Visit our other websites:    Consumer IT    On CE    Mobile Channels    ECI news    rAVe Europe    Digital Signage News    

 

eSP - IT Solution Providers in Europe

  • Full Screen
  • Wide Screen
  • Narrow Screen
  • Increase font size
  • Default font size
  • Decrease font size

Security

Petya Ransomware Spreads Across Europe

E-mail Print PDF
Petya Ransomware Spreads Across Europe

A malware spectre is haunting Europe-- a strain of the malicious code dubbed Petya, first seen encrypting computers in Ukraine before spreading to Spain, Germany, the UK, the Netherlands, Israel and the US.

Also known as NotPetya, Petwrap or ExPetr, the malware has affected governments and industries, including shipping firms, airports, banks, a petroleum giant and even the radiation monitoring system at the Chernobyl nuclear reactor. According to Kaspersky, 50% of the malware's targets are industrial in nature, making it extremely dangerous since it can paralyse automation/control systems.

“[T]his malware campaign was not designed as a ransomware attack for financial gain,” a Kaspersky Labs blog analysis reads. “Instead, it appears it was designed as a wiper pretending to be ransomware.”

Lending support to this theory is the fact the malware generated just 3.99 BTC-- around $10300.

Read more...

Dark Web Hosts New Mac Malware

E-mail Print PDF
Dark Web Hosts New Mac Malware

Security news site Bleeping Computer discovers a pair of Mac malware strains on the Dark Web-- a piece of spyware dubbed MacSpy and MacRansom, an example of Mac ransomware.

The two pieces of malware are the work of the same developer (or cybercriminal group), and are found on almost identical Dark Web portals. Both websites run on a "closed" manner, meaning interested parties have to contact the malware creator for demo packages and the price negotiations.

Following the initial Bleeping Computer report, security researchers at Fortinet and AlienVault managed to get samples of the Mac malware. The two companies believe MacSpy and MacRansom are the work of an inexperienced coder, since MacRansom is not a digitally signed file (meaning it triggers security alerts if executed as a standard macOS installation) and MacSpy is built from code copy-pasted from Stack Overflow.

Read more...

Armis Aims at IoT Security

E-mail Print PDF
Armis Aims at IoT Security

Startup Armis emerges from stealth mode with a product aimed at the Internet of Things (IoT)-- an agentless IoT security platform allowing enterprises to see and control all devices and networks accessing their systems.

Founded in 2015 by CEO Yevgeny Dibrov and CTO Nadir Izrael, Armis technology runs on-premises and the cloud as either a physical or virtual appliance. In turn, the appliance connects to the Armis cloud platform to analyse the traffic passing through the network. A layered approach supports an extensive array of infrastructure, and it does not need to be installed everywhere on a network.

Read more...

Splunk: Security Teams "Overwhelmed" by Attacks

E-mail Print PDF
Splunk: Security Teams

An IDC survey sponsored by operational intelligence platform provider Splunk reveals organisations are "constantly under attack," so much so they often fail to "effectively protect themselves."

The survey involves 600 senior security professionals across Germany, France, Sweden, the Netherlands, the UK and the US. It shows 47% of security teams gather enough information about incidents to enable appropriate or decisive action, but only 27% think they are coping comfortably with the workload, which consists of an average of 40 actionable incidents per week (with the number rising to 77 for finance and 124 for telco).

Around one third (33%) describe themselves as "struggling" or "constantly firefighting," while 53% of respondents claim the biggest limitation to improving security is resourced tied up on routine operations and incident investigation. As for the frequency of attacks, 62% of firms are attacked "at least" weekly, 30% suffer daily attacks and 10% hourly or "continuously." In addition, 45% face a rise in security threats.

Read more...

Cisco and IBM Join Security Forces

E-mail Print PDF
Cisco and IBM Join Security Forces

The "growing threat of cybercrime" leads to Cisco and IBM Security joining forces, with a collaboration across products, services and threat intelligence.

The team up has Cisco integrate IBM QRader in its securutiy solutions, protecting organisations across networks, endpoints and the cloud. Customers will also benefit from the scale of IBM Global Services support of Cisco products in their Managed Security Service Provider (MSSP) offerings.

Meanwhile the IBM X-Force and Cisco Talos security research teams will collaborate on threat intelligence research and coordinate on cybersecurity incidents. Thus, the IBM Resilient Incident Response Platform (IRP) will integrate with the Cisco Threat Grid to provide insights needed for faster threat response.

Read more...

Page 20 of 67