Newsletter spécialisée sur abonnement pour {first_name} {last_name}

NEWSLETTER SPÉCIALISÉE CYBERSECURITE ANGLOPHONE

ÉDITION DU 11 janvier 2021

#SECURITY ENG

8 janvier 2021
Weekly Threat Report 8th January 2021
The NCSC’s weekly threat report is drawn from recent open source reporting. Source : https://www.ncsc.gov.uk/report/weekly-threat-report-8th-january-2021 Date : January 8, 2021 at 05:44PM Tag(s) : UK GOV
Lire la suite…
8 janvier 2021
How Cybersecurity and Artificial Intelligence Combined Together Could Reduce Risk of Hacker Attacks
There are countless ways that an organization can fall victim to a cyber attack. Cyber criminals are not sitting on their laurels. They are coming up with new and evolved…
Lire la suite…
8 janvier 2021
Cybersecurity: This 'costly and destructive' malware is the biggest threat to your network
… network as this will prevent cyber attackers from being able to take … Source : https://it.einnews.com/article/534222890/VlBkABcYGKl9Scp6?ref=rss&ecode=Pzxpqm_mVieIWF8G Date : January 8, 2021 at 05:05PM Tag(s) : #SECURITE ENG
Lire la suite…
8 janvier 2021
5 tips for building a cybersecurity culture at your company
… moderate to dramatic increase in cyber attacks during the pandemic. That… strong line of defense against cyber attacks and possible data breaches, Alexander … that, as technology evolves and…
Lire la suite…
8 janvier 2021
Data stolen in cyber-attack has been leaked online by hackers, says council
Data stolen in a cyber-attack against a London council last … labeled a « serious » cyber-attack last October, taking many IT … ; due to a « serious cyber-attack », and recommends that residents…
Lire la suite…
8 janvier 2021
Cyber attack: Hackers post Hackney Council's 'stolen documents'
« I fully understand and share the concern of residents and staff about any risk to their personal data, and we are working as quickly as possible with our partners to…
Lire la suite…
8 janvier 2021
4 ways attackers exploit hosted services: What admins need to know
… . However, a huge number of cyber attackers are targeting virtual server administrators … Source : https://it.einnews.com/article/534190278/w4QcMNO_mqiAoERD?ref=rss&ecode=Pzxpqm_mVieIWF8G Date : January 8, 2021 at 02:24AM Tag(s) : #SECURITE ENG
Lire la suite…
8 janvier 2021
Russian hacker gets 12 years in massive data theft scheme
NEW YORK (AP) – A prolific Russian hacker who stole data from over a dozen U.S. companies and information about over 100 million U.S. consumers was sentenced Thursday to 12…
Lire la suite…
7 janvier 2021
10 cybersecurity best practices and tips for businesses
… in protecting their business from cyber attacks. The actions that each employee … strong authentication for all users. Cyber attacks often use compromised user accounts … be effective at…
Lire la suite…
7 janvier 2021
The Cybersecurity 202: The Trump administration formally says Russia is likely behind SolarWinds hack culprit. Will Trump?
… of Reckoning: Understanding the Russian Cyber Attack Thursday at 2p.m. Speakers … Source : https://it.einnews.com/article/534139415/hQGqetoKskkH45By?ref=rss&ecode=Pzxpqm_mVieIWF8G Date : January 7, 2021 at 01:44AM Tag(s) : #SECURITE ENG
Lire la suite…
7 janvier 2021
President Trump Signs IoT Cybersecurity Measure into Law
Source : https://www.jdsupra.com/legalnews/president-trump-signs-iot-cybersecurity-56336/ Date : January 7, 2021 at 04:37AM Tag(s) : #IOT ENG
Lire la suite…
7 janvier 2021
Cybersecurity Alert: IoT Security Bill is Signed Into Law
Source : https://www.lexology.com/library/detail.aspx?g=b7ce4b27-ba92-4d11-b276-e2e3f596dfac Date : January 7, 2021 at 05:38AM Tag(s) : #IOT ENG
Lire la suite…
6 janvier 2021
A guide to evaluating IOT security solutions
Source : https://www.itweb.co.za/content/KPNG878K4K9v4mwD/5rW1xLv59lvRk6m3 Date : January 6, 2021 at 02:13PM Tag(s) : #IOT ENG
Lire la suite…
6 janvier 2021
This new phishing attack uses an odd lure to deliver Windows trojan malware
QRat trojan malware provides hackers with complete control of infected machines and the ability to steal passwords and other sensitive data – but the phishing emails are unconventional. Source :…
Lire la suite…
6 janvier 2021
2021: A new European digital generation
… further harmonise sanctions regimes for cyber attacks across EU member states. The … Source : https://it.einnews.com/article/534104775/5Quv9wUBSnKcW_p7?ref=rss&ecode=Pzxpqm_mVieIWF8G Date : January 6, 2021 at 10:03AM Tag(s) : #SECURITE ENG
Lire la suite…
6 janvier 2021
US officials: Massive hack of US ‘likely originated in Russia’
US intelligence and law enforcement agencies investigating the massive hacking campaign on US government agencies and private sector companies said Tuesday that the attack “likely originated in Russia,” issuing a…
Lire la suite…
6 janvier 2021
Top 5 essential open source cybersecurity tools for 2021
… would go undetected, and more cyber attacks from security threats would succeed … in this category can issue cyber attacks, so they’re used … Source : https://it.einnews.com/article/534089774/yiU50y6ymWs3LT2h?ref=rss&ecode=Pzxpqm_mVieIWF8G Date :…
Lire la suite…
5 janvier 2021
A week in security (December 28 – January 3)
First off we would like to wish all our readers a happy and secure 2021! Source : https://blog.malwarebytes.com/a-week-in-security/2021/01/a-week-in-security-december-28-january-3/ Date : January 5, 2021 at 12:26PM Tag(s) : #SECURITE ENG
Lire la suite…
5 janvier 2021
Death by Ransomware: Poor Healthcare Cybersecurity
If hackers attack your organization and you’re in an industry such as financial services, engineering, or manufacturing your risks are mostly monetary. But when it comes to healthcare cybersecurity, not…
Lire la suite…
5 janvier 2021
Vulnerability Summary for the Week of December 28, 2020
Original release date: January 4, 2021 Source : https://us-cert.cisa.gov/ncas/bulletins/sb21-004 Date : January 4, 2021 at 08:31PM Tag(s) : US GOV
Lire la suite…
5 janvier 2021
Malware uses WiFi BSSID for victim identification
Malware authors are using the WiFi AP MAC address (also known as the BSSID) as a way to geo-locate infected hosts. Source : https://www.zdnet.com/article/malware-uses-wifi-bssid-for-victim-identification/#ftag=RSSbaffb68 Date : January 4, 2021 at…
Lire la suite…
4 janvier 2021
Russian hackers could have accessed secret US blackout emergency plans
… , in the first known successful cyber attack on a power grid. Source : https://it.einnews.com/article/533987370/2xznqYtz8nxKIwMW?ref=rss&ecode=Pzxpqm_mVieIWF8G Date : January 4, 2021 at 06:51PM Tag(s) : #SECURITE ENG
Lire la suite…
4 janvier 2021
In 2021, as you work from home hackers eye your IoT
Source : https://www.lightreading.com/iot/in-2021-as-you-work-from-home-hackers-eye-your-iot/d/d-id/766350 Date : January 4, 2021 at 04:37PM Tag(s) : #IOT ENG
Lire la suite…
4 janvier 2021
How Cyber Attacks Have Affected Businesses in 2020
Cyber-attacks have been bothering people lately; however, 2020 shows us that there are no limits for people who are behind these crimes. Hackers used to crack down people’s websites, personal…
Lire la suite…
4 janvier 2021
Day in the life of a Cyber Security Specialist
This blog is part of a series, exploring digital roles through the personal experience of digital profession members. Source : https://www.dta.gov.au/blogs/day-life-cyber-security-specialist Date : January 4, 2021 at 01:14AM Tag(s) :…
Lire la suite…

TNTIC est une service de la société CITICA - Créée en 1996 - SIRET : 410 136 758 00035 - BP 43109 - 31131 BALMA Cedex - Mail : contact@tntic.com

Gérer mon inscription    |    Voir en ligne