www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-16T22:33:32+00:00 www.secnews.physaphae.fr CSO - CSO Daily Dashboard Russia-China cybercriminal collaboration could “destabilize” international order The Bear and The Dragon analysis of the two communities.Russian cybercriminals motivated by money, Chinese by knowledge The Cybersixgill findings have the two cybercriminal communities colliding and attempting to form what appears to be a “fledgling alliance.” This is a step above where the situation stood in November 2021, when Flashpoint Intelligence connected the dots between Chinese and Russian threat actors.To read this article in full, please click here]]> 2022-06-28T02:00:00+00:00 https://www.csoonline.com/article/3664853/russia-china-cybercriminal-collaboration-could-destabilize-international-order.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=5485605 False Threat None None CSO - CSO Daily Dashboard Adversarial machine learning explained: How attackers disrupt AI and ML systems A report released by IBM and Morning Consult in May stated that of more than 7,500 global businesses, 35% of companies are already using AI, up 13% from last year, while another 42% are exploring it. However, almost 20% of companies say that they were having difficulties securing data and that it is slowing down AI adoption.In a survey conducted last spring by Gartner, security concerns were a top obstacle to adopting AI, tied for first place with the complexity of integrating AI solutions into existing infrastructure.To read this article in full, please click here]]> 2022-06-28T02:00:00+00:00 https://www.csoonline.com/article/3664748/adversarial-machine-learning-explained-how-attackers-disrupt-ai-and-ml-systems.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=5486426 False None None None CSO - CSO Daily Dashboard How Visa fights fraud To read this article in full, please click here]]> 2022-06-28T02:00:00+00:00 https://www.csoonline.com/article/3664140/how-visa-fights-fraud.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=5486427 False None None None CSO - CSO Daily Dashboard Security startup Cerby debuts with platform to manage shadow IT shadow IT-information technology products that are used by staff without prior approval or knowledge of IT decision makers.Such products are either selected and onboarded by business units other than the IT department, and may not support industry standards like SAML (security assertion markup language) and SCIM (system for cross-domain identity management) for logging and exchanging identity data.To read this article in full, please click here]]> 2022-06-27T11:14:00+00:00 https://www.csoonline.com/article/3664856/security-startup-cerby-debuts-with-platform-to-manage-shadow-it.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=5486428 False None None None CSO - CSO Daily Dashboard The strange business of cybercrime 2018 study by endpoint security provider Bromium.The sophistication of cybercrime operations underpins this scale of damage.  The only explanation is that profit motive is fueling an engine that has driven the creation of effective organizations.  But these organizations are curiously subject to many of the vicissitudes of normal business. To read this article in full, please click here]]> 2022-06-27T02:00:00+00:00 https://www.csoonline.com/article/3663428/the-strange-business-of-cybercrime.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=5485607 False None None None CSO - CSO Daily Dashboard 5 years after NotPetya: Lessons learned NotPetya. NotPetya didn't stay within Ukraine's borders but spilled out to infect and cause havoc for thousands of organizations across Europe and worldwide.NotPetya was so named because it was similar to but different from Petya, a self-propagating ransomware virus discovered in 2016 that, unlike other nascent forms of ransomware at the time, was incapable of being decrypted. In another departure from the earlier forms of ransomware, Petya also overwrote and encrypted master boot records and was, therefore, considered more a form of wiper malware than bona fide ransomware.To read this article in full, please click here]]> 2022-06-27T02:00:00+00:00 https://www.csoonline.com/article/3664930/5-years-after-notpetya-lessons-learned.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=5416577 False Ransomware,Malware NotPetya,NotPetya None CSO - CSO Daily Dashboard Mitek launches MiVIP platform to fight identity theft The Mitek Verified Identity Platform (MiVIP) melds the company's mobile technologies with those of its recent acquisitions to give its customers flexible control over their consumers' experiences.With MiVIP, customers have the ability to orchestrate the full range of authentication technologies offered by Mitek, including biometrics, geolocation, politically exposed persons (PEPS) and sanctions, and bureau checks. Those technologies, together with those from recent acquisitions HooYu and ID R&D, enable MiVIP to address the security of the entire transaction lifecycle, according to Mitek.To read this article in full, please click here]]> 2022-06-24T10:49:00+00:00 https://www.csoonline.com/article/3665133/mitek-launches-mivip-platform-to-fight-identity-theft.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=5486431 False None None None CSO - CSO Daily Dashboard Italian spyware firm is hacking into iOS and Android devices, Google says 2022-06-24T08:51:00+00:00 https://www.computerworld.com/article/3665050/italian-spyware-firm-is-hacking-into-ios-and-android-devices-google-says.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=5362464 False None None None CSO - CSO Daily Dashboard 5 social engineering assumptions that are wrong To read this article in full, please click here]]> 2022-06-24T05:11:00+00:00 https://www.csoonline.com/article/3664932/5-social-engineering-assumptions-that-are-wrong.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=5485609 False Threat None None CSO - CSO Daily Dashboard Security startups to watch for 2022 different kind of customer/vendor relationship. The rewards, however, can be huge if it gives that company a competitive advantage or reduces stress on security resources.To read this article in full, please click here]]> 2022-06-24T02:00:00+00:00 https://www.csoonline.com/article/3648656/security-startups-to-watch-for-2022.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=5485610 False None None None CSO - CSO Daily Dashboard Open-source software risks persist, according to new reports The State of Open Source Security report.It also notes that the time to fix vulnerabilities in open-source projects has steadily increased over the last three years, more than doubling from 49 days in 2018 to 110 days in 2021.To read this article in full, please click here]]> 2022-06-23T13:48:00+00:00 https://www.csoonline.com/article/3665112/open-source-software-risks-persist-according-to-new-reports.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=5486435 False Studies None None CSO - CSO Daily Dashboard Kaseya closes $6.2 billion Datto deal, vows to cut prices To read this article in full, please click here]]> 2022-06-23T11:36:00+00:00 https://www.csoonline.com/article/3664850/kaseya-closes-6-2-billion-datto-deal-vows-to-cut-prices.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=5485611 False Threat None None CSO - CSO Daily Dashboard BrandPost: Major Retailer Converges Network and Security Systems With Fortinet Secure SD-WAN intrusion prevention system). Other challenges included poor performance optimization and limited visibility into network traffic.To read this article in full, please click here]]> 2022-06-23T11:11:00+00:00 https://www.csoonline.com/article/3664054/major-retailer-converges-network-and-security-systems-with-fortinet-secure-sd-wan.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=5486437 False None None None CSO - CSO Daily Dashboard Cisco reports vulnerabilities in products including email and web manager To read this article in full, please click here]]> 2022-06-23T11:08:00+00:00 https://www.csoonline.com/article/3664829/cisco-reports-vulnerabilities-in-products-including-email-and-web-manager.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=5486438 False Vulnerability None None CSO - CSO Daily Dashboard Palo Alto adds out-of-band web application security features to Prisma Cloud To read this article in full, please click here]]> 2022-06-23T05:15:00+00:00 https://www.csoonline.com/article/3664179/palo-alto-adds-out-of-band-web-application-security-features-to-prisma-cloud.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=5486439 False None None None CSO - CSO Daily Dashboard MITRE\'s Inside-R Protect goes deep into the behavior side of insider threats To read this article in full, please click here]]> 2022-06-23T02:00:00+00:00 https://www.csoonline.com/article/3664143/mitres-inside-r-protect-goes-deep-into-the-behavior-side-of-insider-threats.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=5486441 False Threat None None CSO - CSO Daily Dashboard U.S. data privacy and security solutions emerging at the federal level private data hunting expeditions by prosecutors and law enforcement in nearly 30 U.S. states.To read this article in full, please click here]]> 2022-06-23T02:00:00+00:00 https://www.csoonline.com/article/3664175/u-s-data-privacy-and-security-solutions-emerging-at-the-federal-level.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=5486440 False None None None CSO - CSO Daily Dashboard How Microsoft Purview can help with ransomware regulatory compliance To read this article in full, please click here]]> 2022-06-22T02:00:00+00:00 https://www.csoonline.com/article/3663520/how-microsoft-purview-can-help-with-ransomware-regulatory-compliance.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=5323228 False Ransomware None None CSO - CSO Daily Dashboard BrandPost: What Every Enterprise Can Learn from Russia\'s Cyber Assault on Ukraine Microsoft Threat Intelligence Center (MSTIC) discovered wiper malware in more than a dozen networks in Ukraine. Designed to look like ransomware but lacking a ransom recovery mechanism, we believe this malware was intended to be destructive and designed to render targeted devices inoperable rather than obtain a ransom. We alerted the Ukrainian government and published our findings.To read this article in full, please click here]]> 2022-06-21T21:00:00+00:00 https://www.csoonline.com/article/3664415/what-every-enterprise-can-learn-from-russia-s-cyber-assault-on-ukraine.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=5325941 False Ransomware,Malware,Threat None None CSO - CSO Daily Dashboard APT actor ToddyCat hits government and military targets in Europe and Asia analysis of a previously undocumented advanced persistent threat (APT) group that they have dubbed ToddyCat.The threat actor, which has targeted high-profile organizations in Asia and Europe, often breaks into organizations by hacking into internet-facing Microsoft Exchange servers, following up with a multi-stage infection chain that deploys two custom malware programs."We still have little information about this actor, but we know that its main distinctive signs are two formerly unknown tools that we call 'Samurai backdoor' and 'Ninja Trojan'," the researchers said.To read this article in full, please click here]]> 2022-06-21T13:28:00+00:00 https://www.csoonline.com/article/3664417/apt-actor-toddycat-hits-government-and-military-targets-in-europe-and-asia.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=5313688 False Malware,Tool,Threat None None CSO - CSO Daily Dashboard Space-based assets aren\'t immune to cyberattacks multi-faceted" attack against satellite provider Viasat's KA-SAT network on February 24, one hour before Russia's invasion began. The assault, which both Ukraine and Western intelligence authorities attribute to Russia, was intended to degrade the Ukrainian national command and control.To read this article in full, please click here]]> 2022-06-21T02:00:00+00:00 https://www.csoonline.com/article/3664070/space-based-assets-aren-t-immune-to-cyberattacks.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=5306215 False None None None CSO - CSO Daily Dashboard BrandPost: Is Stopping a Ransomware Attack More Important than Preventing One? completely changed the cyberattack landscape.” Conti, for example, the cybercrime giant that operates much like the businesses it targets – with an HR department and employee of the month – not only aims to make money but to carry out politically motivated attacks. (Learn more in our Ransomware Threat Report H1 2022.)To read this article in full, please click here]]> 2022-06-17T07:52:00+00:00 https://www.csoonline.com/article/3664071/is-stopping-a-ransomware-attack-more-important-than-preventing-one.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=5220415 False Ransomware,Threat None None CSO - CSO Daily Dashboard Ransomware could target OneDrive and SharePoint files by abusing versioning configurations devised a proof-of-concept attack scenario that involves abusing the document versioning settings in Microsoft's OneDrive and SharePoint Online services that are part of Office 365 and Microsoft 365 cloud offerings. Furthermore, since these services provide access to most of their features through APIs, potential attacks can be automated using ​​command-line interface and PowerShell scripts.To read this article in full, please click here]]> 2022-06-16T13:32:00+00:00 https://www.csoonline.com/article/3664332/ransomware-could-target-onedrive-and-sharepoint-files-by-abusing-versioning-configurations.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=5198668 False Ransomware None None CSO - CSO Daily Dashboard BrandPost: 4 Multi-Cloud Misconceptions that Put Organizations at Risk To read this article in full, please click here]]> 2022-06-16T11:28:00+00:00 https://www.csoonline.com/article/3664092/4-multi-cloud-misconceptions-that-put-organizations-at-risk.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=5196302 False Tool,Threat None None CSO - CSO Daily Dashboard New peer-to-peer botnet Panchan hijacks Linux servers a blog post. "Researchers in different academic institutions might collaborate more frequently, and require credentials to authenticate to machines that are outside of their organization/network, than employees in the business sector. To strengthen that hypothesis, we saw that some of the universities involved were from the same country - Spain, or others from the same region, like Taiwan and Hong Kong."To read this article in full, please click here]]> 2022-06-15T08:43:00+00:00 https://www.csoonline.com/article/3663444/new-peer-to-peer-botnet-panchan-hijacks-linux-servers.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=5167212 False Malware None None CSO - CSO Daily Dashboard How to mitigate Active Directory attacks that use the KrbRelayUp toolset KrbRelayUp is a bundle of tools that streamlines the use of some features in Rubeus, KrbRelay, SCMUACBypass, PowerMad/SharpMad, Whisker, and ADCSPwn. Attackers use the toolset to impersonate an administrator via resource-based constrained delegation and execute code on a device's system account.Pure Azure AD environments are safe from this attack, but hybrid AD networks with both on-premises AD and Azure AD will be at risk. If an attacker compromises an Azure virtual machine that is synchronized with on-premises active directory, the attacker will gain system privileges on the virtual machine and be able to make more advances inside the network.To read this article in full, please click here]]> 2022-06-15T02:00:00+00:00 https://www.csoonline.com/article/3663671/how-to-mitigate-active-directory-attacks-that-use-the-krbrelayup-toolset.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=5162520 False Tool None None CSO - CSO Daily Dashboard BrandPost: 5 Quick Ways to Reduce Exposure and Secure Your Data in the Cloud To read this article in full, please click here]]> 2022-06-14T09:04:00+00:00 https://www.csoonline.com/article/3663696/5-quick-ways-to-reduce-exposure-and-secure-your-data-in-the-cloud.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=5146633 False None None None CSO - CSO Daily Dashboard Vulnerability management mistakes CISOs still make the massive 2017 data breach at the credit reporting agency Equifax, have been traced back to unpatched vulnerabilities-a 2019 Tripwire study found that 27% of all breaches were caused by unpatched vulnerabilities, while a 2018 Ponemon study put the number at a jaw-dropping 60%.To read this article in full, please click here]]> 2022-06-14T02:00:00+00:00 https://www.csoonline.com/article/3663493/vulnerability-management-mistakes-cisos-still-make.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=5141340 False Data Breach Equifax None CSO - CSO Daily Dashboard Ransomware attacks are increasing with more dangerous hybrids ahead To read this article in full, please click here]]> 2022-06-14T02:00:00+00:00 https://www.csoonline.com/article/3663450/ransomware-attacks-are-increasing-with-more-dangerous-hybrids-ahead.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=5141341 False Ransomware,Threat None None CSO - CSO Daily Dashboard BrandPost: Five Blind Spots That Leave You Open to Supply Chain Vulnerabilities SolarWinds SUNBURST attack, the Kaseya VSA (REvil) attack, or the Log4j vulnerability making headlines and impacting thousands of enterprises. It isn't that a handful of examples happen to make the news: Supply chain attacks are growing more common. Gartner predicts that by 2025, 45% of organizations worldwide will have experienced attacks on their software supply chain.To read this article in full, please click here]]> 2022-06-13T11:30:00+00:00 https://www.csoonline.com/article/3663436/five-blind-spots-that-leave-you-open-to-supply-chain-vulnerabilities.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=5134762 False None Solardwinds None CSO - CSO Daily Dashboard BrandPost: Fortinet Helps Restaurant Chain Prepare its Network for Cutting-Edge Digital Experiences To read this article in full, please click here]]> 2022-06-13T09:14:00+00:00 https://www.csoonline.com/article/3663494/fortinet-helps-restaurant-chain-prepare-its-network-for-cutting-edge-digital-experiences.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=5133808 True Threat None None CSO - CSO Daily Dashboard Threat actors becoming more creative exploiting the human factor The Human Factor 2022 report. The report, released June 2, draws on a multi-trillion datapoint graph created from the company's deployments to identify the latest attack trends by malicious players."Last year, attackers demonstrated just how unscrupulous they really are, making protecting people from cyber threats an ongoing-and often eye-opening-challenge for organizations,” Proofpoint Executive Vice President for Cybersecurity Strategy Ryan Kalember said in a statement.To read this article in full, please click here]]> 2022-06-13T04:20:00+00:00 https://www.csoonline.com/article/3663478/threat-actors-becoming-more-creative-exploiting-the-human-factor.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=5131645 False Threat None None CSO - CSO Daily Dashboard 9 ways hackers will use machine learning to launch attacks To read this article in full, please click here]]> 2022-06-13T02:00:00+00:00 https://www.csoonline.com/article/3250144/6-ways-hackers-will-use-machine-learning-to-launch-attacks.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=5130513 False Spam,Threat None 3.0000000000000000 CSO - CSO Daily Dashboard 9 types of computer virus and how they do their dirty work malware explainer breaks down malware based on how it spreads (self-propagating worms, viruses piggybacking on other code, or sneakily disguised Trojans) as well as by what it does to infected machines (rootkits, adware, ransomware, cryptojacking, and malvertising, oh my).To read this article in full, please click here]]> 2022-06-10T02:00:00+00:00 https://www.csoonline.com/article/3663015/9-types-of-computer-virus-and-how-they-do-their-dirty-work.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=5072272 False Malware None None CSO - CSO Daily Dashboard Hackers using stealthy Linux backdoor Symbiote to steal credentials a new report. "Since the malware operates as a userland level rootkit, detecting an infection may be difficult. Network telemetry can be used to detect anomalous DNS requests and security tools such as AVs and EDRs should be statically linked to ensure they are not “infected” by userland rootkits."To read this article in full, please click here]]> 2022-06-09T07:48:00+00:00 https://www.csoonline.com/article/3663510/hackers-using-stealthy-linux-backdoor-symbiote-to-steal-credentials.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=5057805 False Malware,Tool,Threat None None CSO - CSO Daily Dashboard ConcealBrowse isolates malicious software before it can work its mischief ConcealBrowse.ConcealBrowse, which supports all popular operating systems, can be planted on an endpoint by a network administrator where it will monitor all code as it runs to determine if it presents a threat to an organization. Suspicious content is run in isolation where, if the software is malicious, any damage it might cause can be contained.To read this article in full, please click here]]> 2022-06-09T03:40:00+00:00 https://www.csoonline.com/article/3663489/concealbrowse-isolates-malicious-software-before-it-can-work-its-mischief.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=5054988 False Threat None None CSO - CSO Daily Dashboard 11 infamous malware attacks: The first and the worst malware spreading for sinister or baffling reasons has been a staple of cyberpunk novels and real-life news stories alike for decades. And in truth, there have been computer viruses on the internet since before it was the internet. This article will take a look at some of the most important milestones in the evolution of malware: These entries each represent a novel idea, a lucky break that revealed a gaping security hole, or an attack that turned to be particularly damaging-and sometimes all three.To read this article in full, please click here]]> 2022-06-09T02:00:00+00:00 https://www.csoonline.com/article/3663051/11-infamous-malware-attacks-the-first-and-the-worst.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=5053603 False Malware None None CSO - CSO Daily Dashboard BrandPost: 4 Factors to Consider When Choosing a Cloud Workload Protection Platform To read this article in full, please click here]]> 2022-06-08T09:57:00+00:00 https://www.csoonline.com/article/3663157/4-factors-to-consider-when-choosing-a-cloud-workload-protection-platform.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=5042433 False Tool,Guideline None None CSO - CSO Daily Dashboard Zero-day flaw in Atlassian Confluence exploited in the wild since May now tracked as CVE-2022-26134, is rated critical and allows unauthenticated attackers to gain remote code execution (RCE) on servers hosting the affected Confluence versions. The company urges customers to upgrade to the newly released versions 7.4.17, 7.13.7, 7.14.3, 7.15.2, 7.16.4, 7.17.4 and 7.18.1, depending on which release they use.To read this article in full, please click here]]> 2022-06-07T10:36:00+00:00 https://www.csoonline.com/article/3662755/zero-day-flaw-in-atlassian-confluence-exploited-in-the-wild-since-may.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=5024544 False Vulnerability None None CSO - CSO Daily Dashboard How the Colonial Pipeline attack has changed cybersecurity Colonial Pipeline forced its owners to shut down operations and leave half the country's East Coast in a lurch for refined oil. Since that time, efforts have aimed at making the nation's critical infrastructure more resilient and to counter the scourge of ransomware. The question is whether enough is being done fast enough."The attack on Colonial Pipeline was an eye-opener-not so much because of the risks about ransomware, but because of the threat landscape moving dangerously close to the critical infrastructure that underpins societies," says Gartner Vice President, Analyst Katell Thielemann . "On that front, it was a wake-up call that spurred all kinds of activities, from cybersecurity sprints in the electric utility sector led by the Department of Energy to security directives from the TSA to pipeline, rail, and airport operators, to a new law establishing upcoming mandates for incident reporting."To read this article in full, please click here]]> 2022-06-07T07:34:00+00:00 https://www.csoonline.com/article/3662776/how-the-colonial-pipeline-attack-has-changed-cybersecurity.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=5022051 False Ransomware,Threat None None CSO - CSO Daily Dashboard Cybercriminals look to exploit Intel ME vulnerabilities for highly persistent implants to new research by security firm Eclypsium, the Conti ransomware group developed proof-of-concept code to exploit Intel ME firmware and gain code execution in System Management Mode, a highly privileged execution environment of the CPU.To read this article in full, please click here]]> 2022-06-02T08:04:00+00:00 https://www.csoonline.com/article/3662772/cybercriminals-look-to-exploit-intel-me-vulnerabilities-for-highly-persistent-implants.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=4933322 False Ransomware None None CSO - CSO Daily Dashboard Ransomware roundup: System-locking malware dominates headlines ransomware schemes are planning to take any time to rest. Ransomware was all over the infosec news headlines in the past week, with one new report revealing that its presence has grown more in the last year than in the past several years combined.Here's roundup of noteworthy ransomware stories you might have missed.DBIR finds ransomware increased by double digits Verizon Business' annual Data Breach Investigations Report (DBIR) is out and confirms what many CISOs already know: ransomware continues to plague business. Ransomware-related breach instances rose 13%, an increase larger than in the past 5 years combined.To read this article in full, please click here]]> 2022-06-02T02:00:00+00:00 https://www.csoonline.com/article/3662038/ransomware-roundup-system-locking-malware-dominates-headlines.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=4930072 False Ransomware,Data Breach,Malware None None CSO - CSO Daily Dashboard OPM\'s $63 million breach settlement offer: Is it enough? 2014 and 2015 data breaches that affected millions.On June 3, 2022, in the U.S. District Court of the District of Columbia, Judge Amy Berman Jackson will hold a video hearing on the proposed settlement of $63 million between the U.S. Government's OPM, its security contractor Peraton (then KeyPoint), and the victims of the OPM data breaches.To read this article in full, please click here]]> 2022-06-02T02:00:00+00:00 https://www.csoonline.com/article/3662158/opms-63-million-breach-settlement-offer-is-it-enough.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=4930071 False None None None CSO - CSO Daily Dashboard Microsoft gives mitigation advice for Follina vulnerability exploitable via Office apps CVE-2022-30190, was found in the wild by an independent security research team dubbed nao_sec, which spotted a malicious Word document uploaded to VirusTotal from an IP in Belarus. However, more malicious samples dating from April have also been found, suggesting the vulnerability has been exploited for over a month.To read this article in full, please click here]]> 2022-05-31T12:29:00+00:00 https://www.csoonline.com/article/3662074/microsoft-gives-mitigation-advice-for-follina-vulnerability-exploitable-via-office-apps.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=4908429 False Tool,Vulnerability None None CSO - CSO Daily Dashboard Conti ransomware explained: What you need to know about this aggressive criminal group ransomware groups that generally care about their reputation, Conti doesn't always deliver on its promises to victims."Usually, the more successful ransomware operators put a lot of effort into establishing and maintaining some semblance of 'integrity' as a way of facilitating ransom payments from victims," researchers from Palo Alto Networks said in an analysis. "They want to establish stellar reputations for 'customer service' and for delivering on what they promise-that if you pay a ransom, your files will be decrypted (and they will not appear on a leak website). Yet in our experience helping clients remediate attacks, Conti has not demonstrated any signs that it cares about its reputation with would-be victims."To read this article in full, please click here]]> 2022-05-31T02:00:00+00:00 https://www.csoonline.com/article/3638056/conti-ransomware-explained-and-why-its-one-of-the-most-aggressive-criminal-groups.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=4902659 False Ransomware None None CSO - CSO Daily Dashboard The Open Source Software Security Mobilization Plan: Takeaways for security leaders Open Source Software Security Mobilization Plan. This is in response to attacks on the software supply chain and an uptick in interest in securing them. Supply chains are appealing targets to malicious actors because they can compromise a single point and have a cascading impact across the ecosystem of customers, as the SolarWinds and Log4j attacks have shown.To read this article in full, please click here]]> 2022-05-30T02:00:00+00:00 https://www.csoonline.com/article/3661631/the-open-source-software-security-mobilization-plan-takeaways-for-security-leaders.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=4893171 False Guideline None None CSO - CSO Daily Dashboard Linux malware is on the rise-6 types of attacks to look for internet of things (IoT) devices. Still, not enough is done to protect the machines running it."Linux malware has been massively overlooked," says Giovanni Vigna, senior director of threat intelligence at VMware. "Since most of the cloud hosts run Linux, being able to compromise Linux-based platforms allows the attacker to access an enormous amount of resources or to inflict substantial damage through ransomware and wipers."To read this article in full, please click here]]> 2022-05-30T02:00:00+00:00 https://www.csoonline.com/article/3662151/linux-malware-is-on-the-rise-6-types-of-attacks-to-look-for.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=4893170 False Malware,Threat None None CSO - CSO Daily Dashboard New Linux-based ransomware targets VMware servers To read this article in full, please click here]]> 2022-05-26T13:59:00+00:00 https://www.csoonline.com/article/3662153/new-linux-based-ransomware-targets-vmware-servers.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=4826038 False Ransomware None None CSO - CSO Daily Dashboard Mastercard expands cybersecurity, risk services with new attack simulation and assessment platform press release, Mastercard said that Cyber Front, built as an always-on platform, supports customers in strengthening digital ecosystems by validating the effectiveness of their cybersecurity controls to prevent and detect threats, leveraging a continuously updated library of more than 3,500 real-world threat scenarios. Its ultimate goal is to aid businesses in understanding if their systems are effective and identifying areas of exposure to ensure greater protection in both the immediate and long term, it continued.To read this article in full, please click here]]> 2022-05-26T03:27:00+00:00 https://www.csoonline.com/article/3662130/mastercard-expands-cybersecurity-risk-services-with-new-attack-simulation-and-assessment-platform.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=4818459 False Threat None None CSO - CSO Daily Dashboard PIXM releases new computer vision solution for mobile phishing phishing attacks on mobile devices in real time, as a user clicks on a malicious link, using computer vision technology.PIXM Mobile is designed to support any mobile application, including SMS - used in "smishing" attacks - social media, and business collaboration apps, as well as email and web-based phishing pages.To read this article in full, please click here]]> 2022-05-25T10:00:00+00:00 https://www.csoonline.com/article/3661560/pixm-releases-new-computer-vision-solution-for-mobile-phishing.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=4805922 False None None None CSO - CSO Daily Dashboard Chaos ransomware explained: A rapidly evolving threat a new report. "As the malware is initially sold and distributed as a malware builder, any threat actor who purchases the malware can replicate the actions of the threat group behind Onyx, developing their own ransomware strains and targeting chosen victims."To read this article in full, please click here]]> 2022-05-25T07:02:00+00:00 https://www.csoonline.com/article/3661633/chaos-ransomware-explained-a-rapidly-evolving-threat.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=4803660 False Ransomware,Malware,Threat None None CSO - CSO Daily Dashboard New Mend service auto-detects and fixes code, app security issues To read this article in full, please click here]]> 2022-05-25T06:00:00+00:00 https://www.csoonline.com/article/3661812/new-mend-service-auto-detects-and-fixes-code-app-security-issues.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=4802914 False None None None CSO - CSO Daily Dashboard Security and privacy laws, regulations, and compliance: The complete guide Broadly applicable laws and regulations Sarbanes-Oxley Act (SOX) Payment Card Industry Data Security Standard (PCI DSS) Payment Service Directive, revised (PSD2) Gramm-Leach-Bliley Act (GLBA) Customs-Trade Partnership Against Terrorism (C-TPAT) Free and Secure Trade Program (FAST) Children's Online Privacy Protection Act (COPPA) Fair and Accurate Credit Transaction Act (FACTA), including Red Flags Rule Federal Rules of Civil Procedure (FRCP) Industry-specific guidelines and requirements Federal Information Security Management Act (FISMA) North American Electric Reliability Corp. (NERC) standards Title 21 of the Code of Federal Regulations (21 CFR Part 11) Electronic Records Health Insurance Portability and Accountability Act (HIPAA) The Health Information Technology for Economic and Clinical Health Act (HITECH) Patient Safety and Quality Improvement Act (PSQIA, Patient Safety Rule) H.R. 2868: The Chemical Facility Anti-Terrorism Standards Regulation US state laws California Consumer Privacy Act (CCPA) California Privacy Rights Act (CPRA) Colorado Privacy Act Connecticut Data Privacy Act (CTDPA) Maine Act to Protect the Privacy of Online Consumer Information Maryland Personal Information Protection Act – Security Breach Notification Requirements – Modifications (House Bill 1154) Massachusetts 201 CMR 17 (aka Mass Data Protection Law) Massachusetts Bill H.4806 - An Act relative to consumer protection from security breaches ]]> 2022-05-25T02:00:00+00:00 https://www.csoonline.com/article/3604334/csos-ultimate-guide-to-security-and-privacy-laws-regulations-and-compliance.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=4799314 False Hack None None CSO - CSO Daily Dashboard 7 machine identity management best practices report released last spring by cybersecurity vendor Venafi.Research firm Gartner named machine identity as one of the top cybersecurity trends of the year, in a report released last fall. In 2020, 50% of cloud security failures resulted from inadequate management of identities, access, and privileges, according to another Gartner report. In 2023, that percentage will rise to 75%.To read this article in full, please click here]]> 2022-05-24T02:00:00+00:00 https://www.csoonline.com/article/3661357/7-machine-identity-best-practices.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=4782903 False Threat None None CSO - CSO Daily Dashboard Two account compromise flaws fixed in Strapi headless CMS To read this article in full, please click here]]> 2022-05-19T05:47:00+00:00 https://www.csoonline.com/article/3661588/two-account-compromise-flaws-fixed-in-strapi-headless-cms.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=4706710 False Guideline None None CSO - CSO Daily Dashboard QuSecure launches end-to-end post-quantum cybersecurity solution quantum computing security risks that threaten traditional public key cryptography.To read this article in full, please click here]]> 2022-05-19T05:00:00+00:00 https://www.csoonline.com/article/3660775/qusecure-launches-end-to-end-post-quantum-cybersecurity-solution.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=4706711 False Threat None None CSO - CSO Daily Dashboard WannaCry 5 years on: Still a top threat ransomware that infected thousands of computers five years ago and cost companies all over the world billions of dollars in damages.WannaCry broke onto the infosec scene on May 12, 2017. Taking advantage of the vulnerable version of the Server Message Block (SMB) protocol, it ultimately infected approximately 200,000+ machines in more than 150 countries. While Microsoft had issued a patch for the SMB flaw more than a month before the attacks began, millions of computers had not been unpatched against the bug. The largest ransomware attack ever, it impacted several big names globally, including the UK's National Health Service, US delivery giant FedEx, and Deutsche Bahn, the German railway company.To read this article in full, please click here]]> 2022-05-19T02:00:00+00:00 https://www.csoonline.com/article/3660575/wannacry-5-years-on-still-a-top-threat.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=4704405 False Ransomware,Threat FedEx,Wannacry None CSO - CSO Daily Dashboard Uber CISO\'s trial underscores the importance of truth, transparency, and trust both of whom were later indicted for their breach of Lynda (a company acquired by Linkedin).To read this article in full, please click here]]> 2022-05-19T02:00:00+00:00 https://www.csoonline.com/article/3660560/uber-cisos-trial-underscores-the-importance-of-truth-transparency-and-trust.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=4704406 False Data Breach,Hack Uber,Uber None CSO - CSO Daily Dashboard Deepfence Cloud builds on ThreatStryker security observability platform observability and protection company, has launched Deepfence Cloud, a fully managed, cloud-native security SaaS observability system built on the company's on-premises ThreatStryker software.Deepfence Cloud, unveiled at the KubeCon + CloudNativeCon Europe 2022 event this week, is aimed at observing runtime indicators of attack (IOA), and indicators of compromise (IOC) and correlating events to provide real-time monitoring of attacks as well as mitigation and remediation capabilities. The software is generally available now.To read this article in full, please click here]]> 2022-05-18T11:12:00+00:00 https://www.csoonline.com/article/3661168/deepfence-cloud-builds-on-threatstryker-security-observability-platform.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=4692143 False None None None CSO - CSO Daily Dashboard NanoLock\'s zero-trust cybersecurity suite to protect industrial machinery, production lines In a press release, the firm claimed to be the first to offer device-level protection solutions designed specifically for legacy and new industrial machinery and smart factory production lines. The launch comes in the wake of a joint cybersecurity alert surrounding advanced persistent threat (APT) attacks on industrial control systems (ICS) and supervisory control and data acquisition (SCADA) devices.To read this article in full, please click here]]> 2022-05-18T06:09:00+00:00 https://www.csoonline.com/article/3660516/nanolock-s-zero-trust-cybersecurity-suite-to-protect-industrial-machinery-production-lines.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=4688233 False Threat None None CSO - CSO Daily Dashboard BrandPost: The Evolving Role of the Firewall in a Hybrid Workplace To read this article in full, please click here]]> 2022-05-18T04:31:00+00:00 https://www.csoonline.com/article/3660517/the-evolving-role-of-the-firewall-in-a-hybrid-workplace.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=4688987 False Malware None None CSO - CSO Daily Dashboard Top Linux endpoint protection software malware. According to security company Crowdstrike, Linux malware increased by 35% in 2021 compared to 2020. Before you tear your hair out keep in mind that the vast majority of these attacks are not targeting Linux servers or cloud instances. Instead, Crowdstrike reports, XorDDoS, Mirai and Mozi, the biggest Linux-based malware families, go after the low-hanging fruit of internet of things (IoT) devices.To read this article in full, please click here]]> 2022-05-18T02:00:00+00:00 https://www.csoonline.com/article/3445219/top-linux-antivirus-software.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=4684704 False Malware None None CSO - CSO Daily Dashboard BrandPost: DDos Extortion Takes VoIP Providers Offline NETSCOUT's 2H 2021 Threat Report. Why target VoIP providers? The short answer is financial gain. Attackers know bringing down VoIP providers that service a large number of customers causes a lot of pain and therefore is ripe for extortion.Cyber attackers launched three worldwide distributed denial-of-service (DDoS) extortion attack campaigns in 2021 – a startling new achievement carried out by a REvil copycat, Lazarus Bear Armada (LBA), and Fancy Lazarus. But threat actors did more than simply increase such global attacks.To read this article in full, please click here]]> 2022-05-17T08:44:00+00:00 https://www.csoonline.com/article/3660514/ddos-extortion-takes-voip-providers-offline.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=4668820 False Threat APT 38 None CSO - CSO Daily Dashboard CISOs worried about material attacks, boardroom backing To read this article in full, please click here]]> 2022-05-17T02:00:00+00:00 https://www.csoonline.com/article/3660636/cisos-worried-about-material-attacks-boardroom-backing.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=4664333 False Threat None None CSO - CSO Daily Dashboard MITRE ATT@CK v11 adds ICS matrix, sub-techniques for mobile threats MITRE Adversarial Tactics, Techniques and Common Knowledge (ATT&CK) Framework has become a mainstay of the cybersecurity industry. The framework represents relevant adversary behavior, and organizations can leverage it to bolster their cybersecurity defenses and improve their ability to detect common adversary behavior. It details adversary behavior across the attack lifecycle.The framework has been around since 2013 and continues to get better. The framework and associated matrices have evolved to address emerging technology areas that organizations are increasingly adopting such as infrastructure as a service (IaaS), software as a service (SaaS), and containers. The latest release, MITRE ATT@CK v11, includes sub-techniques for both mobile and the addition of an industrial control systems (ICS) matrix. Those v11 updates are explained below along with insights you can use to help meet recent government requirements as well.To read this article in full, please click here]]> 2022-05-17T02:00:00+00:00 https://www.csoonline.com/article/3660040/mitre-att-ck-v11-adds-ics-matrix-sub-techniques-for-mobile-threats.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=4664334 False Threat None None CSO - CSO Daily Dashboard Five Eyes nations warn MSPs of stepped-up cybersecurity threats alert warning of an increase in malicious cyber activity targeting managed service providers (MSPs), with these agencies saying they expect this trend to continue. The alert is the result of a collaborative effort among the United Kingdom (NCSC-UK), Australia (ACSC), Canada (CCCS), New Zealand (NCSC-NZ), and the United States (CISA, NSA, FBI).The agencies said they are "aware of recent reports that observe an increase in malicious cyber activity targeting managed service providers (MSPs) and expect this trend to continue" and point to a report by a significant MSP IT solutions provider, N-Able. That report notes that "almost all MSPs have suffered a successful cyberattack in the past 18 months, and 90% have seen an increase in attacks since the pandemic started."To read this article in full, please click here]]> 2022-05-13T03:50:00+00:00 https://www.csoonline.com/article/3660793/five-eyes-nations-warn-msps-of-stepped-up-cybersecurity-threats.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=4664335 False Threat None None CSO - CSO Daily Dashboard Top cybersecurity M&A deals for 2022 2021 transactions CSO reported were in the identity and cloud security markets, especially toward the end of the year. This trend is likely to continue as these markets consolidate.In all markets, larger firms are looking to expand their capabilities. Recorded Future's acquisition of SecurityTrails is an early 2022 example, as it adds attack surface monitoring technology to Recorded Future's offerings.To read this article in full, please click here]]> 2022-05-13T02:00:00+00:00 https://www.csoonline.com/article/3646608/top-cybersecurity-manda-deals-for-2022.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=4664336 False None None None CSO - CSO Daily Dashboard Threat hunters expose novel IceApple attack framework CrowdStrike's report.Up to now, Falcon OverWatch's threat hunters have found the framework only on Microsoft Exchange instances, but they said it's capable of running under any Internet Information Services (IIS) web application and advise organizations to make sure their web apps are fully patched to avoid infection.To read this article in full, please click here]]> 2022-05-11T11:22:00+00:00 https://www.csoonline.com/article/3660568/threat-hunters-expose-novel-iceapple-attack-framework.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=4664337 False Threat None None CSO - CSO Daily Dashboard Stealthy Linux implant BPFdoor compromised organizations globally for years their annual threat report released late last monthTo read this article in full, please click here]]> 2022-05-11T06:59:00+00:00 https://www.csoonline.com/article/3659802/stealthy-linux-implant-bpfdoor-compromised-organizations-globally-for-years.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=4664338 False Threat None None CSO - CSO Daily Dashboard New RAT malware uses sophisticated evasion techniques, leverages COVID-19 messaging remote access Trojan (RAT) malware campaign using sophisticated evasion techniques and leveraging COVID-19 themed messaging to target global organizations. The malware, dubbed “Nerbian RAT” and written in the Go programming language, uses significant anti-analysis and anti-reversing capabilities and open-source Go libraries to conduct malicious activities, the researchers stated.The campaign was first analyzed by Proofpoint in late April and disproportionately impacts entities in Italy, Spain and the UK. In a statement, Proofpoint Vice President Threat Research and Detection Sherrod DeGrippo said the research demonstrates how malware authors continue to operate at the intersection of open-source capability and criminal opportunity.To read this article in full, please click here]]> 2022-05-11T03:54:00+00:00 https://www.csoonline.com/article/3660080/new-rat-malware-uses-sophisticated-evasion-techniques-leverages-covid-19-messaging.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=4664339 False Malware,Threat None None CSO - CSO Daily Dashboard BrandPost: CWPP: How to Secure Cloud-Native Applications Built with Containers To read this article in full, please click here]]> 2022-05-10T13:14:00+00:00 https://www.csoonline.com/article/3659868/cwpp-how-to-secure-cloud-native-applications-built-with-containers.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=4664340 False None None None CSO - CSO Daily Dashboard BrandPost: Geopolitical Unrest Creates Breeding Ground for Cyberattacks NETSCOUT's 2H 2021 Threat Report, the total number of distributed denial-of-service (DDoS) attacks decreased from 5.4 million in the first half of  2021 to 4.4 million in the second half of the year, totaling 9.8 million DDoS attacks for all of 2021. Most geographical regions experienced decreases in attacks during the second half of  2021. But a notable exception was the Asia Pacific (APAC) region, which had  more than 1.2 million attacks during this timeframe – a 7% increase from the second half of  2021. This becomes even more significant in light of the fact that the past three Threat Intelligence reports chronicle back-to-back declines in  this region.To read this article in full, please click here]]> 2022-05-10T11:24:00+00:00 https://www.csoonline.com/article/3660059/geopolitical-unrest-creates-breeding-ground-for-cyberattacks.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=4664341 False Threat None None CSO - CSO Daily Dashboard How to prepare for and respond to a SolarWinds-type attack recently compromised SolarWinds Orion monitoring products, you are already reviewing your infrastructure and possibly blocking network access to the servers in your domain. For those of you who do not use the SolarWinds software, this is an opportunity to review your own processes and determine whether you would have detected the compromised code and backdoors.]]> 2021-01-06T02:00:00+00:00 https://www.csoonline.com/article/3602588/how-to-prepare-for-and-respond-to-a-solarwinds-type-attack.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=2147465 False None None None CSO - CSO Daily Dashboard SolarWinds hack is a wakeup call for taking cybersecurity action zero-day vulnerabilities to social engineering, gaining access, establishing a foothold and deepening access, and then remaining in a target's systems undetected until realizing their goal.]]> 2021-01-06T02:00:00+00:00 https://www.csoonline.com/article/3602649/solarwinds-hack-is-a-wakeup-call-for-taking-cybersecurity-action.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=2147464 False Hack,Threat None None CSO - CSO Daily Dashboard How to prepare for the next SolarWinds-like threat cybersecurity company FireEye (itself the first public victim of the supply chain interference) named SUNBURST, is a backdoor that can transfer and execute files, profile systems, reboot machines and disable system services.]]> 2020-12-21T02:00:00+00:00 https://www.csoonline.com/article/3601796/how-to-prepare-for-the-next-solarwinds-like-threat.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=2116482 False Malware,Threat Solardwinds None CSO - CSO Daily Dashboard BrandPost: Protecting Online Holiday Shopping this Season FortiGuard Labs global threat intelligence and research team showed a very steady, consistent wave of e-commerce attack type attempts. A month later, the team saw over a billion different attempts which is almost a 140% increase. Those responsible for protecting their customers data should operate with two key responsibilities in mind: delivering dynamic and engaging shopping experiences to their customers and securing the web applications that deliver that experience.]]> 2020-12-18T07:46:00+00:00 https://www.csoonline.com/article/3601716/protecting-online-holiday-shopping-this-season.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=2110421 False Threat None None CSO - CSO Daily Dashboard What is typosquatting? A simple but effective attack technique social engineering where threat actors impersonate legitimate domains for malicious purposes such as fraud or malware spreading. They register domain names that are similar to legitimate domains of targeted, trusted entities in the hope of fooling victims into believing they are interacting with the real organization.[ Learn 12 tips for effectively presenting cybersecurity to the board and 6 steps for building a robust incident response plan. | Sign up for CSO newsletters. ] How typosquatting works Threat actors can impersonate domains using:]]> 2020-12-18T02:00:00+00:00 https://www.csoonline.com/article/3600594/what-is-typosquatting-a-simple-but-effective-attack-technique.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=2109547 False Malware,Threat None None CSO - CSO Daily Dashboard BrandPost: Fortinet Ensures Secure Cloud Migration for European Real Estate Company Wi-Fi networks from personal devices.One European real estate company found themselves grappling with these challenges and chose to undergo a review of their full IT infrastructure in order to determine how best to secure their entire digital attack surface without negatively impacting network performance. ]]> 2020-12-15T08:14:00+00:00 https://www.csoonline.com/article/3601531/fortinet-ensures-secure-cloud-migration-for-european-real-estate-company.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=2102888 False None None None CSO - CSO Daily Dashboard SolarWinds supply chain attack explained: Why organizations were not prepared recent breach of major cybersecurity company FireEye by nation-state hackers was part of a much larger attack that was carried out through malicious updates to a popular network monitoring product and impacted major government organizations and companies. The incident highlights the severe impact software supply chain attacks can have and the unfortunate fact that most organizations are woefully unprepared to prevent and detect such threats.[ Learn 12 tips for effectively presenting cybersecurity to the board and 6 steps for building a robust incident response plan. | Sign up for CSO newsletters. ] A hacker group believed to be affiliated with the Russian government gained access to computer systems belonging to multiple US government departments including the US Treasury and Commerce in a long campaign that is believed to have started in March. The news triggered an emergency meeting of the US National Security Council on Saturday.]]> 2020-12-15T03:44:00+00:00 https://www.csoonline.com/article/3601508/solarwinds-supply-chain-attack-explained-why-organizations-were-not-prepared.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=2102346 False None None None CSO - CSO Daily Dashboard FireEye breach explained: How worried should you be? Here's where the money goes. | Get the latest from CSO by signing up for our newsletters. ]]]> 2020-12-10T08:03:00+00:00 https://www.csoonline.com/article/3600893/fireeye-breach-explained-how-worried-should-you-be.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=2089461 False Data Breach,Tool None None CSO - CSO Daily Dashboard Publicly known support credentials expose GE Healthcare imaging devices to hacking CISA), and the Department of Homeland Security (DHS)-jointly issued an alert, warning that groups like TrickBot, Ryuk and Conti pose an imminent threat to US hospitals and healthcare providers. Vulnerabilities like the one found in GE Healthcare devices can enhance those attacks giving hackers access to critical devices that organizations can't afford to be offline.]]> 2020-12-08T09:00:00+00:00 https://www.csoonline.com/article/3600164/publicly-known-support-credentials-expose-ge-healthcare-imaging-devices-to-hacking.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=2085341 False Threat None None CSO - CSO Daily Dashboard 6 new ways threat actors will attack in 2021 2020-12-07T03:00:00+00:00 https://www.csoonline.com/article/3598739/6-new-ways-threat-actors-will-attack-in-2021.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=2082542 False Threat None None CSO - CSO Daily Dashboard BrandPost: Cybersecurity Best Practices for Protecting Brand Trust 2020-12-03T12:42:00+00:00 https://www.csoonline.com/article/3600088/cybersecurity-best-practices-for-protecting-brand-trust.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=2075809 False Threat None None CSO - CSO Daily Dashboard TrickBot gets new UEFI attack capability that makes recovery incredibly hard botnet that serves as an access gateway into enterprise networks for sophisticated ransomware and other cybercriminal groups. A new module enables the malware to scan for vulnerable UEFI configurations on infected systems and could enable attackers to brick systems or deploy low-level backdoors that are incredibly hard to remove. [ How well do you know these 9 types of malware and how to recognize them. | Sign up for CSO newsletters! ]]]> 2020-12-03T03:00:00+00:00 https://www.csoonline.com/article/3599908/trickbot-gets-new-uefi-attack-capability-that-makes-recovery-incredibly-hard.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=2074486 False Malware None None CSO - CSO Daily Dashboard How to use Windows Defender Attack Surface Reduction rules 2020-11-25T03:00:00+00:00 https://www.csoonline.com/article/3597407/how-to-use-windows-defender-attack-surface-reduction-rules.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=2054804 False None None None CSO - CSO Daily Dashboard 8 types of phishing attack and how to identify them 2020 Data Breach Investigations Report finds that phishing is the top threat action associated with breaches.Enterprises regularly remind users to beware of phishing attacks, but many users don't really know how to recognize them. And humans tend to be bad at recognizing scams.]]> 2020-11-24T03:00:00+00:00 https://www.csoonline.com/article/3234716/8-types-of-phishing-attack-and-how-to-identify-them.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=2053000 False Data Breach,Threat None None CSO - CSO Daily Dashboard 8 types of phishing attacks and how to identify them 2020 Data Breach Investigations Report finds that phishing is the top threat action associated with breaches.Enterprises regularly remind users to beware of phishing attacks, but many users don't really know how to recognize them. And humans tend to be bad at recognizing scams.]]> 2020-11-24T03:00:00+00:00 https://www.csoonline.com/article/3234716/8-types-of-phishing-attacks-and-how-to-identify-them.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=2054806 True Data Breach,Threat None None CSO - CSO Daily Dashboard New US IoT law aims to improve edge device security most recent threat intelligence report, IoT devices are responsible for almost a third of all mobile and Wi-Fi network infections.[ Keep up with 8 hot cyber security trends (and 4 going cold). Give your career a boost with top security certifications: Who they're for, what they cost, and which you need. | Sign up for CSO newsletters. ] This ratio will likely grow dramatically as the number of IoT devices continues its exponential growth. A recent report from Fortinet warns that the rapid introduction of edge devices will create opportunities for more advanced threats, allowing sophisticated attackers and advanced malware to “discover even more valuable data and trends using new EATs [edge access Trojans] and perform invasive activities such as intercept requests off the local network to compromise additional systems or inject additional attack commands.”]]> 2020-11-24T03:00:00+00:00 https://www.csoonline.com/article/3597956/new-us-iot-law-aims-to-improve-edge-device-security.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=2052999 False Threat None None CSO - CSO Daily Dashboard Intel SGX users need CPU microcode patch to block PLATYPUS secrets-leaking attack 8 hot cyber security trends (and 4 going cold). Give your career a boost with top security certifications: Who they're for, what they cost, and which you need. | Sign up for CSO newsletters. ] "Using PLATYPUS, we demonstrate that we can observe variations in the power consumption to distinguish different instructions and different Hamming weights of operands and memory loads, allowing inference of loaded values," the team of researchers from the Graz University of Technology, the University of Birmingham in UK, and CISPA Helmholtz Center for Information Security said on a website dedicated to the attack. "PLATYPUS can further infer intra-cacheline control flow of applications, break KASLR, leak AES-NI keys from Intel SGX enclaves and the Linux kernel, and establish a timing-independent covert channel."]]> 2020-11-12T14:00:00+00:00 https://www.csoonline.com/article/3596564/intel-sgx-users-need-cpu-microcode-patch-to-block-platypus-secrets-leaking-attack.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=2031501 False None None None CSO - CSO Daily Dashboard Supply chain attacks show why you should be wary of third-party providers Here's where the money goes. | Get the latest from CSO by signing up for our newsletters. ]]]> 2020-10-29T03:00:00+00:00 https://www.csoonline.com/article/3191947/supply-chain-attacks-show-why-you-should-be-wary-of-third-party-providers.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=2011738 False Data Breach None None CSO - CSO Daily Dashboard US Treasury Department ban on ransomware payments puts victims in tough position blue team's guide for ransomware prevention, protection and recovery. | Get the latest from CSO by signing up for our newsletters. ]]]> 2020-10-22T05:48:00+00:00 https://www.csoonline.com/article/3587108/us-treasury-department-ban-on-ransomware-payments-puts-victims-in-tough-position.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1990835 False Ransomware None None CSO - CSO Daily Dashboard BrandPost: Strange Behavior: The Case for Machine Learning in Cybersecurity 2020-10-21T06:53:00+00:00 https://www.csoonline.com/article/3586207/strange-behavior-the-case-for-machine-learning-in-cybersecurity.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1989308 False None None None CSO - CSO Daily Dashboard Avoiding the snags and snares in data breach reporting: What CISOs need to know 2020-10-20T03:00:00+00:00 https://www.csoonline.com/article/3584783/avoiding-the-snags-and-snares-in-data-breach-reporting-what-cisos-need-to-know.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1987328 False Data Breach,Guideline None None CSO - CSO Daily Dashboard Common pitfalls in attributing cyberattacks 2020-10-16T03:00:00+00:00 https://www.csoonline.com/article/3584870/common-pitfalls-in-attributing-cyberattacks.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1980114 False Threat None None CSO - CSO Daily Dashboard Elusive hacker-for-hire group Bahamut linked to historical attack campaigns Take a look at the numbers.. | Get the latest from CSO by signing up for our newsletters. ]]]> 2020-10-09T03:00:00+00:00 https://www.csoonline.com/article/3585137/elusive-hacker-for-hire-group-bahamut-linked-to-historical-attack-campaigns.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1965264 False Malware,Threat Bahamut None CSO - CSO Daily Dashboard How SilentFade group steals millions from Facebook ad spend accounts at the VB 2020 conference last week. Facebook insiders call the group behind it SilentFade and discovered that it came from a Chinese malware ecosystem that used different types of malware in its cybercrime sprees.]]> 2020-10-08T03:00:00+00:00 https://www.csoonline.com/article/3585129/how-silentfade-group-steals-millions-from-facebook-ad-spend-accounts.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1962959 False Malware None None CSO - CSO Daily Dashboard 6 steps to building a strong breach response plan 2020-10-07T03:00:00+00:00 https://www.csoonline.com/article/3584132/6-steps-to-building-a-strong-breach-response-plan.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1961296 False None None None CSO - CSO Daily Dashboard Alien malware a rising threat to mobile banking users Trojans was abandoned by its creators last month, but the gap left in the cybercrime ecosystem is rapidly being filled by an even more potent one dubbed Alien.]]> 2020-10-06T03:00:00+00:00 https://www.csoonline.com/article/3584135/android-malware-alien-a-rising-threat-to-mobile-banking-users.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1959081 False Malware,Threat None None CSO - CSO Daily Dashboard BrandPost: From Botnets to Phishing: A Discussion on the 2020 Threat Landscape threat intelligence and invest in the resources necessary to protect what is now – and will remain indefinitely – a larger, more fluid attack surface. This time, the changes happening across the cyber threat landscape are more dramatic, and the risks due to recent network changes are greater than ever. This makes accurate and actionable threat intelligence even more crucial. The following threat summary highlights the cyber criminal community's ability to adapt and take advantage of low-hanging fruit to achieve their goals.]]> 2020-10-05T06:45:00+00:00 https://www.csoonline.com/article/3584562/from-botnets-to-phishing-a-discussion-on-the-2020-threat-landscape.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1957249 False Threat,Guideline None None CSO - CSO Daily Dashboard Uber breach case a \'watershed moment\' for CISOs\' liability risk two felonies for failing to report a 2016 breach that exposed 607,000 personal records, CISOs are scrambling to determine their own personal liability for breaches in their organizations. The charges - obstruction of justice and misprision of a felony (failure to report a crime) - carry with them the potential of jail time of up to five years and three years, respectively.  ]]> 2020-10-05T03:00:00+00:00 https://www.csoonline.com/article/3584071/uber-breach-case-a-watershed-moment-for-cisos-liability-risk.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1956734 False None Uber None