www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-16T09:43:36+00:00 www.secnews.physaphae.fr CSO - CSO Daily Dashboard 9 types of malware and how to recognize them malware classifications straight because knowing how various types of malware spread is vital to containing and removing them.This concise malware bestiary will help you get your malware terms right when you hang out with geeks. [ Get inside the mind of a hacker, learn their motives and their malware. | Sign up for CSO newsletters! ]]]> 2019-05-01T06:32:00+00:00 https://www.csoonline.com/article/2615925/security-your-quick-guide-to-malware-types.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1097249 True Malware None None CSO - CSO Daily Dashboard Why local governments are a hot target for cyberattacks 4 deception tools deliver truer network security. | Get the latest from CSO by signing up for our newsletters. ]]]> 2019-05-01T04:54:00+00:00 https://www.csoonline.com/article/3391589/why-local-governments-are-a-hot-target-for-cyberattacks.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1097250 False Ransomware,Malware None None CSO - CSO Daily Dashboard How to evaluate SOC-as-a-service providers 2019-04-29T03:00:00+00:00 https://www.csoonline.com/article/3391338/how-to-evaluate-soc-as-a-service-providers.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1096378 False Malware,Patching None None CSO - CSO Daily Dashboard How a data-driven approach to security helps a small healthcare team embrace automation 2018 Ponemon Cost of a Data Breach study ($408, nearly double the next-highest industry), but research published last year suggested healthcare data breaches may cause as many as 2,100 deaths per year in the United States.]]> 2019-04-29T03:00:00+00:00 https://www.csoonline.com/article/3390683/how-a-data-driven-approach-to-security-helps-a-small-healthcare-team-embrace-automation.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1096379 False Data Breach,Threat None None CSO - CSO Daily Dashboard The growing demand for managed detection and response (MDR) 2019-04-25T12:31:00+00:00 https://www.csoonline.com/article/3391030/the-growing-demand-for-managed-detection-and-response-mdr.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1095215 False Threat None None CSO - CSO Daily Dashboard Assume breach is for losers: These steps will stop data breaches 2019-04-18T03:00:00+00:00 https://www.csoonline.com/article/3389679/assume-breach-is-for-losers-these-steps-will-stop-data-breaches.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1093927 False Hack None None CSO - CSO Daily Dashboard Wipro breach highlights third-party risk from large IT services providers Revealed by cybersecurity journalist Brian Krebs and later confirmed by the company, the attack was what Wipro described as advanced and persistent phishing emails involving “zero-day malware”. [ Check out these 11 phishing prevention tips for best technology practices, employee education and social media smarts. | Get the latest from CSO by signing up for our newsletters. ]]]> 2019-04-17T08:12:00+00:00 https://www.csoonline.com/article/3389685/wipro-breach-highlights-third-party-risk-from-large-it-services-providers.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1093928 False None None None CSO - CSO Daily Dashboard What is a side channel attack? How these end-runs around encryption put everyone at risk 2019-04-17T03:00:00+00:00 https://www.csoonline.com/article/3388647/what-is-a-side-channel-attack-how-these-end-runs-around-encryption-put-everyone-at-risk.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1093930 False None None None CSO - CSO Daily Dashboard How to protect yourself from PC hardware and hardware driver vulnerabilities indicated that about 57,000 systems installed the backdoored live update software. Asus has acknowledged the introduction of malware into its update process and provided a tool to test your system to see if it has the malicious software installed.]]> 2019-04-17T03:00:00+00:00 https://www.csoonline.com/article/3389119/how-to-protect-yourself-from-pc-hardware-and-hardware-driver-vulnerabilities.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1093929 False Malware None None CSO - CSO Daily Dashboard How OneLogin responded to its breach and regained customer trust 2019-04-16T03:00:00+00:00 https://www.csoonline.com/article/3389138/how-onelogin-responded-to-its-breach-and-regained-customer-trust.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1093931 False Data Breach None None CSO - CSO Daily Dashboard Outside-the-box malware is getting more common, security researchers warn 2019-04-15T03:00:00+00:00 https://www.csoonline.com/article/3387952/outside-the-box-malware-is-getting-more-common-security-researchers-warn.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1093932 False Malware None None CSO - CSO Daily Dashboard What is Emotet? And how to guard against this persistent Trojan malware malware.The U.S. Department of Homeland Security published an alert on Emotet in July 2018, describing it as “an advanced, modular banking Trojan that primarily functions as a downloader or dropper of other banking Trojans,” and warning that it's very difficult to combat, capable of evading typical signature-based detection, and determined to spread itself. The alert explains that “Emotet infections have cost SLTT (state, local, tribal, and territorial) governments up to $1 million per incident to remediate.”]]> 2019-04-12T03:00:00+00:00 https://www.csoonline.com/article/3387146/what-is-emotet-and-how-to-guard-against-this-persistent-trojan-malware.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1092944 False Malware,Threat None None CSO - CSO Daily Dashboard Group behind TRITON industrial sabotage malware made more victims malware framework, one of the few threats found to date that was specifically designed to sabotage industrial equipment. TRITON was first uncovered in 2017 after hitting the systems of a petrochemical plant in Saudi Arabia with the possible goal of causing an explosion. That attack failed because an error made by the attackers triggered an emergency shutdown of critical systems.[ Learn what you need to know about defending critical infrastructure . | Get the latest from CSO by signing up for our newsletters. ] The TRITON malware is capable of reprogramming Triconex safety instrumented system (SIS) controllers made by Schneider Electric. These controllers are part of the last line of defense for avoiding critical failures and possible disasters in industrial facilities. They are designed to automatically shut down equipment and processes if they exceed safe operating parameters.]]> 2019-04-10T16:59:00+00:00 https://www.csoonline.com/article/3388228/group-behind-triton-industrial-sabotage-malware-made-more-victims.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1092945 False Malware None None CSO - CSO Daily Dashboard You Can Now Get This Award-Winning VPN For Just $1/month Ivacy VPN is different: not only will the speedy service let you browse and stream lag-free, it also offers real-time threat detection technology, removing malware and viruses at the server level. It ensures that all your downloads and devices stay totally secure, so you can stay safe online without being inconvenienced.]]> 2019-04-10T12:33:00+00:00 https://www.csoonline.com/article/3387939/you-can-now-get-this-award-winning-vpn-for-just-1-month.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1092709 True Malware,Threat None None CSO - CSO Daily Dashboard How and why deepfake videos work - and what is at risk GCHQ's JTRIG directorate, today anyone can download deepfake software and create convincing fake videos in their spare time.[ Keep up with 8 hot cyber security trends (and 4 going cold). Give your career a boost with top security certifications: Who they're for, what they cost, and which you need. | Sign up for CSO newsletters. ] So far, deepfakes have been limited to amateur hobbyists putting celebrities' faces on porn stars' bodies and making politicians say funny things. However, it would be just as easy to create a deepfake of an emergency alert warning an attack was imminent, or destroy someone's marriage with a fake sex video, or disrupt a close election by dropping a fake video or audio recording of one of the candidates days before voting starts.]]> 2019-04-10T03:00:00+00:00 https://www.csoonline.com/article/3293002/deepfake-videos-how-and-why-they-work.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1091646 True None None None CSO - CSO Daily Dashboard Inside the 2014 hack of a Saudi embassy 2019-04-08T03:00:00+00:00 https://www.csoonline.com/article/3386381/inside-the-2014-hack-of-a-saudi-embassy.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1091647 False Hack None None CSO - CSO Daily Dashboard The case for continuous automated security validation What makes a good application pen test? Metrics | Get the latest from CSO: Sign up for our newsletters ]]]> 2019-04-05T08:47:00+00:00 https://www.csoonline.com/article/3387616/the-case-for-continuous-automated-security-validation.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1090980 False None None None CSO - CSO Daily Dashboard Security technologies that provide the most savings Image by NicoElNino / Getty ImagesIDC estimates that worldwide Spending on Security Solutions will reach $103.1 Billion in 2019. Security budgets average around $9 million per year per enterprise, according to Kaspersky. While the average cost of a data breach according to IBM and Ponemon is $3.86 million.]]> 2019-04-04T03:00:00+00:00 https://www.csoonline.com/article/3386377/security-technologies-that-provide-the-most-savings.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1088527 False Data Breach None None CSO - CSO Daily Dashboard APT group Elfin switches from data destruction to data stealing via WinRAR vulnerability Here's where the money goes. | Get the latest from CSO by signing up for our newsletters. ]]]> 2019-03-28T09:11:00+00:00 https://www.csoonline.com/article/3385126/apt-group-elfin-switches-from-data-destruction-to-data-stealing-via-winrar-vulnerability.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1085514 False Data Breach,Vulnerability APT33,APT 33 None CSO - CSO Daily Dashboard BrandPost: IoT Widens the Security Gap. Now What? 802.11ax means more IoT. 802.11ax, now known as Wi-Fi 6, makes the WLAN even more IoT-friendly given the support for dense concentrations of clients in environments such as buildings with smart lighting, environmental controls, and meeting room technology.sd bp 1 image 1Wi-Fi 6 introduces some terrific new security features, but the IoT security risk is rising fast. The security surrounding IoT devices has lagged behind hackers' ability to penetrate these devices. Criminals can remotely control smart devices, in turn creating traffic jams on highways, disrupting the power grid, or interrupting industrial robots. A compromised IoT device can also serve as a springboard for an attacker to spread through the network and steal or destroy sensitive information.]]> 2019-03-27T06:33:00+00:00 https://www.csoonline.com/article/3385019/iot-widens-the-security-gap-now-what.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1086499 False None None None CSO - CSO Daily Dashboard ASUS users fall victim to supply chain attack through backdoored update supply chain attacks that have come to light over the past couple of years and highlights the need for companies to better vet the applications and updates they deploy on their systems.]]> 2019-03-26T04:11:00+00:00 https://www.csoonline.com/article/3384259/asus-users-fall-victim-to-supply-chain-attack-through-backdoored-update.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1081686 False None None None CSO - CSO Daily Dashboard How to report a data breach under GDPR GDPR) is a broad set of regulations that dictate how a company handles the personal data of citizens within the European Union. Articles 33 and 34 of the GDPR outlines the requirements to notify both a supervisory authority and affected data subjects in the event of a data breach.]]> 2019-03-26T03:00:00+00:00 https://www.csoonline.com/article/3383244/how-to-report-a-data-breach-under-gdpr.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1081592 False Data Breach None None CSO - CSO Daily Dashboard Get a two-year subscription to Ivacy VPN for only $2.03/mo Ivacy VPN is different: not only will the speedy service let you browse and stream lag-free, it also offers real-time threat detection technology, removing malware and viruses at the server level. It ensures that all your downloads and devices stay totally secure, so you can stay safe online without being inconvenienced.]]> 2019-03-25T13:56:00+00:00 https://www.csoonline.com/article/3367802/get-a-two-year-subscription-to-ivacy-vpn-for-only-2-03-mo.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1080938 False Malware,Threat None None CSO - CSO Daily Dashboard IDG Contributor Network: Facebook stashing plain text passwords is a wake-up call to improve GRC 2019-03-22T05:27:00+00:00 https://www.csoonline.com/article/3378019/facebook-stashing-plain-text-passwords-is-a-wake-up-call-to-improve-grc.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1076717 False Threat None None CSO - CSO Daily Dashboard Magecart payment card skimmer gang returns stronger than ever Take a look at the numbers.. | Get the latest from CSO by signing up for our newsletters. ]]]> 2019-03-22T03:00:00+00:00 https://www.csoonline.com/article/3378016/magecart-payment-card-skimmer-gang-returns-stronger-than-ever.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1076524 False None None None CSO - CSO Daily Dashboard Best Android antivirus? The top 11 tools November 2018 evaluations of 18 Android security apps. (The AV-TEST Institute is a Germany-based independent service provider of IT security and antivirus research.)AV-TEST rates each tool for three areas: protection (six point max), usability (six points max) and features (one point max). Ten of the 11 Android antivirus software apps listed below received perfect protection and usability scores of 6.0. The other, F-Secure Mobile Security, lost a half point on the usability score. The apps are in alphabetical order.]]> 2019-03-20T08:03:00+00:00 https://www.csoonline.com/article/3234769/best-android-antivirus-the-top-13-tools.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1073244 True Tool None None CSO - CSO Daily Dashboard How to audit Windows Task Scheduler for cyber-attack activity Google announced two zero-days that impacted both the Chrome browser and Windows 7 operating system. Google released an update to Chrome to protect users from the issue, and Microsoft patched the Windows 7 zero-day with the March 12 updates. At this time the attack is only seen on Windows 7, and Google believes that Windows 10 is not vulnerable to the attack due to its sandbox technologies.]]> 2019-03-20T03:00:00+00:00 https://www.csoonline.com/article/3373498/how-to-audit-windows-task-scheduler-for-cyber-attack-activity.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1073246 False None None None CSO - CSO Daily Dashboard What is malvertising? And how to protect against it malware with advertising, refers to a technique cybercriminals use to target people covertly. Typically, they buy ad space on trustworthy websites, and although their ads appear legitimate, they have malicious code hidden inside them. Bad ads can redirect users to malicious websites or install malware on their computers or mobile devices. [ Get inside the mind of a hacker, learn their motives and their malware. | Sign up for CSO newsletters! ]]]> 2019-03-20T03:00:00+00:00 https://www.csoonline.com/article/3373647/what-is-malvertising-and-how-you-can-protect-against-it.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1073245 False Malware None None CSO - CSO Daily Dashboard Does GDPR compliance reduce breach risk? $3 million to achieve compliance with the European Union's General Data Protection Regulation (GDPR), a sweeping piece of legislation that affects any company that stores or processes data on European Union (EU) citizens.]]> 2019-03-19T10:09:00+00:00 https://www.csoonline.com/article/3369461/does-gdpr-compliance-reduce-breach-risk.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1073247 False None None None CSO - CSO Daily Dashboard Ransomware attack drives city to seek greater network visibility ransomware attacks in recent years. Colorado announced a state of emergency and called in the National Guard's cyber team to help after its Department of Transportation was hit with SamSam ransomware in February 2018. March 2018 saw the City of Atlanta crippled by SamSam in an attack that cost an estimated $2.6 million to fix (against an original ransom of $52,000). In January 2019, the website for Dublin's Luas tram system also fell victim to an extortion attack.]]> 2019-03-18T03:31:00+00:00 https://www.csoonline.com/article/3367798/ransomware-attack-drives-city-to-seek-greater-network-visibility-into-cyber-threats.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1073248 False Ransomware None None CSO - CSO Daily Dashboard My two favorite companies from RSA Conference 2019 12 Ways to Hack 2FA. The crowd filled the presentation room and a spill-over room to hear it. I was a little under the weather, but I think it went well enough.]]> 2019-03-14T03:00:00+00:00 https://www.csoonline.com/article/3359372/my-two-favorite-companies-from-rsa-conference-2019.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1069080 False Hack None None CSO - CSO Daily Dashboard Hackers use Slack to hide malware communications 8 hot cyber security trends (and 4 going cold). Give your career a boost with top security certifications: Who they're for, what they cost, and which you need. | Sign up for CSO newsletters. ] The backdoor was detected by security firm Trend Micro in a targeted attack launched from the compromised website of an organization called the Korean American National Coordinating Council that posts articles related to North and South Korean politics. The technique of infecting websites that are of interest to a particular group of individuals or organizations is known as a "watering hole" attack.]]> 2019-03-11T07:07:00+00:00 https://www.csoonline.com/article/3359182/hackers-use-slack-to-hide-malware-communications.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1064274 False Malware None None CSO - CSO Daily Dashboard How to hack a smartcard to gain privileged access 2019-03-07T03:00:00+00:00 https://www.csoonline.com/article/3353519/how-to-hack-a-smartcard-to-gain-privileged-access.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1057761 False Hack None None CSO - CSO Daily Dashboard How to protect against poor Windows password practices TurboTax where attackers accessed users' tax information.]]> 2019-03-06T03:00:00+00:00 https://www.csoonline.com/article/3346085/how-to-protect-against-poor-windows-password-practices.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1055885 False None None None CSO - CSO Daily Dashboard BrandPost: Leveraging UEBA to Address Insider Threats IoT, multi-cloud solutions, and SD-WAN deployments.]]> 2019-03-04T06:41:00+00:00 https://www.csoonline.com/article/3353036/leveraging-ueba-to-address-insider-threats.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1052839 False None None None CSO - CSO Daily Dashboard Qbot malware resurfaces in new attack against businesses Qbot financial malware has resurfaced with an improved version in a new attack against businesses that has infected thousands of systems so far. Researchers from data security solutions provider Varonis have uncovered the attack after a customer alerted them about suspicious activity on a computer. The culprit turned out to be an infection with a new strain of Qbot, also known as Qakbot, that was trying to spread to other systems on the network. [ Get inside the mind of a hacker, learn their motives and their malware. | Sign up for CSO newsletters! ]]]> 2019-03-01T11:17:00+00:00 https://www.csoonline.com/article/3345972/qbot-malware-resurfaces-in-new-attack-against-businesses.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1048322 False Malware None None CSO - CSO Daily Dashboard What is ethical hacking? How to get paid to break into computers penetration testing or pen testing, is legally breaking into computers and devices to test an organization's defenses. It's among the most exciting IT jobs any person can be involved in. You are literally getting paid to keep up with the latest technology and get to break into computers without the threat of being arrested. Companies engage ethical hackers to identify vulnerabilities in their systems. From the penetration tester's point of view, there is no downside: If you hack in past the current defenses, you've given the client a chance to close the hole before an attacker discovers it. If you don't find anything, your client is even happier because they now get to declare their systems “secure enough that even paid hackers couldn't break into it.” Win-win!]]> 2019-02-27T10:23:00+00:00 https://www.csoonline.com/article/3238128/what-is-ethical-hacking-and-how-to-become-one.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1045178 False Hack,Threat None None CSO - CSO Daily Dashboard Ransomware attacks hit Florida ISP, Australian cardiology group $6,000 ransom. Details of the attack – such the type of ransomware and how many customers were affected – were not revealed. We know only that the infection was discovered on Saturday. The Tallahassee Democrat quoted a former cop as saying he could no longer send email on Monday, but he could still receive it.As of Wednesday morning, the afflicted ISP's site is still down, but the company left the following voicemail for customers who called in on Monday: “We have been in contact with the hackers and paid the ransom and have been advised it will be tomorrow, Tuesday, before we get the compiled encrypter tools. If the hackers deliver, it will probably be Wednesday before we are partially back up and running.”]]> 2019-02-27T08:46:00+00:00 https://www.csoonline.com/article/3344358/ransomware-attacks-hit-florida-isp-australian-cardiology-group.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1044953 False Ransomware None None CSO - CSO Daily Dashboard 7 mobile security threats you should take seriously in 2019 2018 report by the Ponemon Institute. That's 6.4 percent more than the estimated cost just one year earlier.  [ Learn how SandBlast Mobile simplifies mobile security. | Get the latest from CSO by signing up for our newsletters. ]]]> 2019-02-21T12:01:00+00:00 https://www.csoonline.com/article/3241727/mobile-security/7-mobile-security-threats-you-should-take-seriously-in-2019.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1035842 True Data Breach None None CSO - CSO Daily Dashboard DDoS explained: How distributed denial of service attacks are evolving 2019-02-20T11:27:00+00:00 https://www.csoonline.com/article/3222095/network-security/ddos-explained-how-denial-of-service-attacks-are-evolving.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1034390 False None None None CSO - CSO Daily Dashboard BrandPost: Addressing Today\'s Risks Requires Reliable Threat Intelligence 2019-02-20T05:47:00+00:00 https://www.csoonline.com/article/3342117/security/addressing-today-s-risks-requires-reliable-threat-intelligence.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1034051 False Tool,Threat None None CSO - CSO Daily Dashboard How to update Windows 10 for side channel vulnerability fixes Spectre, Meltdown and Foreshadow are some of the best known. They exploit weaknesses in speculative execution in microprocessors to leak unauthorized information. Side channel vulnerabilities allow attackers to bypass account permissions, virtualization boundaries and protected memory regions.]]> 2019-02-20T03:00:00+00:00 https://www.csoonline.com/article/3341798/windows-security/how-to-update-windows-10-for-side-channel-vulnerability-fixes.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1033630 False Vulnerability None None CSO - CSO Daily Dashboard Review: SlashNext is like shooting phish in a barrel social engineering in conjunction with malicious program delivery, a technique known as phishing, remains one of the biggest threats to the cybersecurity landscape. If human users can be tricked into taking an action such as downloading malware, connecting with a compromised website, or even providing their credentials directly to criminals, it often overrides many of the automatic protections that cyber defenses offer. It's become so popular and so successful that the most recent Verizon Data Breach Investigations Report puts phishing and social engineering attacks at the center of 93 percent of breaches in 2018.]]> 2019-02-19T03:00:00+00:00 https://www.csoonline.com/article/3339700/phishing/review-slashnext-is-like-shooting-phish-in-a-barrel.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1032268 False Data Breach None None CSO - CSO Daily Dashboard Data breaches exposed 5 billion records in 2018. Here's where the money goes. | Get the latest from CSO by signing up for our newsletters. ] According to a new report from security intelligence vendor Risk Based Security (RBS), over 6,500 incidents that resulted in compromised data have been publicly disclosed last year, two-thirds of them originating in the business sector. The government sector accounted for 13.9 percent, the medical sector for 13.4 percent and education for 6.5 percent.]]> 2019-02-15T06:17:00+00:00 https://www.csoonline.com/article/3341317/data-breach/data-breaches-exposed-5-billion-records-in-2018.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1028171 True Data Breach None None CSO - CSO Daily Dashboard 10 essential steps to improve your security posture malware or ransomware. A vast array of malware tools can be bought on the dark web, complete with helpdesks for hackers, making the barrier to entry low. Most hackers will sit on your network for days, weeks or even months, gathering intelligence to infiltrate your systems and then try to exfiltrate data undetected.]]> 2019-02-15T03:00:00+00:00 https://www.csoonline.com/article/3340365/security/10-essential-steps-to-improve-your-security-posture.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1027900 False Malware None None CSO - CSO Daily Dashboard Beware of phony or misleading malware rescue web pages 2019-02-14T03:00:00+00:00 https://www.csoonline.com/article/3340226/malware/beware-of-phony-or-misleading-malware-rescue-web-pages.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1026364 False Malware,Guideline None None CSO - CSO Daily Dashboard Disastrous cyber attack on email provider wipes US servers and backups catastrophic destruction” on Monday by destroying all data on U.S. servers, as well as the backup systems.On Monday morning, after VFEmail's site, servers, and webmail client went down, VFEmail tweeted: This is not looking good. All externally facing systems, of differing OS's and remote authentication, in multiple data centers are down.- VFEmail.net (@VFEmail) February 11, 2019 [ Get inside the mind of a hacker, learn their motives and their malware. | Sign up for CSO newsletters. ]]]> 2019-02-13T10:45:00+00:00 https://www.csoonline.com/article/3340258/security/disastrous-cyber-attack-on-email-provider-wipes-us-servers-and-backups.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1025724 False None None None CSO - CSO Daily Dashboard How to prevent and recover from an APT attack through a managed service provider 2019-02-13T03:00:00+00:00 https://www.csoonline.com/article/3340320/cyberwarfare/how-to-prevent-and-recover-from-an-apt-attack-through-a-managed-service-provider.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1025239 False None None None CSO - CSO Daily Dashboard What is a man-in-the-middle attack? How MitM attacks work and how to prevent them 8 hot cyber security trends (and 4 going cold). Give your career a boost with top security certifications: Who they're for, what they cost, and which you need. | Sign up for CSO newsletters. ] “MITM attacks are a tactical means to an end,” says Zeki Turedi, technology strategist, EMEA at CrowdStrike. “The aim could be spying on individuals or groups to redirecting efforts, funds, resources, or attention.”]]> 2019-02-13T03:00:00+00:00 https://www.csoonline.com/article/3340117/cyberwarfare/what-is-a-man-in-the-middle-attack-how-mitm-attacks-work-and-how-to-prevent-them.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1025240 False None None None CSO - CSO Daily Dashboard Popular electric scooters can be remotely hacked listed by Zimperium include locking the scooter via a denial-of-service attack, installing malicious firmware to gain complete control of the scooter, as well as targeted attacks on a specific rider to accelerate or suddenly brake.]]> 2019-02-12T12:37:00+00:00 https://www.csoonline.com/article/3340219/internet-of-things/popular-electric-scooters-can-be-remotely-hacked.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1024634 False None None None CSO - CSO Daily Dashboard Android phones can be hacked remotely by viewing malicious PNG image Android Security Bulletin issued this month. While this certainly doesn't apply to all images, Google discovered that a maliciously crafted PNG image could be used to hijack a wide variety of Androids – those running Android Nougat (7.0), Oreo (8.0), and even the latest Android OS Pie (9.0).The latest bulletin lists 42 vulnerabilities in total – 11 of which are rated as critical. The most severe critical flaw is in Framework; it “could enable a remote attacker using a specially crafted PNG file to execute arbitrary code within the context of a privileged process.”]]> 2019-02-11T07:47:00+00:00 https://www.csoonline.com/article/3339776/security/android-phones-remotely-hackable-just-by-viewing-nasty-png-image.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1022492 False None None None CSO - CSO Daily Dashboard What is an advanced persistent threat (APT)? And 5 signs you\'ve been hit with one malware.The motive for an APT can be either financial gain or political espionage. APTs were originally associated mainly with nation-state actors who wanted to steal government or industrial secrets. Cyber criminals now use APTs to steal data or intellectual property that they can sell or otherwise monetize.]]> 2019-02-07T03:54:00+00:00 https://www.csoonline.com/article/2615666/security/security-5-signs-you-ve-been-hit-with-an-advanced-persistent-threat.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1019982 False Threat None None CSO - CSO Daily Dashboard Power LogOn offers 2FA and networked password management for the enterprise 11 ways to hack 2FA article, I've been besieged by vendors eager to show me how their authentication solution defeats all the hacking issues I wrote about.]]> 2019-02-07T03:00:00+00:00 https://www.csoonline.com/article/3336229/authentication/power-logon-offers-2fa-and-networked-password-management-for-the-enterprise.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1019983 False Hack None None CSO - CSO Daily Dashboard Report: Over 59,000 GDPR data breach notifications, but only 91 fines General Data Protection Regulation (GDPR) came into effect in May last year, EU organizations have reported almost 60,000 data breaches, but so far fewer than 100 fines have been issued by regulators. [ Learn how to protect personally identifiable information (PII) under GDPR. | Get the latest from CSO by signing up for our newsletters. ]]]> 2019-02-06T10:43:00+00:00 https://www.csoonline.com/article/3336043/compliance/report-over-59-000-gdpr-data-breach-notifications-but-only-91-fines.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1019984 False Data Breach None None CSO - CSO Daily Dashboard Phishing has become the root of most cyber-evil F5 Labs report says phishing was the root cause of 48 percent of the breaches they investigated.This corroborates my own research, as I have talked to many people that do penetration testing and they told me the number one way to breach a company is by stealing a user's credentials via phishing. Indeed, one of them showed me how quickly they could do up a mock email from the CEO that entices a user to click and enter user information. Another interesting thing he told me: In about 90 percent of the cases, he can get the credentials in under four hours.]]> 2019-02-05T06:12:00+00:00 https://www.csoonline.com/article/3336923/security/phishing-has-become-the-root-of-most-cyber-evil.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1019985 False Threat None None CSO - CSO Daily Dashboard How to defend Office 386 from spear-phishing attacks 2019-01-30T03:00:00+00:00 https://www.csoonline.com/article/3336219/windows-security/how-to-defend-office-386-from-spear-phishing-attacks.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1014851 True Vulnerability,Threat None None CSO - CSO Daily Dashboard How to defend Office 365 from spear-phishing attacks 2019-01-30T03:00:00+00:00 https://www.csoonline.com/article/3336219/windows-security/how-to-defend-office-365-from-spear-phishing-attacks.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1015260 True Vulnerability,Threat None None CSO - CSO Daily Dashboard OSCP cheating allegations a reminder to verify hacking skills when hiring 2019-01-29T03:00:00+00:00 https://www.csoonline.com/article/3336068/hacking/oscp-cheating-allegations-a-reminder-to-verify-hacking-skills-when-hiring.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1013325 False Hack None None CSO - CSO Daily Dashboard Privacy groups blast Google, IAB over data leak via ad auctions Data Privacy Day! You will likely be hearing a lot about how companies care about your privacy, but as the Washington Post pointed out, it's 2019 and “big tech firms still don't care your privacy.”Evidence: Websites need to make money, and many do that via ads that use your data for money. While you likely know ad tracking is creepy as can be, privacy-focused browser Brave added new evidence to an ongoing GDPR complaint that shows how ad categories used by Google and the Internet Advertising Bureau (IAB) profile you and apply potentially sensitive labels to you. This new evidence describes how “ad auction companies, including Google, unlawfully profile Internet users' religious beliefs, ethnicities, diseases, disabilities, and sexual orientation.”]]> 2019-01-28T08:02:00+00:00 https://www.csoonline.com/article/3336497/security/privacy-groups-blast-google-iab-over-data-leak-via-ad-auctions.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1012238 False None None None CSO - CSO Daily Dashboard Why America is not prepared for a Stuxnet-like cyber attack on the energy grid 2019-01-28T03:00:00+00:00 https://www.csoonline.com/article/3336061/critical-infrastructure/why-america-is-not-prepared-for-a-stuxnet-like-cyber-attack-on-the-energy-grid.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1011799 False None None None CSO - CSO Daily Dashboard What is a supply chain attack? Why you should be wary of third-party providers Here's where the money goes. | Get the latest from CSO by signing up for our newsletters. ]]]> 2019-01-25T10:21:00+00:00 https://www.csoonline.com/article/3191947/data-breach/what-is-a-supply-chain-attack-why-you-should-be-wary-of-third-party-providers.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1009230 False Data Breach None None CSO - CSO Daily Dashboard Millions of financial records leaked from server not protected by password Bob Diachenko. He and TechCrunch traced the leak back to Ascension Data & Analytics.“These documents contained highly sensitive data, such as Social Security numbers, names, phones, addresses, credit history, and other details which are usually part of a mortgage or credit report,” he said. Diachenko then called the exposed data a “gold mine for cyber criminals who would have everything they need to steal identities, file false tax returns, get loads or credit cards.”]]> 2019-01-24T08:36:00+00:00 https://www.csoonline.com/article/3336478/security/millions-of-financial-records-leaked-from-server-not-protected-by-password.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1007420 False None None None CSO - CSO Daily Dashboard Multi-vector attacks target cloud-hosted technologies interview questions to ask cloud security candidates. | Get the latest from CSO by signing up for our newsletters. ] In a new report released today, security researchers from Securonix warn of an increase in the number of multi-vector and multi-platform automated attacks against cloud infrastructure over the past few months. These often combine cryptomining, ransomware and botnet malware all in one.]]> 2019-01-24T00:05:00+00:00 https://www.csoonline.com/article/3336156/cloud-security/multi-vector-attacks-target-cloud-hosted-technologies.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1006844 False Malware None None CSO - CSO Daily Dashboard Hijacked Nest camera blares warning about North Korean missiles headed to U.S. told The Mercury News:]]> 2019-01-23T07:49:00+00:00 https://www.csoonline.com/article/3335637/security/hijacked-nest-camera-blares-warning-about-north-korean-missiles-headed-to-us.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1005706 False None None None CSO - CSO Daily Dashboard IDG Contributor Network: The politics of \'Have I Been Pwned\' reported that he previously gathered 99% of the data from this leak from other sources.]]> 2019-01-22T05:45:00+00:00 https://www.csoonline.com/article/3335261/data-breach/the-politics-of-have-i-been-pwned.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1003545 False None None None CSO - CSO Daily Dashboard 4 tips to mitigate Slack security risks encrypted Slack alternatives or mitigate the risk by locking down your Slack workspaces. We caught up with Andrew Ford Lyons, a technologist working on digital security for at-risk groups at Internews in the UK, for his advice.]]> 2019-01-22T03:00:00+00:00 https://www.csoonline.com/article/3334618/communications-security/4-tips-to-mitigate-slack-security-risks.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1003351 False Tool None None CSO - CSO Daily Dashboard IDG Contributor Network: Breaches, market volatility and the government shutdown: Security in the crosshairs longest government shutdown on record. Marriott International's Starwood reservation system was hacked exposing the personal data of up to 500 million guests. Quora's data breach exposed up to 100 million users' names, email addresses, IP addresses, and more…Apple, Facebook and Google stocks took heavy hits in December 2018 as the global economy and privacy concerns took their toll, and investors worried about a looming bear market. And then came the government shutdown. For cybersecurity professionals looking ahead at the rest of 2019, these events present a trifecta of challenges.]]> 2019-01-15T09:57:00+00:00 https://www.csoonline.com/article/3331935/data-breach/breaches-market-volatility-and-the-government-shutdown-security-in-the-crosshairs.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=993880 False Data Breach None None CSO - CSO Daily Dashboard How to protect backups from ransomware ransomware still poses significant threats to enterprises, as the attacks against several major newspapers demonstrated this month. It is also becoming more capable. In particular, ransomware writers are aware that backups are an effective defense and are modifying their malware to track down and eliminate the backups.]]> 2019-01-14T03:00:00+00:00 https://www.csoonline.com/article/3331981/ransomware/how-to-protect-backups-from-ransomware.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=991323 False Ransomware,Malware None None CSO - CSO Daily Dashboard IDG Contributor Network: What is the dark web? How to access it and what you\'ll find classified the contents of 2,723 live dark web sites over a five-week period a couple of years ago and found that 57 percent host illicit material. You can buy credit card numbers, all manner of drugs, guns, counterfeit money, stolen subscription credentials, hacked Netflix accounts and software that helps you break into other people's computers. Buy login credentials to a $50,000 Bank of America account for $500. Get $3,000 in counterfeit $20 bills for $600. Buy seven prepaid debit cards, each with a $2,500 balance, for $500 (express shipping included). A “lifetime” Netflix premium account goes for $6. You can hire hackers to attack computers for you. You can buy usernames and passwords.]]> 2019-01-11T08:06:00+00:00 https://www.csoonline.com/article/3249765/data-breach/what-is-the-dark-web-how-to-access-it-and-what-youll-find.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=987020 False None None None CSO - CSO Daily Dashboard 2 critical ways regulations and frameworks weaken cybersecurity 2019-01-10T03:00:00+00:00 https://www.csoonline.com/article/3332139/regulation/2-critical-ways-regulations-and-frameworks-weaken-cybersecurity.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=984551 False Hack None None CSO - CSO Daily Dashboard Ethereum Classic cryptocurrency suspended after attackers steal nearly $1.1M detecting “a deep chain reorganization of Ethereum Classic blockchain.” Put another way, nearly $500,000 was spent twice. As pointed out by ZDNet, Bitfly confirmed there had been a successful 51 percent attack on ETC. Coinbase later updated the post, saying, “The total value of the double spends that we have observed thus far is 219,500 ETC (~$1.1M).”]]> 2019-01-08T09:21:00+00:00 https://www.csoonline.com/article/3332019/security/ethereum-classic-cryptocurrency-suspended-after-attackers-steal-nearly-11m.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=981268 False None None None CSO - CSO Daily Dashboard IDG Contributor Network: Managing identity and access management in uncertain times 2019-01-07T06:05:00+00:00 https://www.csoonline.com/article/3331598/identity-management/managing-identity-and-access-management-in-uncertain-times.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=978974 False Data Breach Equifax,Yahoo,Deloitte None CSO - CSO Daily Dashboard Hacking skills on display at the 35th Chaos Communication Congress presentations given at 35th Chaos Communication Congress (35C3), as there is likely something to be found for your particular security or privacy interests. The following roundup of 35C3 presentations are just a drop in the proverbial bucket compared with the amount of talks given.Facebook tracks Android app users even if they don't have a Facebook account Privacy International gave a presentation (report) explaining how Facebook infuriatingly tracks people via mainstream Android apps whether or not you even have a Facebook account (video). It doesn't matter if you went out of your way to not ever be sucked into Facebook or if you had an account but later quit the social network; Facebook is still collecting your data and tracking “users, non-users and logged-out users outside its platform through Facebook Business Tools.”]]> 2019-01-04T10:26:00+00:00 https://www.csoonline.com/article/3331163/security/hacking-skills-on-display-at-the-35th-chaos-communication-congress.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=976367 False None None None CSO - CSO Daily Dashboard Hacker posts ransom demand on Dublin\'s Luas tram system site Luas were met with a message that the site had been hacked. The hacker threatened to leak the company's private data if the ransom demand of one bitcoin was not paid within the next five days. One bitcoin currently equals about $3,836.87.The hacker's note/ransom demand defacing the site on Thursday read: “You are hacked. Some time ago I wrote that you have serious security holes. You didn't reply. The next time someone talks to you, press the reply button. You must pay 1 bitcoin in 5 days, otherwise I will publish all data and send emails to your users.”]]> 2019-01-03T09:09:00+00:00 https://www.csoonline.com/article/3330651/security/hacker-posts-ransom-demand-on-dublins-luas-tram-system-site.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=974970 False None None None CSO - CSO Daily Dashboard How automation enables a proactive security culture at Bank of England over the last 12 months. These attacks are costly, too. According to Accenture the average attack cost financial organizations over $18 million in 2017.]]> 2019-01-03T03:00:00+00:00 https://www.csoonline.com/article/3330819/patch-management/how-automation-enables-a-proactive-security-culture-at-bank-of-england.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=974519 False None None None CSO - CSO Daily Dashboard 5 steps to simple role-based access control (RBAC) 2019-01-02T10:49:00+00:00 https://www.csoonline.com/article/3060780/access-control/5-steps-to-simple-role-based-access-control.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=973958 False None None None CSO - CSO Daily Dashboard Major US newspapers crippled by Ryuk ransomware attack Ryuk ransomware is believed to be the culprit behind printing and delivery issues for “all Tribune Publishing newspapers” - as well as newspapers that used to be part of Tribune Publishing.The malware was discovered and later quarantined on Friday, but the security patches failed to hold when the servers were brought back online and the ransomware began to re-infect the network and impact servers used for news production and manufacturing processes. A Tribune spokesperson said the malware “impacted some back-office systems, which are primarily used to publish and produce newspapers across our properties.”]]> 2019-01-02T08:16:00+00:00 https://www.csoonline.com/article/3330645/security/major-us-newspapers-crippled-by-ryuk-ransomware-attack.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=973761 False Ransomware,Malware None None CSO - CSO Daily Dashboard The most interesting and important hacks of 2018 2018-12-27T03:00:00+00:00 https://www.csoonline.com/article/3329860/hacking/the-most-interesting-and-important-hacks-of-2018.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=966793 False Hack,Tool Uber None CSO - CSO Daily Dashboard How to set up data loss prevention rules in Microsoft Office 365 2018-12-26T03:00:00+00:00 https://www.csoonline.com/article/3329745/windows-security/how-to-set-up-data-loss-prevention-rules-in-microsoft-office-365.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=965223 False None None None CSO - CSO Daily Dashboard The 18 biggest data breaches of the 21st century Here's where the money goes. | Get the latest from CSO by signing up for our newsletters. ]]]> 2018-12-20T05:01:00+00:00 https://www.csoonline.com/article/2130877/data-breach/the-biggest-data-breaches-of-the-21st-century.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=956567 False Data Breach None None CSO - CSO Daily Dashboard 13 data breach predictions for 2019 2018-12-18T03:00:00+00:00 https://www.csoonline.com/article/3328396/data-breach/13-data-breach-predictions-for-2019.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=952110 False Data Breach None None CSO - CSO Daily Dashboard Fear and loathing defending ICS security at DoE\'s CyberForce Competition what you need to know about defending critical infrastructure . | Get the latest from CSO by signing up for our newsletters. ] Red team had been circling since the day before, hawks swooping and diving. They'd been scanning and probing all day Friday, but weren't allowed to attack until the checkered flag dropped Saturday morning at 8 a.m. We'd hoped to evade their talons, but they wasted no time, and now one of our critical assets blinked out--a meal for a hungry predator.]]> 2018-12-17T03:00:00+00:00 https://www.csoonline.com/article/3326501/security-awareness/fear-and-loathing-defending-ics-security-at-does-cyberforce-competition.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=950401 False None None None CSO - CSO Daily Dashboard Researchers find over 40,000 stolen logins for government portals login credentials for over 40,000 accounts that unlock government services in more than 30 countries. The credentials were harvested via phishing attacks that distributed spyware tools such as Pony Formgrabber, AZORult, and Qbot. It is believed the logins may have already been sold on underground hacking forms.As the researchers pointed out, “Even one compromised government employee's account can lead to the theft of commercial or state secrets.”]]> 2018-12-11T11:50:00+00:00 https://www.csoonline.com/article/3327209/security/researchers-find-over-40000-stolen-logins-for-government-portals.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=942864 False Guideline None None CSO - CSO Daily Dashboard 8 old technologies that still play roles in security 2018-12-10T06:19:00+00:00 https://www.csoonline.com/article/3326565/security/8-old-technologies-that-still-play-roles-in-security.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=942865 False Hack None None CSO - CSO Daily Dashboard BrandPost: A Layered Approach to Cybersecurity: People, Processes, and Technology Q3 of 2018 alone, FortiGuard Labs detected 1,114 exploits per firm, each representing an opportunity for a cybercriminal to infiltrate a network and exfiltrate or compromise valuable data.What complicates this challenge further is that the strategies and attack vectors that cybercriminals rely on are always evolving. It's the classic problem of security teams having to cover every contingency, while cybercriminals only need to slip past defenses once. Because of this, IT teams must continuously update their defenses based on current threat trends. Today, IoT, mobile malware, cryptojacking, and botnets are top focuses for cybercriminals, but they may have moved on to new threats by Q4.]]> 2018-12-10T05:23:00+00:00 https://www.csoonline.com/article/3326301/security/a-layered-approach-to-cybersecurity-people-processes-and-technology.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=942866 False Threat None None CSO - CSO Daily Dashboard IDG Contributor Network: A look back at cybercrime in 2018 securityintelligence.com predicted that: Internet of things would make the news. Orchestration & Automation would be a top priority. Business would rush to prepare for GDPR These were very accurately predicted as areas of great impact!Symantec's 2018 cybersecurity attacks report reported that IOT experienced a 600% increase in attacks in 2017 over the 2016 period. An astonishing 8500% increase in malware coin miner detections, Coin miners not only slow down devices but can overheat batteries and sometimes render a device useless.  These are browser-based attacks so no need to download the malware to a victim's PC. ]]> 2018-12-07T06:55:00+00:00 https://www.csoonline.com/article/3326073/cyber-attacks-espionage/a-look-back-at-cybercrime-in-2018.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=939609 False Malware None None CSO - CSO Daily Dashboard Risk-based vulnerability management a better form of cyber defense 2018-12-03T09:09:00+00:00 https://www.csoonline.com/article/3323412/vulnerabilities/risk-based-vulnerability-management-a-better-form-of-cyber-defense.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=932569 False Vulnerability None None CSO - CSO Daily Dashboard BrandPost: Understanding the Attack Chain Multi-cloud, virtualization, the explosion of IoT and BYOD devices, agile software development, and the crushing volume and speed of data-not to mention Shadow IT- have resources stretched thin. Meanwhile, cybercriminals have been undergoing their own digital transformation. Machine learning and agile development, new sophisticated attacks like ransomware and cryptomining, combined with Dark Web crime-as-a-service offerings mean that attacks are faster, harder to detect, and better at finding and exploiting vulnerabilities.]]> 2018-12-03T07:08:00+00:00 https://www.csoonline.com/article/3323413/security/understanding-the-attack-chain.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=932409 False Ransomware None None CSO - CSO Daily Dashboard It\'s time for a new cyber risk management model 8 hot cyber security trends (and 4 going cold). | Sign up for CSO newsletters. ] New ESG research, which is about to be published, shows that what has worked in the past is no longer an option. I'm an employee at ESG, and I've been knee-deep in the data for the past month. Here are a few of my initial impressions of the findings:]]> 2018-11-28T11:43:00+00:00 https://www.csoonline.com/article/3324489/security/its-time-for-a-new-cyber-risk-management-model.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=924583 False None None None CSO - CSO Daily Dashboard DDoS protection, mitigation and defense: 8 essential tips DDoS attacks are bigger and more ferocious than ever and can strike anyone at any time. According to Verizon's latest DDoS trends report, the first half of 2018 saw an increase of 111 percent in attack peak sizes, compared to last year.  "The attackers are getting their hands on more and more machines that they can misuse for DDoS attacks," says Candid Wueest, threat researcher with Symantec Security Response at Symantec.]]> 2018-11-27T02:57:00+00:00 https://www.csoonline.com/article/2133613/network-security/malware-cybercrime-ddos-protection-mitigation-and-defense-7-essential-tips.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=922099 False Threat None None CSO - CSO Daily Dashboard What is a cyber attack? Recent examples show disturbing trends deeper look at the business impact of a cyber attack. | Get the latest from CSO by signing up for our newsletters. ]]]> 2018-11-26T08:21:00+00:00 https://www.csoonline.com/article/3237324/cyber-attacks-espionage/what-is-a-cyber-attack-recent-examples-show-disturbing-trends.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=920688 False None None None CSO - CSO Daily Dashboard Who is responsible for IoT security in healthcare? 2018-11-26T03:00:00+00:00 https://www.csoonline.com/article/3322965/internet-of-things/who-is-responsible-for-iot-security-in-healthcare.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=920275 False None None None CSO - CSO Daily Dashboard 6 mobile security threats you should take seriously in 2019 2018 report by the Ponemon Institute. That's 6.4 percent more than the estimated cost just one year earlier.  [ Learn how SandBlast Mobile simplifies mobile security. | Get the latest from CSO by signing up for our newsletters. ]]]> 2018-11-20T04:04:00+00:00 https://www.csoonline.com/article/3241727/mobile-security/6-mobile-security-threats-you-should-take-seriously-in-2019.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=908364 False Data Breach None None CSO - CSO Daily Dashboard The 7 deadly sins of endpoint detection & response 2018-11-19T03:00:00+00:00 https://www.csoonline.com/article/3321668/endpoint-protection/the-7-deadly-sins-of-endpoint-detection-and-response.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=906413 False None None None CSO - CSO Daily Dashboard IDG Contributor Network: Small Business Saturday means it\'s time for an annual cyber refresh 2018 Verizon DBIR, 58% of malware attack victims were categorized as small businesses. Further, the Poneman 2017 State of Cybersecurity in Small and Medium-Sized Businesses reported that cyberattacks cost small and medium-sized businesses an average of $2,235,000. When you're small, the cost of a cyber event – both in real dollars and in broken trust with your customers – can be devastating.]]> 2018-11-15T12:50:00+00:00 https://www.csoonline.com/article/3322016/small-business/small-business-saturday-means-its-time-for-an-annual-cyber-refresh.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=898911 False Malware None None CSO - CSO Daily Dashboard What is the cyber kill chain? Why it\'s not always the right approach to cyber attacks 2018-11-15T05:11:00+00:00 https://www.csoonline.com/article/2134037/cyber-attacks-espionage/strategic-planning-erm-the-practicality-of-the-cyber-kill-chain-approach-to-security.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=898218 False Threat None None CSO - CSO Daily Dashboard Get 90% Off Your First Year of RemotePC, Up To 50 Computers for $6.95 RemotePC by iDrive is a full-featured remote access solution that lets you connect to your work, home or office computer securely from anywhere, and from any iOS or Android device. Right now, their 50 computer package is 90% off or just $6.95 for your 1st year. If you've been thinking about remote access solutions, now is a good time to consider RemotePC. Learn more about it here.]]> 2018-11-13T09:46:00+00:00 https://www.csoonline.com/article/3307866/remote-access/get-90-off-your-first-year-of-remotepc-up-to-50-computers-for-695.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=895187 False Guideline None None CSO - CSO Daily Dashboard Cylance researchers discover powerful new nation-state APT 8 hot cyber security trends (and 4 going cold). Give your career a boost with top security certifications: Who they're for, what they cost, and which you need. | Sign up for CSO newsletters. ] The Belgian locksmith was just a pawn in a global game of cyberespionage fought by a new nation-state hacking group, and while the target in this operation was Pakistan - both nuclear-armed and a haven for terrorists in the region - the incredibly sophisticated layers of misdirection used by the malware to mislead and delay forensics analysis worries security researchers, who say these attack tools could be deployed against anyone else in the world at any time.]]> 2018-11-12T09:04:00+00:00 https://www.csoonline.com/article/3319787/advanced-persistent-threats/cylance-researchers-discover-powerful-new-nation-state-apt.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=893304 False Guideline None None CSO - CSO Daily Dashboard Best Android antivirus? The top 13 tools September 2018 evaluations of 20 Android security apps. (The AV-TEST Institute is a Germany-based independent service provider of IT security and antivirus research.) All but two of the 12 Android antivirus software app listed below received perfect protection and usability scores of 6.0. Two apps, Alibaba Mobile Security and F-Secure Safe, received 6.0 protection scores but 5.5 usability scores, while a third, Avira Antivirus Security, earned a 5.5 protection score and a 6 usability score. The apps are in alphabetical order.]]> 2018-11-12T02:47:00+00:00 https://www.csoonline.com/article/3234769/mobile-security/best-android-antivirus-the-top-13-tools.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=892964 True None None None CSO - CSO Daily Dashboard Doctored Jim Acosta video shows why fakes don\'t need to be deep to be dangerous deep fakes," the machine-learning based fake videos that Senator Marco Rubio called the modern equivalent of nuclear weapons, it turns out that low-tech doctored videos can be just as effective a form of disinformation, as a fake video promoted by the White House this week demonstrates-an attack that could just as easily be deployed against you or your enterprise. [ Learn what makes these 6 social engineering techniques so effective. | Get the latest from CSO by signing up for our newsletters. ]]]> 2018-11-08T11:52:00+00:00 https://www.csoonline.com/article/3319784/security/doctored-jim-acosta-video-shows-why-fakes-dont-need-to-be-deep-to-be-dangerous.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=887221 False None None None