What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
itsecurityguru.webp 2022-06-28 13:18:04 Cybersecurity is complex – but it doesn\'t need to be costly or complicated (lien direct) The pandemic tested the business resilience of every organisation. Small and medium sized enterprises (SMEs) had to maximise their digital footprint to keep operational, service their customers and survive. Just as companies are starting to return to some semblance of new normal, another threat is on the horizon. The pandemic has fuelled an increase in […] Threat
itsecurityguru.webp 2022-06-28 09:13:17 Cybersecurity Experts Warn of Emerging Threat of “Black Basta” Ransomware (lien direct) The ransomware-as-a-service (RaaS) Black Basta has struck 50 victims in the U.S., Canada, the U.K., Australia, and New Zealand within two months of its emergence in the cybersecurity landscape. The speed at which it has accumulated victims in such a short time frame has made it a prominent new threat for the cybersecurity of governments […] Ransomware Threat
itsecurityguru.webp 2022-06-22 13:58:30 Ukrainian cybersecurity officials disclose two new hacking campaigns (lien direct) Cybersecurity officials from the Computer Emergency Response Team of Ukraine (CERT-UA) exposed two new hacking campaigns against targets there this week. One utilized a phony tax collection document purportedly sent by the national tax agency and the other using a malicious document that discussed the threat of nuclear attack from Russia. The officials warned that […] Threat
itsecurityguru.webp 2022-06-22 10:31:08 (Déjà vu) New Phishing Attack Infects Devices With Cobalt Strike (lien direct) Security researchers have discovered a new malicious spam campaign that delivers the ‘Matanbuchus’ malware to drop Cobalt Strike beacons on compromised machines. Cobalt Strike is a penetration testing suite that is frequently used by threat actors for lateral movement and to drop additional payloads. First spotted in February 2021 in advertisements on the dark web, […] Spam Malware Threat
itsecurityguru.webp 2022-06-20 09:33:21 WordPress Update Millions of Sites to patch a Critical Vulnerability Affecting the Ninja Forms Plugin (lien direct) Content management system (CMS) provider WordPress has forcibly updated over a million sites in order to patch a critical vulnerability affecting the Ninja Forms plugin. The Wordfence threat intelligence team spotted the flaw in June and documented it in an advisory by the company on Thursday. The document said that the code injection vulnerability made […] Vulnerability Threat
itsecurityguru.webp 2022-06-17 10:41:03 (Déjà vu) Chinese Hackers Exploited Critical Security Vulnerability in Sophos Firewall (lien direct) A sophisticated Chinese advanced persistent threat (APT) actor exploited a critical security vulnerability in Sophos’ firewall product that came to public attention earlier this year to infiltrate an unnamed South Asian target as part of a highly-targeted attack. Volexity said in a report, “the attacker implement[ed] an interesting web shell backdoor, create[d] a secondary form […] Vulnerability Threat
itsecurityguru.webp 2022-06-16 10:02:48 Hackers Exploit Old Telerik Flaws to Deploy Cobalt Strike (lien direct) ‘Blue Mockingbird’, a threat actor, targets Telerik UI vulnerabilities to compromise servers, install Cobalt Strike beacons, and mine Monero by hijacking system resources. The attacker leverages the CVE-2019-18935 flaw, a critical severity (CVSS v3.1: 9.8) deserialisation that leads to remote code execution in the Telerik UI library for ASP.NET AJAX. In May 2020, the same […] Threat Guideline
itsecurityguru.webp 2022-06-15 09:33:58 Ransomware Gang Develops New Website That Allows Victims To Search For Their Data (lien direct) BlackCat, the ALPHV ransomware gang, has created a website that allows customers and employees of their victim to check if their data was stolen in an attack. Ransomware gangs typically quietly steal corporate data and harvest everything of value. After they’ve done this, the threat actor starts to encrypt devices. The hackers then, in a […] Ransomware Threat
itsecurityguru.webp 2022-06-14 13:18:40 Searchlight Security appoints Cylance and Blackberry\'s Eric Milam to lead its dark web intelligence product strategy (lien direct) Searchlight Security appointed Eric Milam as their new Executive Vice President of Product. Milam is a renowned cybersecurity expert who brings deep expertise in threat intelligence and research, a decisive leadership style, and a creative approach to cyber-security problem-solving and solution design. Milam has worked previously as a VP of Research & Intelligence at Blackberry […] Threat Guideline
itsecurityguru.webp 2022-06-14 09:45:15 45% of cybersecurity pros are considering quitting the industry due to stress (lien direct) The results of the third edition of the annual Voice of SecOPs Report found that 45% of respondents in C-suite and senior cybersecurity roles were considering exiting the industry due to stress and incessant threats from ransomware. 46% of those surveyed knew someone in the past year who left due to stressors. Threats from ransomware […] Ransomware Threat
itsecurityguru.webp 2022-06-13 11:20:02 Russia Reportedly Warns of “Direct Military Clash” if Cyber-Attacks on its Infrastructure Continue (lien direct) Reportedly, the Russian government has warned the U.S. and its allies that continued cyber-attacks on its infrastructure risks a “direct military clash.” The threats follow reports from last week that Russia’s Ministry of Construction, Housing and Utilities website had been hacked and replaced with a message stating “Glory to Ukraine” on its homepage. A foreign […] Threat
itsecurityguru.webp 2022-06-13 09:39:51 (Déjà vu) Organisations in Australia and Southeast Asia Targeted by Aoqin Dragon For Over 10 Years (lien direct) A new advanced persistent threat (APT) actor, reportedly based in China and dubbed Aoqin Dragon, has been linked to several hacking attacks across Australia and Southeast Asia against education, government and telecom entities since 2013. Sentinel Labs, threat researchers, published a blog post on Thursday outlining the events. Joey Chen, threat intelligence researcher at SentinelOne, […] Threat
itsecurityguru.webp 2022-06-10 11:13:04 New Linux Malware Dubbed “Almost Impossible” To Detect Found (lien direct) A new form of Linux malware that is “almost impossible” to detect has been found in a joint research effort by BlackBerry Threat Research & Research team and Intezer security researcher Joakim Kennedy. It has been dubbed Symbiote. A blog post on the malware was released on Thursday. It has been called Symbiote because of […] Malware Threat
itsecurityguru.webp 2022-06-08 11:17:44 New NHS Digital Materials Aim to Boost Cybersecurity Awareness in Social Care Organisations (lien direct) This week the UK’s social care sector received a boost after NHS Digital released new materials designed to enhance staff cybersecurity awareness. The materials hope to raise awareness of critical threats and risks. The programme was developed in partnership with Digital Social Care, the materials are part of the NHS “Keep IT Confidential” campaign. The […] Threat
itsecurityguru.webp 2022-06-08 09:20:09 Evil Corp Hacker Group Changes Ransomware Tactics After U.S. Sanctions (lien direct) The Evil Corp Russian hacker group has reportedly changed its attack tactics to avoid sanctions placed on US companies prohibiting them from paying it a ransom. Mandiant, the threat intelligence firm, reported the shift. The firm recently wrote a blog post linking a series of Lockbit ransomware intrusions to UNC2165, a threat cluster that shares […] Ransomware Threat ★★★
itsecurityguru.webp 2022-06-07 11:14:50 (Déjà vu) Microsoft\'s Digital Crimes Unit Takes Legal Action Over Spear-Phishing Attacks by Bohrium Hackers (lien direct) Last week Microsoft’s Digital Crimes Unit (DCU) disclosed that it had taken legal proceedings against an Iranian threat actor dubbed Bohrium, linked with a spear-phishing operation. Bohrium is said to have targeted multiple entities in the U.S., India and the Middle East, including across transportation, tech, education, and government sectors. In a Tweet Amy Hogan-Burney […] Threat
itsecurityguru.webp 2022-06-07 10:19:31 (Déjà vu) Motorola\'s Unisoc Chips Found to Contain Vulnerability (lien direct) A critical vulnerability in the Unisoc Tiger T700 chips that power the Motorola Moto G20, E30 and E40 smartphones has been found by the cyber-threat intelligence firm Checkpoint Research (CPR). These components have been marked as threat vectors due to a stack overflow vulnerability. The Unisoc Tiger T700 chip replaced MediaTek’s chips in these devices […] Vulnerability Threat
itsecurityguru.webp 2022-06-06 11:41:11 (Déjà vu) State-Backed Hackers Exploit Microsoft “Follina” Bug to Target U.S. and European Entities (lien direct) A suspected state-aligned threat actor has been linked to a fresh set of attacks exploiting the Microsoft Office “Follina” vulnerability to target government entities across the U.S. and Europe. Proofpoint, an enterprise security firm, said that it blocked attempts at exploiting the remote code execution flaw. The flaw is being tracked CVE-2022-30190 (CVSS Score: 7.8). […] Vulnerability Threat
itsecurityguru.webp 2022-05-26 09:57:51 Insider threats caused 68% of legal sector breaches (lien direct) Insider threats were responsible for 68% of data breaches at UK law firms, according to new research from the Information Commissioner's Office (ICO). ICO Data from Q3 2021 was analysed by NetDocuments found that only 32% of breaches in the legal sector were caused by outside threats. Other key findings include: 54% of data breaches […] Threat
itsecurityguru.webp 2022-05-23 09:40:42 Chinese hackers caught spying on Russian defence institutes (lien direct) A minimum of two research institutes in Russia and third likely in Belarus have suffered an espionage attack carried out by a Chinese nation-state advanced persistent threat grout (APT).  Codenamed “Twisted Panda,” the attacks come in the wake of Russia’s military invasion of Ukraine, an event that has prompted many threat actors to switch tactics […] Threat
itsecurityguru.webp 2022-05-19 16:03:01 Who is UNC1756 – the hacker threatening Costa Rica? (lien direct) On 16 April 2022, the ContiNews ransomware PR site posted the gang’s newest victim: the Ministry of Finance of Costa Rica. Three days later, the post was updated with a sample of the stolen data, and a threat to continue attacks against Costa Rican agencies unless the government paid a requested ransom of $10 million. […] Ransomware Threat
itsecurityguru.webp 2022-05-10 09:00:33 KB4-Con: This is How Nicole Perlroth Tells Us the World Ends (lien direct) “We have never been closer to a cataclysmic cyber event,” warns Nicole Perlroth, New York Times' cybersecurity journalist, at this year's KB4-Con in Orlando, Florida. Perlroth begins her talk by painting a picture of today's sombre reality, highlighting the threat of Russian cyberattacks on our critical infrastructure and the latest discovery of Pipedream – the […] Threat ★★★★
itsecurityguru.webp 2022-05-03 09:33:45 Cyber-espionage group targets Asian telecomms (lien direct) Researchers at Sentinel Labs have identified a new cluster of malicious cyber activity tracked as Moshen drago, with its efforts aimed at telecommunication service providers in Central Asia. The new threat group does have overlaps with “RedFoxtrot” and “Nomad Panda,” notably including the use of ShadowPad and PlugX malware variants, their activities’ differentiate enough to […] Malware Threat
itsecurityguru.webp 2022-04-29 09:46:29 Global security spending set to reach $198bn by 2025 (lien direct) Market analysts at GlobalData have predicted that global cybersecurity spending is set to increase by 58%, reaching $198bn by 2025. GlobalData claims that an increasingly tense geopolitical landscape and the COVID-19 pandemic has placed the advantage squarely in the hands of threat actors. Spending will be primarily directed towards software, followed by services and hardware. “The […] Threat
itsecurityguru.webp 2022-04-28 11:21:35 Ransoms only make up 15% of ransomware costs (lien direct) Researchers at Check Point have revealed that the collateral damage of ransomware attacks make up costs roughly seven times higher than the ransom demanded by threat actors. The costs include financial implications caused by incident response efforts, system restoration, legal fees, monitoring costs and the overall impact of business disruption. Ransomware attacks are an increasingly popular […] Ransomware Threat
itsecurityguru.webp 2022-04-19 10:41:45 (Déjà vu) Blockchain companies warned of North Korean hackers (lien direct) The US Cybersecurity and Infrastructure Security Agency (CISA), the Federal Bureau of Investigation and the Treasury Department have all warned of new, ongoing attacks targeting blockchain companies, carried out by the Lazarus Group. The activity cluster has been dubbed TraderTraitor, involving the North Korean state-sponsored advanced persistent threat (APT) actor striking entities operating in the […] Threat Medical APT 38 APT 28
itsecurityguru.webp 2022-04-06 10:20:22 New Risk-based Application Access Control aims to solve BYOD and Remote Work Security and Productivity Challenges (lien direct) Yesterday, Cato Networks introduced its new risk-based application access control for combatting the threat of infiltration posed by remote workers and Bring Your Own Device (BYOD). Now, enterprise policies will be able to consider real-time device context when restricting access to certain capabilities within corporate applications, the internet and cloud resources. “User devices can be […] Threat
itsecurityguru.webp 2022-04-05 15:23:56 Armis Appoints Tom Gol as CTO for Research (lien direct) Today, Armis announced the appointment of Tom Gol as CTO for Research. He will be reporting directly to Nadir Izrael, Global CTO and Co-founder at Armis. In this role, Tom will lead and oversee all research efforts as the company continues to solidify its place as a security leader and expert in threat and vulnerability research. His team […] Vulnerability Threat Guideline
itsecurityguru.webp 2022-03-30 11:33:24 A third of malware infections use Log4Shell (lien direct) Researchers at Lacework have revealed that the Log4Shell vulnerability was exploited as an initial attack vector in 31% of cases monitored by the company over the past six months. The software vendor's latest Lacework Cloud Threat Report highlights typical risks in today’s digital landscape. The findings confirm what security experts suspected, that the Log4j bug was used […] Malware Vulnerability Threat ★★
itsecurityguru.webp 2022-03-29 09:24:28 Critically Exposed Web Apps Discovered Across Europe\'s Top Chemical Manufacturers (lien direct) New research has revealed the top Chemical Manufacturers in the EU all have concerning levels of vulnerabilities and weak spots in their attack surface. According to the 2022 Web Application Security for Manufacturers report by Outpost24, 60% of European Chemical Manufacturers had vulnerabilities that are critically exposed and open to attacks. This new industry threat […] Threat ★★★★
itsecurityguru.webp 2022-03-25 10:43:26 Honda bug allows hackers to unlock and start your car (lien direct) Multiple researchers disclosed a vulnerability this week that would allow nearby attackers to unlock and even start some Honda and Acura cars. To carry out the attack, threat actors would capture the R signals sent from a key fob to a car, then resending these signals to unlock the car and even start the engine […] Vulnerability Threat
itsecurityguru.webp 2022-03-24 11:29:18 Ransomware payments peaked in 2021 (lien direct) Ransomware payments reached all-time highs last year, with related data leaks and ransom demands also surging, according to Palo Alto Networks. The stats were compiled from cases worked on by the security vendor’s Unit 42 security consulting business. The 2022 Unit 42 Ransomware Threat Report published by Palo Alto Networks today claimed the average ransomware payment reached […] Ransomware Threat ★★
itsecurityguru.webp 2022-03-22 10:49:09 AvosLocker ransomware hits critical infrastructure (lien direct) Several US authorities issued an alert warning of the threat to critical national infrastructure (CNI) providers from the AvosLocker ransomware group. The group is a ransomware-as-a-service affiliate operation known for targeting financial services, manufacturing and government entities, as well as other sectors, the report indicated. AvosLocker seems to be geographically indiscriminate, with some victims hailing […] Ransomware Threat
itsecurityguru.webp 2022-03-21 10:28:15 Hubspot breach spreads to BlockFi, Swan Bitcoin (lien direct) Hubspot, a widely used Customer Relationship Management (CRM) platform, was hacked on Friday by a threat actor accessing an employee account.  The hacker then used the account to target 30 as yet unnamed cryptocurrency stakeholders, with BlockFi and Swan Bitcoin confirming that they suffered a breach. As Hubspot is a third party vendor, the hacker […] Threat
itsecurityguru.webp 2022-03-21 09:57:32 More Conti group source code leaked (lien direct) A Ukrainian security researcher has released further source code from the Conti ransomware group in retaliation for their siding with Russia over the ongoing Russia-Ukraine conflict. Conti is a prolific ransomware operation run by Russia-based threat actors. The group has been involved in developing numerous malware families, and is considered one of the most active […] Ransomware Malware Threat
itsecurityguru.webp 2022-03-18 11:25:52 (Déjà vu) New “initial access broker” working with Conti gang (lien direct) Google’s Threat Analysis Group (TAG) has new initial access broker that it alleges is closely affiliated to a Russian cyber-crime gang infamous for its Conti and Diavol ransomware operations. The financially motivated threat actor, dubbed Exotic Lily, has been detected exploiting a recently patched critical flaw in the Microsoft Windows MSHTML platform (CVE-2021-40444). The exploit […] Ransomware Threat
itsecurityguru.webp 2022-03-17 12:01:27 New ransomware threatens to wipe Windows PCs (lien direct) A relatively new Ransomware, LokiLocker, uses the standard extortion-through-encryption racket but also incorporates disk-wiper functionality. Double extortion soared in popularity last year, with ransomware gangs stealing files before encrypting them to threaten victims with a sensitive data leak if they didn’t pay up. BlackBerry Threat Intelligence is warning that LokiLock, first seen in August 2021, […] Ransomware Threat
itsecurityguru.webp 2022-03-15 09:45:39 Ransomware groups target “enemies of Russia” (lien direct) A new report Accenture suggests that cyber-criminals have split into pro-Ukraine and pro-Russia factions, with the latter focusing on western critical national infrastructure (CNI). The consulting giant’s Accenture Cyber Threat Intelligence (ACTI) arm has warned that the recent ideological split could mean increased risk for Western organizations, as pro-Kremlin groups morph into quasi-activists. Government, media, […] Threat
itsecurityguru.webp 2022-03-14 10:32:49 Malware hidden in fake Valorant aim-bot (lien direct) Security analysts from Korea have detected a malware distribution campaign using Valorant cheat lures on YouTube in order to trick players into downloading RedLine, a powerful information stealer. This kind of lure is relatively common as threat actors can easily avoid YouTube’s new content submission reviews, or simply create new accounts when old ones are […] Malware Threat
itsecurityguru.webp 2022-03-11 10:58:59 Microsoft calls for more women in cyber (lien direct) The tech giant Microsoft has claimed that encouraging women into cybersecurity jobs is “mission critical” to addressing the labour shortage in the cybersecurity industry. The company’s corporate vice president of security, compliance, identity and management, Vasu Jakkal argues that diversity is sorely needed in the industry in order to address the evolving threat landscape and […] Threat
itsecurityguru.webp 2022-03-10 10:15:07 Up to 30% of WordPress plugin bugs don\'t get patched (lien direct) A global leader in WordPress security and threat intelligence, Patchstack, recently released a whitepaper highlighting the sorry state of WordPress security in 2021. Reported vulnerabilities grew 150% in 2021 from the previous year. Perhaps most alarmingly, 29% of the critical flaws in WordPress plugins never received an update. WordPress is used in 43.2% of websites […] Threat Guideline
itsecurityguru.webp 2022-03-08 13:00:51 TLStorm: Armis finds Three Critical Zero-Days in APC Smart-UPS devices that could impact over 7 in 10 organisations worldwide (lien direct)   Armis, unified asset visibility and security company, announced the discovery of three zero-day vulnerabilities in APC Smart-UPS devices that can allow attackers to gain remote access. If exploited, these vulnerabilities, collectively known as TLStorm, allow threat actors to disable, disrupt, and even destroy APC Smart-UPS devices and attached assets, researchers have warned.   Uninterruptible […] Threat
itsecurityguru.webp 2022-03-03 11:57:39 Cyber attack attempts on Ukraine surge tenfold (lien direct) A threat actor in support of Russia has compromised at least 30 Ukrainian universities as vulnerability exploit attempts have surged, according to Wordfence. The security firm has generated useful intelligence on the the attacks campaign as it protects over 8300 Ukrainian WordPress sites, including those of private businesses, government, military and police. The attack campaign […] Vulnerability Threat
itsecurityguru.webp 2022-02-23 11:57:05 EU cyber-response team deployed (lien direct) The European Union’s newly formed Cyber Rapid-Response Team (CRRT) has been deployed to Ukraine to aid in combat against Russian threat actors. In a tweet yesterday, the Lithuanian Ministry of Defence confirmed the CRRT is to be deployed at the request of the Ukrainian government. Lithuania will sit at the head of a coalition of […] Threat ★★
itsecurityguru.webp 2022-02-23 11:18:52 Hackers focused on supply chains in 2021 (lien direct) Cybercriminals have put most of their time into breaking supply chains over the last year. The manufacturing sector has emerged as a top target. IBM’s annual X-Force Threat Intelligence Index, a report based on threat data and security incidents over 2021, suggests that businesses are being “imprisoned” by criminals exploiting vulnerabilities and deploying ransomware. Researchers for […] Threat ★★
itsecurityguru.webp 2022-02-22 10:44:08 UK companies Omniscope and Searchlight Security team up to provide next-level threat intelligence (lien direct) Two UK cybersecurity companies Searchlight Security, the provider of specialist deep and dark web monitoring products, and Omniscope, the digital threat intelligence and investigations business, have announced a partnership that brings next-level threat intelligence to enterprise customers and law enforcement agencies alike. The solution combines Omniscope's Smarti3 Intelligence platform for open-source threat intelligence of the […] Threat
itsecurityguru.webp 2022-02-18 10:39:49 Vulnerability found in major WordPress plugin (lien direct) UpdraftPlus, a WordPress plugin with over 3 million installations, has been patched following the discovery of a vulnerability by security researcher Marc Montpas. The Wordfence Threat Intelligence team explained in a blog post that the vulnerability enables any logged in user, including subscriber-level users, to download backups made with the plugin. The WordPress security company […] Vulnerability Threat
itsecurityguru.webp 2022-02-16 11:06:54 3 out of 5 cyber-attacks in 2021 were malware-free (lien direct) A new report from CrowdStrike has revealed that ransomware-related data leaks increased by 82% year-on-year in 2021, but three-fifths of cyber attacks involved no malware whatsoever. The security company's 2022 Global Threat Report was put together using an analysis of its own incident response engagements and security telemetry. The report revealed that 62% of attacks used legitimate […] Malware Threat
itsecurityguru.webp 2022-02-15 17:17:51 Small businesses facing upwards of 11 cyberthreats per day per device (lien direct) BlackBerry Limited  has released the 2022 BlackBerry Annual Threat Report, highlighting a cybercriminal underground which it says has been optimised to better target local small businesses. Small businesses will continue to be an epicentre for cybercriminal focus as SMBs facing upward of 11 cyberthreats per device per day, which only stands to accelerate as cybercriminals […] Threat
itsecurityguru.webp 2022-02-11 17:08:40 Microsoft fixes Defender flaw (lien direct) Microsoft has addressed in the Microsoft Defender Antivirus that allowed attackers to plant and execute malicious payloads while avoiding Defender’s malware detection engine. The flaw affected even the latest Windows 10 versions and threat attackers have been able to exploit it since at least 2014. As BleepingComputer previously reported, the flaw resulted from lax security settings […] Malware Threat
Last update at: 2024-05-10 09:08:22
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter