What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
itsecurityguru.webp 2022-03-25 16:39:11 Russia preparing to conduct cyberattacks, White House warns (lien direct) The White House is urging U.S. organizations to shore up their cybersecurity defenses after new intelligence suggests that Russia is preparing to conduct cyberattacks in the near future, BleepingComputer reported this week. With the U.S. imposing strict sanctions against Russia and aiding Ukraine in the war, the White House is expecting the Kremlin to retaliate […]
itsecurityguru.webp 2022-03-25 16:33:36 Strong Customer Authentication (SCA): what to expect (lien direct) SCA is a new set of rules from the Financial Conduct Authority (FCA) to help protect customers from fraud when they are shopping online, UK Finance explains. With increasing amounts of purchases being made online, these new rules will help to ensure that customers are safe when shopping and their money is better protected. The changes […]
itsecurityguru.webp 2022-03-25 10:43:26 Honda bug allows hackers to unlock and start your car (lien direct) Multiple researchers disclosed a vulnerability this week that would allow nearby attackers to unlock and even start some Honda and Acura cars. To carry out the attack, threat actors would capture the R signals sent from a key fob to a car, then resending these signals to unlock the car and even start the engine […] Vulnerability Threat
itsecurityguru.webp 2022-03-24 11:29:18 Ransomware payments peaked in 2021 (lien direct) Ransomware payments reached all-time highs last year, with related data leaks and ransom demands also surging, according to Palo Alto Networks. The stats were compiled from cases worked on by the security vendor’s Unit 42 security consulting business. The 2022 Unit 42 Ransomware Threat Report published by Palo Alto Networks today claimed the average ransomware payment reached […] Ransomware Threat ★★
itsecurityguru.webp 2022-03-24 11:02:33 Researchers trace LAPSUS$ hacks to English teenager (lien direct) Cybersecurity researchers investigating the ultra-prolific LAPSUS$ group have traced the attacks to a 16 year old living at his mother’s house near Oxford, England. In a shocking turn of events, the four researchers investigating the attacks have said they believe the teenager is the mastermind behind the operation. LAPSUS$ has gained significant notoriety in the […] ★★
itsecurityguru.webp 2022-03-23 11:19:03 Anonymous leaks 10GB of Nestle Data (lien direct) The hacktivist and activist group known as Anonymous has released Nestle’s database. The move comes days after the Ukrainian President Zelensky called out the world’s largest food company for its continued relationship with Russia. Anonymous announced the breach in a tweet on Tuesday: “Hacker group Anonymous has released 10 GB of data from Swiss company […] ★★★★★
itsecurityguru.webp 2022-03-23 09:51:14 Okta confirms hack, 2.5% of customers affected (lien direct) Okta has confirmed that they were hacked by LAPSUS$ ransomware group. LAPSUS$ ransomware posted screenshots which they claimed were of Okta’s internal company environment yesterday. Today, the authentication services provider has updated a blog post confirming the breach: “After a thorough analysis of these claims, we have concluded that a small percentage of customers — […] Ransomware
itsecurityguru.webp 2022-03-22 10:49:09 AvosLocker ransomware hits critical infrastructure (lien direct) Several US authorities issued an alert warning of the threat to critical national infrastructure (CNI) providers from the AvosLocker ransomware group. The group is a ransomware-as-a-service affiliate operation known for targeting financial services, manufacturing and government entities, as well as other sectors, the report indicated. AvosLocker seems to be geographically indiscriminate, with some victims hailing […] Ransomware Threat
itsecurityguru.webp 2022-03-22 10:29:21 LAPSUS$ claims to have breached Okta (lien direct) The ultra-prolific ransomware group LAPSUS$ are now claiming to have breached Okta, an authentication services provider. The report comes after the hackers posted what they claim to be screenshots of Okta’s internal company environment. Thousands of companies rely on Okta to manage access to their networks and applications, making the possibility of a breach especially […] Ransomware
itsecurityguru.webp 2022-03-21 10:44:05 Hackers target luxury hotels in Macau (lien direct) Luxury hotels in Macau were the target of malicious spear-phishing campaigns for nearly 3 months, according to research from security researchers at Trellix. The cybersecurity firm has attributed the campaign to the aptly named DarkHotel group, building on research published by Zscaler in December 2021.  DarkHotel is believed to have been access since 2007, with […]
itsecurityguru.webp 2022-03-21 10:28:15 Hubspot breach spreads to BlockFi, Swan Bitcoin (lien direct) Hubspot, a widely used Customer Relationship Management (CRM) platform, was hacked on Friday by a threat actor accessing an employee account.  The hacker then used the account to target 30 as yet unnamed cryptocurrency stakeholders, with BlockFi and Swan Bitcoin confirming that they suffered a breach. As Hubspot is a third party vendor, the hacker […] Threat
itsecurityguru.webp 2022-03-21 09:57:32 More Conti group source code leaked (lien direct) A Ukrainian security researcher has released further source code from the Conti ransomware group in retaliation for their siding with Russia over the ongoing Russia-Ukraine conflict. Conti is a prolific ransomware operation run by Russia-based threat actors. The group has been involved in developing numerous malware families, and is considered one of the most active […] Ransomware Malware Threat
itsecurityguru.webp 2022-03-18 11:39:44 76,000 scams taken down through email reporting (lien direct) The National Cyber Security Centres’s (NCSC) Suspicious Email Reporting Service is proving successful. Over 10 million emails have been reported to the service, leading to 76,000 online scams being taken down. The service has been operating for almost two years, enabling members of the public to alert the authorities regarding potential cyberattacks and scams. Scams […] Guideline
itsecurityguru.webp 2022-03-18 11:25:52 (Déjà vu) New “initial access broker” working with Conti gang (lien direct) Google’s Threat Analysis Group (TAG) has new initial access broker that it alleges is closely affiliated to a Russian cyber-crime gang infamous for its Conti and Diavol ransomware operations. The financially motivated threat actor, dubbed Exotic Lily, has been detected exploiting a recently patched critical flaw in the Microsoft Windows MSHTML platform (CVE-2021-40444). The exploit […] Ransomware Threat
itsecurityguru.webp 2022-03-18 09:50:50 Phishers exploit Ukraine conflict to solicit crypto (lien direct) In the wake of the Ukraine-Russia conflict, cyber-criminals have begun to impersonate legitimate aid organisations in order to steal financial donations intended for the Ukrainian people. The discovery comes from new research by managed detection and response provider, Expel. The company’s security operations centre (SOC) analysed attack vectors and incident trends for its February Attack […]
itsecurityguru.webp 2022-03-17 17:18:54 Forrester positions KnowBe4 as a leader in security awareness and training solutions (lien direct) KnowBe4, the provider of the world's largest security awareness training and simulated phishing platform, has been positioned as a Leader in The Forrester Wave™: Security Awareness and Training Solutions, Q1 2022 report. Using a 30-criteria evaluation, The Forrester Wave report ranks 11 vendors in the security awareness and training market based on their current offering, […] Guideline
itsecurityguru.webp 2022-03-17 12:01:27 New ransomware threatens to wipe Windows PCs (lien direct) A relatively new Ransomware, LokiLocker, uses the standard extortion-through-encryption racket but also incorporates disk-wiper functionality. Double extortion soared in popularity last year, with ransomware gangs stealing files before encrypting them to threaten victims with a sensitive data leak if they didn’t pay up. BlackBerry Threat Intelligence is warning that LokiLock, first seen in August 2021, […] Ransomware Threat
itsecurityguru.webp 2022-03-17 10:58:58 Your mobile apps are exposing your data (lien direct) New research suggests that mobile applications boasting tens of millions of downloads are leaking sensitive user data due to the misconfiguration of back-end cloud databases, according to Check Point. Check Point’s three-month study began with a simple query on VirusTotal for mobile apps listed on the malware scanning service that communicates with the Firebase cloud database. […] Malware
itsecurityguru.webp 2022-03-17 10:39:32 Disability service provider suffers cyber-attack (lien direct) The Rehab Group, one of the State's largest disability services provider, been hit with a cyber-attack. The organisation notified the Data Protection Commissioner (DPC) that some of its systems have been compromised. The group informed the Data Protection Commissioner (DPC) that some of its systems have been compromised by malware. In a statement, the group said: […]
itsecurityguru.webp 2022-03-16 10:42:22 German government warns against using Kaspersky (lien direct) The German BSI has warned against the use of Kaspersky antivirus security products as the company is headquartered in Russia. The BSI suggested moving away from any Kaspersky product to another vendor, as the company may be forced to carry out offensive cyber operations by the Russian state. The BBC translated the BSI announcement: “A […]
itsecurityguru.webp 2022-03-16 09:47:30 Almost 300k cardiac patients have data exposed (lien direct) A cyber attack on South Denver Cardiology Associates (SDCA) may have exposed the protected healthcare information (PHI) of thousands of cardiac patients. The healthcare provider issued a notice to its patients, disclosing that its network had been breached in January 2022. The perpetrator(s) are as yet unknown, gaining access to files containing information on 287,652 patients during […]
itsecurityguru.webp 2022-03-15 12:36:05 A lack of diversity in cybersecurity puts organisations at risk (lien direct) One week later and International Women’s Day is still fresh in our minds. There is still some way to go but every day that we challenge the stigma and bias that impact women in the workplace. Obrela Security Industries have launched a campaign to celebrate women in the cybersecurity industry. You can read their blog […]
itsecurityguru.webp 2022-03-15 10:20:42 Ukrainian machines hit with another Malware variant (lien direct) Security researchers have discovered the fourth destructive malware variant targeting Ukrainian machines so far this year. ESET claimed to have made the find yesterday, noting that the “CaddyWiper” malware was seen on a few dozen systems in a “limited number” of organizations. The malware erases user data and partitions information from attached drives. It also […] Malware ★★★★★
itsecurityguru.webp 2022-03-15 10:08:24 Cybersecurity tops agenda in Asean boardrooms (lien direct) Businesses in Asean have placed cybersecurity squarely on the agenda, with business leaders discussing plans to plug existing gaps and adopt next-generation capabilities. This focus has been prompted by 94% of organisations in the region reporting a climb in cyberattacks last year, with 24% seeing at least 50% increase in disruptive attacks. 92% of Asean […] Guideline ★★
itsecurityguru.webp 2022-03-15 09:45:39 Ransomware groups target “enemies of Russia” (lien direct) A new report Accenture suggests that cyber-criminals have split into pro-Ukraine and pro-Russia factions, with the latter focusing on western critical national infrastructure (CNI). The consulting giant’s Accenture Cyber Threat Intelligence (ACTI) arm has warned that the recent ideological split could mean increased risk for Western organizations, as pro-Kremlin groups morph into quasi-activists. Government, media, […] Threat
itsecurityguru.webp 2022-03-14 15:40:03 RiskOps platform Feedzai grows +40% year-over-year (lien direct) Today, RiskOps platform Feedzai announced that it ended its fiscal year with +40% year-over-year growth in exit annual recurring revenue (ARR). With a total of 24 tier one new logos across the globe, the company also recorded no churn on core customers. Additionally, extended contracts were signed with key clients like Citi Bank in North America, Lloyds […] ★★
itsecurityguru.webp 2022-03-14 10:32:49 Malware hidden in fake Valorant aim-bot (lien direct) Security analysts from Korea have detected a malware distribution campaign using Valorant cheat lures on YouTube in order to trick players into downloading RedLine, a powerful information stealer. This kind of lure is relatively common as threat actors can easily avoid YouTube’s new content submission reviews, or simply create new accounts when old ones are […] Malware Threat
itsecurityguru.webp 2022-03-14 10:11:06 (Déjà vu) UK announces digital identity security legislation (lien direct) The UK government has announced plans to introduce new legislation, aiming to improve the security of digital identity solutions. The rules are designed to enhance trust in digital identities and scaling down reliance on physical documents such as passports and driving licenses. The UK's Department for Digital, Culture, Media and Sport (DCMS) made the announcement […]
itsecurityguru.webp 2022-03-14 09:45:27 Ukraine\'s “IT Army” hit with info-stealing malware (lien direct) Security researchers have warned pro-Ukrainian actors of employing DDoS tools to attack Russia, as they may be ridden with info-stealing malware. In late February, Ukrainian vice prime minister, Mykhailo Fedorov, called for a volunteer “IT army” of hackers to DDoS Russian targets. Cisco Talos has claimed that many cyber criminals are attempting to exploit the outpouring of […] Malware
itsecurityguru.webp 2022-03-11 16:29:53 High rates of known, exploitable vulnerabilities still found in the wild, report reveals (lien direct) This week, smart vulnerability management provider Edgescan has published the findings of its 2022 Vulnerability Statistics Report, which for the 7th year running offers a comprehensive view of the state of vulnerability management globally. The report reveals that organizations are still taking nearly two months to remediate critical risk vulnerabilities, with the average mean time […] Vulnerability ★★★★★
itsecurityguru.webp 2022-03-11 10:58:59 Microsoft calls for more women in cyber (lien direct) The tech giant Microsoft has claimed that encouraging women into cybersecurity jobs is “mission critical” to addressing the labour shortage in the cybersecurity industry. The company’s corporate vice president of security, compliance, identity and management, Vasu Jakkal argues that diversity is sorely needed in the industry in order to address the evolving threat landscape and […] Threat
itsecurityguru.webp 2022-03-11 10:41:37 Conti ransomware group spent millions in 2021 (lien direct) The prolific Conti ransomware collective spent millions on salaries, tools and services throughout 2021. The recent leak of the pro-Russia group’s internal chats by a Ukrainian researcher, analysed by security vendor BreachQuest, has revealed fascinating insights into the workings of the operation. The group’s structure is not dissimilar to that of a legitimate business, with […] Ransomware
itsecurityguru.webp 2022-03-10 10:56:54 DSbD claims UK is on the path to “cyber disaster” (lien direct) Professor John Goodacre, challenge director – Digital Security by Design, UKRI, and Professor of Computer Architectures, The University of Manchester, told attendees at the last leg of the DSbD roadshow in Wales that the UK is on the path to “cyber disaster”. He claimed that the current approach of discovering and patching vulnerabilities is growing […] Patching
itsecurityguru.webp 2022-03-10 10:15:07 Up to 30% of WordPress plugin bugs don\'t get patched (lien direct) A global leader in WordPress security and threat intelligence, Patchstack, recently released a whitepaper highlighting the sorry state of WordPress security in 2021. Reported vulnerabilities grew 150% in 2021 from the previous year. Perhaps most alarmingly, 29% of the critical flaws in WordPress plugins never received an update. WordPress is used in 43.2% of websites […] Threat Guideline
itsecurityguru.webp 2022-03-09 11:36:48 US critical infrastructure hit by ransomware (lien direct) A new FBI report has revealed that at least 52 critical national infrastructure (CNI) entities have been compromised by a ransomware variant. The FBI has claimed that organisations across 10 CNI sectors had been impact as of January this year.# Key sectors include manufacturing, financial services, government and IT. A prolific ransomware variant has compromised […] Ransomware
itsecurityguru.webp 2022-03-09 11:24:12 Chinese phishing accounts are targeting EU diplomats (lien direct) A group with ties to China tracked as TA416 but widely known as Mustang Panda has targeted European diplomats since August 2020. The most recent activity employs refreshed lures to coincide with the Russian invasion of Ukraine. A new report by Proofpoint found that TA416 leads cyber-espionage campaigns against the EU, focusing on long-term goals […] Guideline
itsecurityguru.webp 2022-03-08 13:00:51 TLStorm: Armis finds Three Critical Zero-Days in APC Smart-UPS devices that could impact over 7 in 10 organisations worldwide (lien direct)   Armis, unified asset visibility and security company, announced the discovery of three zero-day vulnerabilities in APC Smart-UPS devices that can allow attackers to gain remote access. If exploited, these vulnerabilities, collectively known as TLStorm, allow threat actors to disable, disrupt, and even destroy APC Smart-UPS devices and attached assets, researchers have warned.   Uninterruptible […] Threat
itsecurityguru.webp 2022-03-08 10:01:41 KnowBe4 tackles Security Culture with new Maturity Model (lien direct) With 85% of data breaches caused by social engineering or human error, creating a company-wide security culture has risen up the agenda for many organisations. However, the phrase can be problematic in itself – as definitions vary, with some even equating it to security awareness training. KnowBe4 says it wants to change this and recognise […] ★★★★★
itsecurityguru.webp 2022-03-08 09:55:16 Cyberattack hits PressReader (lien direct) The worlds largest digital newspaper and magazine distributor has been hit with a cyberattack, leaving users without access to more than 7000 publications. PressReader is headquartered in Vancouver, Canada, but has offices in both Dublin, Ireland and Manila, Philippines. The organisation began experiencing network outages on Thursday, affecting its Branded Editions website and apps, alongside […]
itsecurityguru.webp 2022-03-08 09:41:42 25,000 Russian-linked accounts blocked by Coinbase (lien direct) Coinbase has announced its full support of Russian sanctions, revealing the extent to which it has worked with governments. The organisation has also revealed that they have blocked 25,000 accounts linked to Russians suspected of illicit activity. “Many of which we have identified through our own proactive investigations,” the company said. “Once we identified these […]
itsecurityguru.webp 2022-03-07 13:25:10 Ukraine will join NATO cyber hub (lien direct) Ukraine is set to join the NATO cyber-defence centre following a vote confirming its admission. The move is expected to anger Russia and bring Ukraine closer to NATO. The Cooperative Cyber Defence Centre of Excellence (CCDCOE) announced that Ukraine and several other non-NATO countries will become a “contributing participant”. “Capability and knowledge comes from experience, […]
itsecurityguru.webp 2022-03-04 11:00:46 Ukraine\'s request to block Russia\'s internet rejected (lien direct) As Russia invaded Ukraine, the besieged country asked  the Internet Corporation for Assigned Names and Numbers (ICANN) to take away Russia’s top-level domains (TLD), such as .ru, .рф, and .su be revoked, as well as the nation’s associated Secure Sockets Layer (SSL) certificates. Andrii Nabok, ICANN’s Ukrainian representative, and Mykhailo Fedorov, Ukraine’s vice prime minister […] ★★
itsecurityguru.webp 2022-03-04 10:50:16 Telegram now favoured by hacktivists, cybercriminals (lien direct) As the conflict in Ukraine progresses, Telegram messaging has emerged as a favourite tool for both hacktivists and cybercriminals alike. Research from the cybersecurity company Check Point suggests that there are six times as many groups on the messaging apps  since February 24. Some topic-specific groups have grown significantly, some even reaching more than 250,000 members. […] Tool ★★★
itsecurityguru.webp 2022-03-04 10:18:32 Blackouts hit Ukraine (lien direct) Several Ukrainian cities are experiencing power outages as the Russian invasion rages on. NetBlocks, a Global internet access tracker, has shared data highlighting widespread internet outages across Mariupol, Sumy and other regions of the country. This comes alongside an increase in bombing campaigns and rocket fire from Russian units. Alp Toker, director of NetBlocks, told […]
itsecurityguru.webp 2022-03-03 11:57:39 Cyber attack attempts on Ukraine surge tenfold (lien direct) A threat actor in support of Russia has compromised at least 30 Ukrainian universities as vulnerability exploit attempts have surged, according to Wordfence. The security firm has generated useful intelligence on the the attacks campaign as it protects over 8300 Ukrainian WordPress sites, including those of private businesses, government, military and police. The attack campaign […] Vulnerability Threat
itsecurityguru.webp 2022-03-03 10:52:35 Medical infusion pumps vulnerable to attack (lien direct) Researchers at Palo Alto Networks have collected data from 200,000 medical infusion pumps used to administer medicines and fluids to patients, finding that 75% of them are running with known security issues. Research has revealed that tens of thousands of devices are vulnerable to six critical severity flaws (9.8 out of 10) reported in 2019 […] ★★★★
itsecurityguru.webp 2022-03-02 11:41:42 Cyberattacks in Ukraine could reach other countries (lien direct) While the majority of cyberattacks in Ukraine are planned and highly targeted, there are signs that things are set to change. A new Trojan dubbed “FoxBlade” was discovered by Microsoft researchers on Ukrainian government systems that would allow attackers to use infected PCs in DDoS attacks. Experts are concerned that malware operators will try to infect […] Malware
itsecurityguru.webp 2022-03-02 11:25:45 TeaBot malware resurfaces on Google Play Store (lien direct) TeaBot malware has been spotted on the Google Play Store posing as a QR code app, already spreading to more than 10,000 devices. Its distributors used this trick in January, and while Google ousted those entries the malware has found its way back onto the Android repository. Cleafy, an online fraud management and prevention company, […] Malware
itsecurityguru.webp 2022-03-02 11:07:11 Conti ransomware group suffers another leak (lien direct) A Ukrainian researcher retaliating to Conti siding with Ukraine has dealt another devastating blow to the ransomware operation. More internal conversations have been leaked, alongside the source for their ransomware, administrative panels and more. The Ukrainian researcher,, who uses the Twitter handle @ContiLeaks leaked 393 JSON files containing over 60,000 internal messages on Sunday. The messages […] Ransomware
itsecurityguru.webp 2022-03-02 10:39:36 Hackers steal employee and internal data from Nvidia (lien direct) Nvidia has admitted that employee and internal data was stolen in an apparent ransomware attack last week. The chip behemoth initially gave little away, announcing only that its  “business and commercial activities continue uninterrupted” while the attack was investigated. A new statement provided more information: “Shortly after discovering the incident, we further hardened our network, […] Ransomware
Last update at: 2024-04-16 07:08:53
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter