyst at the threat intelligence firm CyberSixGill talks to host Paul Roberts about that company's new report: The Bear and the Dragon: Analyzing the Russian and Chinese Cybercriminal Communities. Threat
Blog.webp 2022-06-14 21:23:31 Identity Fraud: The New Corporate Battleground (lien direct) The pandemic accelerated the migration to digital services, with millions of U.S. consumers turning to the internet for everything from medical care to shopping and banking. But as consumers increasingly move their transactions online, criminals enjoy a landscape ripe for identity fraud, John Buzzard of Javelin Strategy writes in this Expert...Read the whole entry... »
Blog.webp 2022-05-25 13:31:12 Episode 238: Robots Are The Next Frontier In Healthcare Cyber Risk (lien direct) In this episode of the podcast (#238) we speak with Daniel Brodie, the CTO at the firm Cynerio. about his firm's discovery of a string of critical security flaws in an autonomous medical robot, TUG, that is already deployed in hundreds of clinical settings and the growing issue of medical device insecurity and cyber risks to healthcare...Read the whole entry... »Click the icon below to listen.
Blog.webp 2022-05-17 13:03:04 Understanding the Economic Impact of Credential Stuffing Attacks (lien direct) Credential stuffing attacks rose by 49% in 2020, according to one report. In this Expert Insight piece, Anastasios Arampatzis talks about simple steps companies can take to stop these attacks.
Blog.webp 2022-05-09 01:22:52 Cyber Attack Halts Production at Ag Equipment Maker AGCO Fendt (lien direct) A cyber attack has disrupted the operations of AGCO/Fendt, a major manufacturer of agricultural equipment, the company has ackhttps://feeds.feedblitz.com/-/41936664/0/thesecurityledgerwledged.
Blog.webp 2022-05-03 22:10:02 Feel Good Ukraine Tractor Story Highlights Ag Cyber Risk (lien direct) The good news? John Deere bricked expensive farm equipment taken by thieving Russian troops. The bad news: those same remote access features could be used to launch crippling, large scale attacks on US farms.
Blog.webp 2022-04-19 15:31:51 Episode 237: Jacked on the Beanstalk – DeFi\'s Security Debt Runs Wide, Deep (lien direct) The hack of Beanstalk is just the latest major compromise of a decentralized finance (DeFi) platform. In this podcast, Jennifer Fernick of NCC Group joins me to talk about why DeFi's security woes are much bigger than Beanstalk. Hack
Blog.webp 2022-03-06 16:39:13 Episode 236: Cyberwar Takes A Back Seat In Ukraine (For Now) (lien direct) we sit down with Christian Sorenson, the former lead of the international cyber warfare team at US Cyber Command and CEO of cybersecurity firm, SightGain, to talk about what we've learned so far from Russia's war in Ukraine, and what may be coming next. Guideline
Blog.webp 2022-03-03 23:21:16 How to Bring the Power of No-Code Security Automation to Your Team in 2022 (lien direct) Seven in 10 SOC analysts say they are “burned out.” Six in 10 plan to leave their job “in the next year.” Tines CEO Eoin Hinchy says no-code automation may be a way to reduce the burnout and retain top talent.
Blog.webp 2022-02-24 13:30:00 Why Security Practitioners Are Unhappy With Their Current SIEM (lien direct) In this Expert Insight, Jack Naglieri, the CEO of Panther, writes about how today's cloud-centric and data-driven environments make the SIEM technologies of the past inadequate and demand new approaches to security monitoring.
Blog.webp 2022-02-17 13:36:27 State of Modern Application Security: 6 Key Takeaways For 2022 (lien direct) In this Expert Insight, Harshil Parikh, CEO of Tromzo, reveals findings from the company's recent State of Modern Application Security Report, a survey of 400 appsec professionals.
Blog.webp 2022-02-14 02:54:34 Episode 235: Justine Bone of MedSec on Healthcare Insecurity (lien direct) In this episode of the podcast (#235) Justine Bone, the CEO of Medsec, joins Paul to talk about cyber threats to healthcare organizations in the age of COVID. Justine's firm works with hospitals and healthcare organizations to understand their cyber risk and defend against attacks, including ransomware. The post Episode 235: Justine Bone of...Read the whole entry...  _!fbztxtlnk!_ https://feeds.feedblitz.com/~/682143360/0/thesecurityledger -->»Click the icon below to listen.
Last update at: 2024-04-24 12:08:13
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter