www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-16T20:21:01+00:00 www.secnews.physaphae.fr CSO - CSO Daily Dashboard BrandPost: How to Defend Against Today\'s Top 5 Cyber Threats 2020 Verizon Data Breach Investigations Report (DBIR), their backdoor and remote-control capabilities are still used by advanced threat actors to conduct sophisticated attacks.Staying ahead of evolving threats is a challenge that keeps many IT professionals awake at night. Understanding today's most important cyber threats is the first step toward protecting any organization from attack.]]> 2020-09-29T06:05:00+00:00 https://www.csoonline.com/article/3583953/how-to-defend-against-today-s-top-5-cyber-threats.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1945865 False Data Breach,Malware,Threat None None CSO - CSO Daily Dashboard 11 types of hackers and how they will harm you malware that did little more than flash “Legalize Marijuana!” or play Yankee Doodle across your screen. As computers have evolved into an economy of their own, hackers, too, have evolved out of those wide-eyed nerds into an audacious army of criminals.]]> 2020-09-11T03:00:00+00:00 https://www.csoonline.com/article/3573780/11-types-of-hackers-and-how-they-will-harm-you.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1910545 False Malware None None CSO - CSO Daily Dashboard BrandPost: SIGRed: What Is It, How Serious Is It, and How Should You Respond? 2020-09-03T11:43:00+00:00 https://www.csoonline.com/article/3574021/sigred-what-is-it-how-serious-is-it-and-how-should-you-respond.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1905644 False Vulnerability None None CSO - CSO Daily Dashboard Evilnum group targets FinTech firms with new Python-based RAT a growing and worrying trend that's changing the threat landscape.[ Keep up with 8 hot cyber security trends (and 4 going cold). Give your career a boost with top security certifications: Who they're for, what they cost, and which you need. | Sign up for CSO newsletters. ] Evilnum appeared on the radar of security companies in 2018 when it started targeting FinTech companies throughout Europe with spear-phishing emails that try to pass malicious files as scans of credit cards, utility bills, ID cards, drivers licenses and other identity verification documents required by know-your-customer (KYC) regulations in the financial sector.]]> 2020-09-03T08:32:00+00:00 https://www.csoonline.com/article/3574015/evilnum-group-targets-fintech-firms-with-new-python-based-rat.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1896702 False Malware,Threat None 5.0000000000000000 CSO - CSO Daily Dashboard How to choose the right security training provider for your team 2020-09-03T03:00:00+00:00 https://www.csoonline.com/article/3572635/how-to-choose-the-right-security-training-provider-for-your-team.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1896063 False Malware None None CSO - CSO Daily Dashboard Cloud technology great for security but poses systemic risks, according to new report 5 tips for better cloud security. | Get the latest from CSO by signing up for our newsletters. ] Given the growing rush by organizations to move to the cloud, it's no surprise that some policymakers in Washington are calling for regulation of this disruptive technology. Last year, Representative Katie Porter (D-CA) and Nydia Velázquez (D-NY), urged the Financial Stability Oversight Council (FSOC) to consider cloud services as essential elements of the modern banking system and subject them to an enforced regulatory regime. Their calls for this kind of oversight came in the wake of a major data breach of Capital One in which an employee of the financial institution was able to steal more than 100 million customer credit applications by exploiting a misconfigured firewall in operations hosted on Amazon Web Services (AWS).]]> 2020-08-31T06:00:00+00:00 https://www.csoonline.com/article/3573371/cloud-technology-great-for-security-but-poses-systemic-risks-according-to-new-report.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1890745 False Data Breach None None CSO - CSO Daily Dashboard After a decade, Qbot Trojan malware gains new, dangerous tricks malware threats. The latest technique observed by security researchers involves the malware inserting itself into the legitimate email threads of their victims to spread. [ How well do you know these 9 types of malware and how to recognize them. | Sign up for CSO newsletters! ]]]> 2020-08-27T06:38:00+00:00 https://www.csoonline.com/article/3572322/after-a-decade-qbot-trojan-malware-gains-new-dangerous-tricks.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1885010 False Malware None None CSO - CSO Daily Dashboard BrandPost: CIS Password Policy Guide: Passphrases, Monitoring, and More 2020-08-25T08:22:00+00:00 https://www.csoonline.com/article/3572436/cis-password-policy-guide-passphrases-monitoring-and-more.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1881662 False None None None CSO - CSO Daily Dashboard Mobile security failings putting enterprises at risk 2020-08-24T03:00:00+00:00 https://www.idginsiderpro.com/article/3569141/mobile-security-failings-putting-enterprises-at-risk.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1878837 False None None None CSO - CSO Daily Dashboard 7 things to consider when choosing managed detection and response Ponemon Institute research, there's plenty of room for improvement.]]> 2020-08-24T03:00:00+00:00 https://www.csoonline.com/article/3571961/7-things-to-consider-when-choosing-managed-detection-and-response.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1878838 False None None None CSO - CSO Daily Dashboard BrandPost: Center for Internet Security\'s Community Defense Model CIS Controls) are a set of more than 170 cybersecurity defensive measures, called safeguards, organized into a set of 20 Control activities. A community of security experts cooperate to keep this list of safeguards up-to-date based on vendor summaries of recent attack activity described in reports like the Verizon Data Breach Investigations Report (DBIR) and their experiences defending actual networks. Enterprises can select safeguards from the CIS Controls to create a robust cyber defense mission for their organization.]]> 2020-08-19T05:56:00+00:00 https://www.csoonline.com/article/3571798/center-for-internet-securitys-community-defense-model.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1870515 False Data Breach None None CSO - CSO Daily Dashboard BrandPost: How to Restore Defenses to Newly Remote Workforces 2020-08-17T11:56:00+00:00 https://www.csoonline.com/article/3570485/how-to-restore-defenses-to-newly-remote-workforces.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1872419 False None None None CSO - CSO Daily Dashboard 18 (new) ways attackers can compromise email phishing attacks that are the primary vectors through which malicious actors breach systems and spread malware.]]> 2020-08-10T03:00:00+00:00 https://www.csoonline.com/article/3570421/18-new-ways-attackers-can-compromise-email.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1851562 False None None None CSO - CSO Daily Dashboard Protocol gateway flaws reveal a weak point in ICS environments New research published this week by Trend Micro and presented at the Black Hat USA virtual security conference highlights a new threat via protocol translation attacks and reveals 9 flaws found in protocol gateways from different vendors.The identified vulnerabilities can enable various attack scenarios, from issuing stealth commands that could sabotage the operational process to gaining unauthorized access, decrypting configuration databases, exposing sensitive information and crashing critical equipment.]]> 2020-08-07T10:50:00+00:00 https://www.csoonline.com/article/3570419/protocol-gateway-flaws-reveal-a-weak-point-in-ics-environments.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1847500 False Threat None None CSO - CSO Daily Dashboard What is a dictionary attack? And how you can easily stop them 2020-08-05T03:00:00+00:00 https://www.csoonline.com/article/3568794/what-is-a-dictionary-attack-and-how-you-can-easily-stop-them.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1842829 False None None None CSO - CSO Daily Dashboard Linux GRUB2 bootloader flaw breaks Secure Boot on most computers and servers 8 hot cyber security trends (and 4 going cold). Give your career a boost with top security certifications: Who they're for, what they cost, and which you need. | Sign up for CSO newsletters. ] Getting the patches that were announced today installed on all impacted computers and devices will require manual testing and deployment and will likely take a long time. It's reasonable to expect that some systems will never be updated and will remain vulnerable to boot-level malware and rogue firmware modifications.]]> 2020-07-29T10:00:00+00:00 https://www.csoonline.com/article/3568362/linux-grub2-bootloader-flaw-breaks-secure-boot-on-most-computers-and-servers.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1831469 False Malware,Vulnerability None None CSO - CSO Daily Dashboard Microsoft Office the most targeted platform to carry out attacks how to identify, block and remove malware from Windows PCs. | Get the latest from CSO by signing up for our newsletters. ]]]> 2020-07-24T03:00:00+00:00 https://www.csoonline.com/article/3390221/microsoft-office-now-the-most-targeted-platform-as-browser-security-improves.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1822680 False Malware,Threat None None CSO - CSO Daily Dashboard BrandPost: How to Get Broader, Deeper MITRE Attack Coverage by Using EDR and NDR Together 2020-07-21T10:14:00+00:00 https://www.csoonline.com/article/3567517/how-to-get-broader-deeper-mitre-attack-coverage-by-using-edr-and-ndr-together.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1831111 False Guideline None None CSO - CSO Daily Dashboard Twitter hack raises alarm among government officials, security experts what makes these 6 social engineering techniques so effective. | Get the latest from CSO by signing up for our newsletters. ]]]> 2020-07-21T03:00:00+00:00 https://www.csoonline.com/article/3567629/twitter-hack-raises-alarm-among-government-officials-security-experts.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1816377 False Hack None None CSO - CSO Daily Dashboard Twitter VIP account hack highlights the danger of insider threats what makes these 6 social engineering techniques so effective. | Get the latest from CSO by signing up for our newsletters. ]]]> 2020-07-17T11:53:00+00:00 https://www.csoonline.com/article/3567508/twitter-vip-account-hack-highlights-the-danger-of-insider-threats.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1810474 False Hack None None CSO - CSO Daily Dashboard Critical flaw allows hackers to breach SAP systems with ease 8 hot cyber security trends (and 4 going cold). Give your career a boost with top security certifications: Who they're for, what they cost, and which you need. | Sign up for CSO newsletters. ] Researchers from security firm Onapsis who found and reported the vulnerability estimate that 40,000 SAP customers worldwide might be affected. Over 2,500 vulnerable SAP systems are directly exposed to the internet and are at higher risk of being hacked, but attackers who gain access to local networks can compromise other deployments.]]> 2020-07-14T05:00:00+00:00 https://www.csoonline.com/article/3566380/critical-flaw-allows-hackers-to-breach-sap-systems-with-ease.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1803776 False Vulnerability None None CSO - CSO Daily Dashboard BrandPost: Virtual Security Analysts – Using AI to Bridge the Cybersecurity Skills Gap recent Fortinet survey found that 73% of organizations had at least one intrusion or breach over the past year that can be partially attributed to a gap in cybersecurity skills]]> 2020-07-13T06:48:00+00:00 https://www.csoonline.com/article/3566554/virtual-security-analysts-using-ai-to-bridge-the-cybersecurity-skills-gap.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1802013 False None None None CSO - CSO Daily Dashboard How to protect Windows networks from ransomware attacks ransomware attack recently. Kaspersky found samples in the VirusTotal database that make it appear that the company was targeted by the Snake ransomware. This incident made me think about what we can learn from how Honda was targeted to better protect Windows networks from ransomware attacks.]]> 2020-07-08T03:00:00+00:00 https://www.csoonline.com/article/3564819/how-to-protect-windows-networks-from-ransomware-attacks.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1796435 False Ransomware None None CSO - CSO Daily Dashboard Vulnerable drivers can enable crippling attacks against ATMs and POS systems 8 hot cyber security trends (and 4 going cold). Give your career a boost with top security certifications: Who they're for, what they cost, and which you need. | Sign up for CSO newsletters. ] Researchers from Eclypsium, a company that specializes in device security, have evaluted the security of device drivers, the programs that allow applications to talk to a system's hardware components and leverage their capabilities. Over the past year, their research project, dubbed Screwed Drivers, has identified vulnerabilities and design flaws in 40 Windows drivers from at least 20 different hardware vendors, highlighting widespread issues with this attack surface.]]> 2020-06-30T06:53:00+00:00 https://www.csoonline.com/article/3564540/vulnerable-drivers-can-enable-crippling-attacks-against-atms-and-pos-systems.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1781856 False None None None CSO - CSO Daily Dashboard BrandPost: ExtraHop Named in the 2020 Gartner Market Guide for UCaaS Monitoring 2020-06-24T10:17:00+00:00 https://www.csoonline.com/article/3564369/extrahop-named-in-the-2020-gartner-market-guide-for-ucaas-monitoring.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1775797 False Guideline None None CSO - CSO Daily Dashboard Want better mobile security or privacy? Try these Android and iOS alternatives 2020-06-24T03:00:00+00:00 https://www.csoonline.com/article/3563762/want-better-security-or-privacy-than-android-or-ios-try-these-alternative-oses.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1771256 False None None None CSO - CSO Daily Dashboard Brute-force attacks explained, and why they are on the rise 2020-06-23T03:00:00+00:00 https://www.csoonline.com/article/3563352/brute-force-attacks-explained-and-why-they-are-on-the-rise.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1770459 False None None None CSO - CSO Daily Dashboard BrandPost: SecureX: The Connective Tissue for Integrated Security 2020-06-16T10:10:00+00:00 https://www.csoonline.com/article/3562699/securex-the-connective-tissue-for-integrated-security.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1770109 False Threat,Guideline None None CSO - CSO Daily Dashboard Lessons learned from the ANPR data leak that shook Britain The Register reported the massive Automatic Number-Plate Recognition (ANPR) system used by the Sheffield government authorities was leaking some 8.6 million driver records. An online ANPR dashboard responsible for managing the cameras, tracking license plate numbers and viewing vehicle images was left exposed on the internet, without any password or security in place. This meant anybody on the internet could have accessed the dashboard via their web browser and peeked into a vehicle's journey or possibly corrupted records and overridden camera system settings.]]> 2020-06-15T03:00:00+00:00 https://www.csoonline.com/article/3562472/lessons-learned-from-the-anpr-data-leak-that-shook-britain.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1768715 False None None None CSO - CSO Daily Dashboard Enterprise internet attack surface is growing, report shows 8 hot cyber security trends (and 4 going cold). Give your career a boost with top security certifications: Who they're for, what they cost, and which you need. | Sign up for CSO newsletters. ] Security firm RiskIQ, which specializes in digital asset discovery and protection, has used data collected recently by its technology through internet scans to assess the current global attack surface. Over two weeks, the company saw the addition of 2,959,498 new domain names and 772,786,941 new unique hosts to the web.]]> 2020-06-11T00:00:00+00:00 https://www.csoonline.com/article/3562329/enterprise-internet-attack-surface-is-growing-report-shows.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1761080 False Threat None None CSO - CSO Daily Dashboard Managing Risk, Resources, and Results with SOAR Solutions security orchestration, automation, and response (SOAR) can alleviate these pressures before teams reach a breaking point.]]> 2020-06-10T12:54:00+00:00 https://www.csoonline.com/article/3562093/managing-risk-resources-and-results-with-soar-solutions.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1760240 False None None None CSO - CSO Daily Dashboard What is pretexting? Definition, examples and prevention social engineering in which an attacker tries to convince a victim to give up valuable information or access to a service or system. The distinguishing feature of this kind of attack is that the scam artists comes up with a story - or pretext - in order to fool the victim. The pretext generally casts the attacker in the role of someone in authority who has the right to access the information being sought, or who can use the information to help the victim.Pretexting has a fairly long history; in the U.K., where it's also known as blagging, it's a tool tabloid journalists have used for years to get access to salacious dirt on celebrities and politicians. But today it's commonly used by scam artists targeting private individuals and companies to try to get access to their financial accounts and private data. And pretexters can use any form of communication, including emails, texts, and voice phone calls, to ply their trade.]]> 2020-06-04T03:00:00+00:00 https://www.csoonline.com/article/3546299/what-is-pretexting-definition-examples-and-prevention.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1749936 False Tool None None CSO - CSO Daily Dashboard Spring 2020: CISO rising Register now to view the Summer 2020 digital issue. ] Contents LEAD5 tips for scaling a security organization How to prepare your SOC for mergers, new business innovation and a constantly changing and growing attack surface.]]> 2020-06-03T03:00:00+00:00 https://www.csoonline.com/article/3545336/spring-2020-ciso-rising.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1747837 False Guideline None None CSO - CSO Daily Dashboard BrandPost: Critical Insights to Closing the Growing Cybersecurity Skills Gap study, conducted by MaritzCX, 73% of respondents reported having had at least one intrusion or breach over the past year that can be directly attributed to a shortage in available cybersecurity talent. And as infrastructures become even more distributed amidst the COVID-19 pandemic, with a large percentage of the workforce now working from home, governments and businesses must work to close the skills gap to effectively secure these networks.]]> 2020-05-29T07:48:00+00:00 https://www.csoonline.com/article/3546430/critical-insights-to-closing-the-growing-cybersecurity-skills-gap.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1740262 False None None None CSO - CSO Daily Dashboard How Abnormal Security combats business email compromise ransomware scams often come to mind. But a relatively new kind of attack called business email compromise (BEC) has taken the lead in both frequency and overall damage, quickly becoming public enemy number one.]]> 2020-05-22T03:00:00+00:00 https://www.csoonline.com/article/3542636/how-abnormal-security-combats-business-email-compromise.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1725493 False Guideline None None CSO - CSO Daily Dashboard BrandPost: Real Time Matters in Endpoint Protection endpoint security isn't able to react immediately, the fight is over – and you will have lost. Sodinbiki ransomware, for example, starts encrypting files in seconds and can complete its job on an entire disk in as little as 5 minutes (depending on disk volume). From there, it can easily spread to network drives as well as throughout the organization.]]> 2020-05-21T06:39:00+00:00 https://www.csoonline.com/article/3544911/real-time-matters-in-endpoint-protection.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1723122 False Ransomware,Malware None None CSO - CSO Daily Dashboard Vishing explained: How voice phishing attacks scam victims 2020-05-18T07:40:00+00:00 https://www.csoonline.com/article/3543771/vishing-explained-how-voice-phishing-attacks-scam-victims.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1716305 False None None None CSO - CSO Daily Dashboard 9 tips to detect and prevent web shell attacks on Windows networks malware from affecting web servers. The NSA document describes web shell malware as a long-standing, pervasive threat that continues to evade many security tools.]]> 2020-05-13T03:00:00+00:00 https://www.csoonline.com/article/3541614/9-tips-to-detect-and-prevent-web-shell-attacks-on-windows-networks.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1706530 False Malware,Tool,Threat None None CSO - CSO Daily Dashboard 10 tips for a secure browsing experience 2020-05-12T12:59:00+00:00 https://www.idginsiderpro.com/article/3539828/10-tips-for-a-secure-browsing-experience.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1705542 False Malware None None CSO - CSO Daily Dashboard Ryuk ransomware explained: A targeted, devastatingly effective attack 2020-05-12T03:00:00+00:00 https://www.csoonline.com/article/3541810/ryuk-ransomware-explained-a-targeted-devastatingly-effective-attack.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1704619 False Ransomware None None CSO - CSO Daily Dashboard How IoT changes your threat model: 4 key considerations confidentiality, integrity and availability of critical data and systems at many enterprises. [ Find out how 4 deception tools deliver truer network security. | Get the latest from CSO by signing up for our newsletters. ]]]> 2020-05-11T03:00:00+00:00 https://www.csoonline.com/article/3538416/how-iot-changes-your-threat-model-4-key-considerations.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1702810 False Threat None None CSO - CSO Daily Dashboard Attempted cyberattack highlights vulnerability of global water infrastructure received reports about an attempted “major” cyberattack on its water infrastructure. According to a statement issued by the directorate, the attack consisted of “assault attempts on control and control systems of wastewater treatment plants, pumping stations and sewers.”[ Learn what you need to know about defending critical infrastructure . | Get the latest from CSO by signing up for our newsletters. ] The directorate called on water companies to change their internet passwords, make sure their control system software is updated, and undertake other cyber hygiene measures to tighten security. The attempted attacks were unsuccessful, according to the directorate, and appeared to be coordinated. Of concern was the level of chlorine in the water supply. The directorate asked water companies look for any disruptions, particularly regarding chlorine use in the water supply.]]> 2020-05-07T06:00:00+00:00 https://www.csoonline.com/article/3541837/attempted-cyberattack-highlights-vulnerability-of-global-water-infrastructure.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1696804 False Vulnerability None None CSO - CSO Daily Dashboard COVID-19 attack campaigns target hardest hit regions, research shows 9 types of malware and how to recognize them. | Sign up for CSO newsletters! ]]]> 2020-05-04T06:00:00+00:00 https://www.csoonline.com/article/3541816/covid-19-attack-campaigns-target-hardest-hit-regions-research-shows.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1690122 False Malware None None CSO - CSO Daily Dashboard 7 ways to make your Zoom meetings safer 2020-04-30T03:00:00+00:00 https://www.csoonline.com/article/3540668/seven-ways-to-make-your-zoom-meetings-safer.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1683249 False None None None CSO - CSO Daily Dashboard Android security: Patching improves, but fragmentation challenges remain top security certifications: Who they're for, what they cost, and which you need. | Sign up for CSO newsletters. ] Berlin-based Security Research Labs (SRLabs) has published the results of its binary analysis of around 10.000 unique firmware builds running on many Android device models from different manufacturers. Most of the data was collected with SnoopSnitch, an application developed by the company to analyze mobile radio data for abnormalities that could indicate user tracking and fake base stations. It can also check if the Android firmware running on a device has the critical vulnerability patches that correspond to its reported security patch level.]]> 2020-04-27T03:00:00+00:00 https://www.csoonline.com/article/3540291/android-security-patching-improves-but-fragmentation-challenges-remain.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1677476 False Vulnerability,Patching,Guideline None None CSO - CSO Daily Dashboard BrandPost: Improving Security Outcomes While Balancing the CISO Budget 2020-04-24T07:48:00+00:00 https://www.csoonline.com/article/3540431/improving-security-outcomes-while-balancing-the-ciso-budget.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1673495 False Guideline None None CSO - CSO Daily Dashboard BrandPost: Breach Alert! 6 Best Practices for Lowering Overall Breach Costs 2020-04-24T07:40:00+00:00 https://www.csoonline.com/article/3540311/breach-alert-6-best-practices-for-lowering-overall-breach-costs.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1673496 False None None None CSO - CSO Daily Dashboard BrandPost: A Q&A with Cisco\'s CISO about Addressing Enterprise-wide Security recent survey conducted by CSO.]]> 2020-04-23T13:01:00+00:00 https://www.csoonline.com/article/3540169/a-qanda-with-cisco-s-ciso-about-addressing-enterprise-wide-security.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1672242 False Guideline None None CSO - CSO Daily Dashboard Pharming explained: How attackers use fake websites to steal data malware on their machines. Attackers tend to focus on creating look-alike ecommerce and digital banking websites to harvest credentials and payment card information. [ Check out these 11 phishing prevention tips for best technology practices, employee education and social media smarts. | Get the latest from CSO by signing up for our newsletters. ]]]> 2020-04-23T03:00:00+00:00 https://www.csoonline.com/article/3537828/pharming-explained-how-attackers-use-fake-websites-to-steal-data.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1671325 False None None None CSO - CSO Daily Dashboard Legions of cybersecurity volunteers rally to protect hospitals during COVID-19 crisis promised to refrain from attacking healthcare organizations or exploiting them during the COVID-19 crisis, showing a sense of honor unexpected from ransomware attackers and cryptocurrency thieves.However, this ceasefire turned out to be a head-fake. Within a week of those vows, malware purveyors and con artists rushed to send out phishing emails while masquerading as healthcare organizations and even launched attacks against hospitals and other critical facilities. Last week, Google alone was blocking 18 million COVID-19 phishing or malware-delivery emails per day.]]> 2020-04-23T03:00:00+00:00 https://www.csoonline.com/article/3539319/legions-of-cybersecurity-volunteers-rally-to-protect-hospitals-during-covid-19-crisis.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1671324 False Malware None None CSO - CSO Daily Dashboard RubyGems typosquatting attack hits Ruby developers with trojanized packages 9 types of malware and how to recognize them. | Sign up for CSO newsletters! ]]]> 2020-04-16T06:00:00+00:00 https://www.csoonline.com/article/3538530/rubygems-typosquatting-attack-hits-ruby-developers-with-trojanized-packages.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1658293 False Malware None None CSO - CSO Daily Dashboard Threat modeling explained: A process for anticipating cyber attacks attack trees" that were developed in the 1990s. In 1999, Microsoft employees Loren Kohnfelder and Praerit Garg circulated a document within the company called "The Threats to Our Products" that is considered by many to be the first definitive description of threat modeling.]]> 2020-04-15T03:00:00+00:00 https://www.csoonline.com/article/3537370/threat-modeling-explained-a-process-for-anticipating-cyber-attacks.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1656103 False Threat None None CSO - CSO Daily Dashboard What is a deepfake? How to prepare for and respond to this cyber attack 2020-04-14T07:23:00+00:00 https://www.csoonline.com/article/3537541/what-is-a-deepfake-how-to-prepare-for-and-respond-to-this-cyber-attack.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1654415 False None None None CSO - CSO Daily Dashboard AI-powered deception technology speeds deployment, improves results 2020-04-13T03:00:00+00:00 https://www.csoonline.com/article/3537452/ai-powered-deception-technology-speeds-deployment-improves-results.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1652203 False None None None CSO - CSO Daily Dashboard 16 real-world phishing examples - and how to recognize them Image by ThinkstockEven though computer users are getting smarter, and the anti-phishing tools they use as protection are more accurate than ever, the scammers are still succeeding. Lured with promises of monetary gain or threats of financial or physical danger, people are being scammed out of tens of thousands of dollars. Corporations lose even more - tens of millions.]]> 2020-04-09T11:01:00+00:00 https://www.csoonline.com/article/3235520/15-real-world-phishing-examples-and-how-to-recognize-them.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1645255 False Malware,Hack None None CSO - CSO Daily Dashboard Beware malware-laden emails offering COVID-19 information, US Secret Service warns malware using the attention-getting virus as a lure. The threats from the scammers and crooks, which began as early as January and continue unabated, range from tricking people out of their financial data to delivering pernicious malware. [ Check out these 11 phishing prevention tips for best technology practices, employee education and social media smarts. | Get the latest from CSO by signing up for our newsletters. ]]]> 2020-04-09T03:00:00+00:00 https://www.csoonline.com/article/3536696/us-secret-service-warns-of-malicious-emails-offering-covid-19-information.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1644464 False None None None CSO - CSO Daily Dashboard Weakness in Zoom for macOS allows local attackers to hijack camera and microphone 8 hot cyber security trends (and 4 going cold). Give your career a boost with top security certifications: Who they're for, what they cost, and which you need. | Sign up for CSO newsletters. ] Exploiting the two flaws requires attackers to already have local code execution access on the machine, but this does not mean they're not serious issues, since local code execution with limited user privileges can be achieved in a variety of ways. Furthermore, Wardle believes the problems could have been easily avoided by Zoom because the attack techniques have been documented by himself and other researchers in the past in blog posts and at security conferences.]]> 2020-04-02T03:48:00+00:00 https://www.csoonline.com/article/3535789/weakness-in-zoom-for-macos-allows-local-attackers-to-hijack-camera-and-microphone.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1633762 False Malware None None CSO - CSO Daily Dashboard Attack campaign hits thousands of MS-SQL servers for two years 2020-04-01T06:00:00+00:00 https://www.csoonline.com/article/3535650/attack-campaign-hits-ms-sql-servers-for-two-years.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1632044 False None None None CSO - CSO Daily Dashboard BrandPost: Considerations for Addressing Additional Security Needs for Remote Workers coronavirus-focused attacks over the past couple of weeks. Cybercriminals are intentionally targeting not just teleworkers, but even their children who are now being schooled at home using e-learning, to compromise home networks. Their goal is to exploit this new attack vector by taking advantage of novice teleworkers and any gaps in security resulting from a rushed transition to a new networking model. Poorly secured home devices and network, combined with overwhelmed head-end VPN termination systems and corporate resources that have rarely, if ever, been accessed remotely, is a formula for disaster.]]> 2020-03-30T11:14:00+00:00 https://www.csoonline.com/article/3535084/considerations-for-addressing-additional-security-needs-for-remote-workers.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1628752 False None None None CSO - CSO Daily Dashboard Cybercriminal group mails malicious USB dongles to targeted companies The attack was analyzed and disclosed by security researchers from Trustwave SpiderLabs, who learned about it from the business associate of one of their team members. Ziv Mador, vice president for security research Trustwave SpiderLabs, tells CSO that a US company in the hospitality sector received the USB sometime in mid-February.]]> 2020-03-27T04:38:00+00:00 https://www.csoonline.com/article/3534693/cybercriminal-group-mails-malicious-usb-dongles-to-targeted-companies.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1622454 False None None None CSO - CSO Daily Dashboard Dear future victim, please panic Take a look at the numbers.. | Get the latest from CSO by signing up for our newsletters. ]]]> 2020-03-26T03:00:00+00:00 https://www.csoonline.com/article/3534100/dear-future-victim-please-panic.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1620500 False None None None CSO - CSO Daily Dashboard Securing Windows and Office in a time of COVID-19: update policies, remote options how to identify, block and remove malware from Windows PCs. | Get the latest from CSO by signing up for our newsletters. ]]]> 2020-03-25T03:00:00+00:00 https://www.csoonline.com/article/3534099/securing-windows-and-office-in-a-time-of-covid-19-update-policies-remote-options.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1618956 False Malware None None CSO - CSO Daily Dashboard New York\'s SHIELD Act could change companies\' security practices nationwide the SHIELD Act, is a New York State bill signed into law last July. One key provision in the legislation that could significantly change security practices across the country is slated to go into effect March 21, possibly inducing companies big and small to change the way they secure and transmit not only New Yorkers' private data but all consumers' sensitive information.[ Keep up with 8 hot cyber security trends (and 4 going cold). Give your career a boost with top security certifications: Who they're for, what they cost, and which you need. | Sign up for CSO newsletters. ] Technically an amendment to the state's data breach notification law, the SHIELD Act could have as much of an impact on internet and tech companies' privacy and security practices as the more famous California Consumer Privacy Act (CCPA) or even the European Union's General Data Protection Regulation (GDPR) experts say.]]> 2020-03-23T03:00:00+00:00 https://www.csoonline.com/article/3533455/new-yorks-shield-act-could-change-companies-security-practices-nationwide.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1615354 False Data Breach None None CSO - CSO Daily Dashboard The 14 biggest data breaches of the 21st century 9 types of malware and how to recognize them. | Sign up for CSO newsletters! ]]]> 2020-03-19T14:14:00+00:00 https://www.csoonline.com/article/2130877/the-biggest-data-breaches-of-the-21st-century.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1608130 False Malware None None CSO - CSO Daily Dashboard 6 ways attackers are exploiting the COVID-19 crisis organizations can take plenty of steps to ensure employees are well-equipped to work remotely in a secure manner, threat actors of all stripes are already taking advantage of the COVID19/coronavirus situation. Never ones to miss an opportunity, attackers are ramping up operations to spread malware via Covid19-themed emails, apps, websites and social media. Here's a breakdown of potential threat vectors and techniques threat actors are using to attack organizations.]]> 2020-03-19T05:45:00+00:00 https://www.csoonline.com/article/3532825/6-ways-attackers-are-exploiting-the-covid-19-crisis.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1607198 False Threat None None CSO - CSO Daily Dashboard Deloitte: 8 things municipal governments can do about ransomware ransomware attack struck the municipalities on the evening of March 6. Although details are still sketchy, the North Carolina Bureau of Investigation indicated the attackers used Russian-made malware known as Ryuk. [ Read our blue team's guide for ransomware prevention, protection and recovery. | Get the latest from CSO by signing up for our newsletters. ]]]> 2020-03-11T05:54:00+00:00 https://www.csoonline.com/article/3531961/deloitte-8-things-municipal-governments-can-do-about-ransomware.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1591959 False Ransomware Deloitte None CSO - CSO Daily Dashboard New CPU attack technique can leak secrets from Intel SGX enclaves other CPU vulnerabilities such as Spectre, Meltdown and Microarchitectural Data Sampling (MDS), but is different, more importantly, in that it bypasses the mitigations put in place for those flaws.]]> 2020-03-10T15:55:00+00:00 https://www.csoonline.com/article/3532011/new-cpu-attack-technique-can-leak-secrets-from-intel-sgx-enclaves.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1591960 False None None None CSO - CSO Daily Dashboard RSA 2020: 7 trends and takeaways 2020-03-10T03:00:00+00:00 https://www.csoonline.com/article/3531512/rsa-2020-7-trends-and-takeaways.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1590859 False None None None CSO - CSO Daily Dashboard Is the EARN-IT Act a backdoor attempt to get encryption backdoors? flashpoint piece of legislation called The Eliminating Abusive and Rampant Neglect of Interactive Technologies Act (EARN IT). The law, ostensibly designed to dampen the rampant child exploitation activities online, has drawn criticism from civil rights groups, free speech advocates, and cybersecurity professionals during draft discussions. Most observers said it is a sneak attack on end-to-end encryption. The release of the formal version of the bill only solidified this fear.]]> 2020-03-10T03:00:00+00:00 https://www.csoonline.com/article/3531393/is-the-earn-it-act-a-backdoor-attempt-to-get-encryption-backdoors.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1590860 False None None None CSO - CSO Daily Dashboard BrandPost: The Evolution of Linux Threats HiddenWasp, QNAPCrypt and EvilGnome.Sadly, the antivirus industry continues to be plagued by low Linux threat detection rates.It's important to understand that in an open-source ecosystem like Linux, there is a large amount of publicly available code that can be quickly copied by attackers to produce their own malware. At the time of its discovery, for example, HiddenWasp contained large portions of code from previously leaked and/or open-sourced threats Mirai and the Azazel rootkit. While Mirai is not a highly complex malware, its code was leaked in 2016. We now see its code being reused often by adversaries to develop their own malware instances within the Linux operating system.]]> 2020-03-09T10:15:00+00:00 https://www.csoonline.com/article/3531534/the-evolution-of-linux-threats.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1591360 False Malware,Threat None None CSO - CSO Daily Dashboard Top cybersecurity facts, figures and statistics for 2020 Verizon found that almost all malware arrived on computers via email: this was true in 94 percent of cases. In not unrelated news, the number one type of social engineering attack, accounting for more than 80 percent of reported incidents, is phishing-the end goal of which is often to convince users to install malware. So if you want to improve your security posture, you know where to start. (And before you think of phishing as some kind of sinister Eastern European or Nigerian scam, know that 40 percent of phishing command and control servers are in the US.)]]> 2020-03-09T03:00:00+00:00 https://www.csoonline.com/article/3153707/top-cybersecurity-facts-figures-and-statistics.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1589340 False Malware,Studies,Guideline None None CSO - CSO Daily Dashboard BrandPost: The Understated Link Between Linux Threats and Cloud Security total desktop market share, in comparison to the 2% share held by Linux desktop users. Because of this disparity, and the fact that we rarely see malware targeting Linux end users, some people argue that Linux is the safest and most secure operating system.When discussing threats to the Linux platform, however, we must consider that Linux accounts for nearly 90% of all cloud servers. Even among Microsoft's Azure Cloud, Linux is the most popular operating system. The industry's quick migration to the cloud, coupled with a lack of awareness surrounding Linux threats, has contributed to 1) low detection rates reported by the majority of security vendors, and 2) the increase of attackers' appetite to target Linux systems.Mitigation RecommendationsOrganizations can implement the following security best practices to mitigate cyber threats targeting Linux systems:]]> 2020-03-02T08:49:00+00:00 https://www.csoonline.com/article/3530076/the-understated-link-between-linux-threats-and-cloud-security.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1579070 False Malware None None CSO - CSO Daily Dashboard BrandPost: Benchmarks for 2020: Three Goals for CISOs in the Coming Year 2020-02-26T08:00:00+00:00 https://www.csoonline.com/article/3529518/benchmarks-for-2020-three-goals-for-cisos-in-the-coming-year.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1567078 False None None None CSO - CSO Daily Dashboard 2020 Security: Securing Your Business with an Integrated Security Platform 2020-02-26T07:55:00+00:00 https://www.csoonline.com/article/3528860/2020-security-securing-your-business-with-an-integrated-security-platform.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1566924 False Guideline None None CSO - CSO Daily Dashboard How to prevent scripting attacks in Microsoft Office first seven months of 2019. Those phishing attacks attempted to either tricking a user to go to a website or open an Office document. Phishing attack that try to get you to open an Office document often call a script to take additional action. Scripts are most often used in malicious macros to call actions. [ Check out these 11 phishing prevention tips for best technology practices, employee education and social media smarts. | Get the latest from CSO by signing up for our newsletters. ]]]> 2020-02-26T03:00:00+00:00 https://www.csoonline.com/article/3528749/how-to-prevent-scripting-attacks-in-microsoft-office.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1566444 False None None None CSO - CSO Daily Dashboard 8 mobile security threats you should take seriously in 2020 2018 report by the Ponemon Institute. That's 6.4 percent more than the estimated cost just one year earlier.  [ Learn how SandBlast Mobile simplifies mobile security. | Get the latest from CSO by signing up for our newsletters. ]]]> 2020-02-25T03:00:00+00:00 https://www.csoonline.com/article/3241727/8-mobile-security-threats-you-should-take-seriously-in-2020.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1564484 False Data Breach None None CSO - CSO Daily Dashboard 11 penetration testing tools the pros use Sneakers, where hacker-consultants break into your corporate networks to find weaknesses before attackers do. It's a simulated cyber attack where the pentester or ethical hacker uses the tools and techniques available to malicious hackers.Back in ye olde days of yore, hacking was hard and required a lot of manual bit fiddling. Today, though, a full suite of automated testing tools turn hackers into cyborgs, computer-enhanced humans who can test far more than ever before.]]> 2020-02-21T03:00:00+00:00 https://www.csoonline.com/article/2943524/11-penetration-testing-tools-the-pros-use.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1556584 False None None None CSO - CSO Daily Dashboard BrandPost: How to Maximize Resources in Your Cybersecurity Workforce 2020-02-19T16:12:00+00:00 https://www.csoonline.com/article/3528290/how-to-maximize-resources-in-your-cybersecurity-workforce.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1563695 False Data Breach,Threat None None CSO - CSO Daily Dashboard BrandPost: What Does Cloud-Native Mean for Security? 451 Research report, "The Impact and Evolution of Cloud Native," suggests that cloud-native architectures are more economical because they are driven by multiple microservices. Businesses can easily scale when they need to, making software deployment and development a much simpler and more cost-effective process.]]> 2020-02-19T15:41:00+00:00 https://www.csoonline.com/article/3528253/what-does-cloud-native-mean-for-security.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1563696 False Guideline None None CSO - CSO Daily Dashboard BrandPost: Securing your Cloud Workloads in Runtime: Why Pre-Runtime Scans Aren\'t Enough 2020-02-19T12:44:00+00:00 https://www.csoonline.com/article/3527960/securing-your-cloud-workloads-in-runtime-why-pre-runtime-scans-aren-t-enough.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1552699 False Vulnerability None None CSO - CSO Daily Dashboard How to fight hidden malware on Windows networks 2020-02-12T03:00:00+00:00 https://www.csoonline.com/article/3520771/how-to-fight-hidden-malware-on-windows-networks.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1537102 False Malware None None CSO - CSO Daily Dashboard More targeted, sophisticated and costly: Why ransomware might be your biggest threat blue team's guide for ransomware prevention, protection and recovery. | Get the latest from CSO by signing up for our newsletters. ]]]> 2020-02-10T03:00:00+00:00 https://www.csoonline.com/article/3518864/more-targeted-sophisticated-and-costly-why-ransomware-might-be-your-biggest-threat.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1533414 False Ransomware,Threat None None CSO - CSO Daily Dashboard Cybersecurity in 2020: From secure code to defense in depth IT Trends Study from the Society for Information Management. Yet in 2013, cybersecurity came in just seventh in that same survey. What happened in a year? The infamous Target data breach, which resulted in an $18.5 million fine and the ignominious departure of Target's CEO.The cascading series of disastrous, high-profile breaches since then makes the Target breach seem almost quaint. The message is clear: Year over year, the risk of career-ending breaches looms larger as threats continue to balloon in number and potency.]]> 2020-02-10T03:00:00+00:00 https://www.csoonline.com/article/3519913/cybersecurity-in-2020-from-secure-code-to-defense-in-depth.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1533413 False None None None CSO - CSO Daily Dashboard Episode 2: Three things that keep Biogen CISO Bob Litterer up at night 2020-01-29T11:53:00+00:00 https://www.csoonline.com/article/3516135/episode-2-three-things-that-keep-biogen-ciso-bob-litterer-up-at-night.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1517229 False Data Breach None None CSO - CSO Daily Dashboard Implementation flaws make LoRaWAN networks vulnerable to attack 4 deception tools deliver truer network security. | Get the latest from CSO by signing up for our newsletters. ]]]> 2020-01-28T04:48:00+00:00 https://www.csoonline.com/article/3516318/implementation-flaws-make-lorawan-networks-vulnerable-to-attack.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1514104 False None None None CSO - CSO Daily Dashboard Magecart-related arrests made in Indonesia 9 types of malware and how to recognize them. | Sign up for CSO newsletters! ]]]> 2020-01-27T13:16:00+00:00 https://www.csoonline.com/article/3516505/magecart-related-arrests-made-in-indonesia.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1512894 False Malware None None CSO - CSO Daily Dashboard 3 ways to make your Windows network harder to attack 2020-01-15T03:00:00+00:00 https://www.csoonline.com/article/3512961/3-ways-to-make-your-windows-network-harder-to-attack.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1501374 False None None None CSO - CSO Daily Dashboard What is a false flag? How state-based hackers cover their tracks fake Chinese attack on Japanese forces, for instance, a technique that the Germans repeated when they launched their invasion of Poland and the Soviets used before beginning a war against Finland. From there, the term entered the discourse of conspiracy theorists, who often believe terrorist attacks or mass shootings to be staged or perpetrated by the government in order to stoke fear or gain dictatorial powers.]]> 2020-01-09T03:00:00+00:00 https://www.csoonline.com/article/3512027/what-is-a-false-flag-how-state-based-hackers-cover-their-tracks.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1499976 False None None None CSO - CSO Daily Dashboard How to stop email spoofing of parked domains phishing attack or business email compromise (BEC). But have you deployed DMARC (Domain-based Message Authentication, Reporting and Conformance) for domains you own that do not send or receive email?]]> 2020-01-07T03:00:00+00:00 https://www.csoonline.com/article/3512239/how-to-stop-email-spoofing-of-parked-domains.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1497583 False Guideline None None CSO - CSO Daily Dashboard 7 security incidents that cost CISOs their jobs any number of reasons, but a breach or other security incident often hastens their departure. [ Find out what are the top cyber security certifications, who they're for, what they cost, and which you need. | Sign up for CSO newsletters. ] According to Radware's 2018 State of Web Application Security report, 23% of companies reported executive firings related to application attacks. US companies were more likely to say execs were let go after an incident, as were companies in the technology or financial services sectors.]]> 2020-01-02T03:00:00+00:00 https://www.csoonline.com/article/3510640/7-security-incidents-that-cost-cisos-their-jobs.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1495383 False None None None CSO - CSO Daily Dashboard What is Magecart? How this hacker group steals payment card data supply chain attack. The idea behind these attacks is to compromise a third-party piece of software from a VAR or systems integrator or infect an industrial process unbeknownst to IT. [ How much does a data breach cost? Here's where the money goes. | Get the latest from CSO by signing up for our newsletters. ]]]> 2019-12-26T03:00:00+00:00 https://www.csoonline.com/article/3400381/what-is-magecart-how-this-hacker-group-steals-payment-card-data.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1494525 False Data Breach None None CSO - CSO Daily Dashboard Learn how to be an ethical hacker with this $39 in-depth training bundle this $39 bundle will show you how.]]> 2019-12-19T07:05:00+00:00 https://www.csoonline.com/article/3505905/learn-how-to-be-an-ethical-hacker-with-this-39-in-depth-training-bundle.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1494527 True Data Breach None None CSO - CSO Daily Dashboard Macy\'s breach is a game-changing Magecart attack 9 types of malware and how to recognize them. | Sign up for CSO newsletters! ] On November 14, US department store chain Macy's alerted customers of a security breach discovered in October on its website that led to the compromise of payment card details and customer information, including full names, addresses, telephone numbers and email addresses. At the time, the company described the breach as consisting of highly specific unauthorized code injected into the checkout and wallet pages on Macys.com with the goal of capturing information submitted by customers -- in other words what the security industry calls a web skimming attack.]]> 2019-12-19T00:00:00+00:00 https://www.csoonline.com/article/3510643/macys-breach-is-a-game-changing-magecart-attack.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1494528 False Malware None None CSO - CSO Daily Dashboard Hackers use free tools in new APT campaign against industrial sector firms 9 types of malware and how to recognize them. | Sign up for CSO newsletters! ]]]> 2019-12-17T12:18:00+00:00 https://www.csoonline.com/article/3509957/hackers-use-free-tools-in-new-apt-campaign-against-industrial-sector-firms.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1493748 False Malware,Threat None None CSO - CSO Daily Dashboard Cryptominers and fileless PowerShell techniques make for a dangerous combo ransomware, cryptocurrency mining malware is one of the most common threats to enterprise systems. Just like with ransomware, the sophistication of cryptominers has grown over the years, incorporating attack vectors and techniques such as fileless execution, run-time compilation and reflective code injection that were once associated with advanced persistent threats (APTs). [ How well do you know these 9 types of malware and how to recognize them. | Sign up for CSO newsletters! ]]]> 2019-12-10T09:00:00+00:00 https://www.csoonline.com/article/3487711/cryptominers-and-fileless-powershell-techniques-make-for-a-dangerous-combo.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1493749 False Malware None None CSO - CSO Daily Dashboard IDG Contributor Network: 2019 in review: data breaches, GDPR\'s teeth, malicious apps, malvertising and more 54 percent increase in breaches over last year with more than 4 billion records compromised. The year is ending with news about breaches impacting customers of Macy's and T-Mobile. Disney's new streaming service, Disney+, wasn't even online for a full day before hackers got in and compromised user accounts.]]> 2019-12-09T05:41:00+00:00 https://www.csoonline.com/article/3488804/2019-in-review-data-breaches-gdprs-teeth-malicious-apps-malvertising-and-more.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1493750 False None None None CSO - CSO Daily Dashboard How a nuclear plant got hacked what you need to know about defending critical infrastructure . | Get the latest from CSO by signing up for our newsletters. ] The KNPP hack The news came to light, as it so often does these days, on Twitter. Pukhraj Singh (@RungRage), a "noted cyber intelligence specialist" who was "instrumental in setting up of the cyber-warfare operations centre of the National Technical Research Organisation (NTRO)," according to The New Indian Express, tweeted: "So, it's public now. Domain controller-level access Kudankulam Nuclear Power Plant. The government was notified way back. Extremely mission-critical targets were hit," noting in a quote tweet that he was aware of the attack as early as September 7, 2019, calling it a "causus belli" (an attack sufficiently grave to provoke a war).]]> 2019-12-09T03:00:00+00:00 https://www.csoonline.com/article/3488816/how-a-nuclear-plant-got-hacked.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1493751 False None None None CSO - CSO Daily Dashboard 8 common pen testing mistakes and how to avoid them 2019-12-06T03:00:00+00:00 https://www.csoonline.com/article/3487557/8-common-pen-testing-mistakes-and-how-to-avoid-them.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1493435 False None None None CSO - CSO Daily Dashboard Data breached in translation Norwegian news network NRK uncovered a breach at Statoil, one of the world's biggest oil and gas companies.]]> 2019-11-27T04:34:00+00:00 https://www.csoonline.com/article/3236348/data-breached-in-translation.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1489624 False None None None CSO - CSO Daily Dashboard BrandPost: Using AI to Level the Cyber Playing Field 2019-11-25T07:21:00+00:00 https://www.csoonline.com/article/3455189/using-ai-to-level-the-cyber-playing-field.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1485902 False Malware,Threat None None