www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-04-29T18:51:27+00:00 www.secnews.physaphae.fr CSO - CSO Daily Dashboard BrandPost: Visibility Is Key to Preventing Outbound and Cross-bound DDoS Attacks Changes in attack vectors and methodology allow distributed denial-of-service (DDoS) attackers to circumvent defenses and countermeasures. Meanwhile, security practitioners must constantly adapt their defense posture to mitigate this evolving threat.To read this article in full, please click here]]> 2023-02-16T09:48:00+00:00 https://www.csoonline.com/article/3688355/visibility-is-key-to-preventing-outbound-and-cross-bound-ddos-attacks.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=8310893 False None None 1.00000000000000000000 CSO - CSO Daily Dashboard Evolving cyberattacks, alert fatigue creating DFIR burnout, regulatory risk 2023 State of Enterprise DFIR survey by Magnet Forensics, a developer of digital investigation solutions.The firm surveyed 492 DFIR professionals in North America and Europe, the Middle East, and Africa working in organizations in industries such as technology, manufacturing, government, telecommunications, and healthcare. Respondents described the current cybercrime landscape as one that is evolving beyond ransomware and taking a toll on their ability to investigate threats and incidents, Magnet Forensics said.To read this article in full, please click here]]> 2023-02-16T06:15:00+00:00 https://www.csoonline.com/article/3688228/evolving-cyberattacks-alert-fatigue-creating-dfir-burnout-regulatory-risk.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=8310848 False Ransomware,Guideline None 2.0000000000000000 CSO - CSO Daily Dashboard BEC groups are using Google Translate to target high value victims Business Email Compromise (BEC) attacks on companies worldwide. The first group, Midnight Hedgehog, engages in payment fraud, while the second group, Mandarin Capybara, executes payroll diversion attacks. Both groups have launched BEC campaigns in at least 13 different languages, including Danish, Dutch, Estonian, French, German, Hungarian, Italian, Norwegian, Polish, Portuguese, Spanish, and Swedish, the researchers noted.While attacking targets across various regions and using multiple languages is not new, in the past, these attacks were perpetrated mainly by sophisticated organizations with bigger budgets and more advanced resources, Crane Hassold, director of Threat Intelligence at Abnormal Security, wrote in his research. To read this article in full, please click here]]> 2023-02-16T03:08:00+00:00 https://www.csoonline.com/article/3688429/bec-groups-are-using-google-translate-to-target-high-value-victims.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=8310812 False Threat None 2.0000000000000000 CSO - CSO Daily Dashboard How automation in CSPM can improve cloud security Cloud security posture management (CSPM) is a process that helps organizations continuously monitor, identify, and remediate security risks in the cloud. The use of automation in CSPM is crucial to ensuring the security and compliance of an organization's cloud infrastructure.A key component of CSPM is the automation of its core tasks: continuous monitoring, remediation of issues, compliance management, and alerts and notifications. The integration of robotic process automation (RPA) in CSPM helps to reduce the need to perform repetitive and mundane tasks, making it a powerful tool for organizations to secure and streamline their cloud environment, support the overall security posture, and manage security risks more efficiently.To read this article in full, please click here]]> 2023-02-16T02:00:00+00:00 https://www.csoonline.com/article/3687745/how-automation-in-cspm-can-improve-cloud-security.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=8310793 False Tool None 2.0000000000000000 CSO - CSO Daily Dashboard Security tool adoption jumps, Okta report shows 2023-02-15T15:13:00+00:00 https://www.computerworld.com/article/3688350/security-tool-adoption-jumps-okta-report-shows.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=8310666 False Tool None 2.0000000000000000 CSO - CSO Daily Dashboard BrandPost: The Future of Machine Learning in Cybersecurity Internet of Things (IoT) devices that aren't all known or managed by IT. All data and applications aren't running on-premises, as hybrid and multicloud are the new normal. Users are no longer mostly in the office, as remote work is widely accepted.To read this article in full, please click here]]> 2023-02-15T11:50:00+00:00 https://www.csoonline.com/article/3688270/the-future-of-machine-learning-in-cybersecurity.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=8310614 False None None 1.00000000000000000000 CSO - CSO Daily Dashboard China-based cyberespionage actor seen targeting South America tweeted on Monday. DEV-0147's attacks in South America included post-exploitation activity involving the abuse of on-premises identity infrastructure for reconnaissance and lateral movement, and the use of Cobalt Strike - a penetration testing tool - for command and control and data exfiltration, Microsoft wrote in its tweet. To read this article in full, please click here]]> 2023-02-15T08:49:00+00:00 https://www.csoonline.com/article/3687618/china-based-cyberespionage-actor-seen-targeting-south-america.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=8310554 False Tool None 2.0000000000000000 CSO - CSO Daily Dashboard Cybersecurity startup Oligo debuts with new application security tech To read this article in full, please click here]]> 2023-02-15T07:02:00+00:00 https://www.csoonline.com/article/3687617/cybersecurity-startup-oligo-debuts-with-new-application-security-tech.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=8310537 False None None 1.00000000000000000000 CSO - CSO Daily Dashboard 5 biggest risks of using third-party services providers To read this article in full, please click here]]> 2023-02-15T06:22:00+00:00 https://www.csoonline.com/article/3687812/5-major-risks-third-party-services-may-bring-along-with-them.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=8310506 False None None 2.0000000000000000 CSO - CSO Daily Dashboard BrandPost: Resolving the Data Protection Challenge Across Cloud and Remote Devices To read this article in full, please click here]]> 2023-02-15T05:45:00+00:00 https://www.csoonline.com/article/3687225/resolving-the-data-protection-challenge-across-cloud-and-remote-devices.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=8310489 False None None 1.00000000000000000000 CSO - CSO Daily Dashboard Descope launches authentication and user management SaaS To read this article in full, please click here]]> 2023-02-15T05:00:00+00:00 https://www.csoonline.com/article/3687743/descope-launches-authentication-and-user-management-saas.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=8310490 False None None 1.00000000000000000000 CSO - CSO Daily Dashboard Defending against attacks on Azure AD: Goodbye firewall, hello identity protection To read this article in full, please click here]]> 2023-02-15T02:00:00+00:00 https://www.csoonline.com/article/3688108/defending-against-attacks-on-azure-ad-goodbye-firewall-hello-identity-protection.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=8310451 False None None 2.0000000000000000 CSO - CSO Daily Dashboard Attacks on industrial infrastructure on the rise, defenses struggle to keep up annual report. "This R&D informs their future campaigns and ultimately increases their disruptive capabilities."To read this article in full, please click here]]> 2023-02-14T14:41:00+00:00 https://www.csoonline.com/article/3687814/attacks-on-industrial-infrastructure-on-the-rise-defenses-struggle-to-keep-up.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=8310289 False Malware,Industrial None 2.0000000000000000 CSO - CSO Daily Dashboard BrandPost: Protection Groups within NETSCOUT\'s Omnis Cyber Intelligence secure your most valuable assets. To read this article in full, please click here]]> 2023-02-14T09:36:00+00:00 https://www.csoonline.com/article/3687678/protection-groups-within-netscouts-omnis-cyber-intelligence-secure-your-most-valuable-assets.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=8310894 True Tool,Threat None 1.00000000000000000000 CSO - CSO Daily Dashboard BrandPost: A Faster, Better Way to Detect Network Threats To read this article in full, please click here]]> 2023-02-14T09:36:00+00:00 https://www.csoonline.com/article/3687678/a-faster-better-way-to-detect-network-threats.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=8310135 False Tool,Threat None 1.00000000000000000000 CSO - CSO Daily Dashboard EnterpriseDB adds Transparent Data Encryption to PostgreSQL 2023-02-14T06:00:00+00:00 https://www.infoworld.com/article/3687813/enterprisedb-adds-transparent-data-encryption-to-postgresql.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=8310064 False None None 2.0000000000000000 CSO - CSO Daily Dashboard Open Systems launches Ontinue MDR division, new MXDR service Ontinue ION To read this article in full, please click here]]> 2023-02-14T05:30:00+00:00 https://www.csoonline.com/article/3687742/open-systems-launches-ontinue-mdr-division-new-mxdr-service-ontinue-ion.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=8310065 False Vulnerability None 2.0000000000000000 CSO - CSO Daily Dashboard Pepsi Bottling Ventures suffers data breach notice of the data breach with the Attorney General of Montana on February 10 after discovering that a threat actor had accessed confidential information of certain current and former employees. “As a precautionary measure, we are writing to make you aware of an incident that may affect the security of some of your personal information,” the company wrote in its incident report. It said that as of now it is not aware of any kind of identity theft or fraud involving the leaked personal data. To read this article in full, please click here]]> 2023-02-14T04:04:00+00:00 https://www.csoonline.com/article/3687741/pepsi-bottling-ventures-suffers-data-breach.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=8310003 False Data Breach,Threat None 1.00000000000000000000 CSO - CSO Daily Dashboard Expel announces MDR for Kubernetes with MITRE ATT&CK framework alignment MITRE ATT&CK framework to help teams remediate threats and improve resilience, Expel added.Kubernetes is an open-source orchestration system that relies on containers to automate the deployment, scaling, and management of applications, usually in a cloud environment. Over time, it has become the de facto operating system of the cloud, but can also pose significant security risks and challenges for businesses.To read this article in full, please click here]]> 2023-02-14T03:34:00+00:00 https://www.csoonline.com/article/3687677/expel-announces-mdr-for-kubernetes-with-mitre-attandck-framework-alignment.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=8309991 False None Uber 1.00000000000000000000 CSO - CSO Daily Dashboard Measuring cybersecurity: The what, why, and how To read this article in full, please click here]]> 2023-02-14T02:00:00+00:00 https://www.csoonline.com/article/3687733/measuring-cybersecurity-the-what-why-and-how.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=8309976 False Guideline None 2.0000000000000000 CSO - CSO Daily Dashboard PLC vulnerabilities can enable deep lateral movement inside OT networks used two vulnerabilities they discovered in Schneider Modicon PLCs to move deeper into a simulated OT architecture of a movable bridge and bypass all safety mechanisms to cause physical damage.To read this article in full, please click here]]> 2023-02-13T14:23:00+00:00 https://www.csoonline.com/article/3687991/plc-vulnerabilities-can-enable-deep-lateral-movement-inside-ot-networks.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=8309802 False None None 3.0000000000000000 CSO - CSO Daily Dashboard Hackers attack Israel\'s Technion University, demand over $1.7 million in ransom Tweet.  Established in 1912, the Technion University has become a global pioneer in fields such as biotechnology, stem cell research, space, computer science, nanotechnology, and energy. Four Technion professors have won Nobel Prizes. The university has also contributed for the growth of Israel's high-tech industry and innovation, including the country's technical cluster in Silicon Wadi.To read this article in full, please click here]]> 2023-02-13T02:42:00+00:00 https://www.csoonline.com/article/3687615/hackers-attack-israels-technion-university-demand-over-17-million-in-ransom.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=8309620 False Ransomware None 2.0000000000000000 CSO - CSO Daily Dashboard Plan now to avoid a communications failure after a cyberattack To read this article in full, please click here]]> 2023-02-13T02:00:00+00:00 https://www.csoonline.com/article/3687808/the-role-of-cisos-in-the-communication-response-following-an-incident.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=8309621 False None None 2.0000000000000000 CSO - CSO Daily Dashboard Flaws in industrial wireless IoT solutions can give attackers deep access into OT networks a report this week highlighting the attack vectors these devices are susceptible to along with vulnerabilities the company's researchers found in several such products. "Industrial wireless IoT devices and their cloud-based management platforms are attractive targets to attackers looking for an initial foothold in industrial environments," the Otorio researchers said in their report. "This is due to the minimal requirements for exploitation and potential impact."To read this article in full, please click here]]> 2023-02-10T10:45:00+00:00 https://www.csoonline.com/article/3687735/flaws-in-industrial-wireless-iot-solutions-can-give-attackers-deep-access-into-ot-networks.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=8308938 False Industrial None 3.0000000000000000 CSO - CSO Daily Dashboard Top cybersecurity M&A deals for 2023 in ever-growing numbers, and 65% of organizations planned to increase cybersecurity spending in 2023. That means CISOs may be pressured to do more with what they have as budgets shrink even as demand for security increases. And they should be aware of what could change if one of their vendors is acquired in this climate.To read this article in full, please click here]]> 2023-02-10T02:00:00+00:00 https://www.csoonline.com/article/3687668/top-cybersecurity-manda-deals-for-2023.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=8308839 False Prediction None 2.0000000000000000 CSO - CSO Daily Dashboard BrandPost: Security Trends to Watch in 2023 To read this article in full, please click here]]> 2023-02-09T13:24:00+00:00 https://www.csoonline.com/article/3687729/security-trends-to-watch-in-2023.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=8308686 False Threat,Prediction None 1.00000000000000000000 CSO - CSO Daily Dashboard BrandPost: Embrace This Opportunity to Attract New Cybersecurity Talent 3.4 million people are needed to fill the global cybersecurity workforce gap, it's no surprise that CISOs feel that they need more staff to safeguard their networks, let alone focus on more strategic priorities. And nearly 70% of leaders say this skills gap creates additional cyber risks for their business.  To read this article in full, please click here]]> 2023-02-09T08:46:00+00:00 https://www.csoonline.com/article/3687611/embrace-this-opportunity-to-attract-new-cybersecurity-talent.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=8308600 False Guideline None 1.00000000000000000000 CSO - CSO Daily Dashboard UK/US cybercrime crackdown sees 7 ransomware criminals sanctioned Conti and RYUK ransomware strains, among others, a NCA posting read.To read this article in full, please click here]]> 2023-02-09T08:04:00+00:00 https://www.csoonline.com/article/3687669/uk-us-cybercrime-crackdown-sees-7-ransomware-criminals-sanctioned.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=8308572 False Ransomware None 1.00000000000000000000 CSO - CSO Daily Dashboard HTML smuggling campaigns impersonate well-known brands to deliver malware Microsoft started blocking macros in documents from the internet by default, Trustwave SpiderLabs wrote. The four malware strains that have recently been detected using HTML smuggling in their infection chain are Cobalt Strike, Qakbot, IcedID, and Xworm RAT, the firm added.To read this article in full, please click here]]> 2023-02-09T07:58:00+00:00 https://www.csoonline.com/article/3687630/html-smuggling-campaigns-impersonate-well-known-brands-to-deliver-malware.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=8308573 False Malware None 2.0000000000000000 CSO - CSO Daily Dashboard Yes, CISOs should be concerned about the types of data spy balloons can intercept To read this article in full, please click here]]> 2023-02-09T02:00:00+00:00 https://www.csoonline.com/article/3687222/yes-cisos-should-be-concerned-about-the-types-of-data-spy-balloons-can-intercept.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=8308507 False Threat None 2.0000000000000000 CSO - CSO Daily Dashboard How to unleash the power of an effective security engineering team To read this article in full, please click here]]> 2023-02-09T02:00:00+00:00 https://www.csoonline.com/article/3687180/how-to-unleash-the-power-of-an-effective-security-engineering-team.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=8308508 False Guideline None 2.0000000000000000 CSO - CSO Daily Dashboard Threat group targets over 1,000 companies with screenshotting and infostealing malware To read this article in full, please click here]]> 2023-02-08T11:13:00+00:00 https://www.csoonline.com/article/3687628/threat-group-targets-over-1-000-companies-with-screenshotting-and-infostealing-malware.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=8308349 False Malware,Threat None 3.0000000000000000 CSO - CSO Daily Dashboard Growing number of endpoint security tools overwhelm users, leaving devices unprotected IoT, the number and diversity of devices that have to be managed by endpoint security tools is on the rise. As a consequence, the number of available tools to manage them has also risen.An ESG survey of 380 security professionals in North America, commissioned by cybersecurity company Syxsense, showed that companies using larger numbers of different tools to manage their endpoints had larger proportions of unmanaged endpoints, compared to those with fewer. Put simply, the complexity of the current-day device environment is leading to worse security, according to the research.To read this article in full, please click here]]> 2023-02-08T07:01:00+00:00 https://www.csoonline.com/article/3687140/growing-number-of-endpoint-security-tools-overwhelm-users-leaving-devices-unprotected.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=8308294 False Guideline None 2.0000000000000000 CSO - CSO Daily Dashboard Cohesity Data Cloud 7.0 enhances privileged access authentication, ransomware recovery press release, Cohesity explained that the 7.0 software release helps businesses take a more data-centric approach to cyber resilience including data immutability, data isolation (or cyber vaulting), and recovery at scale. “Organizations are facing significant challenges with managing and securing their data estate across cloud and on-premises, with ransomware and data theft as their number one concern,” commented Chris Kent, VP product and solutions marketing, Cohesity. “Cohesity Data Cloud 7.0 adds a new layer of protection and recovery to organizations' most critical data.”To read this article in full, please click here]]> 2023-02-08T06:00:00+00:00 https://www.csoonline.com/article/3687179/cohesity-data-cloud-70-enhances-privileged-access-authentication-ransomware-recovery.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=8308280 False Ransomware None 3.0000000000000000 CSO - CSO Daily Dashboard BrandPost: How Do You Protect Your Data in the Age of Hybrid Work? Sundaram Lakshmanan, Chief Technology Officer, Lookout We live in an age where hybrid work and bring-your-own-device (BYOD) programs have become the norm. The result is that you're tasked with protecting your data in an environment that's far more complex than in the past.   To read this article in full, please click here]]> 2023-02-08T05:08:00+00:00 https://www.csoonline.com/article/3687217/how-do-you-protect-your-data-in-the-age-of-hybrid-work.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=8308261 False Guideline None 1.00000000000000000000 CSO - CSO Daily Dashboard Surge of swatting attacks targets corporate executives and board members told dispatchers that he harmed someone in a home on Marjorie Street in the upscale small town 34 miles north of Boston. The caller also said he would harm first responders, too.Groveland police chief Jeffrey Gillen summoned the police, fire, and emergency mutual aid of the nearby towns of Ipswich, Rowley, Topsfield, and Haverhill. Police evacuated neighboring homes around the house on Marjorie Street but soon found out that the call was a hoax, a "swatting" incident designed to draw significant police presence to a targeted location. So far, no arrests have been made.To read this article in full, please click here]]> 2023-02-08T03:49:00+00:00 https://www.csoonline.com/article/3687177/surge-of-swatting-attacks-targets-corporate-executives-and-board-members.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=8308221 False None None 2.0000000000000000 CSO - CSO Daily Dashboard What CISOs need to know about the renewal of FISA Section 702 Foreign Intelligence Surveillance Act (FISA), which sets out procedures for physical and electronic surveillance and collection of foreign intelligence.Section 702 specifically addresses how the US government can conduct targeted surveillance of foreign persons located outside the US, with the compelled assistance of electronic communication service providers, to acquire foreign intelligence information. Note that the act does not apply to US citizens-only foreign nationals abroad.To read this article in full, please click here]]> 2023-02-07T02:00:00+00:00 https://www.csoonline.com/article/3687051/what-cisos-need-to-know-about-the-renewal-of-fisa-section-702.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=8307867 False Legislation None 3.0000000000000000 CSO - CSO Daily Dashboard MKS Instruments falls victim to ransomware attack ransomware event that occurred on February 3 and impacted its production-related systems, the company said in a filing with the US Security and Exchange Commission.MKS Instruments is an Andover, Massachusetts-based provider of subsystems for semiconductor manufacturing, wafer level packaging, package substrate and printed circuit boards.An email sent to MKS Instruments seeking more information about the attack remained unanswered, while the company's website continued to be inaccessible at the time of writing, with a error notification that read, “Unfortunately, www.mks.com is experiencing an unscheduled outage. Please check back again at a later time.” To read this article in full, please click here]]> 2023-02-07T01:28:00+00:00 https://www.csoonline.com/article/3687098/mks-instruments-falls-victim-to-ransomware-attack.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=8307855 False Ransomware None 3.0000000000000000 CSO - CSO Daily Dashboard BrandPost: Building the Path to Cyber Resilience: Exploring the Microsoft Digital Defense Report Microsoft Digital Defense Report aggregates security data from organizations and consumers across the cloud, endpoints, and the intelligent edge to create a high-level overview of our threat landscape. With insights derived from 43 trillion daily security signals, companies can use this report to strengthen their cyber defenses against the most pressing threats.This year, the report is divided into five sections covering trends in cybercrime, nation-state threats, devices and infrastructure, cyber-influence operations, and cyber resiliency. Keep reading for an inside look at section five of the report on cyber resiliency.To read this article in full, please click here]]> 2023-02-06T12:53:00+00:00 https://www.csoonline.com/article/3687218/building-the-path-to-cyber-resilience-exploring-the-microsoft-digital-defense-report.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=8309803 False Threat None 1.00000000000000000000 CSO - CSO Daily Dashboard BrandPost: Tackling Cyber Influence Operations: Exploring the Microsoft Digital Defense Report Microsoft Digital Defense Report. Organizations can use this tool to understand their most pressing cyber threats and strengthen their cyber defenses to withstand an evolving digital threat landscape.Comprised of security data from organizations and consumers across the cloud, endpoints, and the intelligent edge, the Microsoft Digital Defense Report covers key insights across cybercrime, nation-state threats, devices and infrastructure, cyber-influence operations, and cyber resiliency. Keep reading to explore section four of the report: cyber-influence operations.To read this article in full, please click here]]> 2023-02-06T06:43:00+00:00 https://www.csoonline.com/article/3687215/tackling-cyber-influence-operations-exploring-the-microsoft-digital-defense-report.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=8307550 False Tool,Threat None 1.00000000000000000000 CSO - CSO Daily Dashboard Vulnerabilities and exposures to rise to 1,900 a month in 2023: Coalition CVEs) in 2023, a 13% increase over 2022.The predictions are a part of the company's Cyber Threat Index, which was compiled using data gathered by the company's active risk management and reduction technology, combining data from underwriting and claims, internet scans, its global network of honeypot sensors, and scanning over 5.2 billion IP addresses.To read this article in full, please click here]]> 2023-02-06T05:27:00+00:00 https://www.csoonline.com/article/3687137/vulnerabilities-and-exposures-to-rise-to-1-900-a-month-in-2023-coalition.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=8307537 False Threat None 2.0000000000000000 CSO - CSO Daily Dashboard OPSWAT mobile hardware offers infrastructure security for the air gap To read this article in full, please click here]]> 2023-02-06T05:00:00+00:00 https://www.csoonline.com/article/3687213/opswat-mobile-hardware-offers-infrastructure-security-for-the-air-gap.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=8307522 False Vulnerability None 2.0000000000000000 CSO - CSO Daily Dashboard Microsoft attributes Charlie Hebdo attacks to Iranian nation-state threat group In January, the group claimed to have obtained the personal information of more than 200,000 Charlie Hebdo customers after access to a database, which Microsoft believes was in response to a cartoon contest conducted by the magazine. The information included a spreadsheet detailing the full names, telephone numbers, and home and email addresses of accounts that had subscribed to, or purchased merchandise from, the publication.To read this article in full, please click here]]> 2023-02-06T04:39:00+00:00 https://www.csoonline.com/article/3687214/microsoft-attributes-charlie-hebdo-attacks-to-iranian-nation-state-threat-group.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=8307523 False Threat None 2.0000000000000000 CSO - CSO Daily Dashboard Will your incident response team fight or freeze when a cyberattack hits? To read this article in full, please click here]]> 2023-02-06T02:00:00+00:00 https://www.csoonline.com/article/3686518/will-your-incident-response-team-fight-or-freeze-when-a-cyberattack-hits.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=8307477 False Ransomware None 2.0000000000000000 CSO - CSO Daily Dashboard Critical vulnerability patched in Jira Service Management Server and Data Center To read this article in full, please click here]]> 2023-02-03T13:13:00+00:00 https://www.csoonline.com/article/3687232/critical-vulnerability-patched-in-jira-service-management-server-and-data-center.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=8307014 False Vulnerability None 4.0000000000000000 CSO - CSO Daily Dashboard Remote code execution exploit chain available for VMware vRealize Log Insight their analysis of the flaws. “Often logs ingested may contain sensitive data from other services and may allow an attack to gather session tokens, API keys, and PII. Those keys and sessions may allow the attacker to pivot to other systems and further compromise the environment.”To read this article in full, please click here]]> 2023-02-02T13:21:00+00:00 https://www.csoonline.com/article/3687171/remote-code-execution-exploit-chain-available-for-vmware-vrealize-log-insight.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=8306691 False None None 3.0000000000000000 CSO - CSO Daily Dashboard NTT, Palo Alto partner for managed SASE with AIOps 2023-02-02T05:07:00+00:00 https://www.networkworld.com/article/3687168/ntt-palo-alto-partner-for-managed-sase-with-aiops.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=8306583 False None None 2.0000000000000000 CSO - CSO Daily Dashboard Foreign states already using ChatGPT maliciously, UK IT leaders believe To read this article in full, please click here]]> 2023-02-02T03:50:00+00:00 https://www.csoonline.com/article/3687089/foreign-states-already-using-chatgpt-maliciously-uk-it-leaders-believe.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=8306549 False Guideline ChatGPT 3.0000000000000000 CSO - CSO Daily Dashboard APT groups use ransomware TTPs as cover for intelligence gathering and sabotage To read this article in full, please click here]]> 2023-02-02T01:00:00+00:00 https://www.csoonline.com/article/3686580/apt-groups-use-ransomware-ttps-as-cover-for-intelligence-gathering-and-sabotage.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=8306508 False Ransomware,Threat,Medical APT 38 2.0000000000000000 CSO - CSO Daily Dashboard BrandPost: Nation-State Threats and the Rise of Cyber Mercenaries: Exploring the Microsoft Digital Defense Report Microsoft Digital Defense Report. This year's report focuses on five key topics: cybercrime, nation-state threats, devices and infrastructure, cyber-influence operations, and cyber resiliency. With intelligence from 43 trillion daily security signals, organizations can leverage the findings presented in this report to strengthen their cyber defenses.To read this article in full, please click here]]> 2023-02-01T15:21:00+00:00 https://www.csoonline.com/article/3687028/nation-state-threats-and-the-rise-of-cyber-mercenaries-exploring-the-microsoft-digital-defense-repo.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=8306412 False Threat None 1.00000000000000000000 CSO - CSO Daily Dashboard New “MITRE ATT&CK-like” framework outlines software supply chain attack TTPs To read this article in full, please click here]]> 2023-02-01T11:00:00+00:00 https://www.csoonline.com/article/3686575/new-mitre-attandck-like-framework-outlines-software-supply-chain-attack-ttps.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=8306331 False Guideline None 3.0000000000000000 CSO - CSO Daily Dashboard Misconfiguration and vulnerabilities biggest risks in cloud security: Report Sysdig. While zero trust is a top priority, data showed that least privilege access rights, an underpinning of zero trust architecture, are not properly enforced. Almost 90% of granted permissions are not used, which leaves many opportunities for attackers who steal credentials, the report noted. To read this article in full, please click here]]> 2023-02-01T05:00:00+00:00 https://www.csoonline.com/article/3686579/misconfiguration-and-vulnerabilities-biggest-risks-in-cloud-security-report.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=8306207 False None None 3.0000000000000000 CSO - CSO Daily Dashboard US DOJ applies carrot-and-stick approach to Foreign Corrupt Practices Act policy shared the 2022 success of the Criminal Division of the DOJ in its pursuit of corrupt and criminal activities within corporations that “threaten the public safety and national security, [and] wrongfully divert money into the pockets of criminal actors” at a mid-January event at Georgetown University's Law Center.To read this article in full, please click here]]> 2023-02-01T02:00:00+00:00 https://www.csoonline.com/article/3686693/cisos-take-note-us-doj-applies-carrot-and-stick-approach-to-foreign-corrupt-practices-act-policy.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=8306142 False None None 2.0000000000000000 CSO - CSO Daily Dashboard Why you might not be done with your January Microsoft security patches CVE-2022-41099, the BitLocker Security Feature Bypass Vulnerability. If you've already deployed the November or later security updates to your network and have done nothing else, you aren't done with the evaluation of this update.To read this article in full, please click here]]> 2023-02-01T02:00:00+00:00 https://www.csoonline.com/article/3686692/why-you-might-not-be-done-with-your-january-microsoft-security-patches.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=8306143 False Patching None 3.0000000000000000 CSO - CSO Daily Dashboard BrandPost: Is Your Organization Security Resilient? Here\'s How to Get There Cisco Security Outcomes Report, Volume 3.And with good reason: data breaches, ransomware, and other cyberattacks continue to plague organizations. In fact, the Cisco report found that 62% of organizations have experienced a security event that affected their resilience, including: 52% experienced a network or data breach 51% suffered a network or system outage 47% were affected by a ransomware event 46% reported a DDoS attack All these incidents are a big deal, many with negative impact: interrupted IT/communications, disrupted supply chain, impaired internal operations, lasting brand damage, loss of competitive advantage, and much more.To read this article in full, please click here]]> 2023-01-31T08:04:00+00:00 https://www.csoonline.com/article/3686476/is-your-organization-security-resilient-here-s-how-to-get-there.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=8305936 False Ransomware None 1.00000000000000000000 CSO - CSO Daily Dashboard IoT, connected devices biggest contributors to expanding application attack surface new report from Cisco AppDynamics, which revealed that 89% of global IT professionals believe their organization has experienced an expansion in its attack surface over the last two years. The Shift to a Security Approach for the Full Application Stack report surveyed 1,150 IT professionals in organizations across a range of sectors and international markets to outline the current application security challenges impacting IT departments.To read this article in full, please click here]]> 2023-01-31T08:00:00+00:00 https://www.csoonline.com/article/3686612/iot-connected-devices-biggest-contributors-to-expanding-application-attack-surface.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=8305937 False None None 3.0000000000000000 CSO - CSO Daily Dashboard Guardz debuts with cybersecurity-as-a-service for small businesses API integration with Microsoft 365 and Google Workspace. Guardz automatically enrolls all user accounts upon activation, and monitors risk posture, performs threat detection on all monitored accounts and devices, and offers one-click remediation for some threats.To read this article in full, please click here]]> 2023-01-31T07:41:00+00:00 https://www.csoonline.com/article/3686534/guardz-debuts-with-cybersecurity-as-a-service-for-small-businesses.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=8305920 False Threat None 2.0000000000000000 CSO - CSO Daily Dashboard Privacera connects to Dremio\'s data lakehouse to aid data governance 2023-01-31T06:29:00+00:00 https://www.infoworld.com/article/3686574/privacera-connects-to-dremios-data-lakehouse-to-aid-data-governance.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=8305901 False None None 2.0000000000000000 CSO - CSO Daily Dashboard Trulioo launches end-to-end identity platform Identity verification firm Trulioo on Tuesday launched a new global identity platform for “person” and “business” verification. Trulioo so far sold multiple identity products, each operating in their own silos. Their products and services range from person and business verification, to no-code workflow building, low-code integrations, and anti-fraud measures. The new platform combines all these solutions into a single contract for clients who can use the platform to access information matching, identity document verification, proof of address through utility data, in-depth business verification, and watchlist screening with ongoing monitoring.To read this article in full, please click here]]> 2023-01-31T05:00:00+00:00 https://www.csoonline.com/article/3686533/trulioo-launches-end-to-end-identity-platform.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=8305902 False None None 3.0000000000000000 CSO - CSO Daily Dashboard Threat actors abuse Microsoft\'s “verified publisher” status to exploit OAuth privileges blog on the company's website, threat actors satisfied Microsoft's requirements for third-party OAuth apps by abusing the Microsoft “verified publisher” status, employing brand abuse, app impersonation and other social engineering tactics to lure users into authorizing malicious apps.To read this article in full, please click here]]> 2023-01-31T04:02:00+00:00 https://www.csoonline.com/article/3686573/threat-actors-abuse-microsoft-s-verified-publisher-status-to-exploit-oauth-privileges.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=8305875 False Threat None 3.0000000000000000 CSO - CSO Daily Dashboard New UN cybercrime convention has a long way to go in a tight timeframe ransomware attacks to rampant cryptocurrency theft, criminal exploitation of borderless digital systems threatens global economic security and the political welfare of all countries.Now, the United Nations has a major initiative to develop a new and more inclusive approach to addressing cybercrime that would replace a two-decades-old international cybercrime convention. This revised global approach could spark new laws worldwide to battle cybercrime more effectively. However, concerns over the scope of the emerging international convention and its possible threats to free speech, privacy, and cybersecurity research, among other issues, have emerged following the recent release of early drafts of the new convention.To read this article in full, please click here]]> 2023-01-31T02:00:00+00:00 https://www.csoonline.com/article/3686572/new-un-cybercrime-convention-has-a-long-way-to-go-in-a-tight-timeframe.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=8305834 False None None 2.0000000000000000 CSO - CSO Daily Dashboard BrandPost: What\'s Next in Securing Healthcare To read this article in full, please click here]]> 2023-01-30T11:00:00+00:00 https://www.csoonline.com/article/3686613/what-s-next-in-securing-healthcare.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=8305612 False None None 1.00000000000000000000 CSO - CSO Daily Dashboard Economic headwinds could deepen the cybersecurity skills shortage report from ESG and the Information System Security Association International (ISSA), 57% of organizations claim that they've been impacted by the global cybersecurity skills shortage, while 44% of organizations believe the skills shortage has gotten worse over the past few years. The result? Increasing workloads on existing cybersecurity staff, job requisitions open for weeks or months, and high burnout rates and attrition for cybersecurity professionals. (ESG and ISSA will update and present their latest research at this year's RSA conference.)To read this article in full, please click here]]> 2023-01-30T02:00:00+00:00 https://www.csoonline.com/article/3686470/economic-headwinds-could-deepen-the-cybersecurity-skills-shortage.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=8305484 False None None 3.0000000000000000 CSO - CSO Daily Dashboard How to survive below the cybersecurity poverty line To read this article in full, please click here]]> 2023-01-30T02:00:00+00:00 https://www.csoonline.com/article/3686688/how-to-survive-below-the-cybersecurity-poverty-line.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=8305483 False None None 3.0000000000000000 CSO - CSO Daily Dashboard BrandPost: Understanding Device and Infrastructure Attacks: Exploring the Microsoft Digital Defense Report 2022 Microsoft Digital Defense Report explores the most pressing cyber threats as they relate to cybercrime, nation-state threats, devices and infrastructure, cyber-influence operations, and cyber resiliency. Based on intelligence from 43 trillion security signals daily, this report offers insight and guidance on how organizations can help strengthen their cyber defenses.In this post, we will take a deeper look at section two of the report. Keep reading for our findings, and download the full Microsoft Digital Defense Report for even more insights.To read this article in full, please click here]]> 2023-01-27T12:06:00+00:00 https://www.csoonline.com/article/3686510/understanding-device-and-infrastructure-attacks-exploring-the-microsoft-digital-defense-report-2022.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=8304985 False None None 1.00000000000000000000 CSO - CSO Daily Dashboard Hackers abuse legitimate remote monitoring and management tools in attacks reported this week that one particular commercial RMM tool called Syncro was observed in a third of the incident response cases the company was engaged in during the fourth quarter of 2022. However, this wasn't the only such tool used.To read this article in full, please click here]]> 2023-01-27T06:55:00+00:00 https://www.csoonline.com/article/3686610/hackers-abuse-legitimate-remote-monitoring-and-management-tools-in-attacks.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=8304828 False Tool None 3.0000000000000000 CSO - CSO Daily Dashboard FBI takes down Hive ransomware group in an undercover operation ransomware group. The operation that began in July 2022 resulted in the FBI penetrating Hive's computer networks, capturing its decryption keys, and offering them to victims worldwide, preventing victims from having to pay the $130 million in ransom demanded, DOJ said in a release on Thursday. “Last night, the Justice Department dismantled an international ransomware network responsible for extorting and attempting to extort hundreds of millions of dollars from victims in the United States and around the world,” Attorney General Merrick B. Garland said in the release.  To read this article in full, please click here]]> 2023-01-27T03:16:00+00:00 https://www.csoonline.com/article/3686652/fbi-takes-down-hive-ransomware-group-in-an-undercover-operation.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=8304786 False Ransomware None 2.0000000000000000 CSO - CSO Daily Dashboard BrandPost: 3 Best Practices for Building Security Resilience recent Cisco survey said they're confident they can remain resilient in the event of a worst-case security incident.That's not surprising, given the rapidly increasing volume of endpoints distributed across complex IT architectures. Hybrid workforces combined with diverse IT infrastructures continue to make security resilience a daunting task.“We don't secure everything, everywhere, or otherwise business wouldn't get done,” said Helen Patton, CISO, Cisco Security Business Group. “But security resilience will allow you to focus your security resources on the pieces of the business that add the most value to an organization and ensure that value is protected.”To read this article in full, please click here]]> 2023-01-26T09:41:00+00:00 https://www.csoonline.com/article/3686608/3-best-practices-for-building-security-resilience.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=8304255 False None None 3.0000000000000000 CSO - CSO Daily Dashboard 9 API security tools on the frontlines of cybersecurity To read this article in full, please click here]]> 2023-01-26T02:00:00+00:00 https://www.csoonline.com/article/3686118/9-api-security-tools-on-the-frontlines-of-cybersecurity.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=8304166 False None None 2.0000000000000000 CSO - CSO Daily Dashboard Recent legal developments bode well for security researchers, but challenges remain Shmoocon 2023, Geiger pointed to three changes in hacker law in 2021 and 2022 that minimize security researchers' risks.To read this article in full, please click here]]> 2023-01-26T02:00:00+00:00 https://www.csoonline.com/article/3686116/recent-legal-developments-bode-well-for-security-researchers-but-challenges-remain.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=8304167 False None None 2.0000000000000000 CSO - CSO Daily Dashboard Attackers move away from Office macros to LNK files for malware delivery To read this article in full, please click here]]> 2023-01-25T11:06:00+00:00 https://www.csoonline.com/article/3686468/attackers-move-away-from-office-macros-to-lnk-files-for-malware-delivery.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=8304034 False Malware,Prediction None 1.00000000000000000000 CSO - CSO Daily Dashboard Chinese threat actor DragonSpark targets East Asian businesses threat actor DragonSpark. The threat actor was observed using open source tool SparkRAT for its attacks, according to a report by SentinelOne. SparkRAT is multi-platform, feature-rich, and frequently updated with new features, making the Remote Access Trojan (RAT) attractive to threat actors.To read this article in full, please click here]]> 2023-01-25T04:31:00+00:00 https://www.csoonline.com/article/3686275/chinese-threat-actor-dragonspark-targets-east-asian-businesses.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=8303954 False Tool,Threat None 2.0000000000000000 CSO - CSO Daily Dashboard Veterans bring high-value, real-life experience as potential cybersecurity employees To read this article in full, please click here]]> 2023-01-25T02:00:00+00:00 https://www.csoonline.com/article/3686133/veterans-bring-high-value-real-life-experience-as-potential-cybersecurity-employees.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=8303920 False None None 2.0000000000000000 CSO - CSO Daily Dashboard CYGNVS exits stealth, trumpeting its cyberattack recovery platform announced its emergence from stealth today, having raised $55 million in series A funding and created a highly functional “cyber crisis” platform which promises to help organizations recover from major breaches.The company's product is in its name – CYGNVS says it's an acronym for Cyber GuidaNce Virtual Space. It's effectively an all-in-one disaster recovery system for cyberattacks. It provides out-of-band communications between key team members, since corporate networks may become compromised by attackers, easy access to external experts, and pre-built, interactive “playbooks” to guide teams through the recovery process. It also offers the ability to run simulations in order to practice cyber incident response, auditing and compliance tools to sooth regulatory concerns, and fast onboarding with mobile apps and browsers alike.To read this article in full, please click here]]> 2023-01-24T13:02:00+00:00 https://www.csoonline.com/article/3685941/cygnvs-exits-stealth-trumpeting-its-cyberattack-recovery-platform.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=8303802 False None None 2.0000000000000000 CSO - CSO Daily Dashboard P-to-P fraud most concerning cyber threat in 2023: CSI CSI's annual survey of the financial sector. It received responses from 228 banking executives, 171 of them at vice-president level or above. To read this article in full, please click here]]> 2023-01-24T07:36:00+00:00 https://www.csoonline.com/article/3686033/p-to-p-fraud-most-concerning-cyber-threat-in-2023-csi.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=8303733 False Ransomware,Threat None 2.0000000000000000 CSO - CSO Daily Dashboard BrandPost: 3 Critical Firewall Attributes for Today\'s Network To read this article in full, please click here]]> 2023-01-24T07:21:00+00:00 https://www.csoonline.com/article/3686271/3-critical-firewall-attributes-for-today-s-network.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=8303734 False Threat None 2.0000000000000000 CSO - CSO Daily Dashboard ServiceNow to detect open source security vulnerabilities with Synk integration Vulnerability Response users will now have access to Snyk Open Source. This will represent the Israeli-US vendor's advanced software composition analysis (SCA) backed by Snyk's security intelligence-a combination of public sources, data from the developer community, proprietary expert research, machine learning, and human-in-the-loop AI.ServiceNow Vulnerability Response is part of ServiceNow Security Operations and connects the workflow and automation capabilities of the ServiceNow platform with vulnerability scan data from other vendors which now includes Snyk's intelligence.To read this article in full, please click here]]> 2023-01-24T05:55:00+00:00 https://www.csoonline.com/article/3686194/servicenow-to-detect-open-source-security-vulnerabilities-with-synk-integration.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=8303692 False Vulnerability None 2.0000000000000000 CSO - CSO Daily Dashboard ServiceNow to detect open source security vulnerabilities with Snyk integration Vulnerability Response users will now have access to Snyk Open Source. This will represent the Israeli-US vendor's advanced software composition analysis (SCA) backed by Snyk's security intelligence-a combination of public sources, data from the developer community, proprietary expert research, machine learning, and human-in-the-loop AI.ServiceNow Vulnerability Response is part of ServiceNow Security Operations and connects the workflow and automation capabilities of the ServiceNow platform with vulnerability scan data from other vendors which now includes Snyk's intelligence.To read this article in full, please click here]]> 2023-01-24T05:55:00+00:00 https://www.csoonline.com/article/3686194/servicenow-to-detect-open-source-security-vulnerabilities-with-snyk-integration.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=8303709 True Vulnerability None 2.0000000000000000 CSO - CSO Daily Dashboard How passkeys are changing authentication 81% of all hacking breaches. Inherent useability problems make passwords difficult for users to manage safely. These security and useability shortcomings have driven the search for alternative approaches known generally as passwordless authentication.Passkeys are a kind of passwordless authentication that is seeing increasing focus and adoption. They are set to become a key part of security in the coming years. Passkeys represent a more secure foundation for enterprise security. Although they are not foolproof (they can be synced to a device running an insecure OS, for example), they are far more secure than passwords for customers, employees, and partners alike.To read this article in full, please click here]]> 2023-01-24T02:00:00+00:00 https://www.csoonline.com/article/3685933/how-passkeys-are-changing-authentication.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=8303654 False None None 3.0000000000000000 CSO - CSO Daily Dashboard Skyhawk launches platform to provide threat detection and response across multi-cloud environments Synthesis platform is being released on a “freemium” basis-the base version is available at no cost, but supplement features can be purchased.Skyhawk claims the platform improves upon products focused on identifying numerous static cloud security misconfigurations by employing machine learning (ML) to find correlated sequences of high-priority runtime events and identify paths of least resistance that are exploited to compromise cloud infrastructure.To read this article in full, please click here]]> 2023-01-24T02:00:00+00:00 https://www.csoonline.com/article/3686268/skyhawk-launches-platform-to-provide-threat-detection-and-response-across-multi-cloud-environments.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=8303653 False Threat None 2.0000000000000000 CSO - CSO Daily Dashboard Australia fronts International Counter Ransomware Taskforce Ransomware Taskforce (ICRTF), envisioned by the International Counter Ransomware Initiative (CRI), kicked off its operations on Monday with Australia as its inaugural chair and coordinator.The CRI was first brought together in October 2021 with a virtual meeting of 30 countries, facilitated by the US White House National Security Council.In November 2022, a second meeting took place where the following was established by the 37 participating member:To read this article in full, please click here]]> 2023-01-23T21:22:00+00:00 https://www.csoonline.com/article/3686100/australia-fronts-international-counter-ransomware-taskforce.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=8303608 False Ransomware None 2.0000000000000000 CSO - CSO Daily Dashboard Nvidia targets insider attacks with digital fingerprinting technology To read this article in full, please click here]]> 2023-01-23T13:58:00+00:00 https://www.csoonline.com/article/3686057/nvidia-targets-insider-attacks-with-digital-fingerprinting-technology.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=8303546 False None None 2.0000000000000000 CSO - CSO Daily Dashboard Attackers exploiting critical flaw in many Zoho ManageEngine products To read this article in full, please click here]]> 2023-01-23T13:30:00+00:00 https://www.csoonline.com/article/3685940/attackers-exploiting-critical-flaw-in-many-zoho-manageengine-products.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=8303547 False Vulnerability None 2.0000000000000000 CSO - CSO Daily Dashboard US Supreme Court leak investigation highlights weak and ineffective risk management strategy 23-page report released on January 19, indicates that the court's methodology was judged to be thorough by Michael Chertoff of the Chertoff Group, who was asked to review the marshal of the court's investigative results.To read this article in full, please click here]]> 2023-01-23T10:14:00+00:00 https://www.csoonline.com/article/3685938/us-supreme-court-leak-investigation-highlights-weak-and-ineffective-risk-management-strategy.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=8303521 False None None 4.0000000000000000 CSO - CSO Daily Dashboard The metaverse brings a new breed of threats to challenge privacy and security gatekeepers $13-trillion market with 5 billion users by 2030.“Just as the internet, e-commerce, social media, smartphones, and remote computing have in the past two decades changed the ways companies operate and reach their employees and customers, organizations are now experimenting with the metaverse because they are seeing this as an extension of prior transformations,” says Cathy Barrera, founding economist of Prysm Group, which partners with Wharton College in teaching executive education programs on metaverse business and blockchains.To read this article in full, please click here]]> 2023-01-23T02:00:00+00:00 https://www.csoonline.com/article/3686052/the-metaverse-brings-a-new-breed-of-threats-to-challenge-privacy-and-security-gatekeepers.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=8303356 False None None 2.0000000000000000 CSO - CSO Daily Dashboard Wallarm touts API leak protection with new scanning feature API data, alerts users, and provides automated responses if a compromise is detected.The API Leak Protection feature, which will be deployed via Wallarm's existing End-to-End API Security platform, takes advantage of that platform's inventory of a given organization's APIs. The system checks those APIs against compromised data found in known public sources of leaked API information - Pastebin, public repositories, and even dark web sources. It then revokes all access to requests made with compromised tokens, and blocks future requests from using them.To read this article in full, please click here]]> 2023-01-20T14:09:00+00:00 https://www.csoonline.com/article/3686097/wallarm-touts-api-leak-protection-with-new-scanning-feature.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=8302991 False None None 1.00000000000000000000 CSO - CSO Daily Dashboard BrandPost: Assessing MDR Providers with MITRE ATT&CK Steps To read this article in full, please click here]]> 2023-01-20T10:06:00+00:00 https://www.csoonline.com/article/3686189/assessing-mdr-providers-with-mitre-attandck-steps.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=8302893 False None None 1.00000000000000000000 CSO - CSO Daily Dashboard BrandPost: IoT Adoption in Healthcare Brings Security Opportunities To read this article in full, please click here]]> 2023-01-20T09:43:00+00:00 https://www.csoonline.com/article/3686188/iot-adoption-in-healthcare-brings-security-opportunities.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=8302878 False Medical None 1.00000000000000000000 CSO - CSO Daily Dashboard T-Mobile suffers 8th data breach in less than 5 years filing to the US Securities and Exchange Commission on Thursday. Customer data such as customer name, billing address, email, phone number, date of birth, T-Mobile account number and information such as the number of lines on the account and plan features were exposed, the company revealed. However, T-Mobile in a statement insisted that customer payment card information (PCI), social security numbers/tax IDs, driver's license or other government ID numbers, passwords/PINs or other financial account information were not exposed, it . To read this article in full, please click here]]> 2023-01-20T02:11:00+00:00 https://www.csoonline.com/article/3686053/t-mobile-suffers-8th-data-breach-in-less-than-5-years.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=8302776 False Data Breach None 1.00000000000000000000 CSO - CSO Daily Dashboard BrandPost: Securing Critical Infrastructure with Zero Trust To read this article in full, please click here]]> 2023-01-19T12:48:00+00:00 https://www.csoonline.com/article/3686111/securing-critical-infrastructure-with-zero-trust.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=8302670 False Industrial,Medical None 1.00000000000000000000 CSO - CSO Daily Dashboard Many ICS flaws remain unpatched as attacks against critical infrastructure rise an analysis by SynSaber, a security company that specializes in industrial asset and network monitoring.To read this article in full, please click here]]> 2023-01-19T10:01:00+00:00 https://www.csoonline.com/article/3686131/many-ics-flaws-remain-unpatched-as-attacks-against-critical-infrastructure-rise.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=8302624 False Vulnerability,Industrial None 3.0000000000000000 CSO - CSO Daily Dashboard BrandPost: Not If, But When: Maintaining Resilience as Threat Actors Adapt report. We gathered insight from dozens of subject matter experts all throughout Cisco to tell a data-driven story about the major security events Cisco responded to, trends in the threat landscape, and what it all means for 2023.As we reviewed the major events from this year, one throughline seemed particularly clear: adversaries are adapting to shifts in the geopolitical landscape, actions from law enforcement, and the efforts of defenders. Organizations, IT leaders, and security professionals will need to track and address these shifts in behavior to maintain resilience.To read this article in full, please click here]]> 2023-01-19T07:59:00+00:00 https://www.csoonline.com/article/3686091/not-if-but-when-maintaining-resilience-as-threat-actors-adapt.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=8302594 False Threat,Guideline None 2.0000000000000000 CSO - CSO Daily Dashboard Why you don\'t have to fix every vulnerability To read this article in full, please click here]]> 2023-01-19T07:37:00+00:00 https://www.csoonline.com/article/3686089/why-you-don-t-have-to-fix-every-vulnerability.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=8302577 False Vulnerability,Guideline None 2.0000000000000000 CSO - CSO Daily Dashboard Chinese hackers targeted Iranian government entities for months: Report Palo Alto Networks report. The Chinese threat actor also known as APT15, KeChang, NICKEL, BackdoorDiplomacy, and Vixen Panda, was observed attempting to connect government domains to malware infrastructure previously associated with the APT group, according to the report.“Playful Taurus continues to evolve their tactics and their tooling. Recent upgrades to the Turian backdoor and new C2 infrastructure suggest that these actors continue to see success during their cyber espionage campaigns,” Palo Alto Networks said in a blog. To read this article in full, please click here]]> 2023-01-19T04:27:00+00:00 https://www.csoonline.com/article/3686088/chinese-hackers-targeted-iranian-government-entities-for-months-report.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=8302529 False Malware,Threat APT 25,APT 15 3.0000000000000000 CSO - CSO Daily Dashboard How CISOs can manage the cybersecurity of high-level executives Verizon 2022 Data Breach Investigations Report, 82% of breaches involved a human element, the bulk of them involving phishing, business email compromise (BEC), and stolen credentials.To read this article in full, please click here]]> 2023-01-19T02:00:00+00:00 https://www.csoonline.com/article/3685415/how-cisos-can-manage-the-security-of-high-level-executives.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=8302492 False Data Breach None 2.0000000000000000 CSO - CSO Daily Dashboard BrandPost: The State of Cybercrime In 2022: Exploring the Microsoft Digital Defense Report Microsoft Digital Defense Report, which was first released in 2020. This latest edition explores the most pressing cyber threats while also providing insight and guidance on how organizations can strengthen their cyber defenses.To read this article in full, please click here]]> 2023-01-18T12:27:00+00:00 https://www.csoonline.com/article/3685929/the-state-of-cybercrime-in-2022-exploring-the-microsoft-digital-defense-report.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=8302355 False Threat None 4.0000000000000000 CSO - CSO Daily Dashboard QuSecure launches quantum-computing based security for endpoints quantum-computing technology company based in Silicon Valley, today announced the latest version of its security platform, called QuEverywhere - designed to allow organizations to extend quantum-safe security all the way to endpoints like laptops and smartphones, the company said in a statement.QuEverywhere, according to the company, is an app- or browser-based method of applying quantum cryptography to connections or transactions on a given platform. It's based largely on the company's proxy server technology, which uses quantum technology housed in QuSecure's Quark Orchestrator to handle encryption, decryption and session management for any system to which it is applied.To read this article in full, please click here]]> 2023-01-18T12:08:00+00:00 https://www.csoonline.com/article/3685948/qusecure-launches-quantum-computing-based-security-for-endpoints.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=8302356 False None None 2.0000000000000000 CSO - CSO Daily Dashboard Trustwave relaunches Advanced Continual Threat Hunting with human-led methodology In a press release, Trustwave stated that its security teams regularly perform advanced threat hunting to study the tactics, techniques, and procedures (TTPs) of sophisticated threat actors. Trustwave's new intellectual property (IP) goes beyond indicators of compromise (IoC) to uncover new or unknown threats by hunting for indicators of behavior (IoB) associated with specific attackers.To read this article in full, please click here]]> 2023-01-18T06:00:00+00:00 https://www.csoonline.com/article/3685575/trustwave-relaunches-advanced-continual-threat-hunting-with-human-led-methodology.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=8302265 False Threat None 2.0000000000000000 CSO - CSO Daily Dashboard Perception Point launches Advanced Threat Protection for Zendesk the firm stated.Help desk, customer service teams key attack targets In organizations, help desk and customer support staff often have access to workstations, mobile devices, routers, and servers, as well as the complete digital workplace system and the data associated with it. They also typically communicate regularly with people outside of the organization. These factors make them attractive attack targets and particularly vulnerable to external threats originating from malicious content. Content uploaded externally can potentially be used as a vehicle for cyberattacks, allowing malicious payloads to enter an organization's system, Perception Point noted in its announcement.To read this article in full, please click here]]> 2023-01-18T06:00:00+00:00 https://www.csoonline.com/article/3685383/perception-point-launches-advanced-threat-protection-for-zendesk.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=8302266 False Threat None 2.0000000000000000 CSO - CSO Daily Dashboard Why it\'s time to review your on-premises Microsoft Exchange patch status To read this article in full, please click here]]> 2023-01-18T02:00:00+00:00 https://www.csoonline.com/article/3685671/why-its-time-to-review-your-on-premises-microsoft-exchange-patch-status.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=8302193 False Tool,Vulnerability,Patching None 2.0000000000000000