What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
bleepingcomputer.webp 2020-01-02 05:30:00 Ransomware Attackers Offer Holiday Discounts and Greetings (lien direct) To celebrate the holidays, ransomware operators are providing discounts or season's greetings to entice victims into paying a ransom demand. [...] Ransomware
bleepingcomputer.webp 2020-01-01 10:30:02 BleepingComputer\'s Ten Most Viewed Stories of 2019 (lien direct) 2019 has come and gone and with it were many stories about new security improvements, data breaches, Windows improvements and bugs, vulnerabilities, fun software, and a wide range of interesting topics. This article lists the ten most viewed stories at BleepingComputer during 2019 with a brief summary of each. [...]
bleepingcomputer.webp 2019-12-31 12:05:00 Sextortion Email Scammers Try New Tactics to Bypass Spam Filters (lien direct) Sextortion scammers have started to utilize new tactics to bypass spam filters and secure email gateways so that their scam emails are delivered to their intended recipients. [...] Spam
bleepingcomputer.webp 2019-12-31 10:15:01 How to Join the Windows Insider Program with a Local Account (lien direct) To join the program and install the preview builds, you need a Microsoft account and a PC running Windows 10. An independent developer has now created a command-line script 'Offline Insider Enroll' to enroll Windows 10 PCs in the Insider program without a Microsoft account. [...]
bleepingcomputer.webp 2019-12-30 16:17:13 Special Olympics New York Hacked to Send Phishing Emails (lien direct) Special Olympics of New York, a nonprofit organization focused on competitive athletes with intellectual disabilities, had its email server hacked around this year's Christmas holiday and later used to launch a phishing campaign against previous donors. [...]
bleepingcomputer.webp 2019-12-30 13:01:33 Microsoft Takes North Korean Hacking Group Thallium to Court (lien direct) Microsoft sued a cyber-espionage group with North Korean links tracked as Thallium for breaking into its customers' accounts and networks via spear-phishing attacks with the end goal of stealing sensitive information, as shown by a complaint unsealed on December 27. [...] Cloud APT 37
bleepingcomputer.webp 2019-12-29 13:07:02 Wyze Exposes User Data via Unsecured ElasticSearch Cluster (lien direct) Smart home tech maker Wyze Labs confirmed that the user data of over 2.4 million of its users were exposed by an unsecured database connected to an Elasticsearch cluster for over three weeks, from December 4 to December 26. [...]
bleepingcomputer.webp 2019-12-28 11:25:05 Microsoft Outlook for the Web to Support Sending Email As Alias (lien direct) Microsoft is working on adding support to the Outlook on the web browser-based client for sending emails via alias email addresses (also known as aliases or proxy addresses). [...]
bleepingcomputer.webp 2019-12-27 17:41:14 Criminals Pull Hard Before Xmas, Attack U.S. Health Industry (lien direct) Attackers are taking no breaks and actually pull harder before holidays, as shown by a San Antonio mental health services provider and a New Mexico hospital impacted by malware attacks according to reports and disclosures published before Christmas. [...] Malware
bleepingcomputer.webp 2019-12-27 14:57:14 U.S. Coast Guard Says Ryuk Ransomware Took Down Maritime Facility (lien direct) The U.S. Coast Guard published a marine safety alert to inform of a Ryuk Ransomware attack that took down the entire corporate IT network of a Maritime Transportation Security Act (MTSA) regulated facility. [...] Ransomware
bleepingcomputer.webp 2019-12-27 12:00:00 Ransomware Hits Maastricht University, All Systems Taken Down (lien direct) Maastricht University (UM) announced that almost all of its Windows systems have been encrypted by ransomware following a cyber-attack that took place on Monday, December 23. [...] Ransomware
bleepingcomputer.webp 2019-12-27 11:31:00 FIN7 Hackers\' BIOLOAD Malware Drops Fresher Carbanak Backdoor (lien direct) Malware researchers have uncovered a new tool used by the financially-motivated cybercriminal group known as FIN7 to load newer builds of the Carbanak backdoor. [...] Malware Tool
bleepingcomputer.webp 2019-12-26 16:16:48 How to Run Classic and Chromium Microsoft Edge Side-by-Side (lien direct) Microsoft says the update will only hide the app on Windows 10 and the classic version of the browser won't be removed. For businesses and those who need it, there will be a new way to launch classic Edge after the Chromium Edge is installed. [...]
bleepingcomputer.webp 2019-12-18 16:28:30 Siemens Contractor Jailed for Sabotage With Logic Bombs (lien direct) Former Siemens contract employee David Tinley was sentenced to six months in prison for sabotaging his employer over a span of roughly two years using logic bombs planted in company spreadsheets. [...]
bleepingcomputer.webp 2019-12-18 14:31:53 Honda Exposes 26,000 Records of North American Customers (lien direct) Automotive giant Honda exposed roughly 26,000 vehicle owner records containing personally identifiable information (PII) of North American customers after misconfiguring an Elasticsearch cluster on October 21, 2019. [...]
bleepingcomputer.webp 2019-12-18 14:00:36 Microsoft Security Essentials To Get Updates After Windows 7 EoS (lien direct) Microsoft Security Essentials (MSE) will continue to receive definition updates for new malware after Windows 7 reaches End of Support, even though a Microsoft support bulletin states otherwise. [...] Malware
bleepingcomputer.webp 2019-12-18 12:19:39 Verizon Fios Internet is Having an Outage, Change DNS to Fix (lien direct) Verizon Fios is currently having a network-wide DNS outage that is causing users to not be able to connect to websites, retrieve email, or play online games. [...]
bleepingcomputer.webp 2019-12-18 10:12:37 Attackers Posing as German Authorities Distribute Emotet Malware (lien direct) An active malspam campaign is distributing Emotet banking Trojan payloads via emails camouflaged to look like messages delivered by several German federal authorities warns the BSI, Germany's federal cybersecurity agency. [...] Malware
bleepingcomputer.webp 2019-12-18 09:51:41 ScreenConnect MSP Software Used to Install Zeppelin Ransomware (lien direct) Threat actors are utilizing the ScreenConnect (now called ConnectWise Control) MSP remote management software to compromise a network, steal data, and install the Zeppelin Ransomware on compromised computers. [...] Ransomware Threat ★★★★★
bleepingcomputer.webp 2019-12-18 07:00:00 FBI Warns of Risks Behind Using Free WiFi While Traveling (lien direct) The U.S. Federal Bureau of Investigation recommends travelers to avoid connecting their phone, tablet, or computer to free wireless hotspots while traveling during the holiday season. [...]
bleepingcomputer.webp 2019-12-18 03:32:00 New BlueKeep Scanner Lets You Find Vulnerable Windows PCs (lien direct) A new scanning tool is now available for checking if your computer is vulnerable to the BlueKeep security issue in Windows Remote Desktop Services. [...] Tool
bleepingcomputer.webp 2019-12-17 18:25:01 Industrial Cyber-Espionage Campaign Targets Hundreds of Companies (lien direct) Hundreds of industrial companies are currently the targets of cyber-espionage activity from an advanced threat actor. The adversary uses a new version of an older info-stealer to extract sensitive data and files. [...] Threat
bleepingcomputer.webp 2019-12-17 16:40:00 Ransomware Hit Over 1,000 U.S. Schools in 2019 (lien direct) Since January, 1,039 schools across the U.S. have been potentially hit by a ransomware attack after 72 school districts and/or educational institutions have publicly reported being a ransomware victim according to a report from security solutions provider Armor. [...] Ransomware
bleepingcomputer.webp 2019-12-17 16:22:31 LifeLabs Data Breach Exposes Personal Info of 15 Million Customers (lien direct) Canadian clinical laboratory services provider LifeLabs has announced a data breach that exposed the personal information for up to 15 million Canadians after an unauthorized user gained access to their systems. [...] Data Breach
bleepingcomputer.webp 2019-12-17 15:30:02 Windows 10\'s Fast Ring Becomes a Microsoft Dev Playground (lien direct) Microsoft officially kicks off the new Windows 10 Fast Ring with the release of their latest Insider build. Under this new Fast Ring, Insiders will always receive the latest code from Microsoft developers who are creating new features in Windows 10. [...]
bleepingcomputer.webp 2019-12-17 15:02:54 Chinese Rancor APT Refreshes Malware Kit for Espionage Attacks (lien direct) A Chinese-linked hacking group deployed a new malware strain dubbed Dudell as part of attacks targeting Cambodian government organizations between December 2018 and January 2019. [...] Malware
bleepingcomputer.webp 2019-12-17 13:05:00 Lazarus Hackers Target Linux, Windows With New Dacls Malware (lien direct) A new Remote Access Trojan (RAT) malware dubbed Dacls and connected to the Lazarus Group has been spotted by researchers while being used to target both Windows and Linux devices. [...] Malware Medical APT 38
bleepingcomputer.webp 2019-12-17 12:36:09 How to Block Windows 10 Update Force Installing the New Edge Browser (lien direct) When Microsoft Edge reaches general availability in January, Microsoft has stated that the browser will automatically be installed on Windows 10 devices via Windows Update. Here is how to block it from being automatically installed. [...]
bleepingcomputer.webp 2019-12-17 07:05:02 Bug Sent WhatsApp Into Crash Loop, Caused Chat History Loss (lien direct) Security researchers found a bug in WhatsApp that could be used to crash the messaging app in a loop on the phone of every member of a group. [...]
bleepingcomputer.webp 2019-12-17 05:30:00 Facebook\'s Tor Site Down for Over a Week Due to Expired TLS Cert (lien direct) Facebook has announced that its Tor gateway will be down for one to two weeks due to an expired TLS certificate. This is a bit strange as it normally should not take two weeks to renew a certificate. [...]
bleepingcomputer.webp 2019-12-17 03:33:33 Credit Card Data Exposed Online Is Tested Within 2 Hours (lien direct) Be it fake or real, payment card data does not survive untouched for long on the web, a recent experiment showed. The bad guys are testing everything they find on the internet, just to make sure they don't miss an opportunity to cash in. [...]
bleepingcomputer.webp 2019-12-16 23:00:00 Update Intel\'s Rapid Storage App to Fix Bug Letting Malware Evade AV (lien direct) A DLL hijacking vulnerability exists in an older version of the Intel Rapid Storage Technology (Intel RST) software that could allow attackers to execute malware at elevated privileges in Windows. [...] Malware Vulnerability
bleepingcomputer.webp 2019-12-16 18:30:15 Windows 10 Build 19536 Out for Insiders With Optional Drivers (lien direct) Microsoft has released Windows 10 Insider Preview Build 19536 to Insiders in the Fast ring as part of the Active Development Branch that reflects the latest work in progress code and adds automatic optional driver updates. [...]
bleepingcomputer.webp 2019-12-16 17:37:32 Google to Force OAuth in G Suite to Increase Security (lien direct) Google announced that it will block less secure apps (LSAs) from accessing G Suite account data starting February 2021, following an initial stage of limiting their access during June 2020. [...]
bleepingcomputer.webp 2019-12-16 17:00:00 TP-Link Router Bug Lets Attackers Login Without Passwords (lien direct) TP-Link patched a critical vulnerability impacting some of its Archer routers that could allow potential attackers to void their admin passwords and remotely take control of the devices over LAN via a Telnet connection. [...]
bleepingcomputer.webp 2019-12-06 17:32:57 The Week in Ransomware - December 6th 2019 - \'We have seen better days\' (lien direct) With this article we are bringing you the latest ransomware news that occurred over the past two weeks. The news is a still a little light due to some of us taking vacations, but we should be back up to speed next week. [...] Ransomware
bleepingcomputer.webp 2019-12-06 15:50:43 Microsoft to Make Office 365 Encrypted Emails Look Less Spammy (lien direct) Microsoft is currently working on enhancing the way emails sent using the Office 365 Message Encryption service are seen by mail servers so that they are less likely to be marked as spam and sent to the Trash folder. [...] Spam
bleepingcomputer.webp 2019-12-06 15:18:24 Fake VPN Site Pushes CryptBot and Vidar Info-Stealing Trojans (lien direct) A cyberthreat actor has created a web site that promotes a fake VPN program that installs the Vidar and CryptBot password-stealing trojans. These trojans will then attempt to steal saved browser credentials and other information from a victim's computer. [...]
bleepingcomputer.webp 2019-12-06 13:20:14 NVIDIA Patches Severe Flaws in Mercedes Infotainment System Chips (lien direct) NVIDIA released security updates for six high severity vulnerabilities found in the Tegra Linux Driver Package (L4T) for Jetson AGX Xavier, TK1, TX1, TX2, and Nano chips used in Mercedes-Benz's MBUX infotainment system and Bosch self-driving computer systems. [...]
bleepingcomputer.webp 2019-12-06 11:31:29 BMW Infiltrated by Hackers Hunting for Automotive Trade Secrets (lien direct) The German automotive giant BMW discovered and monitored a group of hackers who infiltrated the company's networks and stayed active since at least the spring of 2019. [...]
bleepingcomputer.webp 2019-12-06 09:00:27 Some Hardware-based Password Managers Have Poor Security (lien direct) Some hardware-based password managers lack proper protections for the sensitive data they store and allow reading it in plain text, even after they've been reset. [...]
bleepingcomputer.webp 2019-12-06 06:02:04 U.S. Data Center Provider Hit by Ransomware Attack (lien direct) CyrusOne, a large data center provider in the U.S., announced on Thursday that some of its systems were affected by a ransomware attack. [...] Ransomware
bleepingcomputer.webp 2019-12-06 03:30:12 Ransomware Writes Drama at Shakespeare Theatre (lien direct) A ransomware attack over the weekend has taken down the ticketing system and patron database for the New Jersey Shakespeare Theatre and has also affected at least one other organization in the Madison area.  [...] Ransomware
bleepingcomputer.webp 2019-12-06 01:04:00 Facebook Sues Company For Hijacking Accounts to Run Bad Ads (lien direct) In a lawsuit filed today, Facebook alleges that a Chinese company used malware to compromise user accounts to run deceptive ads on the social media platform. [...] Malware
bleepingcomputer.webp 2019-11-28 23:07:54 Advanced Hacking Groups Keep Showing Up, Old Ones Evolve (lien direct) Advancements in the threat landscape are clear from one year to another. Since last year, security researchers have seen new adversaries along with methods of compromise and more overt cyberattacks. [...] Threat
bleepingcomputer.webp 2019-11-28 13:30:00 Beware of Thanksgiving eCard Emails Distributing Malware (lien direct) With Thanksgiving being celebrated in the United States, malware distributors are sending out holiday themed emails to distribute the Emotet Trojan and other malware. [...] Malware
bleepingcomputer.webp 2019-11-28 12:49:42 Dutch Govt Warns of 3 Ransomware Infecting 1,800 Businesses (lien direct) A confidential report from the National Cyber Security Centre (NCSC) in the Netherlands informs that at least 1,800 companies are affected by ransomware across the world. [...] Ransomware
bleepingcomputer.webp 2019-11-27 20:18:45 Twitter Rolls Back Decision to Delete Inactive Accounts (lien direct) Twitter is rethinking its move to delete inactive accounts after a deluge of criticism about not giving an option to memorialize accounts of deceased people. [...]
bleepingcomputer.webp 2019-11-27 12:48:35 (Déjà vu) Ryuk Ransomware Forces Prosegur Security Firm to Shut Down Network (lien direct) In a statement at midday today (local time), Spanish multinational security company Prosegur announced that it was the victim of a cybersecurity incident disrupting its telecommunication platform. [...] Ransomware
bleepingcomputer.webp 2019-11-27 12:48:35 Cyber Attack Causes Prosegur Security Company To Shut Down Its Network (lien direct) In a statement at midday today (local time), Spanish multinational security company Prosegur announced that it was the victim of a cybersecurity incident disrupting its telecommunication platform. [...]
Last update at: 2024-08-01 22:20:41
See our sources.
My email:

To see everything: RSS Twitter