Cyber Security News 09/01/2021

Cyber Security News, la raccolta quotidiana delle principali notizie del mondo informatico. Il servizio di Osint Cyber Search Engine:

   
TitleContentSource
Increased cyber-biosecurity for DNA synthesisTo the Editor — Commercial DNA synthesizers sell billions of nucleotides to customers each year, amounting to hundreds of millions of dollars in sales1. As DNA synthesis becomes more widespread, concern is mounting that a cyberattack intervening withhttps://www.nature.com/articles/s41587-020-00761-y?error=cookies_not_supported&code=c555cdab-ad14-4cae-b902-4642a9682b2a
Pandemi Peretasan dan Serangan Siber di Layanan KesehatanSemakin banyak alat-alat dan layanan kesehatan yang tersambung ke Internet pada masa pandemi Covid-19, serangan siber di sektor kesehatan juga merajalela. Oleh Debora Laksmi Indraswari 9 Januari 2021 09:00 WIB · 7 menit baca KOMPAS/RIZA FATHONI Ambulhttps://kompas.id/baca/riset/2021/01/09/pandemi-peretasan-dan-serangan-siber-di-layanan-kesehatan
This “ElectroRAT” malware might be silently draining your BitcoinA ransomware has affected users of over three apps in the past year and drained their wallets of hundreds of Bitcoin. The post This “ElectroRAT” malware might be silently draining your Bitcoin appeared first on CryptoSlate.A ransomware has affected uhttps://www.trademoneta.com/this-electrorat-malware-might-be-silently-draining-your-bitcoin
Retour animé sur Wannacry qui a paralysé les hôpitaux(modifié le 8 janvier 2021 à 0:27)Je vous partage ce film d animation qui retrace les méthodes d infection du ransomware Wannacry qui s’est propagé dans les hôpitaux britanniques jusqu à paralyser la quasi-totalité du système de santé. Je trouve les http://blogmotion.fr/internet/securite/retour-anime-sur-wannacry-qui-a-paralyse-les-hopitaux-18662
SolarWinds hack may have been much wider than first thoughtThe scope of the SolarWinds hack keeps growing. The New York Times has conducted interviews indicating that the allegedly Russia-backed campaign was much further-reaching than initially believed. Where the intruders allegedly scouted ‘just’ a few dozhttps://www.devicedaily.com/?p=280672
Cyberbit integrates XSOAR in its skills development platform to power orchestration and automation; Indian cybersecurity teams can dramatically improve their readiness for cyber attacks | Business News This WeekNew Delhi:- As cyberattacks are constantly surging in India especially during the pandemic, Cyberbit Ltd., the world’s leading provider of Cyber Skills Development Platforms is leaving no stones unturned to alleviate the evolving threat landscape prehttp://businessnewsthisweek.com/education/cyberbit-integrates-xsoar-in-its-skills-development-platform-to-power-orchestration-and-automation-indian-cybersecurity-teams-can-dramatically-improve-their-readiness-for-cyber-attacks
CISA: SolarWinds hackers also used password guessing to breach targets | ZDNetBy HakTechs January 9, 2021 Hacking NewsMalware updates CISA said that the menace actor powering the SolarWinds hack also employed password guessing and password spraying attacks to breach targets as element of its recent hacking marketing campaign ahttps://www.haktechs.com/latest-hacking-news/malware-updates/cisa-solarwinds-hackers-also-used-password-guessing-to-breach-targets-zdnet
How to respond to SolarWinds type attacksCompanies using the recently attacked SolarWinds Orion monitoring products will already be reviewing their infrastructure and blocking network access to domain servers. If you don t use SolarWinds software, this is a great opportunity to review your https://www.tekfiz.com/2021/01/how-to-respond-to-solarwinds-type.html
Pfizer Vaccine Data and BioNTech Hacked - soloko jor - MediumUS pharmaceutical company Pfizer and its German partner BioNTech said yesterday that documents containing data on the development of the Covid-19 vaccine were illegally accessed in a cyber attack against the European Medicines Agency (EMA).The EMA, whttps://solokojor.medium.com/pfizer-vaccine-data-and-biontech-hacked-56485df64284?source=rss------cybersecurity-5
Malaysia, Indonesia and the Philippines, which are dominated by areas outside big citiesThis makes cyber criminals get a pretty easy target. This is because most marketplace users are new users, and they are easier to cheat.Kaspersky’s 2020 monitoring results show that the top cyber attacks in Southeast Asia are cryptomining, phishing shttps://anggaburket.medium.com/malaysia-indonesia-and-the-philippines-which-are-dominated-by-areas-outside-big-cities-fdb330700fe2?source=rss------cybersecurity-5
Proactive Ransomware Mitigation Strategy A Must HaveRansomware is distributed as a social engineering ploy via email, malicious links and malvertizing, among other techniques. A proactive ransomware mitigation strategy for EMR is needed as once a user falls prey to these human exploits, ransomware is https://nextgenexecsearch.com/proactive-ransomware-mitigation-strategy
Election-Stealing Vote Machines Theories: Secret Decoder Ring, Part 2Published January 8th, 2021 by Part 2 of 3 I’m back again with another entry in the Secret Decoder Ring series that you can use to decode and discard pretty much any theory along the lines of “Election 2020 Stolen via Fancy Technology.” In Part 1, I https://trustthevote.org/blog/2021/01/08/election-stealing-vote-machines-theories-secret-decoder-ring-part-2
Must-Know Ransomware Statistics for 2021 | EMPISTRansomware Statistics for 2021  Cybersecurity shifted in 2020 and will continue to evolve in 2021. One major concern for individuals and businesses alike is ransomware attacks. Ransomware attacks can completely halt your productivity and leave your dhttps://empist.com/must-know-ransomware-statistics-for-2021
Big Law’s First 2021 Hires Focus on Government Compliance, Deal Practices – KYC IsraelSkip to content About Us Israel Company Search Business Research & Due Diligence Corporate Registry Extracts & Translation Customer Due Diligence Director Check Due Diligence / KYC (Know Your Customer) Research Employee Background Check Litigation Sehttps://www.kycisrael.com/hire-up-big-laws-first-2021-hires-focus-on-government-compliance-deal-practices
Intellyx Predictions for 2021: Cyberwar, Crypto Crash, and COVID EndWelcome to our eighteenth annual installment of our retrospective and predictions Cortex. Eighteenth counting the ZapFlash newsletter at my previous company, ZapThink, anyway. Intellyx’s Cortex retrospective and predictions newsletter dates to 2015. https://dzone.com/articles/intellyx-predictions-for-2021-cyberwar-crypto-cras
Hackers are using DDoS attacks to squeeze victims for ransomNow may be a good time for businesses to invest in DDoS protection as cybercriminals have begun using the threat of large-scale DDoS attacks to extort ransoms from organizations.According to a new blog post from Cloudflare, a major Fortune Global 500https://www.techradar.com/news/hackers-are-using-ddos-attacks-to-squeeze-victims-for-ransom
Hackers are using DDoS attacks to squeeze victims for ransomNow may be a good time for businesses to invest in DDoS protection as cybercriminals have begun using the threat of large-scale DDoS attacks to extort ransoms from organizations.According to a new blog post from Cloudflare, a major Fortune Global 500https://www.techradar.com/uk/news/hackers-are-using-ddos-attacks-to-squeeze-victims-for-ransom
Los piratas informáticos utilizan ataques DDoS para presionar a las víctimas para obtener un rescate - LaComparaciónAhora puede ser el momento de que las empresas inviertan en protección DDoS, ya que los ciberdelincuentes han comenzado a utilizar la amenaza de los ataques DDoS a gran escala para obtener rescates a las organizaciones. Según una nueva publicación dehttps://LACOMPARACION.COM/los-piratas-informaticos-utilizan-ataques-ddos-para-presionar-a-las-victimas-para-obtener-un-rescate
The Good, the Bad and the Ugly in Cybersecurity - Week 2 - SentinelOneThe Good We always like to highlight law enforcement victories where possible, and it’s especially satisfying when the crime is so ‘dark’. This week, Essex Police in the UK arrested an individual responsible for extorting close to 600 victims spanninhttps://www.sentinelone.com/blog/the-good-the-bad-and-the-ugly-in-cybersecurity-week-2-2
Some ransomware gangs are going after top execs to pressure companies into paying[…]http://children.drdonysnews.com/some-ransomware-gangs-are-going-after-top-execs-to-pressure-companies-into-paying
Ryuk Ransomware: What Can We Learn From DCH Cyberattack?https://www.redpacketsecurity.com/ryuk-ransomware-what-can-we-learn-from-dch-cyberattack/https://www.reddit.com/r/RedPacketSecurity/comments/ktn6be/ryuk_ransomware_what_can_we_learn_from_dch
Former Hells Angels associate and cocaine dealer among Peter Nygard’s character referencesCaroline Barghout · CBC News  A convicted drug dealer and former gang member is willing to put up $300,000 surety in order to help secure a release on bail for fashion mogul Peter Nygard. The affidavit filed by the former Hells Angels associate is juhttps://harleyliberty.com/2021/01/08/former-hells-angels-associate-and-cocaine-dealer-among-peter-nygards-character-references
Estos son los pronósticos de ciberseguridad para 2021El año 2020 ha sido una época de cambios muy importantes, las predicciones en ese sentido se han convertido en papel mojado. La pandemia del Covid-19 ha acelerado la transición hacia el mundo digital y el trabajo remoto. En cuanto a la perspectiva dehttp://www.redeszone.net/noticias/seguridad/pronosticos-ciberseguridad-2021
A Golden SAML Journey: SolarWinds ContinuedTL;DR: In this blog post we will review what SAML is, how what is old is new again, and how you can start detecting and mitigating SAML attacks. Our focus for detection is intended as scaffolding to get you started, rather than a solution that will whttps://www.splunk.com/en_us/blog/security/a-golden-saml-journey-solarwinds-continued.html
2021 Sees its First Ransomware Family | Cyware Hacker NewsBy HakTechs January 9, 2021 Hacking NewsMalware updates Researchers uncovered a new ransomware family called Babuk that has correctly encrypted methods of at least five on-line gambling firms in the first 50 percent of 2020. Impression and Post Sourchttps://www.haktechs.com/latest-hacking-news/malware-updates/2021-sees-its-first-ransomware-family-cyware-hacker-news
The Week in Ransomware - January 8th 2021 - $150 millionEven though the holidays are over in many countries, it has been a very quiet week for ransomware. Unfortunately, ransomware activity will likely pick up shortly. This week s biggest news was China APT hackers starting to use ransomware and Ryuk bitchttps://www.bleepingcomputer.com/news/security/the-week-in-ransomware-january-8th-2021-150-million
Seguridad Informática. Hackers chinos despliegan ataque de ransomware contra casas de apuestas en línea; exigen rescate de $100 mddSeguridad Informática. Hackers chinos despliegan ataque de ransomware contra casas de apuestas en línea; exigen rescate de $100 mdd Published enero 8, 2021 Antenas antihurto de radio frecuencia , Antenas antihurto para biblioteca , Aplicación del sishttps://inbiosys.wordpress.com/2021/01/08/seguridad-informatica-hackers-chinos-despliegan-ataque-de-ransomware-contra-casas-de-apuestas-en-linea-exigen-rescate-de-100-mdd
Some ransomware gangs are going after top execs to pressure companies into payingRansomware gangs are prioritizing stealing data from workstations used by executives in the hopes of finding and using valuable information to use in the extortion processhttp://www.zdnet.com/article/some-ransomware-gangs-are-going-after-top-execs-to-pressure-companies-into-paying/#ftag=RSSbaffb68
News Bachert DatentechnikBSI - COVID-19 hat erhebliche Auswirkungen auf die IT-Sicherheitslage in Deutschland und Frankreich 09.01.2021 Dritte Ausgabe des Französisch-deutschen IT-Sicherheitslagebilds erschienen Die COVID-19-Pandemie hat teils erhebliche Auswirkungen auf diehttps://www.bachert.de/index.php?id=43&tx_ttnews%5Btt_news%5D=3448&cHash=f5922313d5d35c04baf630517ef4bb11
Emotet reemerges and becomes one of most prolific threat groups out there. [Research Saturday]Deep Instinct's Shimon Oren joins us to talk about his team's research on "Why Emotet's latest wave is harder to […]http://thecyberwire.com/podcasts/research-saturday/165/notes
Cyber Security News 08/01/2021
Cyber Security News 10/01/2021

Pronto intervento Cyber Swascan

Contattaci per un supporto immediato

Il sottoscritto, in qualità di interessato DICHIARA di aver letto e compreso il contenuto della privacy policy ai sensi dell’articolo 13, GDPR. ACCONSENTE al trattamento dei Dati in relazione all’invio da parte del Titolare di comunicazioni afferenti alla gestione di eventuali misure precontrattuali, preordinate alla stipulazione e/o esecuzione del contratto con il Cliente nonché all'adempimento dei relativi obblighi.
Il consenso prestato potrà essere revocato in qualsiasi momento contattando il Titolare ai recapiti presenti nella citata privacy policy.