What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
itsecurityguru.webp 2020-12-16 17:56:16 The top 5 known vulnerabilities that are a threat to your security posture (lien direct) Every year, fullstack vulnerability management provider Edgescan releases its Vulnerability Statistics Report, which highlights the highest impact vulnerabilities still out there in the wild. As a teaser to their 2021 report, their team has compiled a useful list of the top 5 known, unpatched vulnerabilities leveraged by cybercriminals in order launch attacks on unsuspecting organisations. […] Vulnerability Threat
itsecurityguru.webp 2020-12-14 12:33:27 New \'Drive-By Attack\' Targets Edge, Chrome and Firefox Users (lien direct) Microsoft has revealed that a well-organized threat campaign is distributing malware across web browsers, including Edge, Chrome, and Firefox. The attacks can result in users having malicious extensions added to their browser, malicious ads injected into search results, and users having their credentials stolen in the worst cases of the attack. In order to avoid […] Malware Threat
itsecurityguru.webp 2020-11-27 16:24:58 Why the power to neutralise the threat of ransomware lies within your network (lien direct) Ransomware attacks are on the up. Due to low execution costs, high rates of return, as well as a low risk of being caught, ransomware has become the preferred method of attack for those operating illegally within the online space. In fact, research highlights a surge in the number of ransomware attacks against businesses. In […] Ransomware Threat
itsecurityguru.webp 2020-11-23 11:00:26 Korean Retailer suffers Ransomware attack (lien direct) The South Korean fashion retailed, E-Land, has recently fallen victims to a major security threat after a ransomware attack plagued the company’s corporate network. The ransomware attack resulted in E-Land having to shut down almost half of their operations in South Korea, with the attacks becoming one of the country’s largest mass attacks to date. […] Ransomware Threat
itsecurityguru.webp 2020-11-16 11:58:29 DarkSide placed on restricted list following Iranian hosting announcement (lien direct) Coveware, the ransomware negotiation firm, have recently placed DarkSide operation on an internal restricted list following the threat actor’s announcement to host infrastructure in Iran. DarkSide ransomware operation usually encrypts a network from which their affiliates will steal an unencrypted file from, which they will then threaten to release if their ransom is not paid. […] Ransomware Threat
itsecurityguru.webp 2020-11-13 15:26:43 Ransomware-as-a-Service gang DarkSide creates server for data leaks (lien direct) Cybercriminal groups are scaling up their operations. According to BleepingComputer, the DarkSide Ransomware operation have claimed they are creating a distributed storage system in Iran to store and leak data stolen from victims. Since double-extortion ransomware became threat actors’ attack of choice, law enforcement and security firms have been actively searching the stolen data in order […] Ransomware Threat
itsecurityguru.webp 2020-11-12 10:41:28 Ransomware attacks targeting Israel are thought to be linked to Iranian threat actors (lien direct) Multiple sources have reported that Iranian threat actors have been identified as being responsible for the two recent ransomware waves targeting Israeli companies. These ransomware attacks targeting Israeli targets have been happening since mid-October, and have intensified this month. There have been Israeli companies of all sizes targetted by the attacks, with the actors using […] Ransomware Threat
itsecurityguru.webp 2020-11-10 14:18:19 Magecart and the Inter Skimmer threat (lien direct) As the global pandemic has shifted life into the online space, cybercriminal groups have keenly exploited the digitisation of society's interactions over the lockdown period. One particularly notorious group that security teams should be aware of is Magecart, a shadowy criminal syndicate responsible for many of the recent high-profile credit card skimming attacks. Who is […] Threat
itsecurityguru.webp 2020-11-10 10:55:32 RedDoorz user record for sale by threat actor on hacking forum (lien direct) A threat actor is selling the RedDoorz database containing 5.8 million user record on a hacking forum following a data breach in September. RedDoorz is a hotel management and booking platform based in Singapore, which manages bookings for over 1,000 properties in Southeast Asia. Users can register an account to browse hotels and book reservation […] Data Breach Threat
itsecurityguru.webp 2020-11-09 13:40:23 Source codes stolen from US government agencies by hackers (lien direct) An alert warning has been sent out by the Federal Bureau of Investigation warning of threat actors abusing misconfigured SonarQube application in order to steal source code form US government agencies as well as private businesses. An alert sent out last month by the FBI was made public on their website this week detailing the […] Threat
itsecurityguru.webp 2020-11-03 11:24:50 Webinar: Cyber Criminals Leave Their Fingerprints on the Internet Too (lien direct) 2020 is a year where it is impossible for us to ignore the extent to which we exist online. However, while the legal economy has moved online, there has been a thriving illegal economy online for years. Oliver Tonge, cyber security consultant at DomainTools discusses in this webinar how threat actors are operating online, and […] Threat
itsecurityguru.webp 2020-10-29 10:57:28 Iranian attackers hack conference attendees\' emails according to Microsoft (lien direct) Microsoft has recently revealed that they discovered that Iranian state-sponsored attackers hacked into the emails accounts of a number of high-profile individuals and attendees at the 2020 Munich Security Conference and the Think 20 summit. It is thought that the attackers successfully targetted more than 100 individuals and Microsoft’s Threat Intelligence Center (MSTIC) have linked […] Hack Threat
itsecurityguru.webp 2020-10-28 10:42:21 Manipulation by Disinformation: How Elections are Swayed (lien direct) In 2016, we witnessed as the Trump and Brexit campaigns leveraged the help of Cambridge Analytica to spread disinformation and sway voters in their favour. While Cambridge Analytica has since been dissolved, the threat of disinformation is ever-present. In many ways, it is a threat that arguably dates back to ancient times and what we […] Threat
itsecurityguru.webp 2020-10-27 15:21:18 Red Canary enters cloud workload protection space (lien direct) Red Canary has announced the launch of Red Canary Cloud Workload Protection, a cloud workload protection (CWP) solution that provides visibility and threat detection for security and DevOps teams. This new solution is purpose-built for cloud Linux workloads, focuses on runtime threat protection and response, and integrates seamlessly into DevOps workflows without sacrificing system performance […] Threat
itsecurityguru.webp 2020-10-21 13:55:21 Corelight extends open NDR platform with new software sensor (lien direct) Corelight today released new capabilities that provide users with greater network security visibility and the ability to support advanced threat analysis across their entire environment, from physical to cloud. Corelight's new Software Sensor and Corelight Cloud Sensor for Google Cloud Platform (GCP) deliver comprehensive security insights into network traffic on any platform.   “Organizations today are faced with the challenge of limited visibility across distributed locations, […] Threat
itsecurityguru.webp 2020-10-14 14:56:46 Repeat victimisation: the threat of double extortion ransomware attacks (lien direct) Ransomware has already proven itself to be a powerfully profitable weapon in the cybercriminal arsenal. According to Emsisoft, in 2019, ransomware incidents could have had a combined cost of more than $7.5 billion (£5.65 billion). That's just for US-based incidents too. As cybersecurity professionals and the public at large have come to realise, cybercrime is […] Ransomware Threat
itsecurityguru.webp 2020-10-14 14:25:49 Coronavirus phishing emails still duping individuals (lien direct) New research has revealed that COVID-19 related phishing emails are still a serious threat as found by KnowBe4, a dedicated security awareness training and simulated phishing platform. The results from the Q3 2020 top-clicked phishing report, exactly half of the most clicked phishing emails contained a coronavirus reference – and this was the most popular […] Threat
itsecurityguru.webp 2020-10-09 15:07:01 Women in cyber – diverse talents and the barriers to acceptance (lien direct) Three women at BAE Systems Applied Intelligence, exemplify some of the various opportunities for women in cyber, with diverse backgrounds, skillsets and routes into the sector ranging from programmer to comms, or transitioning from social science to threat intel. Using their own experiences of progressing in a male-dominated sector, they explain their role, the challenges […] Threat
itsecurityguru.webp 2020-09-28 13:49:45 The changing role of the CISO in uncertain times (lien direct) COVID-19 has dramatically altered the world of cybersecurity and gravened the threat poised to companies that are increasingly shifting assets online, beyond the safety of the firewall. In this new reality, where cyberattacks are constant and security barriers porous, the guarantee in keeping organisations safe now lies beyond simple prevention. The pandemic has proven a […] Threat
itsecurityguru.webp 2020-09-25 11:25:29 Seven out of ten CISOs fear that cyberwarfare is an impending threat (lien direct) A global report by Bitdefender recently found that seven out of ten CISOs (71%) fear that cyberwarfare is an impending threat to their organisation, while more than a fifth (22%) of these CISOs confess to not having a plan in place to defend against such risks. These findings are incredibly alarming, especially after the recent […] Threat
itsecurityguru.webp 2020-09-11 13:53:40 Cybersecurity experts comment on government\'s efforts to boost cybersecurity of healthcare suppliers (lien direct) The UK governement will be offering hundreds of the country's vital healthcare firms benefits from government funding to boost their cyber security. The Digital Infrastructure Minister Matt Warman announced this yesterday, as part of London Tech Week. The move comes after the National Cyber Security Centre (NCSC) identified a heightened cyber threat to the UK health sector […] Threat
itsecurityguru.webp 2020-09-10 15:36:01 Joining the dots: phishing and ransomware (lien direct) Phishing and ransomware are inextricably linked. Phishing is the number one delivery mechanism for getting malicious exploits, including ransomware, into mobile devices. According to MobileIron's latest research, 60% of IT decision makers agree that phishing is the most significant threat faced by their organisation. Advanced persistent threat actors are now chaining sophisticated exploits to not […] Ransomware Threat
itsecurityguru.webp 2020-09-08 06:18:10 Hybrid physical-cyber security threats drive supplier integration (lien direct) As the cyber and physical worlds collide and interact, so the defences in each are now integrating with an example this month being the merger between Jazz Networks, a cybersecurity insider threat detection and response company, and Vaion, an end-to-end video security provider to form Ava Security. Tormod Ree, CEO of Ava Security commented: “The […] Threat
itsecurityguru.webp 2020-09-04 09:57:05 Threat detection company, Cygilant, face ransomware attack (lien direct) The threat detection start-up, Cygilant, recently experienced ransomware attacks. Cygilant's Chief Financial Officer, Christina Lattuca, said the company was “aware of a ransomware attack impacting a portion of Cygilant's technology environment” in an official statement. “Our Cyber Defense and Response Center team took immediate and decisive action to stop the progression of the attack. We […] Ransomware Threat
itsecurityguru.webp 2020-09-02 10:57:42 Smart doorbells could be a threat to police (lien direct) In a recent document published in 2019, the FBI has identified potential threats and challenges for law enforcement around the usage of smart doorbell cameras, such as Ring. This document outlines how homeowners that use such technologies can hinder the privacy of police officers because of its ability to notify users who is outside their […] Threat
itsecurityguru.webp 2020-09-01 10:57:29 Researchers discover new malware family (lien direct) A new trojan malware family has been identified by researchers that targets cryptocurrency. Researchers at ESET said the: “previously undocumented trojan malware family spreads through malicious torrents and that uses multiple tricks to squeeze as many cryptocoins as possible from its victims while staying under the radar.” ESET named the threat KryptoCibule, and it primarily […] Malware Threat ★★
itsecurityguru.webp 2020-08-26 11:10:34 Russian Man Arrested for Failed Insider Threat Recruitment Attempt (lien direct) In July, Russian citizen Egor Igorevich Kriuchkov, a 27 year old Russian, was identified as a member of a wider Russian cybercriminal gang, seeking to extort a Nevada company through malware. Kriuchkov offered the employee of a major company $1,000,000 to install malware on corporate networks while the Russian gang would distract security teams with […] Malware Threat
itsecurityguru.webp 2020-08-24 07:43:12 New Ransomware Operation – DarkSide – On the Market (lien direct) With attacks on organisations beginning earlier this month, DarkSide is the latest ransomware operation to emerge. Having announced themselves through a ‘press release’, as revealed in BleepingComputer, this ransomware has already garnered million-dollar payouts for their attacks. The threat actors have allegedly worked with other ransomware operations making millions of dollars. However, this new product […] Ransomware Threat
itsecurityguru.webp 2020-08-24 07:24:58 Darknet Empire Market Potentially Victim of DDoS Attack (lien direct) For over 36 hours, the popular darknet market – Empire Market – has remained offline. This is according to a range of sources, not least the researcher and analyst Dark.fail who has been tweeting about this blackout. Moreover, this subject has been attracting significant attention in various online forums, including the Reddit threat r/darknet and […] Threat ★★★
itsecurityguru.webp 2020-08-14 11:20:00 Unprotected AWS Server exposes over 350m passwords (lien direct) Ethical hackers have discovered 350 million exposed email addresses on an unsecured server which were likely to have either been stolen or acquired back in October 2018.   The find was made after the CyberNews threat researchers came across an unprotected depository (also known as a bucket) on an Amazon S3 server which is said […] Threat
itsecurityguru.webp 2020-08-06 15:38:34 The rise of Community-Powered Threat Hunting (lien direct) Next-Gen SIEM provider, Securonix has announced availability of its SearchMore functionality that helps operations teams better detect and respond to threats that bypass preventative and detection controls. The company states that “SearchMore delivers the industry's first Community-Powered Threat Hunting capability and provides the ability to search on real-time, streaming data, as well as long-term data.” […] Threat
itsecurityguru.webp 2020-08-06 10:14:28 Google shuts down Chinese, Iranian and Russian influence campaigns ahead of US election (lien direct) Ten influence campaigns emerging from hostile states such as China, Tunisia, Russia, and Iran have been discovered across Google platforms, and removed throughout Q2, Google's Threat Analysis Group have announced. The group is responsible within Google's security department for keeping track of high-end cybercriminal activity, which includes nation-state influence campaigns detected. Although the group is […] Threat
itsecurityguru.webp 2020-08-05 11:08:58 Serious bug found in official Facebook WordPress chat plugin allows attackers to intercept messages (lien direct) On June 26, 2020, Wordfence’s threat intelligence team discovered a vulnerability in The Official Facebook Chat Plugin, a WordPress plugin installed on over 80,000 sites. This flaw made it possible for low-level authenticated attackers to connect their own Facebook Messenger account to any site running the vulnerable plugin and engage in chats with site visitors […] Vulnerability Threat
itsecurityguru.webp 2020-08-04 09:28:16 1 in 5 Businesses Would Consider Sabotaging a Competitor\'s Online Business (lien direct) The digital era has brought a multitude of opportunities, and unique challenges for businesses. Industrial espionage and sabotage has always been a threat to corporations, but the digital age presents new tools and weapons. Acts of online sabotage may involve discrediting a business's products/service with negative (and often fake) reviews, as well as running a […] Threat
itsecurityguru.webp 2020-08-03 10:57:25 Aged Care Operators in Australia Under Threat of Ransomware Attacks (lien direct) The Sydney Morning Herald has announced yet another cyberattack in a string of attacks targeted at Australian organisations and critical infrastructure. Suspected to be the work of an overseas actor, Regis, the aged care operator, is the latest to be affected. Already struggling with the coronavirus outbreak, the company now has to deal with the […] Ransomware Threat
itsecurityguru.webp 2020-07-29 10:13:18 Beijing has been inside the Vatican\'s computer network for the past three months (lien direct) According to security firm Recorded Future, Chinese hackers have infiltrated the Vatican’s computer network in an apparent espionage effort. This happened ahead of sensitive negotiations with Beijing, which currently recognises five religions, including Catholicism. However, the Communist Party has recently attempted to tighten its control over religious groups, perceived as a threat to the stability […] Threat
itsecurityguru.webp 2020-07-21 13:54:27 Emotet Strikes Back (lien direct) The past few days has seen the resurgence of Emotet, a dangerous email threat vector that aims to steal sensitive and financial information. ZIX, the cybersecurity company that specialises in email security has uncovered a worrying trend that could lead to users falling victim to cybercriminals seeking to exploit the uncertainty of these precarious times […] Threat Guideline
itsecurityguru.webp 2020-07-14 16:13:58 CyberSmart raises £5.5million to fund growth following increased demand for cybersecurity (lien direct) CyberSmart has raised £5.5 million in a heavily oversubscribed Series A funding round led by VC firm IQ Capital and respected cyber security and tech entrepreneur investors. The funding will be used to fund the growth of the company, which enables small to medium-sized businesses (SMBs) to combat the constant threat of cyber-attacks and increasing […] Threat
itsecurityguru.webp 2020-07-13 08:32:20 A look at Evilnum, the APT Group Behind the Malware (lien direct) The group behind Evilnum malware, that targets financial institutions, appears to be testing new techniques. ESET researchers published an analysis of advanced persistent threat (APT) group Evilnum, known for developing malware of the same name. A detailed look at its activity reveals an evolved toolset and infrastructure that combine custom malware with tools bought from […] Malware Threat
itsecurityguru.webp 2020-07-10 08:26:47 Conti Ransomware Possesses Similar Characteristics as Ryuk (lien direct) First spotted towards the end of December 2019, the Conti ransomware has since increased its number of attacks. It appears that this new ransomware shares certain code as Ryuk. The latter has also begun to disappear, whilst Conti’s distribution is growing. Indeed, it is becoming a considerable threat as it works faster and performs more […] Ransomware Threat
itsecurityguru.webp 2020-07-09 11:07:58 Major spike in cyber threats during Covid-19 pandemic – insights from the Telco Security Alliance (lien direct) The COVID-19 Threat Intelligence Insight report was provided by AT&T Cybersecurity and the Telco Security Alliance (TSA), which observed cyberthreat activity between January and June 2020. The TSA consists of a group including Singtel (Trustwave), and Telefónica (ElevenPaths), and aims to offer enterprises comprehensive cybersecurity insights to help them address the threat of cyberattacks and […] Threat
itsecurityguru.webp 2020-06-25 09:58:42 67% of malware in Q1 2020 delivered via encrypted HTTPS connections (lien direct) 67% of all malware in Q1 2020 was delivered via encrypted HTTPS connections and 72% of encrypted malware was classified as zero day, so would have evaded signature-based antivirus protection, according to WatchGuard. These findings show that without HTTPS inspection of encrypted traffic and advanced behavior-based threat detection and response, organizations are missing up to […] Malware Threat
itsecurityguru.webp 2020-06-22 10:51:20 Ransomware operators lurk on your network after their attack (lien direct) When a company suffers a ransomware attack, many victims feel that the attackers quickly deploy the ransomware and leave so they won’t get caught. Unfortunately, the reality is much different as threat actors are not so quick to give up a resource that they worked so hard to control. Instead, ransomware attacks are conducted over […] Ransomware Threat
itsecurityguru.webp 2020-06-19 10:35:35 InvisiMole Group Resurfaces Touting Fresh Toolset, Gamaredon Partnership (lien direct) The InvisiMole threat group has resurfaced in a new campaign, revealing a new toolset and a strategic collaboration with the high-profile Gamaredon advanced persistent threat (APT) group. InvisiMole was first uncovered by ESET in 2018, with cyberespionage activity dating back to 2013 in operations in Ukraine and Russia. More recently, from late 2019 until at least this month, […] Threat
itsecurityguru.webp 2020-06-15 11:35:39 (Déjà vu) Cybercriminals are quick to find exposed Elasticsearch servers (lien direct) Bad guys find unprotected Elasticsearch servers exposed on the web faster than search engines can index them. A study found that threat actors are mainly going for cryptocurrency mining and credential theft. For the duration of the experiment, a honeypot with a fake database recorded more than 150 unauthorized requests, the first one occurring less […] Threat ★★
itsecurityguru.webp 2020-06-11 10:48:56 Wire Tapping Devices Found Connected to Slovak Government Network (lien direct) Slovak authorities have arrested four suspects on Tuesday as part of an investigation into a series of suspicious devices found connected to the government’s official IT network. According to local news site Aktuality, the equipment is believed to have been used for wiretapping purposes and would have allowed threat actors to intercept both internet and telephony […] Threat
itsecurityguru.webp 2020-06-11 10:22:29 (Déjà vu) Ransomware Auto-Spreads to Windows devices (lien direct) The Thanos ransomware is the first to use a researcher-disclosed RIPlace anti-ransomware evasion technique as well as numerous other advanced features that make it a serious threat to keep an eye on. Thanos first began private distribution at the end of October 2019, but it was not until January 2020 when victims seeking help for […] Ransomware Threat
itsecurityguru.webp 2020-06-10 10:55:49 (Déjà vu) Valak malware focused on stealing Outlook login credentials (lien direct) Authors of Valak information stealer are focusing more and more on stealing email credentials as researchers find a new module specifically built for this purpose. The malware emerged in testing mode in mid-October 2019 and has a modular plugin architecture that expands its capabilities to cover the needs of the threat actor. Valak has been […] Malware Threat
itsecurityguru.webp 2020-06-05 10:15:17 Trump/Biden Campaigns Targeted by Chinese and Iranian State Hackers (lien direct) Chinese and Iranian state-sponsored hackers have been caught targeting the Trump and Biden Presidential campaigns, according to Google. Shane Huntley, director of Google's Threat Analysis Group, revealed the news in a couple of tweets yesterday. He confirmed that there was no sign the attacks had led to compromise. “We sent users our govt attack warning […] Threat
itsecurityguru.webp 2020-05-29 09:55:39 Clearview AI sued by ACLU (lien direct) The American Civil Liberties Union (ACLU) is taking Clearview AI to court, claiming the company’s facial surveillance activities violate the Illinois Biometric Information Privacy Act (BIPA) and “represent an unprecedented threat to our security and safety”. The legal action, brought on by lawyers at the ACLU of Illinois and the law firm Edelson PC, is […] Threat
Last update at: 2024-05-10 10:08:03
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter