AI DevwWrld Chatbot Summit Cyber Revolution Summit CYSEC Global Cyber Security & Cloud Expo World Series Digital Identity & Authentication Summit Asian Integrated Resort Expo Middle East Low Code No Code Summit TimeAI Summit

Cyber ​​attack prevention

Play ransomware alert: 300 entities affected, including critical infrastructureThe modus operandi of the Play cybercriminal group and advice for countering its attacksThe FBI, CISA and ASD's ACSC warn against the activities of the Play ransomware cybercriminal group, responsible for cyber breaches globally. The group uses data stolen before the attack as a threat to demand ransom. Agencies recommend implementing multi-factor authentication, software updates, and recovery...

Quishing: defense strategies against QR Code scamsThe growing threat of Quishing: how to protect yourself and navigate safelyThe article addresses the phenomenon of "quishing", online scams using QR Codes. These are scams that induce users to share sensitive data or download malicious software. The FTC suggests precautions for users and experts underline the importance of conscious use of QR Codes.

How to recover and protect a compromised social accountKey steps to recovering a hacked social account and security strategies to prevent future intrusionsThis article provides advice on how to protect your social network account in case of intrusions. We recommend that you immediately change your password, activate multi-factor authentication and contact the social network's support service. In case of impossible access, interact with the platform's technical...

Interview with Google CISO, Phil VenablesThe critical role of ethical hackers in addressing global security threatsGoogle Cloud expert Phil Venables argues that despite the advent of AI and automation, ethical hackers play a crucial role in identifying new ways to exploit system vulnerabilities. Programs involving ethical hackers can help prevent costly security incidents.

IBM partners with NATO to strengthen cybersecurityStrengthening cyber resilience: IBM's innovative management service for NATONATO has signed a contract with IBM to improve its cybersecurity services. IBM will create a unified system that will allow you to manage information on vulnerabilities and patches, increasing visibility into any risks. This service aims to maintain, update and protect IT assets from the growing cyber...

Generative AI: a new frontier of cybercrimeDouble challenge: the ambivalent role of generative artificial intelligence in cybersecurityThe article explores the risks and opportunities of GAIA (generative artificial intelligence) in cybersecurity. While AI can enhance defense against cyber attacks, it can also arm cybercriminals with more sophisticated tools. Therefore, defense strategies must include sound human training and international...

Bluetooth: the new threat to device securityMalicious people can connect via Bluetooth without your consentCybersecurity research has identified a critical Bluetooth vulnerability affecting various Android, Linux, iOS and macOS devices. Attackers can connect via Bluetooth without the user's consent, thus being able to control the device. Software companies are rolling out corrective patches. To prevent such...

End-to-end encryption on Facebook MessengerSecurity and privacy enhanced but new ethical concerns raisedMeta announced that end-to-end encryption will become the norm on Facebook and Messenger, ensuring the privacy of conversations between sender and recipient. The path towards this greater security was long and complex. However, the adoption of this technology raises concerns about its potential use for...

Security update for Chrome 120Summary of the issues resolved and details on the implications of the memory leaksGoogle has updated Chrome to version 120, fixing 10 security vulnerabilities. The most serious are related to 'use-after-free' issues, potentially dangerous because they can allow the execution of arbitrary code. In the update, Google awarded rewards totaling $15,000 to researchers for reporting such...

Critical vulnerability discovered in NFT open-source librarySecurity gap detected in smart contract library: exploit risk for non-fungible tokens (NFTs)Tech company Thirdweb has revealed a vulnerability in an open-source library used to develop smart contracts for NFTs. This bug may affect many contracts in the Web3 industry. While there are no active exploits, Thirdweb has warned developers to take preventative measures. The company has also strengthened...

Bluffs: the alarm of the Italian researcher on bluetooth securityBluffs vulnerability revealed: how it risks your privacy through bluetoothThe new Bluetooth system vulnerability, called "Bluffs", was discovered by Italian researcher Daniele Antonioli. This flaw could compromise the security of various devices manufactured since 2014. It relies on the generation of weak security keys, threatening user privacy. Antonioli presented his research...

Apple responds to zero-day vulnerabilities with hotfixesApple has taken urgent action to fix two critical security flawsApple has released an urgent update to fix two zero-day vulnerabilities affecting iPhone, iPad and Mac devices. The flaws, located in the WebKit rendering engine, allowed attacks via malicious web pages that could lead to unauthorized memory reading and corruption. code execution. The security updates...

Rising trend for outsourcing in cybersecurity strategiesCyber security increasingly relies on external expertsA Kaspersky study shows an increase in cybersecurity outsourcing, with 40% of companies relying on external services to strengthen security due to limited internal resources and expertise. We also invest in automation.

Cyber security: the importance of white hatsGuardians of the web: the impact and strategies of experts in defending the webEthical hackers help protect computer systems and networks by discovering vulnerabilities and teaching how to defend against hacker attacks, collaborating on data security.

Cybersecurity strategies compared between Taiwan and JapanStrengthening digital defenses in the information ageTaiwan and Japan strengthen cybersecurity against attacks and disinformation, Taiwan educates about digital, Japan uses AI in defenses.

Breach in biometric verification on PCsSecurity vulnerabilities in fingerprint recognition sensorsRecent research highlights vulnerabilities in the fingerprint sensors of some laptops, which allow unauthorized access. The use of secure protocols such as SDCP is recommended.

Microsoft launches security rewards programEncourage the search for flaws in the security of defender productsMicrosoft has launched the "Microsoft Defender Bounty Program" which rewards up to $20,000 to those who find and report serious errors in its Defender products.

Cybersecurity strategies in the health sectorStrengthen cyber defenses in federal healthcareBiden's executive order promotes cybersecurity in the healthcare sector, with the adoption of zero trust architectures. HHS and CISA have created a security toolkit, and the FDA emphasizes the importance of securing medical devices.

Empathy as a compass in the management of cyber attacksUsing emotional intelligence to sharpen cyber defenses and strengthen human relationshipsThe article explains the importance of empathy in cybersecurity to prevent attacks, facilitate communication, improve training and design intuitive tools.

Network Perception and Claroty: innovative alliance for industrial cybersecurityStrengthening cybersecurity in critical infrastructures through advanced synergiesThe companies Network Perception and Claroty have collaborated to enhance the security of critical infrastructures, integrating their technologies to prevent cyber attacks.

Training course in the universe of cybersecurityFundamental approach and resources for immersion in the world of cybersecurityThe guide illustrates the importance of acquiring skills in cybersecurity, with courses, certifications, virtual laboratories and community support. Learning in this field is a continuous process.

Towards a new era of cybersecurity in ItalyImpacts and strategies in the era of digital transformation for cyber defense in ItalyIn Italy, the public and private sectors are working together to increase cybersecurity awareness and resilience, through events, training and cooperation for a secure digital future.

Security alert: new trends of Russian hackersNew cybercriminal methodologies and digital counterintelligence tacticsRussian groups advance cyber tactics with “Living off the Land” methods to hide in networks, creating security risks. Defense requires proactive techniques and information sharing between IT experts.

Authentication alert: security risk investigationAuthentication management and prevention of illicit accessMicrosoft Authenticator users have received unsolicited authentication notifications, indicating possible security risks. Microsoft investigates and recommends caution and MFA.

QNAP: critical intervention to resolve security flaws in NASUrgent security measures: QTS, QuTS hero and QuTScloud updated to counter serious threatsQNAP has released updates to fix two serious vulnerabilities in its NAS devices, which could allow attackers to execute commands. It is urgent to install these updates.

Security alert for Atlassian: the escalation of a critical riskWarning about the consequences of exploits on Atlassian: an urgent call to strengthen defensesWarning: A serious vulnerability (CVE-2023-22518) has been discovered in Atlassian Confluence Server and Data Center with maximum risk. An urgent update is recommended to prevent ransomware attacks.

Android: fixed 37 vulnerabilities with the november 2023 updateImproved mobile device defense with the integration of critical security fixesGoogle has released security updates for Android, fixing 37 vulnerabilities. A flaw in the system allowed information disclosure, but was fixed along with other flaws.

Trivy by Aqua Security: Kubernetes vulnerability scanAn innovative solution to ensure the security of Kubernetes clustersAqua Security announced that their Trivy solution now supports vulnerability scanning for Kubernetes components, improving security and reducing risk for businesses. The scan uses the KBOM to identify any security issues and ensure visibility and security of the Kubernetes cluster. Aqua Security is committed...

The challenge of preventive cybersecurityAddressing digital security challenges in the context of evolving cyber risksThe article highlights the challenges of preventative cybersecurity, highlighting how most organizations are unable to prevent 100% of cyber attacks. The need for a specialized workforce to manage cybersecurity tools is also highlighted, as well as the frequency of meetings on critical business systems....

Discord will adopt temporary links to block malware attacksA strategic move to protect the platform and users from malware threats on DiscordDiscord will implement temporary links later this year to block the use of its CDN to spread malware. This will help limit access to suspicious content and reduce malware distribution via the application. Users who share content will not have major changes, but the links will expire for 24 hours. Discord...

Cybersecurity, a huge challenge for Israeli startupsThe resilience of Israeli cybersecurity startups during times of warThe war between Israel and Hamas has hit Israeli cybersecurity startups, increasing cyber attacks and causing the temporary loss of personnel recalled to the army. Despite the challenges, these companies remain confident of overcoming the situation and contributing to the cybersecurity industry.

A critical Atlassian bug has been discovered that requires an immediate updateAtlassian issues an urgent warning to Confluence usersConfluence attack in progress: Exploit code released publicly. All versions of Atlassian Data Center and Server are affected. Over 24,000 systems exhibited, mostly in the United States, China, Germany and Japan. Urgent fix recommended.

Generative AI tools to win in cybersecurityA new approach to defend against cyber threatsGenerative Artificial Intelligence (AI) represents a revolutionary opportunity for cybersecurity. SentinelOne presented Purple AI, a system that improves the ability to detect threats. Adopting AI brings challenges but also opportunities for cybersecurity. Using data from security tools can transform...

Thousands of Apache ActiveMQ servers at risk of compromiseA dangerous vulnerability jeopardizes the security of Apache ActiveMQ serversMore than 3,000 Apache ActiveMQ servers are at risk due to remote code vulnerability. Attackers can execute shell commands and steal data. Apache has released fixes, but many vulnerable servers are still in China, the United States, Germany, India, the Netherlands, Russia, France and South Korea.

Apple warns: enable Lockdown mode to protect your devicesMaximum protection: Apple's Lockdown mode, a weapon against sophisticated cyber attacksApple warns of cyber attacks and introduces Lockdown mode to protect iOS devices. The feature limits the device's capabilities to protect against attacks. Users can enable it in settings, but it can cause workflow disruptions.

Gender equality in the tech sector: women's representation on the riseThe core competencies of the CISO in the technology sector: a gender-inclusive perspectiveThe article argues that while there has been progress in gender equality in the technology sector in Australia, female representation is still low in cybersecurity. To become a successful CISO, you need skills such as leadership, risk management and communication. Talent diversity and exploring non-traditional...

Raven: Open-source CI/CD pipeline securityFind out how Raven can improve the security of your CI/CD pipelinesRaven is an open-source security scanner for CI/CD pipelines. Identify risks and vulnerabilities, analyzing workflows on GitHub and reporting any issues. It is available for free on GitHub.

The security framework for satellite systemsThe protection of space systems from the growing threat of cyber attacksThis article analyzes the need to implement a cybersecurity framework to protect satellite systems from cyber threats, proposing the use of the NIST Cybersecurity Framework as an effective solution.

The cybersecurity challenge for Italian SMEsAnalysis of the Cyber Index PMI 2023 ReportThe Cyber Index PMI 2023 Report reveals that Italian SMEs are poorly prepared against cyber threats. There is an urgent need to promote a culture of cybersecurity and invest in training and advanced solutions. Only in this way will SMEs be able to successfully face the challenges of cybersecurity and...

Quishing: the new cyber scam that threatens online securityWhat you need to know to protect yourself from this ever-evolving cyber scamQuishing is a new cyber threat that uses SMS to trick victims and steal personal information. You should avoid clicking on suspicious links and keep your devices secure to protect yourself from this scam. #safety #quishing

Decrease in cyber attacks in KenyaImprovements in the technical skills of cybersecurity personnel have contributed to the reduction in incidentsIn the third quarter, there was an 11% decrease in cyber attacks in Kenya, thanks to improved training of cybersecurity staff and increased cybersecurity awareness. However, Kenya remains the third most affected country in the region, with frequent system attacks, including a DDoS attack on the e-citizen...

Google Chrome's new protection will hide users' IP addressesA step forward for privacy: Google Chrome aims to protect users by hiding IP addressesGoogle is working on a new feature called "IP Protection" to hide the IP addresses of Chrome users, thus improving privacy. IP protection will use proxy servers to make IP addresses invisible to websites. This may raise security concerns, but Google is considering solutions such as authenticating users...

A higher education cybersecurity center in LouisianaProtection and education: new LSU center defends educational institutions from cyber attacks and prepares students for the futureLSU has opened a new cybersecurity center to defend educational institutions from hackers and train students. In collaboration with TekStream and Splunk, the university aims to become a national cybersecurity benchmark. The center will also use the state's research and development network to expand the...

Philippine army: creation of cyber commando against hackersIncrease in cyber threats pushes Philippine military to boost cyber defenseThe Philippine Army is establishing a cyber commando to counter cyberattacks and will recruit information technology experts. Improvements in equipment and international cooperation are planned to strengthen the country's cyber defense. National security requires an integrated cybersecurity strategy...

The worrying password vulnerability in IT administratorsSignificant cyber security risks: the immense danger of weak passwords in the IT industryThe article reveals that many IT administrators use weak passwords, such as "admin", across more than 40,000 administrative portals. The increase in the use of default and easy-to-guess passwords is highlighted. Researchers highlight the need to protect passwords and prevent malware infection to ensure...

Cybersecurity crisis in the Middle EastThe challenge of Israeli companies in combating cybercrime in the Middle EastThe crisis in the Middle East threatens Israeli start-ups, but they demonstrate resilience, defending themselves from cyber attacks and contributing to innovation in the cybersecurity sector.

Google Dark Web: the new service for the security of your accountsProtect your sensitive data: Learn how Google's Dark Web Report can help you maintain the security of your accountGoogle has made its Dark Web service available to everyone, to protect users' accounts and personal information. The Google Dark Web Report monitors the dark web for possible data breaches and provides additional paid features. Users can use the Google app and Password Manager to protect their cr...

Fight against cybercrime and fake news, Google finances two Italian projectsA new era for cybersecurity: Google invests in innovation made in ItalyGoogle has selected two Italian projects to receive funding as part of the Impact Challenge: Tech for Social Good. One involves identifying cyber vulnerabilities of SMEs, the other helps older people detect and counter cyber attacks. Google will invest 4 million euros in these initiatives, which will...

Signal's alleged zero-day flaw affecting link previewsSigns of uncertainty: how to protect yourself from possible threatsSignal has rejected accusations of an alleged zero-day flaw, but there may be a risk linked to link previews. We recommend disabling previews, keeping the app updated, and taking precautions such as two-factor authentication and avoiding suspicious links.

Siemens launches SINEC Security Inspector, a new test suite for industrial network securityA new tool to ensure the protection and integrity of industrial networks, improving cybersecurity in the manufacturing sectorSiemens has expanded its portfolio of cybersecurity solutions, launching SINEC Security Inspector, a security test suite that helps identify and mitigate cyber vulnerabilities in the manufacturing industry. The open framework integrates third-party security tools and offers an efficient way to control...