www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-21T04:17:22+00:00 www.secnews.physaphae.fr CSO - CSO Daily Dashboard How automation in CSPM can improve cloud security Cloud security posture management (CSPM) is a process that helps organizations continuously monitor, identify, and remediate security risks in the cloud. The use of automation in CSPM is crucial to ensuring the security and compliance of an organization's cloud infrastructure.A key component of CSPM is the automation of its core tasks: continuous monitoring, remediation of issues, compliance management, and alerts and notifications. The integration of robotic process automation (RPA) in CSPM helps to reduce the need to perform repetitive and mundane tasks, making it a powerful tool for organizations to secure and streamline their cloud environment, support the overall security posture, and manage security risks more efficiently.To read this article in full, please click here]]> 2023-02-16T02:00:00+00:00 https://www.csoonline.com/article/3687745/how-automation-in-cspm-can-improve-cloud-security.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=8310793 False Tool None 2.0000000000000000 CSO - CSO Daily Dashboard Security tool adoption jumps, Okta report shows 2023-02-15T15:13:00+00:00 https://www.computerworld.com/article/3688350/security-tool-adoption-jumps-okta-report-shows.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=8310666 False Tool None 2.0000000000000000 CSO - CSO Daily Dashboard China-based cyberespionage actor seen targeting South America tweeted on Monday. DEV-0147's attacks in South America included post-exploitation activity involving the abuse of on-premises identity infrastructure for reconnaissance and lateral movement, and the use of Cobalt Strike - a penetration testing tool - for command and control and data exfiltration, Microsoft wrote in its tweet. To read this article in full, please click here]]> 2023-02-15T08:49:00+00:00 https://www.csoonline.com/article/3687618/china-based-cyberespionage-actor-seen-targeting-south-america.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=8310554 False Tool None 2.0000000000000000 CSO - CSO Daily Dashboard BrandPost: A Faster, Better Way to Detect Network Threats To read this article in full, please click here]]> 2023-02-14T09:36:00+00:00 https://www.csoonline.com/article/3687678/a-faster-better-way-to-detect-network-threats.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=8310135 False Tool,Threat None 1.00000000000000000000 CSO - CSO Daily Dashboard BrandPost: Protection Groups within NETSCOUT\'s Omnis Cyber Intelligence secure your most valuable assets. To read this article in full, please click here]]> 2023-02-14T09:36:00+00:00 https://www.csoonline.com/article/3687678/protection-groups-within-netscouts-omnis-cyber-intelligence-secure-your-most-valuable-assets.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=8310894 True Tool,Threat None 1.00000000000000000000 CSO - CSO Daily Dashboard BrandPost: Tackling Cyber Influence Operations: Exploring the Microsoft Digital Defense Report Microsoft Digital Defense Report. Organizations can use this tool to understand their most pressing cyber threats and strengthen their cyber defenses to withstand an evolving digital threat landscape.Comprised of security data from organizations and consumers across the cloud, endpoints, and the intelligent edge, the Microsoft Digital Defense Report covers key insights across cybercrime, nation-state threats, devices and infrastructure, cyber-influence operations, and cyber resiliency. Keep reading to explore section four of the report: cyber-influence operations.To read this article in full, please click here]]> 2023-02-06T06:43:00+00:00 https://www.csoonline.com/article/3687215/tackling-cyber-influence-operations-exploring-the-microsoft-digital-defense-report.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=8307550 False Tool,Threat None 1.00000000000000000000 CSO - CSO Daily Dashboard Hackers abuse legitimate remote monitoring and management tools in attacks reported this week that one particular commercial RMM tool called Syncro was observed in a third of the incident response cases the company was engaged in during the fourth quarter of 2022. However, this wasn't the only such tool used.To read this article in full, please click here]]> 2023-01-27T06:55:00+00:00 https://www.csoonline.com/article/3686610/hackers-abuse-legitimate-remote-monitoring-and-management-tools-in-attacks.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=8304828 False Tool None 3.0000000000000000 CSO - CSO Daily Dashboard Chinese threat actor DragonSpark targets East Asian businesses threat actor DragonSpark. The threat actor was observed using open source tool SparkRAT for its attacks, according to a report by SentinelOne. SparkRAT is multi-platform, feature-rich, and frequently updated with new features, making the Remote Access Trojan (RAT) attractive to threat actors.To read this article in full, please click here]]> 2023-01-25T04:31:00+00:00 https://www.csoonline.com/article/3686275/chinese-threat-actor-dragonspark-targets-east-asian-businesses.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=8303954 False Tool,Threat None 2.0000000000000000 CSO - CSO Daily Dashboard Why it\'s time to review your on-premises Microsoft Exchange patch status To read this article in full, please click here]]> 2023-01-18T02:00:00+00:00 https://www.csoonline.com/article/3685671/why-its-time-to-review-your-on-premises-microsoft-exchange-patch-status.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=8302193 False Tool,Vulnerability,Patching None 2.0000000000000000 CSO - CSO Daily Dashboard BrandPost: Optimize Your Security Investments with the Right MDR Provider To read this article in full, please click here]]> 2023-01-17T10:14:00+00:00 https://www.csoonline.com/article/3685674/optimize-your-security-investments-with-the-right-mdr-provider.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=8301929 False Tool None 1.00000000000000000000 CSO - CSO Daily Dashboard How AI chatbot ChatGPT changes the phishing game GPT-3.5, was released on 30 November 2022 and racked up a million users in five days. It is capable of writing emails, essays, code and phishing emails, if the user knows how to ask.By comparison, it took Twitter two years to reach a million users. Facebook took ten months, Dropbox seven months, Spotify five months, Instagram six weeks. Pokemon Go took ten hours, so don't break out the champagne bottles, but still, five days is pretty impressive for a web-based tool that didn't have any built-in name recognition.To read this article in full, please click here]]> 2023-01-16T02:00:00+00:00 https://www.csoonline.com/article/3685488/how-ai-chatbot-chatgpt-changes-the-phishing-game.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=8301456 False Tool ChatGPT 2.0000000000000000 CSO - CSO Daily Dashboard CloudSek launches free security tool that helps users win bug bounty CloudSek has launched BeVigil, a tool that can tell users how safe the apps installed on their phone are, and helps users and developers win bug bounty by helping them identify and report bugs in the code.BeVigil scans all the apps installed on a user's phone and rates them as dangerous, risky, or safe. Running as a web application for the past one year, BeVigil has already scanned over a million apps and rated them. The tool also alerts software companies and app developers about vulnerabilities found through the app, and helps users and developers win bug bounty contests from various software companies by giving them access to the code of apps running on their phone and reporting bugs.To read this article in full, please click here]]> 2023-01-12T03:57:00+00:00 https://www.csoonline.com/article/3685529/cloudsek-launches-free-security-tool-that-helps-users-win-bug-bounty.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=8300530 False Tool None 2.0000000000000000 CSO - CSO Daily Dashboard 11 top XDR tools and how to evaluate them security incident and event management (SIEM), endpoint detection and response (EDR), and even security orchestration and response (SOAR). In fact, some XDR platforms listed here are the fusion of existing tools the vendor has offered for some time.To read this article in full, please click here]]> 2023-01-09T02:00:00+00:00 https://www.csoonline.com/article/3684850/11-top-xdr-tools-and-how-to-evaluate-them.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=8299129 False Tool,Threat None 2.0000000000000000 CSO - CSO Daily Dashboard Attackers use stolen banking data as phishing lure to deploy BitRAT To read this article in full, please click here]]> 2023-01-04T15:19:00+00:00 https://www.csoonline.com/article/3684769/attackers-use-stolen-banking-data-as-phishing-lure-to-deploy-bitrat.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=8297971 False Data Breach,Tool None 1.00000000000000000000 CSO - CSO Daily Dashboard Action1 launches threat actor filtering to block remote management platform abuse In an announcement, Action1 stated that the new enhancement helps ensure that any attempt at misuse of its remote management platform is identified and terminated before cybercriminals accomplish their goals. “It scans user activity for suspicious patterns of behavior, automatically suspends potentially malicious accounts, and alerts Action1's dedicated security team to investigate the issue,” it added.To read this article in full, please click here]]> 2022-12-06T06:00:00+00:00 https://www.csoonline.com/article/3681933/action1-launches-threat-actor-filtering-to-block-remote-management-platform-abuse.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=8288271 False Ransomware,Tool,Threat None 2.0000000000000000 CSO - CSO Daily Dashboard BrandPost: Improving Cyber Hygiene with Multi-Factor Authentication and Cyber Awareness Identity and Access Management (IAM) program to maintain a strong cybersecurity posture. Having multiple layers to verify users is important, but MFA fatigue is also real and can be exploited by hackers.Enabling MFA for all accounts is a best practice for all organizations, but the specifics of how it is implemented are significant because attackers are developing workarounds. That said, when done correctly – and with the right pieces in place – MFA is an invaluable tool in the cyber toolbox and a key piece of proper cyber hygiene. This is a primary reason why MFA was a key topic for this year's cybersecurity awareness month. For leaders and executives, the key is to ensure employees are trained to understand the importance of the security tools – like MFA – available to them while also making the process easy for them.To read this article in full, please click here]]> 2022-12-02T04:33:00+00:00 https://www.csoonline.com/article/3681893/improving-cyber-hygiene-with-multi-factor-authentication-and-cyber-awareness.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=8286704 False Tool,Guideline None 2.0000000000000000 CSO - CSO Daily Dashboard BrandPost: Threat Notification Isn\'t the Solution – It\'s a Starting Point To read this article in full, please click here]]> 2022-11-28T13:58:00+00:00 https://www.csoonline.com/article/3681095/threat-notification-isn-t-the-solution-it-s-a-starting-point.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=8274284 False Tool,Threat None 2.0000000000000000 CSO - CSO Daily Dashboard BrandPost: New SOC Performance Report: Security Analysts Are Overworked and Under Resourced new Devo SOC Performance Report shows that security professionals behind the scenes are feeling the pain due to too much work and not enough resources.That means that SOC leaders today have a real balancing act when it comes to retaining analysts amid immense talent shortages and turnover. Respondents reported that average time to fill a SOC position is seven months. And 71% of SOC professionals said they're likely to quit their job, with the top reasons being information and work overload, followed by lack of tool integration, and alert fatigue.To read this article in full, please click here]]> 2022-11-03T06:00:00+00:00 https://www.csoonline.com/article/3678850/new-soc-performance-report-security-analysts-are-overworked-and-under-resourced.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=7801673 False Tool,Guideline None None CSO - CSO Daily Dashboard Top considerations when choosing a multi-factor authentication solution Choosing multi-factor tokens and tools depends on your firm, your needs, and how attackers are likely to target your firm. Planning ahead will minimize deployment and migration issues when new tokens or new phones are issued.These are the most important considerations when choosing an MFA solution.Know what the MFA solution will and will not protect You have several decisions to make when deciding what MFA tool to use. First, review how the tool protects your network. Often when adding MFA to existing on-premises applications, it may not fully protect your organization from some attacks. Case in point is the recent Exchange Server zero-day attack. MFA in this situation did not protect servers. At least one victim used on-premises Exchange Server with a third-party MFA application. While it protected parts of the authentication process, it did not protect Outlook Web Access (OWA), which uses basic authentication. MFA didn't protect that part of the site, so the attackers could go around MFA and attack the servers. Consider exactly what the MFA solution you choose protects, then review what authentication processes are still exposed.To read this article in full, please click here]]> 2022-10-12T02:00:00+00:00 https://www.csoonline.com/article/3676278/top-considerations-when-choosing-a-multi-factor-authentication-solution.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=7408400 False Tool None None CSO - CSO Daily Dashboard BrandPost: Overcoming Cybersecurity Implementation Challenges To read this article in full, please click here]]> 2022-10-06T10:34:00+00:00 https://www.csoonline.com/article/3675957/overcoming-cybersecurity-implementation-challenges.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=7321561 False Tool,Threat None None CSO - CSO Daily Dashboard Dashlane launches new Dark Web Insights tool, MFA authenticator app, small biz Starter plan Dark Web Insights tool “continuously scans” more than 20 billion records attached to hacks or data breaches on the dark web, providing users with a bespoke breakdown of compromised passwords across their organization. Dark Web Insights also provides admins the ability to scan their organization for incidences of breached credentials and invite non-Dashlane using, breached employees to begin using Dashlane through built-in seat provisioning. The firm said that, by pairing this alert function with the ability to generate new, random, and unique passwords, admins can take action quickly once alerted about compromised credentials.To read this article in full, please click here]]> 2022-10-06T05:00:00+00:00 https://www.csoonline.com/article/3675559/dashlane-launches-new-dark-web-insights-tool-mfa-authenticator-app-small-biz-starter-plan.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=7318910 False Tool,Threat None 3.0000000000000000 CSO - CSO Daily Dashboard North Korea\'s Lazarus group uses vulnerable Dell driver to blind security solutions CVE-2021-21551 vulnerability in a legitimate Dell driver,” security researchers from antivirus firm ESET said in a recent report. “This is the first ever recorded abuse of this vulnerability in the wild. The attackers then used their kernel memory write access to disable seven mechanisms the Windows operating system offers to monitor its actions, like registry, file system, process creation, event tracing etc., basically blinding security solutions in a very generic and robust way.”To read this article in full, please click here]]> 2022-10-05T12:15:00+00:00 https://www.csoonline.com/article/3675948/north-korea-s-lazarus-group-uses-vulnerable-dell-driver-to-blind-security-solutions.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=7310080 False Tool,Vulnerability APT 38 None CSO - CSO Daily Dashboard AutoRabit launches devsecops tool for Salesforce environments Devsecops firm AutoRabit is trying to address security issues arising from policy changes and misconfigurations in Salesforce environments with a new offering, CodeScan Shield.CodeScan Shield is the next iteration of AutoRabit's static code analysis tool, CodeScan, and elevates the capabilities of CodeScan with the help of a new module called OrgScan.  The new module governs organizational policies by enforcing the security and compliance rules mandated for Salesforce environments.With OrgScan, a dashboard is created at the end of each scan and identifies any areas of concern. This puts the control back in an organization's hands, saving time and money, the company said.To read this article in full, please click here]]> 2022-09-14T08:26:00+00:00 https://www.csoonline.com/article/3673298/autorabit-launches-devsecops-tool-for-salesforce-environments.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=6890373 False Tool None None CSO - CSO Daily Dashboard CNAPP buyers guide: Top tools compared four separate products: A cloud infrastructure entitlements manager (CIEM) that manages overall access controls and risk management tasks A cloud workload protection platform (CWPP) that secures code across all kinds of cloud-based repositories and provides runtime protection across the entire development environment and code pipelines A cloud access security broker (CASB) that handles authentication and encryption tasks A cloud security posture manager (CSPM) that combines threat intelligence and remediation IT and security managers are looking for a few basic elements from these products, including more accurate threat detection, support for all workloads across multiple cloud deployments, and ways to implement preventable controls.To read this article in full, please click here]]> 2022-09-13T02:00:00+00:00 https://www.csoonline.com/article/3673290/cnapp-buyers-guide-top-tools-compared.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=6867102 False Tool,Threat None None CSO - CSO Daily Dashboard True crime shows might be the biggest educational tool for cybercrime awareness in a press release that such programs have had a major impact on the public's view of fraud and cybercrime. “True crime and fraud-related entertainment stories have become widespread and popular. This is having a very real impact on how society views and perceives the prevalence and severity of fraud as a crime,” he said. “As a result, consumers are growing increasingly wary of online interactions, amid concerns over fraudster tactics and the security of their identities.”To read this article in full, please click here]]> 2022-08-23T11:44:00+00:00 https://www.csoonline.com/article/3670736/true-crime-shows-might-be-the-biggest-educational-tool-for-cybercrime-awareness.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=6487899 False Tool None None CSO - CSO Daily Dashboard Sensitive data in the cloud gets new automated remediation tool from BigID To read this article in full, please click here]]> 2022-08-10T13:10:00+00:00 https://www.csoonline.com/article/3669808/sensitive-data-in-the-cloud-gets-new-automated-remediation-tool-from-bigid.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=6236076 False Tool None None CSO - CSO Daily Dashboard Qualys adds external attack management capability to cloud security platform To read this article in full, please click here]]> 2022-08-03T07:19:00+00:00 https://www.csoonline.com/article/3668915/qualys-adds-external-attack-management-capability-to-cloud-security-platform.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=6107799 False Tool,Threat None None CSO - CSO Daily Dashboard Tips to prevent RDP and other remote attacks on Microsoft networks TSGrinder. It would first review a network for Terminal Services traffic on port 3389. Then attackers would use tools to guess the password to gain network access. They would go after administrator accounts first. Even if we changed the administrator account name or moved the Terminal Services protocol to another port, attackers would often sniff the TCP/IP traffic and identify where it was moved to.To read this article in full, please click here]]> 2022-08-03T02:00:00+00:00 https://www.csoonline.com/article/3668151/tips-to-prevent-rdp-and-other-remote-attacks-on-microsoft-networks.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=6104285 False Ransomware,Tool None None CSO - CSO Daily Dashboard BrandPost: How a Cybersecurity Program Can Counter Configuration Drift To read this article in full, please click here]]> 2022-07-27T12:57:00+00:00 https://www.csoonline.com/article/3668592/how-a-cybersecurity-program-can-counter-configuration-drift.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=6078558 False Tool,Guideline None None CSO - CSO Daily Dashboard The CSO guide to top security conferences, 2022 To read this article in full, please click here]]> 2022-07-15T02:00:00+00:00 https://www.csoonline.com/article/3155500/the-cso-guide-to-top-security-conferences.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=5741824 False Tool None None CSO - CSO Daily Dashboard Attacker groups adopt new penetration testing tool Brute Ratel a new report analyzing several recent samples. "Yet more alarming is the effectiveness of BRc4 at defeating modern defensive EDR and AV detection capabilities."To read this article in full, please click here]]> 2022-07-06T16:17:00+00:00 https://www.csoonline.com/article/3666508/attacker-groups-adopt-new-penetration-testing-tool-brute-ratel.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=5585350 False Tool,Threat None None CSO - CSO Daily Dashboard How to keep attackers from using PowerShell against you Keeping PowerShell: Security Measures to Use and Embrace. This guidance recommends keeping PowerShell in your network rather than blocking but offers the following advice to keep it secure.To read this article in full, please click here]]> 2022-07-06T02:00:00+00:00 https://www.csoonline.com/article/3665629/how-to-keep-attackers-from-using-powershell-against-you.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=5576334 False Tool None None CSO - CSO Daily Dashboard APT actor ToddyCat hits government and military targets in Europe and Asia analysis of a previously undocumented advanced persistent threat (APT) group that they have dubbed ToddyCat.The threat actor, which has targeted high-profile organizations in Asia and Europe, often breaks into organizations by hacking into internet-facing Microsoft Exchange servers, following up with a multi-stage infection chain that deploys two custom malware programs."We still have little information about this actor, but we know that its main distinctive signs are two formerly unknown tools that we call 'Samurai backdoor' and 'Ninja Trojan'," the researchers said.To read this article in full, please click here]]> 2022-06-21T13:28:00+00:00 https://www.csoonline.com/article/3664417/apt-actor-toddycat-hits-government-and-military-targets-in-europe-and-asia.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=5313688 False Malware,Tool,Threat None None CSO - CSO Daily Dashboard BrandPost: 4 Multi-Cloud Misconceptions that Put Organizations at Risk To read this article in full, please click here]]> 2022-06-16T11:28:00+00:00 https://www.csoonline.com/article/3664092/4-multi-cloud-misconceptions-that-put-organizations-at-risk.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=5196302 False Tool,Threat None None CSO - CSO Daily Dashboard How to mitigate Active Directory attacks that use the KrbRelayUp toolset KrbRelayUp is a bundle of tools that streamlines the use of some features in Rubeus, KrbRelay, SCMUACBypass, PowerMad/SharpMad, Whisker, and ADCSPwn. Attackers use the toolset to impersonate an administrator via resource-based constrained delegation and execute code on a device's system account.Pure Azure AD environments are safe from this attack, but hybrid AD networks with both on-premises AD and Azure AD will be at risk. If an attacker compromises an Azure virtual machine that is synchronized with on-premises active directory, the attacker will gain system privileges on the virtual machine and be able to make more advances inside the network.To read this article in full, please click here]]> 2022-06-15T02:00:00+00:00 https://www.csoonline.com/article/3663671/how-to-mitigate-active-directory-attacks-that-use-the-krbrelayup-toolset.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=5162520 False Tool None None CSO - CSO Daily Dashboard Hackers using stealthy Linux backdoor Symbiote to steal credentials a new report. "Since the malware operates as a userland level rootkit, detecting an infection may be difficult. Network telemetry can be used to detect anomalous DNS requests and security tools such as AVs and EDRs should be statically linked to ensure they are not “infected” by userland rootkits."To read this article in full, please click here]]> 2022-06-09T07:48:00+00:00 https://www.csoonline.com/article/3663510/hackers-using-stealthy-linux-backdoor-symbiote-to-steal-credentials.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=5057805 False Malware,Tool,Threat None None CSO - CSO Daily Dashboard BrandPost: 4 Factors to Consider When Choosing a Cloud Workload Protection Platform To read this article in full, please click here]]> 2022-06-08T09:57:00+00:00 https://www.csoonline.com/article/3663157/4-factors-to-consider-when-choosing-a-cloud-workload-protection-platform.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=5042433 False Tool,Guideline None None CSO - CSO Daily Dashboard Microsoft gives mitigation advice for Follina vulnerability exploitable via Office apps CVE-2022-30190, was found in the wild by an independent security research team dubbed nao_sec, which spotted a malicious Word document uploaded to VirusTotal from an IP in Belarus. However, more malicious samples dating from April have also been found, suggesting the vulnerability has been exploited for over a month.To read this article in full, please click here]]> 2022-05-31T12:29:00+00:00 https://www.csoonline.com/article/3662074/microsoft-gives-mitigation-advice-for-follina-vulnerability-exploitable-via-office-apps.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=4908429 False Tool,Vulnerability None None CSO - CSO Daily Dashboard FireEye breach explained: How worried should you be? Here's where the money goes. | Get the latest from CSO by signing up for our newsletters. ]]]> 2020-12-10T08:03:00+00:00 https://www.csoonline.com/article/3600893/fireeye-breach-explained-how-worried-should-you-be.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=2089461 False Data Breach,Tool None None CSO - CSO Daily Dashboard What is pretexting? Definition, examples and prevention social engineering in which an attacker tries to convince a victim to give up valuable information or access to a service or system. The distinguishing feature of this kind of attack is that the scam artists comes up with a story - or pretext - in order to fool the victim. The pretext generally casts the attacker in the role of someone in authority who has the right to access the information being sought, or who can use the information to help the victim.Pretexting has a fairly long history; in the U.K., where it's also known as blagging, it's a tool tabloid journalists have used for years to get access to salacious dirt on celebrities and politicians. But today it's commonly used by scam artists targeting private individuals and companies to try to get access to their financial accounts and private data. And pretexters can use any form of communication, including emails, texts, and voice phone calls, to ply their trade.]]> 2020-06-04T03:00:00+00:00 https://www.csoonline.com/article/3546299/what-is-pretexting-definition-examples-and-prevention.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1749936 False Tool None None CSO - CSO Daily Dashboard 9 tips to detect and prevent web shell attacks on Windows networks malware from affecting web servers. The NSA document describes web shell malware as a long-standing, pervasive threat that continues to evade many security tools.]]> 2020-05-13T03:00:00+00:00 https://www.csoonline.com/article/3541614/9-tips-to-detect-and-prevent-web-shell-attacks-on-windows-networks.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1706530 False Malware,Tool,Threat None None CSO - CSO Daily Dashboard Best Android antivirus? The top 9 tools September 2019 evaluations of 19 Android security apps. (The AV-TEST Institute is a Germany-based independent service provider of IT security and antivirus research.)AV-TEST rates each tool for three areas: protection (six points max), performance (six points max), and usability (six points max). The products listed here all had perfect scores of 18.[ Learn how SandBlast Mobile simplifies mobile security. | Get the latest from CSO by signing up for our newsletters. ]]]> 2019-11-07T03:07:00+00:00 https://www.csoonline.com/article/3234769/best-android-antivirus-the-top-13-tools.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1451542 False Tool None None CSO - CSO Daily Dashboard Marriott data breach FAQ: How did it happen and what was the impact? one of its reservation systems had been compromised, with hundreds of millions of customer records, including credit card and passport numbers, being exfiltrated by the attackers. While Marriott has not disclosed the full timeline or technical details of the assault, what we do know tells us quite a bit about the current threat landscape - and offers lessons for other enterprises on how to protect themselves.We answer 10 frequently asked questions.When was the Marriott breach? On September 8, 2018, an internal security tool flagged as suspicious an attempt to access the internal guest reservation database for Marriott's Starwood brands, which include the Westin, Sheraton, St. Regis, and W hotels. This prompted an internal investigation that determined, through a forensics process that Marriott has not discussed in detail, that the Starwood network had been compromised sometime in 2014 - back when Starwood had been a separate company. Marriott purchased Starwood in 2016, but nearly two years later, the former Starwood hotels hadn't been migrated to Marriott's own reservation system and were still using IT infrastructure inherited from Starwood, an important factor that we'll revisit in more detail later.]]> 2019-09-30T03:00:00+00:00 https://www.csoonline.com/article/3441220/marriott-data-breach-faq-how-did-it-happen-and-what-was-the-impact.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1370596 False Data Breach,Tool,Threat None None CSO - CSO Daily Dashboard How to get started using Ghidra, the free reverse engineering tool Stuxnet, has now released Ghidra, an open-source reverse engineering framework, to grow the number of reverse engineers studying malware. The move disrupts the reverse engineering market, which top dog IDA Pro has long dominated, and enables more people to learn how to reverse engineer without having to pay for an IDA Pro license, which can be prohibitively expensive for most newcomers to the field.]]> 2019-05-07T03:00:00+00:00 https://www.csoonline.com/article/3393246/how-to-get-started-using-ghidra-the-free-reverse-engineering-tool.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1097983 False Malware,Tool None None CSO - CSO Daily Dashboard Best Android antivirus? The top 11 tools November 2018 evaluations of 18 Android security apps. (The AV-TEST Institute is a Germany-based independent service provider of IT security and antivirus research.)AV-TEST rates each tool for three areas: protection (six point max), usability (six points max) and features (one point max). Ten of the 11 Android antivirus software apps listed below received perfect protection and usability scores of 6.0. The other, F-Secure Mobile Security, lost a half point on the usability score. The apps are in alphabetical order.]]> 2019-03-20T08:03:00+00:00 https://www.csoonline.com/article/3234769/best-android-antivirus-the-top-13-tools.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1073244 True Tool None None CSO - CSO Daily Dashboard BrandPost: Addressing Today\'s Risks Requires Reliable Threat Intelligence 2019-02-20T05:47:00+00:00 https://www.csoonline.com/article/3342117/security/addressing-today-s-risks-requires-reliable-threat-intelligence.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1034051 False Tool,Threat None None CSO - CSO Daily Dashboard 4 tips to mitigate Slack security risks encrypted Slack alternatives or mitigate the risk by locking down your Slack workspaces. We caught up with Andrew Ford Lyons, a technologist working on digital security for at-risk groups at Internews in the UK, for his advice.]]> 2019-01-22T03:00:00+00:00 https://www.csoonline.com/article/3334618/communications-security/4-tips-to-mitigate-slack-security-risks.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=1003351 False Tool None None CSO - CSO Daily Dashboard The most interesting and important hacks of 2018 2018-12-27T03:00:00+00:00 https://www.csoonline.com/article/3329860/hacking/the-most-interesting-and-important-hacks-of-2018.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=966793 False Hack,Tool Uber None CSO - CSO Daily Dashboard 7,500 MikroTik routers compromised, traffic forwarded to attackers CVE-2018-14847 flaw that was patched in April.The critical vulnerability, involving Winbox for MikroTik, “allows remote attackers to bypass authentication and read arbitrary files.” Proof-of-concept exploits have been around for several months. That same vulnerability, the researchers pointed out, was exploited by the CIA's hacking tool Chimay Red, according to WikiLeaks Vault7.]]> 2018-09-04T08:04:00+00:00 https://www.csoonline.com/article/3302774/security/7500-mikrotik-routers-compromised-traffic-forwarded-to-attackers.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=792574 True Malware,Tool None None CSO - CSO Daily Dashboard AI-powered DeepLocker malware attacks and face recognition Social Mapper tracking tool Social Mapper uses facial recognition to automatically search for targets across eight social media sites: Facebook, Twitter, LinkedIn, Instagram, Google+, the Russian social networking service VKontakte and the Chinese social networking sites Weibo and Douban.]]> 2018-08-08T07:45:00+00:00 https://www.csoonline.com/article/3296098/security/ai-powered-deeplocker-malware-attacks-and-face-recognition-social-mapper-tracking-tool.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=771201 True Malware,Tool None None CSO - CSO Daily Dashboard Weaponized AI and facial recognition enter the hacking world Social Mapper uses facial recognition to automatically search for targets across eight social media sites: Facebook, Twitter, LinkedIn, Instagram, Google+, the Russian social networking service VKontakte, and the Chinese social networking sites Weibo and Douban.]]> 2018-08-08T07:45:00+00:00 https://www.csoonline.com/article/3296098/security/weaponized-ai-and-facial-recognition-enter-the-hacking-world.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=771707 True Malware,Tool None None