What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
itsecurityguru.webp 2019-04-02 15:34:02 Securonix Selected As SC Media Europe 2019 \'Best SIEM Solution\' Award Finalist. (lien direct) Securonix, the market leader in next-generation security information and event management (SIEM), has been recognised as a Award finalist in the 'Best SIEM Solution' category for the 2019 SC Awards Europe. Securonix Next-Generation SIEM is reinventing the SIEM market by transforming big data into actionable security intelligence, leveraging machine learning to power advanced threat detection, […] Threat Guideline ★★
itsecurityguru.webp 2019-03-26 20:15:05 Threat Intelligence Group Completes Global Expansion. (lien direct) Cyber security company Foregenix has expanded its Threat Intelligence Group (TIG) in the Asia-Pacific region with the establishment of a new base in Melbourne, Australia. The move will enable the Wiltshire headquartered firm, which has offices in Europe, Africa, SE Asia and North and South America as well as an established base in Sydney, to […] Threat ★★★
itsecurityguru.webp 2019-03-20 11:29:05 Microsoft remains threat actors favourite. (lien direct) It should come as no surprise that cybercriminals favored Microsoft Office vulnerabilities in their cyberattacks last year, given the rise in phishing attacks that included rigged Word and Excel Office file attachments. Source: ZDNet Threat
itsecurityguru.webp 2019-03-19 22:48:01 Over Half Of European Organisations Have Suffered Consequences Caused By At Least One Cyberattack In The Last Two Years. (lien direct) With the complexity of IT business infrastructure on the rise and the continuously evolving threat landscape, IT decision makers find it increasingly challenging to safeguard their organisations from cyberattacks – more than half of European businesses (54%) have faced at least one cyberattack in the last 24 months which resulted in some sort of disruption […] Threat
itsecurityguru.webp 2019-03-11 14:48:05 Security teams woefully understaffed. (lien direct) As emerging technology and threat landscapes experience rapid transformation, the skillsets need to change as well. 80 percent of 336 IT security professionals Dimensional Research polled on behalf of Tripwire believe it's becoming more difficult to find skilled cybersecurity professionals, and nearly all respondents (93 percent) say the skills required to be a great security […] Threat
itsecurityguru.webp 2019-03-11 14:47:02 Zero-day discovered in Chrome and Windows 7. (lien direct) Earlier this week Google released an update for the Chrome web browser that it urged users to ensure was implemented immediately. That was because the Threat Analysis Group at Google had uncovered a critical zero-day vulnerability that was already being exploited in the wild. Now a Google security engineer, Clement Lecigne, has warned that another zero-day vulnerability […] Vulnerability Threat
itsecurityguru.webp 2019-03-11 12:20:02 Zscaler Releases Semi-Annual Cloud Security Insights Report. (lien direct) Zscaler, Inc., the leader in cloud security, announced today the release of its semi-annual 2019 Cloud Security Insights Threat Report – An Analysis of SSL/TLS-based Threats, which examines encrypted traffic across the Zscaler™ cloud from July through December 2018. The report, compiled by the ZscalerTM ThreatLabZ research team, delves into a variety of attacks executed […] Threat Guideline
itsecurityguru.webp 2019-03-08 14:55:02 (Déjà vu) Russian doll malware targets Pirate Bay users. (lien direct) Researchers at Kaspersky Lab have uncovered new malware spreading through Pirate Bay, the popular torrent tracker. The malware, which aims to infect users’ PCs with adware and tools for additional malware installation, has a multi-layered structure. Due to its hidden, seemingly endless stack of functionality, the threat has been named PirateMatryoshka, after the traditional Russian […] Malware Threat
itsecurityguru.webp 2019-03-08 14:54:05 CYBER ATTACK: 60% of Nigerian businesses attacked in 2018. (lien direct) Cybercrime has become the worst threat to every company in the world. It is estimated that about 54 per cent of companies globally, experience at least one cyber attack every year. In Nigeria, it is even a menace that appears to have defied any solution. This is despite the array of solution providers in the […] Threat
itsecurityguru.webp 2019-03-06 11:42:02 Gigamon ATR Examines How Prolific Cyberthreats Traverse Networks And What You Can Do About It. (lien direct) Gigamon Inc. (“Gigamon”), the essential element of security infrastructure, providing pervasive visibility to network traffic across physical, virtual, and cloud environments, announced the release of the latest research report from Gigamon Applied Threat Research (ATR), How the Most Prolific Malware Traversed Your Network Without Your Knowledge. Based on observed attack data over the second half […] Malware Threat
itsecurityguru.webp 2019-03-05 16:10:05 Alert Logic Announces Capabilities For Endpoint, Multi-Cloud, And Dark Web. (lien direct) Alert Logic, the SIEMless Threat Management™ company, has today announced that it has added a new extended endpoint protection capability along with other new capabilities for anti-virus integration, log collection and search for Office 365, Microsoft Azure Event Hubs integration, user behaviour anomaly detection for Amazon Web Services (AWS) environments, and dark web scanning. This […] Threat
itsecurityguru.webp 2019-03-04 10:18:04 Deep Secure Launches Content Threat Removal-As-A-Service To Defeat 100% Of Content Threats. (lien direct) Deep Secure, the creator of Content Threat Removal technology, today announces the launch of Content Threat Removal-as-a-Service (CTRaaS), a new cloud-based service that will stop organisations from falling victim to cyberattacks concealed in digital content. Cybercriminals are increasingly using content as a vehicle for spreading malware, ransomware and undetectable threats. Rather than detecting and protecting […] Ransomware Threat
itsecurityguru.webp 2019-03-01 16:31:02 Kaspersky Lab And ThreatConnect Collaborate To Help Customers Get A Complete Picture Of The Threat Landscape. (lien direct) Kaspersky Threat Data Feeds are now available for customers through the ThreatConnect Platform. By incorporating these feeds into the threat intelligence framework that they are already using, organisations will get a clearer picture of the threats that pose the most danger to them. Threat Intelligence plays a critical role in corporate cybersecurity, allowing organisations to […] Threat
itsecurityguru.webp 2019-03-01 16:30:02 SentinelOne Collaborates With Intel To Increase Detection Rates Of Cryptominer And Advanced Memory-Based Attacks. (lien direct) SentinelOne, the autonomous endpoint protection company, and Intel today announced the integration of hardware-based Intel® Threat Detection Technology (Intel TDT) Accelerated Memory Scanning capabilities with the SentinelOne autonomous endpoint protection console. Independent benchmark testing from Passmark Software validates that SentinelOne's approach, using Intel's silicon to power threat scanning, significantly increases detection rates of memory-based attacks […] Threat
itsecurityguru.webp 2019-03-01 15:25:04 2019 Webroot Threat Report: Forty Percent Of Malicious URLs Found On Good Domains. (lien direct) Webroot, the Smarter Cybersecurity® company, revealed the results of the 2019 Webroot Threat Report, showcasing that while tried-and-true attack methods are still going strong, new threats emerge daily, and new vectors are being tested by cybercriminals. The report is derived from metrics captured and analysed by Webroot's advanced, cloud-based machine learning architecture: the Webroot® Platform. […] Threat
itsecurityguru.webp 2019-03-01 10:41:04 Cybereason Outperforms Its Competitors In The MITRE ATT&CK Evaluations. (lien direct) The Company's Cyber Defense Platform's Automated Threat Detection Delivers the Most Coverage Across the Entire MITRE ATT&CK Framework, the Most Real-Time Alerts and the Most Correlation Cybereason, creators of the leading Cyber Defense Platform, today announced it has outperformed every competitor as a result of the MITRE ATT&CK Evaluations, released earlier today. The company's Cyber […] Threat Guideline
itsecurityguru.webp 2019-02-28 16:28:00 Radiflow Incorporates Dynamic Vulnerability Assessment Scoring Into Its Industrial Threat Detection Solution. (lien direct) Radiflow, a leading provider of industrial cybersecurity solutions for industrial automation networks, today announced that the company has added dynamic vulnerability assessment scoring capabilities in the new release of its iSID industrial threat detection solution. The current practices for risk assessments and security remediations employed by industrial enterprises and critical infrastructure operators generally rely on […] Vulnerability Threat Guideline
itsecurityguru.webp 2019-02-28 15:15:04 Threat Spotlight: Barracuda Study Finds 1 In 10 Spear Phishing Emails Are Sextortion. (lien direct) Sextortion scams have increased in frequency and scope since we first highlighted this type of attack in our October Threat Spotlight. Previously, sextortion scams were used as part of large-scale spam campaigns, but now many of these attacks are getting more sophisticated and bypassing email gateways. We analyzed spear phishing attacks targeted at Barracuda customers […] Spam Threat
itsecurityguru.webp 2019-02-28 11:46:05 Persistent Attackers Rarely Use Bespoke Malware. (lien direct) State-sponsored attackers continued to be extremely active in 2018 with major groups from at least a dozen countries involved in operations targeting government, business, and civilian targets throughout the year, according to analyses by two security firms. While advanced persistent threat (APT) groups have, in the past, often used custom frameworks to help compromise systems […] Threat
itsecurityguru.webp 2019-02-27 15:28:00 The Growing Threat Of IP Spoofing. (lien direct) It's not a threat that everyone has heard of, like phishing or a computer virus, but IP spoofing is a rapidly accelerating problem. In the online gaming and gambling industries, IP spoofing attacks have increased by 257% year-on-year, making them both the fastest growing and the most prevalent cyber attack type in that area. They're […] Threat
itsecurityguru.webp 2019-02-22 11:54:00 New Kaspersky CyberTrace Streamlines Threat Intelligence Flows For Better Initial Response To Cyberthreats. (lien direct) With the number of available threat intelligence sources continuing to grow, a third of CISOs feel under pressure as they cannot consume cybercrime intelligence easily or effectively. To help large companies overcome this challenge, Kaspersky Lab has launched Kaspersky CyberTrace – a free threat intelligence fusion and analysis tool. It aggregates and evaluates disconnected data […] Threat
itsecurityguru.webp 2019-02-20 11:06:00 Microsoft expands its cyber security services in Europe. (lien direct) Microsoft has expanded the reach of its cyber security service for political organisations in Europe, after detecting a fresh wave of attacks from Russian hackers. The firm’s vice president for customer security and trust Tom Burt said Microsoft’s Threat Intelligence Centre (MSTIC) had discovered attacks on employees of the German Council of Foreign Relations, and European […] Threat
itsecurityguru.webp 2019-02-11 15:37:01 Cyberattacks in Top Three Threats. (lien direct) Climate change increasingly ranks as the world's most pressing security threat, with terrorism and cyberattacks also topping the list, according to a new survey by the Washington-based Pew Research Center. In a poll of 26 countries, 13 considered the warming planet the number one concern. This was followed by the threat of Islamic State in […] Threat
itsecurityguru.webp 2019-02-08 10:19:03 Banking Trojan use increases as ransomware experiences decline. (lien direct) Ransomware accounted for one tenth of 1% of all malicious email content in Q4, according to a new threat report from Proofpoint. It's Q4 threat report found that banking trojans accounted for 56% of all malicious payloads in email in Q4, while remote access trojans (RATs) accounted for 8.4%. Proofpoint claimed that this marked a […] Ransomware Threat
itsecurityguru.webp 2019-01-31 10:29:01 (Déjà vu) FBI Maps and Further Disrupts North Korean Jonap Botnet. (lien direct) The United States Department of Justice (DoJ) announced its effort to “map and further disrupt” a botnet tied to North Korea that has infected numerous Microsoft Windows computers across the globe over the last decade.Dubbed Joanap, the botnet is believed to be part of “Hidden Cobra”-an Advanced Persistent Threat (APT) actors’ group often known as […] Threat Medical APT 38
itsecurityguru.webp 2019-01-28 09:27:04 Vulnerabilities in IoT applications make attacks more likely. (lien direct) A study by researchers at Barracuda Networks gas illustrated the growing threat posed by IoT credential compromise. Vulnerabilities can be exploited to steal user credentials and compromise devices. The Barracuda research team identified multiple vulnerabilities in camera's web and mobile applications. The research team recommended that IoT products are scored based on their security level. […] Threat
itsecurityguru.webp 2019-01-24 15:03:00 Threat Spotlight: IoT Application Vulnerabilities Leave IOT Devices Open To Attack. (lien direct) IoT devices were popular gifts again this holiday season. An acronym for Internet of Things, IoT is more than a buzzword. The trend represents a huge shift in how products are made and used, as network connectivity is added to products that were not previously intended to have this functionality. So, your refrigerator that sends […] Threat
itsecurityguru.webp 2019-01-24 14:56:03 Something In Common: Two Notorious Russian Speaking Hacking Groups Found Sharing Infrastructure With Each Other. (lien direct) Kaspersky Lab experts have identified an overlap in cyberattacks between two infamous threat actors, GreyEnergy – which is believed to be a successor of BlackEnergy – and the Sofacy cyberespionage group. Both actors used the same servers at the same time, with, however, a different purpose. BlackEnergy and Sofacy hacking groups are considered to be […] Threat
itsecurityguru.webp 2019-01-22 15:11:05 Why Executive-Protection Teams Need Finished Intelligence. (lien direct) By Glenn Lemons, Senior Director of Customer Success, Flashpoint For executive protection teams tasked with safeguarding business leaders in an increasingly complex threat landscape, having rapid access to relevant information is essential. But as more threat actors shift operations online-and often to illicit, exclusive communities and platforms-many of the insights most useful to executive protection […] Threat Guideline
itsecurityguru.webp 2019-01-21 16:20:05 SolutionsPT To Host Cryptomining Webinar For OT Professionals. (lien direct) Industrial IT software provider SolutionsPT will host a free webinar exploring the evolving cyber security threat posed by Cryptomining infections and how they can be prevented, on Thursday, February 21st. Designed for Operational Technology (OT) professionals, the Introduction to Cryptomining webinar will examine the specific threat Cryptomining poses to OT environments and discuss the solutions […] Threat
itsecurityguru.webp 2019-01-21 16:20:05 ExtraHop Turns Security Analysts Into Threat Experts With Reveal(x) Winter 2019. (lien direct) ExtraHop, provider of enterprise cyber analytics from the inside out, today announced new capabilities designed to help Security Operations Center (SOC) and Network Operations Center (NOC) teams identify and safeguard critical assets, rapidly detect late-stage and insider threats, and transform security analysts into threat experts with streamlined investigation workflows. Demand for business agility and uptime […] Threat
itsecurityguru.webp 2019-01-16 15:51:01 Disclosure of Chilean Redbanc Intrusion Leads To Lazarus Ties. (lien direct) By Vitali Kremez, Director of Research, Flashpoint Flashpoint analysts believe that the ​recently disclosed intrusion​ suffered in December 2018 by Chilean interbank network Redbanc involved PowerRatankba, a malware toolkit with ties to North Korea-linked advanced persistent threat (APT) group Lazarus. Redbanc confirmed that the malware was installed on the company's corporate network without triggering antivirus […] Malware Threat APT 38
itsecurityguru.webp 2019-01-14 10:49:01 Goldman Sachs Leads $8m Investment In Immersive Labs Cyber Security Skills Platform. (lien direct) Immersive Labs today announced that Goldman Sachs has led an $8m Series A investment round in its fast-growing cyber security skills platform. The funding, made alongside smaller private investors, will grow an offering which arms enterprise IT and cyber security teams with the latest skills by combining threat data with gamified learning. The award-winning Immersive […] Threat
itsecurityguru.webp 2018-12-18 13:43:03 Montagu Evans Chooses MobileIron Cloud To Keep Client Data Safe On Mobile Devices. (lien direct) MobileIron (NASDAQ:MOBL), the secure foundation for modern work, today announced that Montagu Evans has selected MobileIron unified endpoint management (UEM) cloud solution, including MobileIron Access and MobileIron Threat Defense. For nearly a century, Montagu Evans, a partnership and one of UK's largest owner-managed surveying firms, has helped its clients shape some of UK's largest commercial, […] Threat
itsecurityguru.webp 2018-12-14 10:25:00 Armor Warns E-Commerce Retailers of Increased Attacks; Magecart-Style, Credit Card Sniffing Attack Tool Now On Sale in the Dark Web (lien direct) Armor, a leading cloud security solutions provider, has found what it believes to be the first Magecart-style (credit card sniffing) attack tool to be openly offered for sale on the Dark Web. Previous Magecart-style attacks, (such as the British Airways and Newegg attacks for example), have been carried out by specific threat groups who have, […] Tool Threat Guideline
itsecurityguru.webp 2018-12-13 16:44:05 THREATCONNECT: 2019 Cybersecurity Predictions. (lien direct) ThreatConnect Research Team: The Inability To Evolve Is The Biggest Cybersecurity Threat To 2019: There isn't one specific threat that could be deemed the “biggest” in 2019. That said, although adversaries rapidly evolve, the same isn't necessarily true for their targets making them a big threat to businesses. It seems that every year, we, as […] Threat
itsecurityguru.webp 2018-12-05 13:48:00 You Think Your Business Is Primed To Deal With Any Cyber Threat – But What If It\'s An Inside Job? (lien direct) Seven top tips on how to prevent and cope with an insider threat By Tom Huckle, Lead Cyber Security Consultant, Crucial Academy An inside job brings up images of bank raids and heists but in the modern world companies should be thinking just as seriously about the cyber threat coming from within their own business. […] Threat Guideline
itsecurityguru.webp 2018-12-03 11:32:00 As Christmas approaches, 20% of Brits reveal they have been duped by scam emails from \'trusted\' brands (lien direct) DomainTools, a leader in domain name and DNS-based cyber threat intelligence, recently announced the results of a survey of 1,000 UK consumers, which revealed that 20% of British consumers have been caught out by phishing emails pretending to be from a trusted, legitimate brand, but which in reality are used for malicious purposes such as ... Threat Guideline
itsecurityguru.webp 2018-11-21 17:14:02 40% of British consumers grab a Cyber Monday bargain, but half of them are happy to shop with a previously breached company (lien direct) DomainTools, a leader in domain name and DNS-based cyber threat intelligence, today announced the results of a survey of 1,000 UK consumers, which revealed that 40% respondents planned to utilise the big-name discounts available on Black Friday and Cyber Monday. More concerningly, half (50%) of these respondents were happy to shop with retailers that had ... Threat Guideline
itsecurityguru.webp 2018-11-15 15:26:05 Netskope Expands Amazon Web Services Security Capabilities With Insider Threat Protection, Continuous Security Assessment Enhancements. (lien direct) Netskope, the leader in cloud security, today announced the release of several enhancements to Netskope for IaaS. For Amazon Web Services (AWS), enterprises can now use Netskope to create and enforce policies prohibiting data exfiltration from managed to unmanaged Amazon S3 buckets. Organizations can also achieve their compliance objectives with a continuous view of cloud ... Threat Guideline
itsecurityguru.webp 2018-11-01 11:31:01 New Honeywell Cybersecurity Research Reveals That USB Devices Pose A Significant Threat To Industrial Facilities. (lien direct) New, first-of-its-kind research released today by Honeywell (NYSE: HON) shows that removable USB media devices such as flash drives pose a significant – and intentional – cybersecurity threat to a wide array of industrial process control networks. Data derived from Honeywell technology used to scan and control USB devices at 50 customer locations showed that ... Threat
itsecurityguru.webp 2018-10-15 09:53:03 In the new age of cyber warfare, finance firms are on the front line (lien direct) The threat landscape is radically different in a connected, digital world. Critical infrastructures, from smart metres to payment systems, are no longer constrained by geography. Personal digital assets, such as identity and online behaviour data, are increasingly globalised. Threats to these aren't nearly as easy to monitor or defend against – and governments' ability to ... Threat
itsecurityguru.webp 2018-10-03 13:34:03 CyberInt Avengers Assemble! (lien direct) Cybersecurity company CyberInt has been shortlisted for a Security Serious Unsung Hero award in the Security Avengers category In an era where cybercriminals plan and orchestrate attacks in the anonymous recesses of the Dark Web, effective threat intelligence has to become increasingly pro-active and investigative. To enable enterprises to extend their security perimeters to encompass ... Threat
itsecurityguru.webp 2018-09-11 11:44:04 The 3 Most Powerful Types of Threat Information Sharing – and How to Stay Compliant (lien direct) By: Paul Kraus, CEO, Eastwind Networks When it comes to IT security, the unknowns impose the greatest threat. Luckily, many types of threats are very much on the cybersecurity radar. Institutions and organizations who pay attention and take advantage of available threat information sharing are more likely to succeed in keeping their networks secure from ... Threat
itsecurityguru.webp 2018-09-11 11:41:05 City of Stockholm Selects MobileIron Threat Defense to Detect and Mitigate Mobile Threats (lien direct) MobileIron, the secure foundation for modern work, today announced that City of Stockholm has selected MobileIron Threat Defense to detect and mitigate mobile threats. MobileIron Threat Defense will be deployed on 30,000 mobile devices used by the employees of the City of Stockholm. MobileIron Threat Defense provides unparalleled mobile threat protection, securing mobile devices from ... Threat
itsecurityguru.webp 2018-09-10 11:33:02 LuckyMouse Group is back and using a legitimate certificate to sign Malware (lien direct) The Kaspersky Lab Global Research and Analysis Team (GReAT) has discovered several infections from a previously unknown Trojan, which is most likely related to the infamous Chinese-speaking threat actor – LuckyMouse. The most peculiar trait of this malware is its hand-picked driver, signed with a legitimate digital certificate, which has been issued by a company ... Malware Threat
itsecurityguru.webp 2018-09-10 11:19:05 Australia\'s anti-encryption law will merely relocate the backdoors: Expert (lien direct) The greatest threat posed by Australia’s planned new anti-encryption laws comes from the voluntary requests made to communication providers, not the compulsory notices to give technical assistance, according Dr Chris Culnane, because they have greater scope and less oversight. View full story ORIGINAL SOURCE: ZDNet Threat
itsecurityguru.webp 2018-09-07 10:54:03 Researchers find Chainshot malware corrupting networks (lien direct) Security researchers exploited a threat actor’s poor choice for encryption and discovered a new piece of malware along with network infrastructure that links to various targeted attacks.The new piece of malware, which received the name Chainshot, is used in the early stages of an attack to activate a downloader for the final payload in a ... Malware Threat
itsecurityguru.webp 2018-09-06 11:21:01 F5 Labs analysis reveals growing global phishing menace and application security vulnerabilities (lien direct) Findings from F5 Labs' Lessons Learned from a Decade of Data Breaches report has shed light on the global proliferation of phishing, providing clear insights on why the technique is fast becoming cybercriminals' easiest and most productive attack vector. The threat intelligence reveals that phishing is responsible for almost half of breached records by root ... Threat
itsecurityguru.webp 2018-08-20 10:58:01 Hacking prosecutions fall for a further year despite the threat of cyber crime (lien direct) The number of computer hacking prosecutions fell for the second successive year in 2017, despite the ever-increasing threat to businesses and individuals, says RPC, the City-headquartered law firm. View Full Story ORIGINAL SOURCE: London Loves Business Threat
Last update at: 2024-05-10 08:08:23
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter