What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
itsecurityguru.webp 2019-11-25 09:42:50 1.2B People Exposed in Gigantic Leak with Data-Enriched Profiles (lien direct) Although the data was legitimately scraped by legally operating firms, the security and privacy implications are numerous. An open Elasticsearch server has exposed the rich profiles of more than 1.2 billion people to the open internet. Source: Threat Post Threat
itsecurityguru.webp 2019-11-21 09:44:51 (Déjà vu) DoppelPaymer Ransomware Threat warning from Microsoft (lien direct) The Microsoft Security Response Center (MSRC) warned customers of the threat behind ongoing DoppelPaymer ransomware attacks and reminded them about misleading info on how it spreads. “There is misleading information circulating about Microsoft Teams, along with references to RDP (BlueKeep), as ways in which this malware spreads,” MSRC Director of Incident Response Simon Pope says. Source: Bleeping Computer Ransomware Malware Threat Guideline
itsecurityguru.webp 2019-11-20 16:51:33 Onapsis Reveals Oracle E-Business Suite Vulnerability (lien direct) Onapsis, the leading provider of business application protection have revealed new threat research into a recently discovered vulnerability on Oracle E-Business Suite – Oracle PAYDAY. The attack scenarios exploit two vulnerabilities with CVSS scores of 9.9 out of 10 in Oracle EBS, Oracle's ERP software installed at up to 21,000 companies. Onapsis discovered and reported […] Vulnerability Threat Guideline
itsecurityguru.webp 2019-11-15 09:59:04 Malware Spread by Actor Impersonating Government Officials (lien direct) Since October, a threat actor has been impersonating governmental agencies in phishing emails designed to infect American, German and Italian organizations with various forms of malware, including the Cobalt Strike backdoor, Maze ransomware and the IcedID banking trojan. Source: SC Magazine     Ransomware Malware Threat
itsecurityguru.webp 2019-11-14 09:54:51 (Déjà vu) Windows 10 Issue That Broke Defender ATP Fixed by Microsoft (lien direct) Microsoft resolved a known issue causing Microsoft Defender Advanced Threat Protection (ATP) to stop running and fail to send reporting data on some Windows devices after installing the KB4520062 optional non-security update. Some Windows 10 customers affected by the now-fixed bug also received 0xc0000409 errors in the Event Viewer on MsSense.exe according to the known […] Threat
itsecurityguru.webp 2019-11-08 10:39:07 The implications of Insider Threat (lien direct) Dealing with Insider Threat can be a difficult, but essential task. The consequence of identity access management is incredibly important when considering the 2020 Insider Threat Report, produced by Gurucul. Threat
itsecurityguru.webp 2019-11-06 15:29:56 (Déjà vu) 8 Years on the Run – Researchers Discover DarkUniverse APT (lien direct) Security researchers today published technical details about malware used by a new threat actor that matches a signature in a scanner likely built by the U.S. National Security Agency and leaked more than two years ago. The new threat received the name DarkUniverse and was active for at least eight years, between 2009 and 2017. […] Malware Threat
itsecurityguru.webp 2019-11-05 13:20:05 Kaspersky uncovers zero-day in popular web browser exploited in the wild by threat actor (lien direct) Kaspersky's automated technologies have detected a new exploited vulnerability in the Google Chrome web browser. Kaspersky has allocated the vulnerability as CVE-2019-13720 and reported it to Google. A patch has been released. Upon review of the PoC provided, Google confirmed that it is a zero-day vulnerability. Zero-day vulnerabilities are previously unknown software bugs that can be exploited by attackers […] Vulnerability Threat
itsecurityguru.webp 2019-11-01 09:44:09 (Déjà vu) Telco Networks SMS Messages stolen by Chinese Cyber Espionage Group (lien direct) APT41’s new campaign is latest to highlight trend by Chinese threat groups to attack upstream service providers as a way to reach its intended targets, FireEye says. APT41, a Chinese hacking group known for its prolific state-sponsored espionage campaigns, has begun targeting telecommunications companies with new malware designed to monitor and save SMS traffic from […] Malware Threat Guideline APT 41
itsecurityguru.webp 2019-10-28 09:52:23 Are You Afraid of the Unintentional Insider Threat? (lien direct) Malicious insiders exist among us, and sometimes, we hire them. Like a demon in disguise, they trick us into trusting them. Then, they treat themselves to confidential company data. As a trusted employee, it's unnerving to know that something evil might be lurking in the cubicle next to you. What is more spine-chilling is that the insider threat can be anyone… even you! So, read on, and learn how to protect yourself from becoming an unintentional insider threat. Threat
itsecurityguru.webp 2019-10-22 10:50:44 Anatomy of an Advanced Persistent Threat (lien direct) By Tarik Saleh, Senior Security Engineer at DomainTools Advanced Persistent Threats are long term patterns of network exploitation that go undetected for extended periods of time and are usually aimed at high profile targets such as governments, higher education institutions, political activists, and companies. They are often motivated by economic, political, and financial reasons, and […] Threat
itsecurityguru.webp 2019-10-18 10:13:01 (Déjà vu) Russian hackers noticed after being undetected for years (lien direct) Cyber-espionage operations from Cozy Bear, a threat actor believed to work for the Russian government, continued undetected for the past years by using malware families previously unknown to security researchers. Relying on stealthy communication techniques between infected systems and the command and control (C2) servers, the group managed to keep their activity under the radar […] Malware Threat APT 29
itsecurityguru.webp 2019-10-17 09:28:31 Librarian retools phishing emails to steal student credentials (lien direct) Silent Librarian cyberattackers are switching up tactics in a phishing scheme bent on stealing student credentials. Silent Librarian is targeting university students in full force with a revamped phishing campaign. The threat group, aiming to steal student login credentials, is using new tricks that bring more credibility to its phishing emails and helping it avoid […] Threat ★★★
itsecurityguru.webp 2019-10-17 09:27:37 (Déjà vu) WAV Audio Files hides cryptominers by hackers (lien direct) Attackers behind a new malicious campaign are using WAV audio files to hide and drop backdoors and Monero cryptominers on their targets’ systems as BlackBerry Cylance threat researchers discovered. While various other malware peddlers were previously observed injecting payloads in JPEG or PNG image files with the help of steganography, a well-known technique used to evade anti-malware detection, this is […] Malware Threat
itsecurityguru.webp 2019-10-16 09:05:53 Cybergang lures iPhone jailbreakers to fraud site (lien direct) A cybergang has created a malicious website that dangles the reward of being able to jailbreak an iPhone, but instead injects the device with click fraud malware. The threat actors use the legitimate Checkm8 vulnerability, which does allow some legacy iOS devices to be jailbroken, as the basis for their program, reported Cisco Talos researchers Warren Mercer and Paul […] Threat
itsecurityguru.webp 2019-10-15 11:17:13 By the time you\'ve been compromised, it\'s already too late (lien direct) Analysing the IoC and IoA incident response techniques in cybersecurity By Zeki Turedi, Technology Strategist, EMEA at CrowdStrike Organisations attempting to protect their data currently face an unprecedented threat level. The World Economic Forum's Global Risks Report 2019 ranked data theft and cyber attack as two of the top five global risks in terms of likelihood. Even […] Threat
itsecurityguru.webp 2019-10-10 09:23:22 The current threat landscape: How to prepare and protect your organisation (lien direct) By Karl Lankford,Director of Solutions Engineering, BeyondTrust The world is an uncertain place, particularly for cybersecurity professionals – many of whom have learned the hard way that they can't rest on their laurels. While new technologies and methods of attack are always emerging, threats are constantly attacking organisations from both outside and in. In an […] Threat
itsecurityguru.webp 2019-10-02 09:38:15 (Déjà vu) US petroleum companies hit by new malware (lien direct) Attackers are using an obfuscated version of Adwind Remote Access Trojan for stealing data, Netskope says. An unknown threat actor is targeting companies in the US petroleum industry with a sophisticated data-stealing remote access Trojan (RAT) that previously had been used in attacks against retail and hospitality organizations. Netskope says it observed a recent spike […] Malware Threat
itsecurityguru.webp 2019-09-26 10:23:31 Securonix Integrates MITRE ATT&CK Framework Into Analytics And Threat Hunting. (lien direct) Securonix, Inc., a leader in modern SIEM, announced an analytics and threat hunting content package that leverages the MITRE ATT&CK framework as a standard for predicting, detecting and investigating advanced cyber threats. The updated content includes 350+ use cases that are mapped to 100+ MITRE ATT&CK and PRE-ATT&CK techniques. The content will be integrated into […] Threat Guideline
itsecurityguru.webp 2019-09-26 10:11:13 OneLogin Launches Industry-First Solution To Fight Top Cybersecurity Threats. (lien direct) Built with Privacy in Mind, Shield Protects the Enterprise by Combating Password Reuse With nearly two-thirds (65%) of IT professionals don't check employee credentials against common password lists, OneLogin, has developed the industry-first solution, Shield, designed to combat the top source of data breaches and emerging threat vectors: password reuse. Shield, the Google Chrome browser […] Threat
itsecurityguru.webp 2019-09-20 09:27:44 Emotet phishing botnet returns. (lien direct) Cyber security threat researchers at multiple companies have reported that the prolific Emotet email trojan-turned-botnet has re-emerged as an active threat to inboxes after an apparent summer hiatus lasting three-and-a-half months. One of the most widely distributed and dangerous email attacks of the past few years, the resurgence began early on the morning of Monday 16 September, […] Threat
itsecurityguru.webp 2019-09-13 12:40:01 \'SimJacker\' Surverillance Attack causing Vunerabilities to 1B Mobile Users. (lien direct) More than one billion mobile users are at risk from a SIM card flaw being currently exploited by threat actors, researchers warn. A vulnerability discovered in mobile SIM cards is being actively exploited to track phone owners' locations, intercept calls and more – all merely by sending an SMS message to victims, researchers say. Researchers […] Vulnerability Threat
itsecurityguru.webp 2019-09-09 09:19:05 \'Joke\' Spyware attacking Android smartphones. (lien direct) Android smartphone users have been hit by a new malware – Joker. Aleksejs Kuprins, a security researcher at cybersecurity threat intelligence specialists CSIS Security Group, said ‘Joker’ spyware — which derives its name from one of the command-and-control servers found by CSIS researchers — has been detected in 24 apps that have collectively been installed […] Malware Threat
itsecurityguru.webp 2019-08-22 10:56:04 UK FinTech CashFlows Continues Growth With Akamai In Face Of Increasing Cyberthreats. (lien direct) Akamai (NASDAQ: AKAM), the intelligent edge platform for delivering and securing web experiences, today announced it is protecting CashFlows, an innovative FinTech offering comprehensive merchant services, alternative payments, and BIN Sponsorship solutions (card issuing and ATMs), from the growing threat of Distributed Denial of Service (DDoS) attacks against its cloud-based services. Founded in 2010, CashFlows […] Threat
itsecurityguru.webp 2019-08-21 14:37:03 SOAR vs. Security Operations: What\'s Really Going On? (lien direct) Written by John Czupak, CEO, ThreatQuotient There's something big brewing in the world of security operations, but what exactly is it? We are regularly inundated with various descriptions of useful tools and capabilities (think Security Orchestration, Automation and Response (SOAR), Threat Intelligence Platforms (TIPs), Security Incident Response (SIR), Hunting and more). Unfortunately, many of us […] Threat
itsecurityguru.webp 2019-08-19 12:15:03 Ransomware Modifications Double Year-On-Year In Q2 2019. (lien direct) Kaspersky researchers detected 16,017 new ransomware modifications in Q2 2019 – including ones belonging to eight new malware families. This is more than double the number of new samples detected a year ago, in Q2 2018 (7,620). The Kaspersky IT Threat Evolution Q2 2019 report also highlights that more than 230,000 users were attacked during […] Ransomware Malware Threat
itsecurityguru.webp 2019-08-16 12:17:01 The Challenges Of Cobalt Strike Server Fingerprinting. (lien direct) By Jason Reaves, and Joshua Platt, Principal Threat Researchers at Flashpoint The misuse of legitimate security tools by criminals and state-sponsored actors has been a dilemma for close to two decades. Penetration-testing software and red-teaming frameworks were built for the purpose of testing the defences of enterprise networks, but that hasn't stopped individuals and collectives […] Threat
itsecurityguru.webp 2019-08-15 16:37:03 70% Of Financial Companies Suffered A Cyber Security Incident In The Last 12 Months. (lien direct) New research by data security company, Clearswift, reveals that 70% of financial companies have experienced a cyber security incident in the past year, highlighting the serious threat that both data breaches and malicious attacks pose to the UK's financial sector. The research, which surveyed senior business decision makers within enterprise financial organisations in the UK, […] Threat ★★
itsecurityguru.webp 2019-08-12 17:14:04 107% rise in mobile financial attacks. (lien direct) Kaspersky, a cybersecurity firm, says the number of mobile financial attacks it detected in the first half of the year rose by 107 per cent. The firm said it observed that attackers perpetuated their acts using pseudo names of prominent financial services and banks in its latest financial threat report. Analysts at the company said […] Threat
itsecurityguru.webp 2019-07-19 14:35:01 Malware that waits for three mouse clicks before running. (lien direct) An elusive hacking operation is using a previously unreported backdoor in a malware campaign targeting diplomats and government departments around the world. The Ke3chang advanced persistent threat group is thought to operate out of China and has conducted cyber-espionage campaigns using remote access trojans and other malware since at least 2010. Now cybersecurity researchers at ESET have identified […] Malware Threat APT 15 APT 25 ★★
itsecurityguru.webp 2019-07-19 14:30:02 Navisite And Alert Logic Provide New Managed Threat Detection And Remediation Solution Through Expanded Global Partnership. (lien direct) Navisite, a part of Spectrum Enterprise, the enterprise-focused arm of Charter Communications, Inc., and Alert Logic, the SIEMless Threat Management™ company, today announced the availability of an enhanced, fully integrated portfolio of Managed Threat Detection and Remediation services for enterprise cloud clients. Navisite is leveraging Alert Logic's award-winning SIEMless Threat Management platform to expand security […] Threat
itsecurityguru.webp 2019-06-27 10:55:04 Hackers can take control of Tesla Model 3 navigation. (lien direct) Sat Nav spoofing is a growing threat to in-car driver assistance systems and autonomous vehicles, warns Regulus. Security researchers claim to have been able to hack into the navigation system of a Tesla Model 3, getting the vehicle to turn itself on. In early June, security specialists from Regulus conducted a test drive of the […] Hack Threat Tesla
itsecurityguru.webp 2019-06-25 22:15:05 Vulnerable open source software posing risk to UK businesses. (lien direct) Vulnerable open source software components are posing a security threat to UK firms, according to a report that also shows how best practice, including automation, can reduce the risk.  The average UK enterprise downloaded more than 21,000 open source software components with a known vulnerability in the past year alone, data from Sonatype shows. Source: […] Vulnerability Threat
itsecurityguru.webp 2019-06-20 14:58:00 Stock Photos a Threat to Cybersecurity. (lien direct) The cyber-attacks that were once the arsenal of nation states and organised cyber gangs always descend down the supply chain into the hands of the modern criminal, writes Dr Simon Wiseman, CTO, Deep Secure. One devastating technique that is increasing in popularity amongst canny cybercriminals is steganography, where information is concealed in the pixels of […] Threat
itsecurityguru.webp 2019-06-18 14:24:04 89% Of UK Organisational Cybersecurity Risks Are Internal. (lien direct) The biggest risk to a British company's cybersecurity is not, as often believed, external hackers and overseas-based virus attacks, but an organisation's own employees. Whether unknowingly or intentional, the actions of those within an organisation have been shown to be the biggest threat to the digital security of a company, according to new research by […] Threat
itsecurityguru.webp 2019-06-17 14:23:04 Industrial Control Systems Security Professionals Say Cyber Security Risk Is At Critical Levels, With People The Biggest Risk. (lien direct) People remain the greatest threat to industrial control systems (ICS) and associated networks, according to a new SANS survey focused on better understanding cybersecurity risks to operational technology (OT) systems. More than half of respondents also see the cyber risks to their safe and reliable operations as high or higher than in past years. Three […] Threat
itsecurityguru.webp 2019-06-14 15:44:05 SecBI Amplifies Its Threat Detection Solution With Automated Response. (lien direct) SecBI, a disruptive player in cyber threat management, today announced the extension of its agent-less, threat detection solution with automated response. Now security operations centers (SOC) and managed security service providers (MSSPs) can benefit from a comprehensive solution including detection, investigation, and automated response that delivers significant boosts in effectiveness and productivity. Despite the intuitive […] Threat
itsecurityguru.webp 2019-06-12 15:25:02 New Research Exposes The Vulnerabilities Of Smart Home Networks Through Security Cameras And Smart Hubs. (lien direct) SAM Seamless Network, the intuitive security system for smart networks, today announced the launch of its Threat Assessment Lab to uncover new attack vectors focusing on IoTs and embedded devices. Amongst its latest research findings, smart home security cameras equate to 47% of the most vulnerable devices followed by smart hubs such as Google Home, […] Threat
itsecurityguru.webp 2019-06-12 10:54:02 Radiohead share 18 hours of unheard music after being held to ransom. (lien direct) In a Facebook post, Radiohead wrote, “We got hacked last week — someone stole Thom’s minidisk archive from around the time of OK Computer, and reportedly demanded $150,000 on threat of releasing it.” Rather than paying up, Radiohead posted the hours of unreleased audio on Bandcamp, and it’ll be available for the next 18 days. […] Threat
itsecurityguru.webp 2019-06-11 11:12:04 Vectra Raises $100 Million Led By TCV To Secure The Cloud Using Network Threat Detection And Response. (lien direct) Vectra today closed a $100 million round of funding led by TCV, one of the largest growth equity firms backing private and public technology companies. Existing investors also participated in the funding round, bringing the company's total funding to date to more than $200 million. Vectra will use the investment to accelerate global market expansion […] Threat
itsecurityguru.webp 2019-06-04 09:32:02 Business Leaders Admit To Knowledge Gaps And A Lack Of Resources Amid The Growing Threat Of Cyber Attack. (lien direct) Today, Nominet releases its report Trouble at the top: The boardroom battle for cyber supremacy, which reveals the attitudes of enterprise boards towards cyber attacks. It highlights a number of knowledge gaps, a lack of resources, and disagreements and discrepancies about who is actually in charge of responding to a breach. The research surveyed more […] Threat
itsecurityguru.webp 2019-06-03 12:53:01 Coordinated Wave of ATO SIM Swapping Attacks. (lien direct) Numerous members of the cryptocurrency community have been hit by SIM swapping attacks over the past week, ZDNethas learned, in what appears to be a coordinated wave of attacks. SIM swapping, also known as SIM jacking, is a type of ATO (account take over) attack during which a malicious threat actor uses various techniques (usually […] Threat
itsecurityguru.webp 2019-05-30 14:18:05 Turla Malware discovered attacking European Diplomats. (lien direct) Turla, an infamous advanced persistent threat (APT) group, is using new PowerShell-based tools that provide direct, in-memory loading and execution of malware, executables and libraries. Source: Infosecurity Magazine Malware Threat ★★★★
itsecurityguru.webp 2019-05-20 14:44:04 SecureLink Launches SecureDetect Intelligence To Provide Digital Risk Protection Through Strategic Partnership With Digital Shadows. (lien direct) SecureLink, one of Europe's most respected independent cybersecurity and managed service providers, has partnered with Digital Shadows, the leader in digital risk protection to launch SecureDetect Intelligence. This will provide the industry's best cyber threat intelligence and digital risk protection as-a-service, and will be immediately available to European enterprises in countries including the UK, Germany, […] Threat Guideline
itsecurityguru.webp 2019-05-16 10:57:04 Newsroom section of British Transport Police website hacked. (lien direct) Part of the British Transport Police’s (BTP) website has been hacked, the force has confirmed. BTP said it was made aware of “a threat to the newsroom section” of its website – hosted by an external supplier. The main page was unaffected but clicks on the “latest news” link are directed to a Tumblr blog […] Threat
itsecurityguru.webp 2019-05-14 13:13:02 PII belonging to nearly 90% of Panama citizens breached. (lien direct) An unprotected Elasticsearch server was found publicly exposing personally identifiable information belonging to nearly 90% of Panama citizens, a security researcher found last week. Bob Diachenko, cyber threat intelligence director at Security Discovery, found the data sitting in a server, where it was publicly available and visible in any browser. The database held 3.4 million […] Threat
itsecurityguru.webp 2019-04-25 10:29:00 Cyber-threats against business are the new black. (lien direct) According to the latest cybercrime tactics and techniques report,  published by Malwarebytes this morning, threat actors are refocusing their attack efforts on businesses rather than the consumer. Source: SC Magazine UK Threat
itsecurityguru.webp 2019-04-18 18:08:02 The Ping Is The Thing: Popular HTML5 Feature Used To Trick Chinese Mobile Users Into Joining Latest DDoS Attack. (lien direct) By Vitaly Simonovich and Dima Bekerman DDoS attacks have always been a major threat to network infrastructure and web applications. Attackers are always creating new ways to exploit legitimate services for malicious purposes, forcing us to constantly research DDoS attacks in our CDN to build advanced mitigations. We recently investigated a DDoS attack which was […] Threat
itsecurityguru.webp 2019-04-17 12:51:03 Foregenix And Tranwall Partner To Tackle Global ATM Cashout Fraud In The Banking Industry. (lien direct) A leading UK cyber security firm has joined forces with an Australian pioneer in payment card control technology to fight against the rise of global ATM Cashout fraud. Australian-based Tranwall’s transaction security software will be offered with Foregenix’s Managed Detection and Response (MDR) and Threat Sweep. Both services provide security visibility of business critical assets […] Threat Guideline
itsecurityguru.webp 2019-04-04 12:28:03 (Déjà vu) Python-based bot scanner can help criminals spread malware. (lien direct) Code and infrastructure from two known malware families have been observed with a new threat named Xwo, which helps operators of the MongoLock ransomware discover unprotected web services reachable over the internet. MongoLock targets unprotected MongoDB databases, wiping them from the server and demanding a ransom to restore them. Xwo is a Python-based bot scanner […] Ransomware Malware Threat
Last update at: 2024-05-10 11:07:53
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter