What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
ZDNet.webp 2022-02-10 14:00:00 FritzFrog botnet returns to attack healthcare, education, government sectors (lien direct) The botnet managed to strike at least 500 government and enterprise SSH servers in eight months.
ZDNet.webp 2022-02-10 09:53:51 PHP Everywhere code execution bugs impact thousands of WordPress websites (lien direct) The remote code execution flaws are of critical severity.
ZDNet.webp 2022-02-09 10:30:02 Brute-forcing passwords, ProxyLogon exploits were some of 2021\'s most popular attack methods (lien direct) Log4j also became a top pick for exploitation after the discovery of a critical RCE flaw.
ZDNet.webp 2022-02-09 09:31:42 Lazarus hackers target defense industry with fake Lockheed Martin job offers (lien direct) The APT has previously masqueraded as Northrop Grumman and BAE Systems. APT 38
ZDNet.webp 2022-02-08 10:00:02 Pay to play PrivateLoader spreads Smokeloader, Redline, Vidar malware (lien direct) The pay-per-install malware is one of the most popular loaders on the market today. Malware
ZDNet.webp 2022-02-08 09:36:00 Chinese telecom Hytera charged for allegedly recruiting Motorola employees to steal trade secrets (lien direct) The firm allegedly conspired with employees to steal digital radio technology.
ZDNet.webp 2022-02-07 17:00:00 Google Cloud launches agentless cryptojacking malware scanner (lien direct) The new security feature is designed to hunt down instances of cryptojacking. Malware
ZDNet.webp 2022-02-04 12:25:57 Russian APT Primitive Bear attacks Western gov\'t department in Ukraine through job hunt (lien direct) The hacking group's latest activities come at a time when tension is boiling between Russia and Ukraine.
ZDNet.webp 2022-02-04 11:41:14 Operation EmailThief: Zero-day XSS vulnerability in Zimbra email platform revealed (lien direct) A zero-day bug in the Zimbra email platform is reportedly under attack. Vulnerability
ZDNet.webp 2022-02-04 10:05:06 CISA issues advisory warning of critical vulnerabilities in Airspan Networks Mimosa (lien direct) The vulnerabilities go all the way up to 10 on the CVSS severity score.
ZDNet.webp 2022-02-03 10:59:17 3D printed guns, underground markets, bomb manuals: police crackdown continues (lien direct) Europol has now turned its attention to freely-available bomb guides published online.
ZDNet.webp 2022-02-02 13:46:40 Meet CoinStomp: new cryptojacking malware targets Asian cloud service providers (lien direct) Shell scripts are being used to exploit cloud instances. Malware
ZDNet.webp 2022-02-02 13:00:01 Arid Viper hackers strike Palestine with political lures - and Trojans (lien direct) The threat group is suspected of being located in Gaza. Threat APT-C-23
ZDNet.webp 2022-02-01 11:35:13 One in seven ransomware extortion attempts leak key operational tech records (lien direct) Researchers say that double-extortion ransomware attacks represent a severe risk to operational processes. Ransomware
ZDNet.webp 2022-02-01 10:17:45 State-sponsored Iranian hackers attack Turkish government, private organizations (lien direct) MuddyWater is impersonating the Turkish Health and Interior Ministries to sink its claws into victim networks.
ZDNet.webp 2022-01-31 13:06:00 Unsecured AWS server exposed 3TB in airport employee records (lien direct) The exposure impacted airport staff across Colombia and Peru.
ZDNet.webp 2022-01-28 10:34:25 Silkworm security? Researchers create new authentication method using silk fibers (lien direct) Academics say the material could be used to create unclonable physical components suitable for supporting digital security.
ZDNet.webp 2022-01-28 09:46:43 Google Play app dropped Vultur banking Trojan on Android handsets (lien direct) The app was installed thousands of times before it was removed.
ZDNet.webp 2022-01-27 12:18:42 EyeMed agrees $600,000 settlement over 2020 data breach (lien direct) The data of roughly 2.1 million individuals was exposed. Data Breach
ZDNet.webp 2022-01-27 10:53:06 DeepDotWeb operator sentenced to eight years behind bars (lien direct) The platform provided links to Dark Web marketplaces.
ZDNet.webp 2022-01-27 10:17:15 Konni remote access Trojan receives \'significant\' upgrades (lien direct) Researchers say the security community should keep a close eye on this malware strain. Malware
ZDNet.webp 2022-01-26 11:41:09 DazzleSpy: Pro-democracy org hijacked to become macOS spyware distributor (lien direct) A Safari exploit was being served through a watering hole attack.
ZDNet.webp 2022-01-26 10:00:17 Trickbot will now try to crash researcher PCs to stop reverse engineering attempts (lien direct) The Trojan has been refreshed with a new set of anti-analysis capabilities.
ZDNet.webp 2022-01-26 08:20:19 UK government security center, i100 publish NMAP scripts for vulnerability scanning (lien direct) The SME project aims to streamline the detection and remediation of specific bugs. Vulnerability
ZDNet.webp 2022-01-25 12:22:05 Staff negligence is now a major reason for insider security incidents (lien direct) Negligence and malicious insider activities are common security challenges in the enterprise today.
ZDNet.webp 2022-01-25 10:00:01 Mirai splinter botnets dominate IoT attack scene (lien direct) One of the most well-known botnets ever to exist continues to plague PCs and connected devices.
ZDNet.webp 2022-01-24 11:43:08 Tor Project battles Russian censorship through the courts (lien direct) An appeal has been filed to challenge a block imposed by Russian authorities.
ZDNet.webp 2022-01-24 10:50:02 Researchers break down WhisperGate wiper malware used in Ukraine website defacement (lien direct) The wiper is similar to malware previously used in attacks against the country – with added functions. Malware
ZDNet.webp 2022-01-24 09:06:37 Hackers hijack smart contracts in cryptocurrency token \'rug pull\' exit scams (lien direct) Misconfiguration provides the perfect opportunity for token-based theft.
ZDNet.webp 2022-01-21 10:18:00 Chinese APT deploys MoonBounce implant in UEFI firmware (lien direct) The highly targeted attack reveals a new level of sophistication in attacks against UEFI firmware.
ZDNet.webp 2022-01-21 09:03:34 Amazon fake crypto token investment scam steals Bitcoin from victims (lien direct) Criminals are peddling the idea of a new Amazon cryptocurrency token to swindle victims.
ZDNet.webp 2022-01-20 09:56:17 Multichain token hack losses reach $3 million: report (lien direct) Multichain messaging seems confusing, at best. Hack
ZDNet.webp 2022-01-20 08:15:07 \'Serial\' romance fraudster jailed for trying to scam 670 people in the UK (lien direct) Victims were conned out of thousands of pounds, including one woman who was terminally ill.
ZDNet.webp 2022-01-19 17:00:02 Deloitte launches new SaaS cyber threat detection and response platform (lien direct) AWS, CrowdStrike, Exabeam, and Google Cloud Chronicle are operationalizing the new platform. Threat Deloitte
ZDNet.webp 2022-01-19 11:19:47 Zoom vulnerabilities impact clients, MMR servers (lien direct) Vulnerabilities in the videoconferencing software have been analyzed by Google researchers.
ZDNet.webp 2022-01-19 09:40:09 Donot Team APT will strike gov\'t, military targets for years - until they succeed (lien direct) The group has been described as "remarkably persistent" in cyberattacks.
ZDNet.webp 2022-01-18 17:35:44 How tech is a weapon in modern domestic abuse -- and how to protect yourself (lien direct) From Apple AirTags to stalkerware, everyday tech can be used against you.
ZDNet.webp 2022-01-18 11:19:02 UK government announces crackdown on cryptocurrency adverts (lien direct) Officials want to ensure ads are "fair and clear".
ZDNet.webp 2022-01-14 13:21:00 Cold calling 02 scam artists are offering 40% plan discounts, free phone contracts for your security code (lien direct) They don't seem to like it when you call them out, though.
ZDNet.webp 2022-01-14 12:50:17 Dark web carding platform UniCC shuts up shop after making millions (lien direct) The operators have apparently made enough to keep them happy in retirement.
ZDNet.webp 2022-01-14 11:49:40 SnatchCrypto campaign plants backdoors in crypto startups, DeFi, blockchain networks (lien direct) Malware is used to find and empty cryptocurrency wallets at victim organizations. Malware
ZDNet.webp 2022-01-13 12:36:02 Ransomware locks down prison, knocks systems offline (lien direct) Inmates were confined to their cells as a result of the cyberattack.
ZDNet.webp 2022-01-13 11:49:44 UK jails man for spying on kids, adults with Remote Access Trojans (lien direct) Malware was used to take explicit photos and videos. Malware
ZDNet.webp 2022-01-13 08:00:02 Fingers point to Lazarus, Cobalt, FIN7 as key hacking groups attacking finance industry (lien direct) A deep dive into threats against this sector reveals the top threats organizations should keep in mind. APT 38
ZDNet.webp 2022-01-12 13:03:56 Remote Access Trojans spread through Microsoft Azure, AWS cloud service abuse (lien direct) It seems that one or two Trojans aren't enough for your average cyberattacker.
ZDNet.webp 2022-01-11 12:00:08 KCodes NetUSB kernel remote code execution flaw impacts millions of devices (lien direct) The vulnerability is present in software licensed to multiple router vendors. Vulnerability
ZDNet.webp 2022-01-10 13:55:00 Indian Patchwork hacking group infects itself with remote access Trojan (lien direct) Researchers pounced on the opportunity the mistake created.
ZDNet.webp 2022-01-10 13:00:02 Abcbot botnet has now been linked to Xanthe cryptojacking group (lien direct) Researchers believe the focus is moving from cryptocurrency to traditional botnet attacks.
ZDNet.webp 2022-01-07 11:08:48 NoReboot attack fakes iOS phone shutdown to spy on you (lien direct) The PoC malware can be used to hijack microphone and camera functions. Malware
ZDNet.webp 2022-01-07 10:04:58 Chinese scientist pleads guilty to stealing US agricultural tech (lien direct) US prosecutors have labeled his actions as "economic espionage."
Last update at: 2024-06-23 03:10:46
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter