#cyber

bliter@diaspora-fr.org

#FabriceEpelboin : "nous sommes dans une situation de #guerre #civile qui ne dit pas son nom" #LeMondeModerne

top

LA REVUE DE PRESSE DU MONDE MODERNE
Fabrice #Epelboin nous parle de la rĂ©volution en matiĂšre d' #IA et de #cyber #sĂ©curitĂ©, oĂč l' #Etat de droit s'efface progressivement, avec une rĂ©duction des #libertĂ©s et une montĂ©e des tensions. Que signifie l' #information Ă  l'Ăšre de la post vĂ©ritĂ©?

https://www.youtube.com/watch?v=v9qnRjV6Kjw
#politique #infos #internet #cyber-surveillance

tresronours@parlote.facil.services

150K+ Networking Devices & Apps Exposed Online With Critical Vulnerabilities

The “State of the UAE—Cybersecurity Report 2024,” a collaborative effort by the UAE Cyber Security Council and CPX Holding, has released the United Arab Emirates (UAE) cybersecurity landscape.

The report presents a detailed examination of the cyber threats that the nation faces, highlighting the critical need for advanced cybersecurity measures.

The report has uncovered over 155,000 vulnerable assets within the UAE, with 40 percent of critical vulnerabilities left unaddressed for over five years.

This significant number of exposed assets, combined with the rise in sophisticated cyber-attacks such as ransomware, underscores the urgent need for robust cyber defenses in a region known for its AI-driven technological advancements and geopolitical importance.

Ransomware and Data Breaches: A Growing Concern

Ransomware attacks account for more than half of the cyber incidents in the UAE, with the Government, Energy, and Information Technology sectors being the prime targets.

Traditional attack vectors like Business Email Compromise (BEC) and phishing are still prevalent. They are expected to evolve with the integration of AI tools, making social engineering and phishing attempts more sophisticated.

The Middle East, including the UAE, faces the second-highest data breach costs globally, indicating the economic motivations of cyber threat actors amidst the region’s prosperity, as reported by CPX.

The increase in Distributed Denial of Service (DDoS) attacks further highlights the geopolitical complexity of cyber threats.

National Call to Action by UAE Officials

H.E. Dr. Mohamed Al Kuwaiti, Head of Cyber Security for the UAE Government, emphasized the critical need for collective vigilance and strategic action to counter these sophisticated cyber threats.

He called for an ecosystem-wide proactive engagement to reduce the nation’s vulnerability.

TECHx recently tweeted about the release of the ‘State of the UAE—Cybersecurity Report 2024’, which illuminates potential security weaknesses and the importance of a proactive approach to combating cyber threats.

Discover the 'State of the UAE –

[

#Cybersecurity

](https://twitter.com/hashtag/Cybersecurity?src=hash&ref_src=twsrc%5Etfw)

Report 2024' exposing vulnerabilities and emphasizing collective vigilance against

[

#cyber

](https://twitter.com/hashtag/cyber?src=hash&ref_src=twsrc%5Etfw)

threats.

[

#Cybersecurity

](https://twitter.com/hashtag/Cybersecurity?src=hash&ref_src=twsrc%5Etfw)

[

#uaetour2024

](https://twitter.com/hashtag/uaetour2024?src=hash&ref_src=twsrc%5Etfw)

Read more: UAE Urged to Boost Cybersecurity Amid Growing Threats

[

pic.twitter.com/A6cv4Pkq3w

](https://t.co/A6cv4Pkq3w)

— TECHx (@techxmediauae)

[

March 12, 2024

](https://twitter.com/techxmediauae/status/1767445309360058813?ref_src=twsrc%5Etfw)

Hadi Anwar, Executive Director of Strategic Programs at CPX, pointed out the economic vulnerabilities highlighted in the report and called for a unified approach to strengthen national defenses.

He stressed the importance of adopting advanced technologies, fostering a culture of cyber awareness, and building resilience.

Strategic Guide for Cyber Resilience

The report, compiled by a consortium of cybersecurity experts, serves as a strategic guide for government entities, businesses, and individuals.

It provides actionable insights to navigate the complexities of the digital era and outlines key best practices to mitigate cyber risks:

  • Implement Endpoint Detection and response (EDR): This is essential for identifying and mitigating threats and ensuring visibility across digital assets.

  • Establish a 24/7 Security Operation Centre (SOC): Vital for continuous surveillance and management of cyber incidents.

  • Leverage Cyber Threat Intelligence: Crucial for anticipating and neutralizing emerging threats through informed decision-making.

  • Create and Implement an Incident Response Plan: Fundamental for preparedness and swift action during cyber incidents.

  • Adopt Proactive Threat Hunting Processes: A forward-looking approach to identify and mitigate hidden threats, enhancing security posture.

As the UAE continues to lead in digital transformation, the report underscores the need for a concerted effort from all sectors to ensure the resilience and security of the nation’s digital landscape.

With Perimeter81 malware protection, you can block malware, including Trojans, ransomware, spyware, rootkits, worms, and zero-day exploits. All are incredibly harmful and can wreak havoc on your network.

Stay updated on Cybersecurity news, Whitepapers, and Infographics. Follow us on LinkedIn & Twitter.

The post 150K+ Networking Devices & Apps Exposed Online With Critical Vulnerabilities appeared first on GBHackers on Security | #1 Globally Trusted Cyber Security News Platform.
posted by pod_feeder

tresronours@parlote.facil.services

150K+ Networking Devices & Apps Exposed Online With Critical Vulnerabilities

The “State of the UAE—Cybersecurity Report 2024,” a collaborative effort by the UAE Cyber Security Council and CPX Holding, has released the United Arab Emirates (UAE) cybersecurity landscape.

The report presents a detailed examination of the cyber threats that the nation faces, highlighting the critical need for advanced cybersecurity measures.

The report has uncovered over 155,000 vulnerable assets within the UAE, with 40 percent of critical vulnerabilities left unaddressed for over five years.

This significant number of exposed assets, combined with the rise in sophisticated cyber-attacks such as ransomware, underscores the urgent need for robust cyber defenses in a region known for its AI-driven technological advancements and geopolitical importance.

Ransomware and Data Breaches: A Growing Concern

Ransomware attacks account for more than half of the cyber incidents in the UAE, with the Government, Energy, and Information Technology sectors being the prime targets.

Traditional attack vectors like Business Email Compromise (BEC) and phishing are still prevalent. They are expected to evolve with the integration of AI tools, making social engineering and phishing attempts more sophisticated.

The Middle East, including the UAE, faces the second-highest data breach costs globally, indicating the economic motivations of cyber threat actors amidst the region’s prosperity, as reported by CPX.

The increase in Distributed Denial of Service (DDoS) attacks further highlights the geopolitical complexity of cyber threats.

National Call to Action by UAE Officials

H.E. Dr. Mohamed Al Kuwaiti, Head of Cyber Security for the UAE Government, emphasized the critical need for collective vigilance and strategic action to counter these sophisticated cyber threats.

He called for an ecosystem-wide proactive engagement to reduce the nation’s vulnerability.

TECHx recently tweeted about the release of the ‘State of the UAE—Cybersecurity Report 2024’, which illuminates potential security weaknesses and the importance of a proactive approach to combating cyber threats.

Discover the 'State of the UAE –

[

#Cybersecurity

](https://twitter.com/hashtag/Cybersecurity?src=hash&ref_src=twsrc%5Etfw)

Report 2024' exposing vulnerabilities and emphasizing collective vigilance against

[

#cyber

](https://twitter.com/hashtag/cyber?src=hash&ref_src=twsrc%5Etfw)

threats.

[

#Cybersecurity

](https://twitter.com/hashtag/Cybersecurity?src=hash&ref_src=twsrc%5Etfw)

[

#uaetour2024

](https://twitter.com/hashtag/uaetour2024?src=hash&ref_src=twsrc%5Etfw)

Read more: UAE Urged to Boost Cybersecurity Amid Growing Threats

[

pic.twitter.com/A6cv4Pkq3w

](https://t.co/A6cv4Pkq3w)

— TECHx (@techxmediauae)

[

March 12, 2024

](https://twitter.com/techxmediauae/status/1767445309360058813?ref_src=twsrc%5Etfw)

Hadi Anwar, Executive Director of Strategic Programs at CPX, pointed out the economic vulnerabilities highlighted in the report and called for a unified approach to strengthen national defenses.

He stressed the importance of adopting advanced technologies, fostering a culture of cyber awareness, and building resilience.

Strategic Guide for Cyber Resilience

The report, compiled by a consortium of cybersecurity experts, serves as a strategic guide for government entities, businesses, and individuals.

It provides actionable insights to navigate the complexities of the digital era and outlines key best practices to mitigate cyber risks:

  • Implement Endpoint Detection and response (EDR): This is essential for identifying and mitigating threats and ensuring visibility across digital assets.

  • Establish a 24/7 Security Operation Centre (SOC): Vital for continuous surveillance and management of cyber incidents.

  • Leverage Cyber Threat Intelligence: Crucial for anticipating and neutralizing emerging threats through informed decision-making.

  • Create and Implement an Incident Response Plan: Fundamental for preparedness and swift action during cyber incidents.

  • Adopt Proactive Threat Hunting Processes: A forward-looking approach to identify and mitigate hidden threats, enhancing security posture.

As the UAE continues to lead in digital transformation, the report underscores the need for a concerted effort from all sectors to ensure the resilience and security of the nation’s digital landscape.

With Perimeter81 malware protection, you can block malware, including Trojans, ransomware, spyware, rootkits, worms, and zero-day exploits. All are incredibly harmful and can wreak havoc on your network.

Stay updated on Cybersecurity news, Whitepapers, and Infographics. Follow us on LinkedIn & Twitter.

The post 150K+ Networking Devices & Apps Exposed Online With Critical Vulnerabilities appeared first on GBHackers on Security | #1 Globally Trusted Cyber Security News Platform.
posted by pod_feeder

marclandolt@diasp.eu
anonymiss@despora.de

If you use #Confluence instead of an #OpenSource #wiki then you are not real hackers!

The setup of #DokuWiki is quick and easy even for bloody noobs: https://www.dokuwiki.org

Background: https://www.bleepingcomputer.com/news/security/ukrainian-activists-hack-trigona-ransomware-gang-wipe-servers/

Ukrainian #Cyber Alliance hackers gained access to #Trigona #ransomware’s infrastructure by using a public #exploit for CVE-2023-22515, a critical #vulnerability in Confluence Data Center and Server that can be leveraged remotely to escalate privileges.

#news #software #fail #hack #hacker #cybercrime #problem #security #privacy #knowledge

magdoz@diaspora.psyco.fr

#Cybermonde - L'avenir c'est maintenant
https://www.arte.tv/fr/videos/089129-000-A/cybermonde-l-avenir-c-est-maintenant/

La promesse d' #Internet, l'or noir des #data, l'intelligence artificielle, la #cyberguerre : en quatre tableaux, revue des récents bouleversements causés par l'irruption du #cyber dans nos vies.

Avec l'intervention de #ShoshanaZuboff #Zuboff, auteure de L’Âge du capitalisme de surveillance :

Tous tracĂ©s, et alors ? Bienvenue dans le #capitalisme de #surveillance ! Les gĂ©ants du web, #Google, #Facebook, #Microsoft et consorts, ne cherchent plus seulement Ă  capter toutes nos #donnĂ©es, mais Ă  orienter, modifier et conditionner tous nos comportements : notre #vie sociale, nos Ă©motions, nos pensĂ©es les plus intimes
 jusqu’à notre bulletin de vote. En un mot, #dĂ©cider Ă  notre place ...

#Documentaire #IA #AI #ReconnaissanceFaciale #Pouvoir