What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
itsecurityguru.webp 2024-04-26 10:36:36 Cato Networks pour présenter de nouvelles tactiques d'évasion de sécurité à la conférence RSA 2024
Cato Networks to Showcase New Security Evasion Tactics at RSA Conference 2024
(lien direct)
Cato Networks, le leader de la sase, a annoncé aujourd'hui que Cato Ctrl, l'équipe de recherche de la Cyber Threat Intelligence (CTI) du leader de Sase \\, démontrera les dernières tactiques des acteurs de la menace conçus pour capitaliser sur les organisations \\ 'complexeArchitectures de sécurité lors des présentations lors de la prochaine conférence RSA 2024. Les principales principales activités des médias, des clients et des partenaires sont les principaux de la conférence.«Aujourd'hui \'s [& # 8230;] Le message Cato Networks pour présenter de nouvelles tactiques d'évasion de sécurité lors de la conférence RSA 2024 est apparue pour la première fois sur gourou de la sécurité informatique .
Cato Networks, the SASE leader, today announced that Cato CTRL, the SASE leader\'s cyber threat intelligence (CTI) research team, will demonstrate threat actors\' latest tactics designed to capitalise on organisations\' complex security architectures during presentations at the upcoming RSA Conference 2024. The talks headline Cato\'s numerous media, customer, and partner activities at the conference. “Today\'s […] The post Cato Networks to Showcase New Security Evasion Tactics at RSA Conference 2024 first appeared on IT Security Guru.
Threat Conference ★★★
itsecurityguru.webp 2024-04-25 11:58:40 AI-driven cyber attacks to be the norm within a year, say security leaders (lien direct) Netacea, le spécialiste de la détection et de la réponse des bots, a annoncé aujourd'hui de nouvelles recherches sur la menace des cyberattaques axées sur l'IA.Il constate que la plupart des entreprises voient rapidement «l'IA offensive» devenir rapidement un outil standard pour les cybercriminels, avec 93% des chefs de sécurité s'attendant à faire face à des attaques quotidiennes basées sur l'IA.La recherche, la cybersécurité à l'ère de l'IA offensive, interrogé la sécurité [& # 8230;] Le message Cyber ​​Attacks dirigés par AI sont la norme dans un an, disons les leaders de la sécurité a>.
Netacea, the bot detection and response specialist, today announced new research into the threat of AI-driven cyberattacks. It finds that most businesses see “offensive AI” fast becoming a standard tool for cybercriminals, with 93% of security leaders expecting to face daily AI-driven attacks. The research, Cyber security in the age of offensive AI, surveyed security […] The post AI-driven cyber attacks to be the norm within a year, say security leaders first appeared on IT Security Guru.
Tool Threat ★★
itsecurityguru.webp 2024-04-23 15:09:25 Informations expertes: les méthodes de recrutement obsolètes entravent la cyber armée mondiale
Expert Insight: Outdated Recruitment Methods Are Impeding The Global Cyber Army
(lien direct)
La cybersécurité est \\ 'inclusive \' par nature: personne n'est exempté des retombées du paysage cyber-menace en expansion.La notion, par conséquent, que certains groupes d'individus se voient offrir moins de possibilités de rejoindre le cyber industrie que d'autres sont franchement absurdes.La dernière étude de travail de cybersécurité d'Isc2 \\ nous donne un instantané à l'offre et à la demande de [& # 8230;] Le post Insight expert: les méthodes de recrutement obsolètes entravent la cyber-armée mondiale Apparu pour la première fois sur gourou de la sécurité informatique .
Cybersecurity is \'inclusive\' by nature: no one is exempt from the fallout of the expanding cyber threat landscape. The notion, therefore, that some groups of individuals are offered fewer opportunities to join the cyber industry than others is frankly absurd. ISC2\'s latest Cybersecurity Workforce Study gives us a snapshot into the supply and demand of […] The post Expert Insight: Outdated Recruitment Methods Are Impeding The Global Cyber Army first appeared on IT Security Guru.
Threat Studies ★★★
itsecurityguru.webp 2024-04-10 12:25:50 Hack the Box redéfinit les performances de la cybersécurité, établissant de nouvelles normes dans le cyber-préparation des organisations
Hack The Box redefines cybersecurity performance, setting new standards in the cyber readiness of organizations
(lien direct)
Les entreprises peuvent augmenter leurs défenses de cybersécurité & # 8211;Éliminer les lacunes et les lacunes de connaissances que les criminels exploitent régulièrement grâce à Hack the Box \'s Cyber Performance Center.Hack the Box \'s Cyber Performance Center unit la capacité individuelle, les pratiques de gestion d'entreprise et le facteur humain dans l'industrie de la cybersécurité et il est conçu pour aider les organisations à prendre un [& # 8230;] Le post Hack the Box Redéfinit les performances de la cybersécurité, établissant de nouvelles normes dans la cyber-préparation des organisations est apparu pour la première fois sur Guru de sécurité informatique.
Companies can level up their cybersecurity defenses – eliminating the skills and knowledge gaps that criminals regularly exploit thanks to Hack The Box\'s Cyber Performance Center. Hack The Box\'s Cyber Performance Center unites individual ability, business management practices, and the human factor in the cybersecurity industry and it is designed to help organizations take a […] The post Hack The Box redefines cybersecurity performance, setting new standards in the cyber readiness of organizations first appeared on IT Security Guru.
Hack Threat ★★★
itsecurityguru.webp 2024-04-03 15:54:22 Les botnets et les infosteaux IoT ciblent fréquemment le secteur de la vente au détail
IoT Botnets and Infostealers Frequently Target Retail Sector
(lien direct)
La nouvelle recherche de NetSkope Threat Labs a révélé que les botnets IoT, les outils d'accès à distance et les infostateurs étaient les principales familles de logiciels malveillants déployés par des attaquants ciblant le secteur de la vente au détail au cours de la dernière année.Les résultats ont été révélés dans un nouveau rapport sur le secteur de la vente au détail.La vente au détail a également subi un changement au cours des 12 derniers mois [& # 8230;] Le post Malware Tool Threat ★★
itsecurityguru.webp 2024-03-27 10:02:56 L'analyse du laboratoire de menace de WatchGuard montre une augmentation des logiciels malveillants évasifs
WatchGuard Threat Lab Analysis Shows Surge in Evasive Malware
(lien direct)
WatchGuard & Reg;Technologies, une entreprise unifiée de cybersécurité, a annoncé les conclusions de son dernier rapport de sécurité Internet, détaillant les principales tendances des logiciels malveillants et les menaces de sécurité du réseau et des points finaux analysées par les chercheurs WatchGuard Threat Lab.Les principales résultats des données montrent une augmentation spectaculaire des logiciels malveillants évasifs qui ont alimenté une forte augmentation des logiciels malveillants totaux, les acteurs de menace [& # 8230;] Le post Watchguard Threat Lab Lab Lab Analysis AnalysisMontre une augmentation des logiciels malveillants évasifs apparu pour la première fois sur gourou de la sécurité informatique .
WatchGuard® Technologies, a unified cybersecurity company, has announced the findings of its latest Internet Security Report, detailing the top malware trends and network and endpoint security threats analysed by WatchGuard Threat Lab researchers. Key findings from the data show a dramatic surge in evasive malware that fueled a large increase of total malware, threat actors […] The post WatchGuard Threat Lab Analysis Shows Surge in Evasive Malware first appeared on IT Security Guru.
Malware Threat ★★
itsecurityguru.webp 2024-03-21 13:52:48 MIWIC2024: Rebecca Taylor, Manager des connaissances sur le renseignement des menaces chez SecureWorks
MIWIC2024: Rebecca Taylor, Threat Intelligence Knowledge Manager at Secureworks
(lien direct)
Organisé par Eskenzi PR en partenariat médiatique avec le gourou de la sécurité informatique, les femmes les plus inspirantes des Cyber Awards visent à faire la lumière sur les femmes remarquables de notre industrie.Ce qui suit est une caractéristique sur l'une des 20 meilleures femmes de 2024 sélectionnées par un groupe de juges estimé.Présenté dans un format Q & # 38; Le post miwic2024: Rebecca Taylor, Manager des connaissances sur le renseignement des menaces chez SecureWorks est apparu pour la première fois sur gourou de la sécurité informatique .
Organised by Eskenzi PR in media partnership with the IT Security Guru, the Most Inspiring Women in Cyber Awards aim to shed light on the remarkable women in our industry. The following is a feature on one of 2024\'s Top 20 women selected by an esteemed panel of judges. Presented in a Q&A format, the nominee\'s answers are […] The post MIWIC2024: Rebecca Taylor, Threat Intelligence Knowledge Manager at Secureworks first appeared on IT Security Guru.
Threat ★★
itsecurityguru.webp 2024-03-13 16:08:29 La recherche révèle que les infostelleurs ciblent les données du secteur des soins de santé
Research Reveals That Infostealers Target Healthcare Sector Data
(lien direct)
Les nouvelles recherches de NetSkope Threat Labs ont révélé que les infostateurs étaient les principaux familles de logiciels malveillants et Ransowmare utilisés pour cibler le secteur des soins de santé.Les soins de santé ont été parmi les meilleurs secteurs touchés en 2023 par Mega Breachs, une attaque où plus d'un million de disques ont été volés.Le rapport a également examiné l'augmentation continue de l'adoption des applications cloud [& # 8230;] Le post Les recherches révèlent que les infostellers ciblent HealthcareLes données du secteur sont apparues pour la première fois sur gourou de la sécurité informatique .
New research by Netskope Threat Labs has revealed that infostealers were the primary malware and ransowmare families used to target the healthcare sector. Healthcare was among the top sectors impacted during 2023 by mega breaches, an attack where over one million records were stolen. The report also examined the continued increase in cloud app adoption […] The post Research Reveals That Infostealers Target Healthcare Sector Data first appeared on IT Security Guru.
Malware Threat Medical Cloud ★★
itsecurityguru.webp 2024-03-04 15:52:38 Les acteurs de l'État du pays chinois pour accélérer les tentatives de cyber-espionnage en 2024
Chinese nation state actors to ramp up cyber espionage attempts in 2024
(lien direct)
Cyjax, un fournisseur de renseignements sur les menaces, annonce aujourd'hui ses dernières recherches, Broken China, analysant la situation socio-économique turbulente en Chine et comment cela entraînera probablement une augmentation des activités de cyber-espionnage par la RPC pour donner aux entreprises chinoises une compétitivité compétitivebord.Le rapport constate que la Chine est confrontée à des pressions économiques majeures de toutes les côtés.[& # 8230;] Le message Les acteurs de l'État du pays chinois pour accélérer les tentatives de cyber-espionnage en 2024 sont apparus pour la première fois sur gourou de la sécurité informatique .
CYJAX, a threat intelligence provider, today announces its latest research, Broken China, analysing the turbulent socio-economic situation in China and how this will likely lead to an increase in cyber espionage activities by the PRC to give Chinese businesses a competitive edge. The report finds that China is facing major economic pressures from all sides. […] The post Chinese nation state actors to ramp up cyber espionage attempts in 2024 first appeared on IT Security Guru.
Threat ★★★
itsecurityguru.webp 2024-02-15 14:32:05 Plateforme de protection de l'API de sécurité de sel maintenant disponible à l'achat sur le marché Crowdsstrike
Salt Security API Protection Platform Now Available for Purchase in the CrowdStrike Marketplace
(lien direct)
Aujourd'hui, API Security Pros Salt Security a annoncé que la plate-forme de protection des API de sécurité de sel est désormais disponible à l'achat sur le marché Crowdsstrike.Salt Security s'intègre à la Crowdsstrike Falcon & Reg, leader de l'industrie;Plateforme XDR pour offrir aux clients une surveillance d'exécution des API des meilleurs reproches et des informations sur AI pour une vue à 360 degrés des risques de sécurité API pour une menace efficace [& # 8230;] le post Plateforme de protection des API de sécurité des sel disponibles maintenant à l'achat dans le marché Crowdsstrike est apparu pour la première fois sur gourou de la sécurité informatique .
Today, API security pros Salt Security have announced that the Salt Security API Protection Platform is now available for purchase in the CrowdStrike Marketplace. Salt Security integrates with the industry-leading CrowdStrike Falcon® XDR platform to provide customers with best-of-breed API runtime monitoring and AI-driven insights for a 360-degree view of API security risks for effective threat […] The post Salt Security API Protection Platform Now Available for Purchase in the CrowdStrike Marketplace first appeared on IT Security Guru.
Threat ★★
itsecurityguru.webp 2024-01-23 14:57:26 Cato Networks présente le premier XDR basé sur le monde de World \\
Cato Networks Introduces World\\'s First SASE-based XDR
(lien direct)
Cato Networks, le leader de Sase, a annoncé l'expansion de la plate-forme cloud Cato Sase en détection des menaces et en réponse aux incidents avec la solution de détection et de réponse étendue et de réponse étendue (XDR) basée sur la sase du monde \\.Disponible immédiatement, Cato XDR utilise les capacités fonctionnelles et opérationnelles du cloud Cato Sase pour surmonter les temps de déploiement prolongés, la qualité des données limitée et une enquête inadéquate et [& # 8230;] Le post Cato Networks introduit le monde \\Le premier XDR basé sur Sase est apparu pour la première fois sur gourou de la sécurité informatique .
Cato Networks, the leader in SASE, announced the expansion of the Cato SASE Cloud platform into threat detection and incident response with Cato XDR, the world\'s first SASE-based, extended detection and response (XDR) solution. Available immediately, Cato XDR utilizes the functional and operational capabilities of the Cato SASE Cloud to overcome the protracted deployment times, limited data quality, and inadequate investigation and […] The post Cato Networks Introduces World\'s First SASE-based XDR first appeared on IT Security Guru.
Threat Cloud ★★
itsecurityguru.webp 2023-11-20 14:41:21 La nouvelle technique anti-sandbox de Lummac2 Stealer \\?Trigonométrie
LummaC2 Stealer\\'s New Anti-Sandbox Technique? Trigonometry
(lien direct)
Les nouvelles recherches de UptPost24 ont révélé que les développeurs de logiciels malveillants utilisent des techniques d'évasion de bac à sable pour éviter d'exposer un comportement malveillant dans un bac à sable où les logiciels malveillants sont analysés par des recherches sur la sécurité.L'équipe de renseignement des menaces d'OutPost24, Krakenlabs, a découvert que les développeurs de logiciels malveillants utilisent la trigonométrie pour détecter le comportement humain en fonction des positions de curseur pour éviter une analyse de sécurité automatisée.Le malware-as-a-Service (MaaS) [& # 8230;] le post Lummac2 Stealer \'s New anti-anti- Technique SandBox?La trigonométrie est apparue pour la première fois sur gourou de la sécurité informatique .
New research by Outpost24 has revealed that malware developers are using sandbox evasion techniques to avoid exposing malicious behaviour inside a sandbox where malware is analysed by security researches. Outpost24\'s threat intelligence team, KrakenLabs, discovered that malware developers are using trigonometry to detect human behaviour based on cursor positions to avoid automated security analysis. The Malware-as-a-Service (MaaS) […] The post LummaC2 Stealer\'s New Anti-Sandbox Technique? Trigonometry first appeared on IT Security Guru.
Malware Threat ★★
itsecurityguru.webp 2023-11-20 11:18:29 Comprendre le nouveau régime de cybersécurité du gouvernement britannique, Govassure
Understanding the UK government\\'s new cybersecurity regime, GovAssure
(lien direct)
avec la menace toujours croissante des cyberattaques sur le gouvernement britannique et les infrastructures nationales critiques, les cyber-sécurité-cadres sont plus que jamais.Avec la marée montante de la menace toujours résitée à l'esprit, Govassure a été lancée par le gouvernement britannique en avril 2023. Il est un programme de cybersécurité qui vise à garantir que les systèmes informatiques du gouvernement sont pleinement protégés de [& # 8230;] Le post Comprendre le gouvernement britannique \\Le nouveau régime de cybersécurité, Govassure est apparu pour la première fois sur gourou de la sécurité informatique .
With the ever-growing threat of cyberattacks on the UK government and Critical National Infrastructure cyber safety matters more than ever. With the rising tide of ever-resent threat in mind, GovAssure was launched by the UK government in April 2023. It’s a cyber security programme that aims to ensure government IT systems are fully protected from […] The post Understanding the UK government\'s new cybersecurity regime, GovAssure first appeared on IT Security Guru.
Threat ★★
itsecurityguru.webp 2023-10-03 15:07:12 Les PME cyber-menaces britanniques préoccupent la hausse au cours des 12 derniers mois comme un quart d'admission à avoir été violée
UK SME cyber threat concerns on the rise in last 12 months as a quarter admit to being breached
(lien direct)
Dans une toile de fond économique difficile et des cyberattaques bien médiatisées, les préoccupations concernant les cyber-menaces parmi les petites et moyennes entreprises (PME) britanniques ont augmenté de manière significative au cours de la dernière année car elles considèrent l'impact sur la marque, la réputation et les revenus.Selon de nouvelles recherches, près de quatre sur dix (38%) s'inquiètent davantage des menaces de cybersécurité que [& # 8230;]
Against a challenging economic backdrop and well publicised cyber-attacks, concerns about cyber threats amongst UK small and medium sized businesses (SMEs) have risen significantly in the last year as they consider the impact on brand, reputation, and revenue. According to new research, nearly four in ten (38%) are more worried about cyber security threats than […]
Threat ★★★
itsecurityguru.webp 2023-09-21 10:12:15 WatchGuard acquiert Cyglass pour la détection des anomalies du réseau propulsé par l'IA
WatchGuard acquires CyGlass for AI-powered network anomaly detection
(lien direct)
WatchGuard & Reg;Technologies, fournisseur de cybersécurité unifiée, a annoncé aujourd'hui l'acquisition de Cyglass Technology Services, un fournisseur de solutions de détection et de réponse aux menaces cloud et axées sur le réseau qui aident les organisations à voir les risques, à arrêter les menaces et à prouver la conformité.La plate-forme native du cloud-native de Cyglass utilise des capacités avancées d'intelligence artificielle (IA) et d'apprentissage automatique (ML) pour fournir une cyber-défense de classe d'entreprise à travers l'hybride [& # 8230;]
WatchGuard® Technologies, provider of unified cybersecurity, today announced the acquisition of CyGlass Technology Services, a provider of cloud and network-centric threat detection and response solutions that help organisations see risks, stop threats, and prove compliance. CyGlass’s cloud-native platform utilises advanced artificial intelligence (AI) and machine learning (ML) capabilities to deliver enterprise-class cyber defence across hybrid […]
Threat Cloud ★★
itsecurityguru.webp 2023-09-15 15:26:04 Trend Micro protège l'Université de Kingston pendant la période de compensation de pointe
Trend Micro Protects Kingston University During Peak Clearing Period
(lien direct)
Leur période la plus occupée de l'année pour le recrutement des étudiants.«La compensation universitaire est comme la course à Noël pour les détaillants.Et de la même manière, menace [& # 8230;]
Trend Micro Incorporated (TYO: 4704; TSE: 4704), a global cybersecurity leader, today revealed that it is supplying managed detection and response (MDR) capabilities to Kingston University free of charge to mitigate the threat of serious cyber disruption during their busiest time of year for student recruitment. “University clearing is like the run up to Christmas for retailers. And in the same way, threat […]
Threat Prediction ★★
itsecurityguru.webp 2023-09-08 11:06:33 Le Tsar du gouvernement prévient la cyber-menace de l'IA pour le NHS
Government tech tsar warns of AI cyber threat to NHS
(lien direct)
Ian Hogarth, le nouveau tsar de l'IA du gouvernement a averti que l'intelligence artificielle pourrait être utilisée par les cybercriminels pour attaquer le NHS.L'expert de l'industrie a également averti que la perturbation pourrait rivaliser avec la pandémie de Covid-19, car il a exercé ses priorités pour son & Pound; 100mn Task Force cette semaine.Dans une interview avec le Financial Times, [& # 8230;]
Ian Hogarth, the government\'s new AI tsar has warned that artificial intelligence could be used by cyber criminals to attack NHS. The industry expert also warned that the disruption could rival that the Covid-19 pandemic, as he set out his priorities for his £100mn task force this week. In an interview with the Financial Times, […]
Threat ★★
itsecurityguru.webp 2023-09-07 12:58:41 La fraude à la diversion des paiements représente une menace importante pour les entreprises
Payment diversion fraud poses significant threat to businesses
(lien direct)
Près d'un quart (24%) d'entreprises à travers le Royaume-Uni ont connu une fraude de détournement de paiement en 2022 selon les données du rapport Hiscox Cyber Readiness *.La fraude à la diversion des paiements (PDF) implique des cybercriminels se faisant passer pour un fournisseur de confiance et manipuler les individus au sein de l'entreprise pour effectuer un faux transfert bancaire ou un autre paiement.En 2022, la moyenne [& # 8230;]
Nearly a quarter (24%) of businesses across the UK experienced payment diversion fraud in 2022 according to data from the Hiscox Cyber Readiness Report*. Payment diversion fraud (PDF) involves cyber criminals posing as a trusted supplier and manipulating individuals within the business to make a false bank transfer or other payment. In 2022, the average […]
Threat ★★
itsecurityguru.webp 2023-08-24 09:44:06 Cyber Mindfulness Corner Company Spotlight: Egress (lien direct) Au gourou de la sécurité informatique, nous présentons des organisations qui sont passionnées par la cybersécurité une industrie plus saine et plus consciente.Cette semaine, Jack Chapman, vice-président de la renseignement sur les menaces à la sortie, a parlé aux gourous du côté humain du phishing, à l'exemple et à l'éradication de la culture de blâme.En ce qui concerne le soutien de la santé mentale et du bien-être, [& # 8230;]
At the IT Security Guru we\'re showcasing organisations that are passionate about making cybersecurity a healthier, more mindful industry. This week, Jack Chapman, VP of Threat Intelligence at Egress, spoke to the Gurus about the human side of phishing, leading by example, and eradicating blame culture. When it comes to mental health and wellbeing support, […]
Threat ★★
itsecurityguru.webp 2023-07-19 12:59:05 Nouvelle solution de base utpost24 annoncée en apportant la visibilité, la cyber-résilience et l'atténuation des menaces
New Outpost24 CORE Solution Announced Bringing Visibility, Cyber Resilience & Threat Mitigation
(lien direct)
UNTOSPOST24 a lancé OutPost24 Core, une solution unifiée de gestion de l'exposition qui donne la visibilité et les informations en temps réel sur l'inventaire des actifs informatiques d'une organisation.La solution peut également fournir une analyse de l'exposition à la menace sur toute la surface d'attaque.«La sensibilisation à la suite C et la connexion de la cybersécurité avec les résultats commerciaux n'a jamais été aussi critique.Peu importe [& # 8230;]
Outpost24 has launched Outpost24 CORE, a unified exposure management solution that gives visibility and real-time insights into an organisation\'s IT asset inventory. The solution can also provide analysis  into the threat exposure across the entire attack surface. “Raising awareness in the C-suite and connecting cybersecurity with business outcome has never been more critical. No matter […]
Threat ★★
itsecurityguru.webp 2023-06-13 12:36:04 Dragos lance le seul programme de partenaires mondiaux de Cyber Industry \\ pour courir la technologie, les services, les informations sur les menaces et la formation
Dragos Launches OT Cyber Industry\\'s Only Global Partner Program to Span Technology, Services, Threat Intelligence, and Training
(lien direct)
Aujourd'hui, Dragos Inc. a annoncé le lancement du programme Global Partner Dragos, le seul programme Channel à comprendre la technologie de cybersécurité, les services et les renseignements sur les menaces.Le programme partenaire Dragos propose également une formation qui prépare les partenaires en tant qu'experts qui peuvent offrir leurs services d'évaluation des clients basés sur la méthodologie d'évaluation éprouvée de Dragos \\;Revende la plate-forme Dragos [& # 8230;]
Today, Dragos Inc. has announced the launch of the Dragos Global Partner Program, the only channel program to comprise OT cybersecurity technology, services, and threat intelligence. The Dragos Partner Program also offers training that prepares partners as experts who can offer their customers assessment services based on Dragos\'s proven assessment methodology; resell the Dragos Platform […]
Threat ★★
itsecurityguru.webp 2023-06-07 11:06:32 UptPost24 acquiert le fournisseur EASM sweeping
Outpost24 Acquires EASM Provider Sweepatic
(lien direct)
Les spécialistes de la gestion des risques de cybersécurité UptOst24 ont annoncé aujourd'hui l'acquisition de Sweepatic.Basé à Louvain, en Belgique, Sweepatic est une plate-forme innovante de gestion de surface d'attaque externe (EASM).Gartner a identifié l'EASM comme une tendance de gestion de la sécurité et des risques (SRM) pour 2022. En tirant parti de leur solution EASM à travers l'évaluation de la sécurité complète de l'OutPost24S et l'offre de renseignement sur les menaces, les clients [& # 8230;]
Cybersecurity risk management specialists Outpost24 have today announced the acquisition of Sweepatic. Based in Leuven, Belgium, Sweepatic is an innovative external attack surface management (EASM) platform. Gartner identified EASM as a top Security and Risk Management (SRM) trend for 2022. By leveraging their EASM solution across Outpost24s full-stack security assessment and threat intelligence offering, customers […]
Threat Prediction ★★
itsecurityguru.webp 2023-06-06 10:39:26 Les organisations britanniques manquent de voie claire pour réaliser des renseignements sur les menaces
UK Organisations lack clear path to achieve threat intelligence
(lien direct)
New research by Armis shows organisations in the U.K. are facing immediate cybersecurity challenges stemming from a heightened regulatory environment, staffing and recruitment difficulties and an expanded attack surface.  In this complex environment, threat intelligence has become the top priority on their agenda, but with inventory information often updated infrequently, annually or quarterly in some cases, […]
New research by Armis shows organisations in the U.K. are facing immediate cybersecurity challenges stemming from a heightened regulatory environment, staffing and recruitment difficulties and an expanded attack surface.  In this complex environment, threat intelligence has become the top priority on their agenda, but with inventory information often updated infrequently, annually or quarterly in some cases, […]
Threat ★★
itsecurityguru.webp 2023-03-22 11:02:58 Ferrari Breach Data: l'industrie a son mot à dire [Ferrari Data Breach: The Industry has its say] (lien direct) Apparemment, l'équipe de Ferrari n'a peut-être pas été au courant des dernières façons de garantir que votre sécurité est la priorité absolue.Il a été annoncé lundi via une déclaration téléchargée sur leur site Web que Ferrari a été «récemment contactée par un acteur de menace avec une demande de rançon liée à certains coordonnées des clients».Ferrari [& # 8230;]
Apparently, the team at Ferrari may not have been up to speed with the latest ways to ensure your security is top priority. It was announced on Monday via a statement uploaded to their website that Ferrari was “recently contacted by a threat actor with a ransom demand related to certain client contact details”. Ferrari […]
Threat ★★★
itsecurityguru.webp 2023-02-28 12:29:13 The future of cyber insurance (lien direct) Cyber insurers are losing money. Their loss ratios – total claims plus the insurer's costs, divided by total premiums earned – are now consistently above 60%, which presents something of an existential threat to the insurance industry, making cyber risk a potentially uninsurable area due to falling profitability.   The insurance sector is battling its […] Threat ★★★★
itsecurityguru.webp 2023-02-07 10:05:05 UK second most targeted nation behind America for Ransomware (lien direct) After closely monitoring the most active ransomware groups in 2022, the KrakenLabs team at Outpost24 are sharing their latest report that delves deep into the significant ransomware trends, threat groups, victim profiles, and motives behind these attacks from the past year. In total, the researchers identified 2,363 disclosed victims by various ransomware groups on Data Leak […] Ransomware Threat ★★★
itsecurityguru.webp 2023-02-02 09:31:06 Ransomware conversations: Why the CFO is pivotal to discussing and preparing for risk (lien direct) With the proliferation of cyber attacks in all industries, organizations are beginning to grasp the growing significance of cyber risk and how this is an integral part of protecting and maintaining an efficient business. Ransomware is the single biggest cyber threat to global businesses; in fact, during the first half of 2022 alone, there were […] Ransomware Threat ★★
itsecurityguru.webp 2023-01-25 14:39:02 Threat actors launch one malicious attack every minute (lien direct) BlackBerry’s inaugural Quarterly Threat Intelligence Report highlights the volume and model of treats across a range of organisations and regions, including industry-specific attacks targeting the automotive and manufacturing, healthcare and financial sectors. In the 90 day period between September 1 and November 30 2022, BlackBerry says it stopped 1,757,248 malware-based cyberattacks. This includes 62 unique […] Threat ★★★★
itsecurityguru.webp 2023-01-17 10:55:27 (Déjà vu) Outpost 24\'s honeypots register 42 million attacks (lien direct) The Outpost24 research team have released the results of attack data gathered from a network of honeypots deployed to gather actionable threat intelligence. In total, 42 million attacks were registered between January 1st and September 30th 2022, with 20 honeypots evenly distributed around the world. Honeypots are, in essence, a trap. They are a decoy […] Threat ★★★★
itsecurityguru.webp 2022-10-28 10:00:41 Evolve as fast as the cybercriminals: Protect your business now, before it\'s too late (lien direct) According to the 2022 Cyber Threat Report, 2021 saw a global average increase of 105% in the number of ransomware attacks. The 2022 State of the Phish report said that a staggering 82% of UK businesses that experienced a ransomware attack sent payment to the cyber criminals – believing this was the cheapest and easiest […] Ransomware Threat
itsecurityguru.webp 2022-10-27 09:48:28 Medibank Admits That All Customer Data Was Exposed (lien direct) As reported by Medibank, an Australian health insurance giant, every one of its customers had their personal information accessed by ransomware actors-which happened a few days after Medibank had downplayed the aftermath of a recent breach.  In a newly issued statement, Medibank admitted that the threat actors might have compromised all of its customers' personal […] Ransomware Threat
itsecurityguru.webp 2022-09-30 13:10:39 (Déjà vu) Malicious Campaign Uses Government, Union-Themed Lures to Deliver Cobalt Strike Payloads (lien direct) Earlier this week, researchers at security firm Cisco Talos discovered a malicious campaign in August 2022 that relied on modularized attack techniques to deliver Cobalt Strike beacons and used them in follow–on attacks. It was reported that the company published a new advisory about the campaign on Wednesday saying the threat actors behind it used a […] Threat
itsecurityguru.webp 2022-09-13 11:05:40 Edinburgh\'s Adarma partners with The Princes Trust to support inclusivity in cybersecurity (lien direct) Adarma, the UK's largest independent cyber threat management company, has today announced a new partnership with The Prince's Trust to launch a 'Get Started in Cybersecurity' programme aimed at empowering individuals between the ages of 21 and 30 with cyber skills training and driving greater inclusivity within the industry. Adarma's CEO, John Maynard, will join […] Threat
itsecurityguru.webp 2022-09-01 09:55:06 1859 Apps Contain Hard-Coded AWS Credentials (lien direct) Security researchers have identified 1,859 apps across Android and iOS containing hard-coded Amazon Web Services (AWS) credentials. This poses a huge security risk. Symantec’s Threat Hunter Team, a part of Broadcom Software, wrote in a report that “over three-quarters (77%) of the apps contained valid AWS access tokens allowing access to private AWS cloud services.” […] Threat
itsecurityguru.webp 2022-08-10 09:09:07 Meta Take Action Against Two Cyber Espionage Operations in South Africa (lien direct) Action has been taken against two cyber espionage operations in South Africa, according to Meta. Action has been taken against Bitter APT and APT36. The announcement was made by the company last Thursday in its Quarterly Adversarial Threat Report, Second Quarter 2022. In the report, Meta’s Global Threat Intelligence Lead, Ben Ninmo, and Director of […] Threat Guideline APT 36
itsecurityguru.webp 2022-07-28 09:20:39 Microsoft Threat Intelligence Center Links Threat Group to Austrian Spyware Vendor DSRIF (lien direct) Microsoft has linked the efforts of the threat group Knotweed to an Austrian spyware vendor. The group has so far used the malware dubbed ‘SubZero’ to attack groups in Europe and Central America. The Subzero malware, as used by Knotweed, can be used to hack a target’s phone, computers, network, and internet-connected devices. DSRIF markets […] Malware Hack Threat
itsecurityguru.webp 2022-07-25 10:18:53 (Déjà vu) Hacker Selling Twitter Account Data of Millions of Users (lien direct) A threat actor used a vulnerability to build a database of phone numbers and email addresses belonging to 5.4 million Twitter accounts. The data from the breach is now up for sale on a hacker forum for $30,000. A threat actor known as ‘devil’ said on a stolen data market that the database contains information […] Vulnerability Threat
itsecurityguru.webp 2022-07-21 14:10:21 Salt Security Platform Enhancements Make it Easier to Operationalise API Security (lien direct) Salt Security, the leading API security company, has announced new enhancements to its next-generation Salt Security API Protection Platform, extending abilities in threat detection and pre-production API testing. The latest features include deeper and earlier insights into attacker behaviours and attack patterns, visual depictions of API call sequences, and support for attack simulation ahead of […] Threat Guideline
itsecurityguru.webp 2022-07-21 10:13:51 Russian Adversaries Target Google Drive and DropBox in Latest Campaign (lien direct) Russian adversaries are taking advantage of trusted cloud services, like Google Drive and DropBox, to deliver malware to businesses and governments, according to new research. Researchers at Palo Alto Networks Unit 42 wrote that the threat actor Cloaked Ursula – AKA the Russian government-linked APT29 or Cozy Bear – is increasingly using online storage services […] Malware Threat APT 29
itsecurityguru.webp 2022-07-20 12:54:14 Copycat DoS App Created by Russian Hackers to Target Ukraine (lien direct) Researchers have discovered what they believe is the first recorded instance of Android malware distribution by prolific state-sponsored Russian hacking group Turla (aka Venomous Bear, amongst other names). The active persistent threat (APT) group is linked to Russia’s Federal Security Service (FSB), a successor to the KGB. It is currently involved in operations in operations […] Malware Threat
itsecurityguru.webp 2022-07-14 10:28:29 $8million Worth of Ethereum Stolen in Large Scale Uniswap Phishing Campaign (lien direct) During an attack earlier this week, Uniswap, a popular decentralised cryptocurrency exchange, lost close to $8million worth of Ethereum. The cyberattack has impacted many investors in digital assets. The threat actors used the lure of free UNI tokens (airdrops) to trick victims into approving a transaction that gave hackers full access to wallets. The trap […] Threat
itsecurityguru.webp 2022-07-13 10:44:43 (Déjà vu) New Callback Phishing Attacks Sees Hackers Impersonate Cybersecurity Firms (lien direct) Hackers are impersonating well-known cybersecurity companies in callback phishing emails to gain initial access to corporate networks. CrowdStrike have been recently targeted. Most phishing campaigns embed malicious links that lead to landing pages that steal login credentials or emails that include harmful attachments to install malware. Over the past year, threat actors have increasingly used […] Threat Guideline
itsecurityguru.webp 2022-07-12 09:55:56 (Déjà vu) Rolling-PWN Attacks Allow Hackers to Unlock Honda Cars Remotely (lien direct) Security researchers have found that several modern Honda car models have a vulnerable rolling code mechanism that allows the cars to be unlocked and, sometimes, the engine to be started remotely. Named Rolling-PWN, the weakness enables replay attacks in which a threat actor intercepts the codes from the keyfob to the car and uses them […] Threat
itsecurityguru.webp 2022-07-11 15:14:50 Security Culture: fear of cyber warfare driving initiatives (lien direct) KnowBe4, the provider of security awareness training and simulated phishing platform, has conducted a survey during Infosecurity Europe, which evaluated the opinions of nearly 200 security professionals towards security culture, or more specifically: the ideas, customs and social behaviours of an organisation that influence their security practices. The research found the threat of cyber warfare […] Threat
itsecurityguru.webp 2022-07-04 10:17:26 Threat Actor Group Claims Responsibility for High Profile University Hacks (lien direct) Reportedly, CloudSEK used its artificial intelligence (AI)-powered digital risk platform XVigil to identify a post on a cybercrime forum mentioning open source automation server platform Jenkins as one of the TTP (tactics, techniques, and procedures) used by a threat actor (TA) in attacks against IBM and Stanford University. Used by a TA to get clicks […] Hack Threat
itsecurityguru.webp 2022-07-04 10:03:31 Microsoft Issue Updated Warning Against Known Cloud Threat Actor Group (lien direct) Microsoft’s Security Intelligence team have issued a new warning against a known cloud threat actor group. Active since early 2017 and tracked as 8220, the group have now updated its malware toolset to breach Linux servers to install crypto miners as part of a long-running campaign. On Thursday, Microsoft wrote in a Twitter thread, “the […] Malware Threat
itsecurityguru.webp 2022-06-29 12:11:21 The Top Mobile Security Threats of 2022 (lien direct) Whether you are ordering food online, booking a doctor’s appointment, or checking your balance, you are doing it through your phone. For many years we believed that we had a valid reason to trust our phone with sensitive information. Today, we have to acknowledge that this isn’t completely true and examine the risks inherent in […] Threat
itsecurityguru.webp 2022-06-29 10:47:40 (Déjà vu) Evilnum Hackers Return With New Activity Targeting International Migration Campaigns (lien direct) The Evilnum hacking group have been targeting European organisations that are involved in international migration, showing renewed signs of malicious activity within the group. Evilnum is an advanced persistent threat (APT) that has been active since at least 2019 and had its campaign and tools exposed in 2020. In 2020, ESET published a technical report […] Tool Threat
itsecurityguru.webp 2022-06-28 13:18:04 Cybersecurity is complex – but it doesn\'t need to be costly or complicated (lien direct) The pandemic tested the business resilience of every organisation. Small and medium sized enterprises (SMEs) had to maximise their digital footprint to keep operational, service their customers and survive. Just as companies are starting to return to some semblance of new normal, another threat is on the horizon. The pandemic has fuelled an increase in […] Threat
itsecurityguru.webp 2022-06-28 09:13:17 Cybersecurity Experts Warn of Emerging Threat of “Black Basta” Ransomware (lien direct) The ransomware-as-a-service (RaaS) Black Basta has struck 50 victims in the U.S., Canada, the U.K., Australia, and New Zealand within two months of its emergence in the cybersecurity landscape. The speed at which it has accumulated victims in such a short time frame has made it a prominent new threat for the cybersecurity of governments […] Ransomware Threat
Last update at: 2024-04-27 17:08:08
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter