What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
no_ico.webp 2022-06-16 16:52:53 Microsoft Acquires Cyber Threat Analysis Company To Respond To Cyber Warfare (lien direct) Microsoft has made the announcement that it will acquire cyber threat analysis and research company, Miburo. Threat
no_ico.webp 2022-06-16 16:44:52 Cloudflare Prevents One Of The Largest DDoS Attack Recorded (lien direct) It has been reported that web performance firm Cloudflare says it mitigated a record-breaking distributed denial of service (DDoS) attack last week that peaked at 26 million request per second (rps). It was caused by a small but powerful botnet of just 5,067 devices.   This attack didn’t originate from compromised low-bandwidth Internet of Things devices […]
no_ico.webp 2022-06-16 15:59:22 API Calls Expose 770M Logs With GitHub, AWS, Docker Tokens In Travis CI Logs (lien direct) Researchers at Aqua Security discovered that “tens of thousands of user tokens” are exposed through the Travis CI API allowing access to more than 770 million logs containing credentials for as GitHub, AWS, and Docker Hub. Team Nautilus found that tens of thousands of user tokens are exposed via the Travis CI API, which allows […]
no_ico.webp 2022-06-16 15:50:29 UK Security Practitioners Lack The Confidence To Stop Attacks (lien direct) New research, released today by Arctic Wolf has discovered that UK cybersecurity professionals are overworked and lacking in confidence to stop cyberattacks. The research found that UK organisations are being put in a precarious and unsecure position, with over a quarter (27%) of respondents stating they don't feel knowledgeable enough as an individual to spot […]
no_ico.webp 2022-06-16 15:34:52 What Do You Think Of Recent Interpol Operation Of Global Fraud Crackdown? (lien direct) Interpol has just announced a 76-nation operation to crack down on fraud, including telecommunications or scamming fraud, particularly telephone deception, romance scams, e-mail deception, and connected financial crime – see here. The operation has resulted in: 1,770 locations raided worldwide Some 3,000 suspects identified Some 2,000 operators, fraudsters, and money launderers arrested Some 4,000 bank accounts […]
no_ico.webp 2022-06-15 13:55:39 Does Zero Trust Mean Defence In Depth Is Dead? (lien direct) Is Defence in Depth still relevant now that the concept of Zero Trust has taken hold? That was the question a colleague asked me recently on a webinar and it got me thinking if one has replaced the other and whether these strategies are mutually exclusive. It's a complex question because there are pluses and […]
no_ico.webp 2022-06-15 13:51:57 New Study: Australian Capital Territory Files No. 1 Most Complaints Amid Record $324 Million Online Scam Surge In Australia (lien direct) A new study shows Australia is experiencing an unprecedented surge in online scams with a record $324 million stolen in 2021, up from $176 million in 2020, marking an 84% increase. Australian Capital Territory residents were scammed more often but victims lost less money compared to other states and territories. Residents filed the No. 1 […]
no_ico.webp 2022-06-15 13:49:09 Patch Tuesday And Experts Insight (lien direct) A new study shows Australia is experiencing an unprecedented surge in online scams with a record $324 million stolen in 2021, up from $176 million in 2020, marking an 84% increase. Australian Capital Territory residents were scammed more often but victims lost less money compared to other states and territories. Residents filed the No. 1 […]
no_ico.webp 2022-06-15 13:41:42 (Déjà vu) BlackCat Creating Site For Employees To Search For Their Stolen Data, Expert Reaction (lien direct) A new study shows Australia is experiencing an unprecedented surge in online scams with a record $324 million stolen in 2021, up from $176 million in 2020, marking an 84% increase. Australian Capital Territory residents were scammed more often but victims lost less money compared to other states and territories. Residents filed the No. 1 […]
no_ico.webp 2022-06-14 13:48:20 IRS “Dirty Dozen” Warns Tax Pros And Businesses Of Spear Phishing (lien direct) The Internal Revenue Service has declared spear phishing to be the 8th item on the 2022 “Dirty Dozen” scams warning, adding that even after tax season has passed, “Spear phishing remains one of the biggest threats to the tax industry and other client-based enterprises.” The alert also notes: Spear phishing is an email scam that […] Threat
no_ico.webp 2022-06-14 13:09:05 Report Reveals $1.7 Billion Hacked From Top 10 Centralised Crypto Exchanges Over The Last Decade (lien direct) A new study from BestBitcoinExchange.io has assessed which of the top crypto exchanges have suffered the worst hacks in the past, which are the safest to trust going forward, and which should be avoided.  The experts analyzed data from the top 25 crypto exchanges over the last ten years, to identify which are the most […] Hack
no_ico.webp 2022-06-14 13:06:02 Why Log4j Is Still The Problem When The Patch Is Released 6 Months Ago? (lien direct) Log4j was one of the most widespread vulnerabilities of all time – however, 6 months after a patch arrived, the problem has not disappeared. Fresh data from Darktrace competitor ExtraHop, shows that cybercriminals are continually scanning for Log4j vulnerabilities. The network detection and response (NDR) player tracked scan attempts for the Log4j vulnerabilities month by […]
no_ico.webp 2022-06-13 12:52:44 What Are Top Threats To The Cloud Computing? (lien direct) According to a Cloud Security Alliance survey on cloud security issues, insufficient identity, credential, access and key management for privileged accounts is the top concern around cloud cybersecurity. Cloud Security Alliance is a not-for-profit that promotes best practices for cloud computing. Top issues revealed: Insufficient Identity, Credential, Access, and Key Mgt, Privileged Accounts Insecure Interfaces and […] Threat
no_ico.webp 2022-06-13 12:45:24 (Déjà vu) New Emotet Variant Stealing Users\' Credit Card Information From Google Chrome (lien direct) New Emotet Variant Stealing Users’ Credit Card Information from Google Chrome New Emotet Variant Stealing Users’ Credit Card Information from Google Chrome (thehackernews.com)
no_ico.webp 2022-06-13 12:34:52 Google Chrome Built-in Phishing Detection, Expert Reaction (lien direct) According to the verge.com Google Chrome has built-in phishing detection that scans pages to see if they match known fake or malicious sites (using more than just the URL, since scammers rotate those more quickly than it can keep up). Google also says that, in Chrome 102, it will use machine learning that runs entirely within the browser […]
no_ico.webp 2022-06-13 12:29:34 How Microsoft Forgot To Renew The Certificate For Its Windows Insider Subdomain (lien direct) Microsoft forgot to renew the certificate for its Windows Insider subdomain over the weekend, causing an outage and disruption for those trying to use the platform. Users who attempted to visit the Windows Insider portal were met with a warning about how their connection wasn't private. Despite the site only being down for a few […]
no_ico.webp 2022-06-13 12:22:06 The Road To Valhalla – The Urgency For Cyber Change (lien direct) Anyone with any involvement in the world of, what we call Cyber Security, will attest that the world may be moving backwards when we consider the number of successful, high-profile attacks which take place on almost a daily basis, impacting the lives of the ordinary users who are dependent on the sustainability of the digital […]
no_ico.webp 2022-06-09 13:55:08 Apple Will Be Launching Passwordless Logins, What Do You Think? (lien direct) It has been reported that Apple has announced plans to move towards a passwordless future. At Apple's Worldwide Developer Conference, the company announced it will launch passwordless logins across Macs, iPhones, iPads, and Apple TVs in its first major real-world shift to password elimination.
no_ico.webp 2022-06-09 13:50:18 Why Smishing And Vishing Attempts Surged In 2021? (lien direct) In The Human Factor Report 2022, security vendor Proofpoint found that SMS phishing (smishing) attacks more than doubled year-on-year in 2021. The report is based on their analysis of over 2.6 billion email messages, 49 billion URLs, 1.9 billion attachments, 28 million cloud accounts and 1.7 billion mobile messages. The study details most common attack surfaces […]
no_ico.webp 2022-06-09 13:31:08 What Do You Think Of CISA Latest Alert Warning Exploitation Of Network Providers And Devices By Chinese-backed Threat Actors? (lien direct) In The Human Factor Report 2022, security vendor Proofpoint found that SMS phishing (smishing) attacks more than doubled year-on-year in 2021. The report is based on their analysis of over 2.6 billion email messages, 49 billion URLs, 1.9 billion attachments, 28 million cloud accounts and 1.7 billion mobile messages. The study details most common attack surfaces […] Threat
no_ico.webp 2022-06-09 13:27:30 Whats The Problem With UK Govt Buying Quantum Computer (lien direct) Big moves have been made for Government security today, with the MoD announcing the acquisition of its first quantum computer- storming ahead in the quantum arms race. With the development of quantum computers, the UK government will need to start shifting all its Critical National Infrastructure encryption to one based on quantum-safe algorithms. This is a […]
no_ico.webp 2022-06-09 13:24:18 New Research Says Technobabble Needs To Be Stamped Out To Broaden Sector\'s Appeal (lien direct) Babble enlists the help of a Twitter poet to encourage the technology sector to cut the jargon  The technology sector's widespread use of unnecessary jargon and technobabble is stopping people joining the sector and needs to be eliminated.  That's according to Babble, which today releases new research1 revealing how companies delay or abandon technology investments […]
no_ico.webp 2022-06-09 13:18:27 The Real Cost Of Cyber-Attacks: What Organizations Should Be Prepared For (lien direct) With each passing year, hackers and cyber criminals of all kinds are becoming more sophisticated, malicious, and greedy conducting brazen and often destructive cyber-attacks that can severely disrupt a company's business operations. And this is a big problem, because, first and foremost, customers rely on a company's ability to deliver services or products in a timely […]
no_ico.webp 2022-06-08 12:08:30 Google Ordered To Pay Australian Politician Over Defamatory Youtube Videos (lien direct) An Australian court on Monday ordered Google to pay a former lawmaker A$715,000 ($515,000), saying its refusal to remove a YouTuber’s “relentless, racist, vilificatory, abusive and defamatory” videos drove him out of politics. More on the story here: Google ordered to pay Australian politician over defamatory YouTube videos Uber
no_ico.webp 2022-06-08 11:59:02 Italian City Of Palermo Shuts Down All Systems To Fend Off Cyberattack (lien direct) Following the news that: Italian city of Palermo shuts down all systems to fend off cyberattack Italian city of Palermo shuts down all systems to fend off cyberattack (bleepingcomputer.com)
no_ico.webp 2022-06-08 11:53:15 Rogue Actors Slipping Through The Cracks Into Business\' Internal Networks (lien direct) New statistics reveal that cybercriminals are now spending longer inside businesses‘ internal networks after their initial breach, having a 36% increase in attacker dwell time compared to 2021.
no_ico.webp 2022-06-08 11:44:33 Why Shields Health Care Group Suffers Data Breach? Expert Weighs In (lien direct) Shields Health Care Group has suffered a data breach affecting two million patients. Although the organization claims that no information accessed in the breach has been “misused or disseminated,” we know that consequences still stand no matter the outcome, especially when it comes to the healthcare field and its vulnerable patients. Shields Health Care Group's […] Data Breach
no_ico.webp 2022-06-08 11:40:40 Apple\'s \'Passkeys\' Could Lead To Passwordless Future (lien direct) As reported by PC Mag, Apple previewed a new passwordless login scheme called Passkey at its Worldwide Developer Conference (WWDC). Darin Adler, VP of Internet Technologies at Apple, pitched Passkey as “more secure, easier to use, and aims to replace passwords for good.” Adler described Passkeys this way: “A unique digital key is created that […]
no_ico.webp 2022-06-08 11:33:01 High-Stakes Heists: 7 Films That Do It Right (lien direct) Full of high stakes and thrilling escapades, heist films are perfect for any movie buff. The Vault (2022), directed by Jaume Balaguero, premiered in the UK this March. The film follows a group of master thieves as they organise an elaborate underground hesit, featuring a number of familiar faces, from Charlie and the Chocolate Factory's […]
no_ico.webp 2022-06-07 11:39:22 Apple Blocks Over A Billion Attacks On The App Store (lien direct) Apple says that its App store safety mechanisms blocked $1.5 billion in fraudulent App Store transactions, 1.6 million risky and vulnerable apps, and app updates from defrauding users. Since the bad actors continue to evolve their methods of online fraud, Apple has sustained to enhance its processes, create new ones, and engineer solutions to take […]
no_ico.webp 2022-06-07 11:34:26 Cybereason Ransomware True Cost To Business Study Reveals Organisations Pay Multiple Ransom Demands (lien direct) Cyber eason has today published results of its second annual ransomware study during a year of unprecedented attacks to better understand the true impact on businesses. This global study reveals that 73 percent of organisations suffered at least one ransomware attack in 2022, compared with just 55 percent in the 2021 study. The study once again finds […] Ransomware
no_ico.webp 2022-06-06 11:22:01 A Warning To Enterprises: It\'s Time To Retire On-prem; Migration To Cloud And Modern AppSec Tools Critical To Future Threats, What Do You Think? (lien direct) In light of the critical Atlassian zero-day (CVE-2022-26134) that's just making headlines, Information Security Experts emphasis why it is better time to move to cloud but what do you think? Tool
no_ico.webp 2022-06-06 11:17:18 Malware Injected Into Every JavaScript File Controlling Thousands Of Sites (lien direct) Securi researchers are reporting that The Parrot traffic direction system (TDS) that came to light earlier this year on more than 16,500 infected sites has had a larger impact than previously thought. Sucuri, has been tracking the campaign since February 2019 under the name “NDSW/NDSX,” and reports that “Last year, more than 61,000 websites scanned […]
no_ico.webp 2022-06-06 11:06:37 Digital Fingerprints Of A Million Child Abuse Images Made (lien direct) As reported by BBC News, digital fingerprints of a million images of child sexual abuse have been created, the Internet Watch Foundation has said. The UK charity, which is responsible for finding and removing such material online, said the fingerprints, known as hashes, would help companies and police find copies of the images. It is […]
no_ico.webp 2022-06-02 13:34:01 While There Be More Cyber Attacks Due To Ukraine Conflict? (lien direct) It has been reported that the German financial regulator BaFin issued a fresh cyber security warning on Tuesday to the nation’s financial sector due to the war in Ukraine following a recent increase in cyber attacks. BaFin has repeatedly warned about cyber attacks but Tuesday’s security notice marks an escalation of its concerns. BaFin said the […]
no_ico.webp 2022-06-02 13:18:32 (Déjà vu) EnemyBot Malware Adds Exploits For Critical VMware, F5 BIG-IP Flaws, What Do You Think? (lien direct) EnemyBot, a botnet based on code from multiple malware pieces, is expanding its reach by quickly adding exploits for recently disclosed critical vulnerabilities in web servers, content management systems, IoT, and Android devices. Malware
no_ico.webp 2022-06-02 13:09:11 Costa Rica Public Health Service Ransomware Attack (lien direct) Costa Rica's public health service, known as the Costa Rican Social Security Fund (CCSS), has been forced to take its systems offline after being hit by Hive ransomware. Ransomware
no_ico.webp 2022-06-02 12:57:58 Healthcare Pays More Ransom Demands, But Get Less Data Back (lien direct) According to a new Sophos report, State of Ransomware in Healthcare 2022, twice as many healthcare organizations paid the ransom in 2021 vs 2020. Though they paid the ransom, only 2% got all of their data back. Interviews with 381 it enterprises in 31 countries revealed the following: Ransomware attacks on healthcare almost doubled – […] Ransomware
no_ico.webp 2022-06-02 11:23:59 Why Ransomware Timeline Shrinks By 94%? (lien direct) Researchers at IBM’s X-Force team are reporting a 94% reduction in the duration of an enterprise ransomware attack from 2019 to 2021. Though the overall time was reduced, the attacker's tools appeared to remain mostly the same. Research showed that ransomware operators were most efficient against enterprises “who have not implemented effective measures to combat […] Ransomware Tool
no_ico.webp 2022-06-02 10:56:31 ExpressVPN\'s Response To Changing Indian VPN Directive (lien direct) The recent rules introduced in India requiring all VPN providers to store user data for at least five years. In light of this, ExpressVPN will cease operations of our physical VPN servers in India, effective 2 June 2022. As a company focused on protecting privacy and freedom of expression online, ExpressVPN will never log user activity and […]
no_ico.webp 2022-05-31 17:44:42 Vodafone Advertising ID System (lien direct) It has been reported that Vodafone is piloting a new advertising ID system called TrustPid, which will work as a persistent user tracker at the mobile Internet Service Provider (ISP) level. The new system is in test phase in Germany and is intended to be impossible to bypass from within the web browser settings or through cookie […]
no_ico.webp 2022-05-31 17:40:48 Third of UK Firms Have Experienced A Security Breach Since 2020 (lien direct) Following the news that: Third of UK Firms Have Experienced a Security Breach Since 2020  https://www.infosecurity-magazine.com/news/third-uk-security-breach-2020/
no_ico.webp 2022-05-31 17:27:14 Microsoft Vulnerability Named Follina (lien direct) Following the exposure of the Microsoft Office vulnerability mentioned yesterday by the SANS Institute, the vulnerability has been named Follina, and Microsoft is aware of it. Researchers at the SANS Institute have provided further advice on how to tackle the threat below. Researchers at SANS Institute said: How it works: “Malicious Office documents are a […] Vulnerability Threat
no_ico.webp 2022-05-30 11:14:25 Twitter To Pay $150 mln To Settle With The U.S. Over Privacy, Security Violations (lien direct) The Federal Trade Commission is taking action against Twitter, Inc. for deceptively using account security data for targeted advertising. More on the story here: https://www.ftc.gov/news-events/news/press-releases/2022/05/ftc-charges-twitter-deceptively-using-account-security-data-sell-targeted-ads
no_ico.webp 2022-05-30 11:08:59 Two In Three UK Companies Targeted By Fraudsters, Expert Advice On How To Protect (lien direct) Amid the news that two thirds of British companies have been targeted by fraudsters in the past two years, it’s been revealed that cyberattacks are the most common crime.
no_ico.webp 2022-05-30 11:02:11 Experts Insight On Facial Search Engine PimEyes (lien direct) A Face Search Engine Anyone Can Use Is Alarmingly Accurate, PimEyes, a consumer-facing facial reco engine that it says “offers a potentially dangerous superpower from the world of science fiction” and whose capabilities raise serious questions about biometrics, privacy and digital stalking. Cyber security experts provide an insight on PimEyes below.
no_ico.webp 2022-05-30 10:58:03 Part 2: Practices, Procedures And Mitigations (lien direct) In Part 1 published by Information Security Buzz 25th May 2022, the article considered aspects of historic threats posed by all forms of malevolence in the form logical, digital compromise, and looked back to the past encountered threats resulting from Malware and other more costly situations, such as the loss of Crypto Currency through some […] Malware Threat
no_ico.webp 2022-05-26 13:03:48 Comment: DuckDuckgo Browser Allows Microsoft Trackers Due To Search Agreement (lien direct) Following the news that:  DuckDuckGo browser allows Microsoft trackers due to the search agreement [U] DuckDuckGo Working with Microsoft Concerning Browser Privacy – The Mac Observer
no_ico.webp 2022-05-25 17:26:24 Expert Comment: CISA Adds 41 Vulnerabilities To Catalogue Of Exploited Flaws (lien direct) In light of the news that CISA has added 41 vulnerabilities to its catalogue of known exploited flaws please see the below comments from the expert.
no_ico.webp 2022-05-25 15:03:16 Part 1: Historic To 2022 – The Threat Of Malevolence (lien direct) Whilst the conceptual and academic discussions around dangerous forms of code have been on the agenda of decades past, it was in 1983 when the bright young student, Fred Cohen (who I think of as a distant friend) created the first prototype virus, followed in the mid-eighties when the Sunday Times ran a very small […] Threat
Last update at: 2024-04-20 03:07:46
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter