What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
DarkReading.webp 2019-10-17 15:00:00 State of SMB Insecurity by the Numbers (lien direct) SMBs still perceive themselves at low risk from cyberthreats - in spite of attack statistics that paint a different picture.
DarkReading.webp 2019-10-17 12:50:00 Yahoo Breach Victims May Qualify for $358 Payout (lien direct) Pending approval of the settlement, affected account holders may be eligible for a payout or two years of free credit monitoring. Yahoo
DarkReading.webp 2019-10-17 10:45:00 Cozy Bear Emerges from Hibernation to Hack EU Ministries (lien direct) The cyber-espionage group, linked to Russia and blamed for hacking the Democratic National Committee in 2016, has been using covert communications and other techniques to escape detection for at least two years. Hack APT 29
DarkReading.webp 2019-10-16 14:00:00 Schadenfreude Is a Bad Look & Other Observations About Recent Disclosures (lien direct) The debate about whether Android or iOS is the more inherently secure platform misses the larger issues that both platforms are valuable targets and security today is no guarantee of security tomorrow.
DarkReading.webp 2019-10-14 17:15:00 Pitney Bowes Hit by Ransomware (lien direct) The attack does not appear to have endangered customer data, but it has had an impact on orders for supplies and postage refills. Ransomware
DarkReading.webp 2019-10-14 10:00:00 The Connected Cybercrime Ecosystem & the Impact of the Capital One Breach (lien direct) A company's security battle is not between that company and a specific fraudster; rather, it's between the company and connected cybercriminal ecosystem.
DarkReading.webp 2019-10-11 17:10:00 Click2Mail Suffers Data Breach (lien direct) Mail provider discovered customer data being used in spam messages. Data Breach Spam
DarkReading.webp 2019-10-10 12:05:00 Magecart Attack on Volusion Highlights Supply Chain Dangers (lien direct) Attackers compromised Volusion's Google Cloud environment to load malicious skimmer code onto more than 6,500 customer sites.
DarkReading.webp 2019-10-10 10:00:00 Network Security Must Transition into the Cloud Era (lien direct) An integrated approach is the best way to provide organizations with the tools they need to decrease the attack surface and use strong security controls.
DarkReading.webp 2019-10-08 17:20:00 Utilities\' Operational Networks Continue to Be Vulnerable (lien direct) More than half of utilities have suffered an outage or data loss in the last 12 months, but only a minority of organizations seem ready for an attack that could affect operations, a survey finds.
DarkReading.webp 2019-10-08 12:30:00 Business Email Compromise Attacks Spike 269% (lien direct) A new Mimecast report finds a significant uptick in BEC attacks, malware attachments, and spam landing in target inboxes. Spam Malware
DarkReading.webp 2019-10-04 11:50:00 Android 0-Day Seen Exploited in the Wild (lien direct) The local privilege escalation vulnerability affects Pixel, Samsung, Huawei, Xiaomi, and other devices. Vulnerability
DarkReading.webp 2019-10-03 17:00:00 Facebook Patches Critical WhatsApp Security Flaw (lien direct) Bug gives attackers a way to use GIF images to steal data from Android devices running the message app.
DarkReading.webp 2019-10-03 11:10:00 20M Russians\' Personal Tax Records Exposed in Data Leak (lien direct) An unprotected Elasticsearch cluster contained personally identifiable information on Russian citizens from 2009 to 2016.
DarkReading.webp 2019-10-02 16:00:00 New Silent Starling Attack Group Puts Spin on BEC (lien direct) The West African cybergang has successfully infiltrated more than 500 companies using a tactic dubbed 'vendor email compromise.'
DarkReading.webp 2019-10-02 13:15:00 Google\'s \'Password Checkup\' Tool Tells You When Passwords Are Leaked (lien direct) The feature will check the strength of saved passwords and alert users when they're compromised in a breach. Tool
DarkReading.webp 2019-10-02 08:00:00 ReliaQuest Acquires Threatcare (lien direct) Attack simulation tool will be integrated into ReliaQuest's GreyMatter platform. Tool
DarkReading.webp 2019-10-01 16:15:00 New Malware Campaign Targets US Petroleum Companies (lien direct) Attackers are using an obfuscated version of Adwind Remote Access Trojan for stealing data, Netskope says. Malware
DarkReading.webp 2019-10-01 12:35:00 Cost of Data Breach Hits $1.4M, Security Budgets Near $19M (lien direct) Researchers report businesses with an internal SOC suffer half the average financial damage. Data Breach
DarkReading.webp 2019-09-30 16:15:00 Baltimore Reportedly Had No Data Backup Process for Many Systems (lien direct) City lost key data in a ransomware attack earlier this year that's already cost more than $18.2 million in recovery and related expenses. Ransomware
DarkReading.webp 2019-09-30 11:00:00 218M Words with Friends Players Compromised in Data Breach (lien direct) The same attacker was reportedly behind the Collection #1 and Collection #2 data dumps earlier this year. Data Breach
DarkReading.webp 2019-09-27 10:30:00 DoorDash Breach Affects 4.9M Merchants, Customers, Workers (lien direct) The May 4 incident exposed data belonging to users on the platform on or before April 5, 2018.
DarkReading.webp 2019-09-25 17:00:00 GandCrab Developers Behind Destructive REvil Ransomware (lien direct) Code similarities show a definite technical link between the malware strains, Secureworks says. Ransomware Malware
DarkReading.webp 2019-09-25 14:00:00 Long-Lining: Reeling In the Big Fish in Your Supply Chain (lien direct) The object of this new attack campaign is not swordfish or tuna but high-ranking executives within target organizations.
DarkReading.webp 2019-09-25 11:15:00 Web Attacks Focus on SQL Injection, Malware on Credentials (lien direct) Attackers continue to focus on bread-and-butter tactics, according to a quarterly threat report. Malware Threat
DarkReading.webp 2019-09-24 14:00:00 Wyoming Hospital the Latest to Be Hit With Ransomware Attack (lien direct) A attack has had a significant impact on the operations of Wyoming's Campbell County Memorial Hospital. Ransomware
DarkReading.webp 2019-09-19 14:00:00 Deconstructing an iPhone Spearphishing Attack (lien direct) How criminals today bypass smartphone anti-theft protection and harvest AppleID and passwords taken from fake Apple servers.
DarkReading.webp 2019-09-18 18:14:00 WannaCry Detections At An All-Time High (lien direct) More than 12,000 variants of the infamous malware are targeting systems that are still open to the EternalBlue exploit - but the potential danger is low, Sophos warns. Malware Wannacry
DarkReading.webp 2019-09-18 11:55:00 One Arrested in Ecuador\'s Mega Data Leak (lien direct) Officials arrest a leader of consulting firm Novaestrat, which owned an unprotected server that exposed 20.8 million personal records. Guideline
DarkReading.webp 2019-09-18 10:45:00 A Virus Walks Into a Bar ... (lien direct) Laughter is, well, contagious. Jokes begin in earnest at the one-minute mark.
DarkReading.webp 2019-09-16 13:40:00 Data Leak Affects Most of Ecuador\'s Population (lien direct) An unsecured database containing 18GB of data exposed more than 20 million records, most of which held details about Ecuadorian citizens.
DarkReading.webp 2019-09-13 16:15:00 Malware Linked to Ryuk Targets Financial & Military Data (lien direct) A newly discovered campaign, packing traces of Ryuk ransomware, aims to steal confidential information. Malware
DarkReading.webp 2019-09-13 15:00:00 US Sanctions 3 Cyber Attack Groups Tied to DPRK (lien direct) Lazarus Group, Bluenoroff, and Andariel were named and sanctioned by the US Treasury for ongoing attacks on financial systems. Medical APT 38
DarkReading.webp 2019-09-13 13:30:00 6 Questions to Ask Once You\'ve Learned of a Breach (lien direct) With GDPR enacted and the California Consumer Privacy Act on the near horizon, companies have to sharpen up their responses. Start by asking these six questions.
DarkReading.webp 2019-09-12 14:45:00 North Korea Seen Using ELECTRICFISH, BADCALL Malware Variants (lien direct) The FBI and CISA issued an alert the same week researchers disclosed a new campaign launched by actors with North Korean ties. Malware
DarkReading.webp 2019-09-11 10:00:00 Firmware: A New Attack Vector Requiring Industry Leadership (lien direct) It's time for cybersecurity manufacturers and solution providers to step up and show leadership in addressing firmware security. Read why and how. Guideline
DarkReading.webp 2019-09-10 17:30:00 Third-Party Features Leave Websites More Vulnerable to Attack (lien direct) A new report points out the dangers to customer data of website reliance on multiple third parties.
DarkReading.webp 2019-09-09 13:20:00 Texas Refuses to Pay $2.5M in Massive Ransomware Attack (lien direct) The ransomware campaign affected 22 local governments, none of which have paid the attackers' $2.5 million ransom demand. Ransomware
DarkReading.webp 2019-09-06 16:55:00 Chinese Group Built Advanced Trojan by Reverse Engineering NSA Attack Tool (lien direct) APT3 quietly monitored an NSA attack on its systems and used the information to build a weapon of its own. Tool APT 3
DarkReading.webp 2019-09-06 12:00:00 Job-Seeker Data Exposed in Monster File Leak (lien direct) The job website says it cannot notify users since the exposure occurred on a third-party organization's servers.
DarkReading.webp 2019-09-04 14:40:00 Android Phone Flaw Allows Attackers to Divert Email (lien direct) Researchers find that a spoofing a service message from the phone carrier is simple and effective on some brands of Android smartphones. ★★★
DarkReading.webp 2019-09-04 10:35:00 Rising Fines Will Push Breach Costs Much Higher (lien direct) The cost of breaches will rise by two-thirds over the next five years, exceeding an estimated $5 trillion in 2024, primarily driven by higher fines as more jurisdictions punish companies for lax security.
DarkReading.webp 2019-09-03 17:15:00 Multicloud Businesses Face Higher Breach Risk (lien direct) A new report finds 52% of multicloud environments have suffered a breach within the past year, compared with 24% of hybrid cloud users.
DarkReading.webp 2019-09-03 16:30:00 Over 47K Supermicro Corporate Servers Vulnerable to Attack (lien direct)
DarkReading.webp 2019-09-03 11:55:00 Report: Iranian \'Mole\' Carried Stuxnet to Iranian Nuclear Facility (lien direct) An engineer recruited by the Dutch intelligence agency AIVD helped bring to Iran's Natanz nuclear facility the malware via USB that ultimately infected systems there and sabotaged centrifuges, according to an exclusive report from Yahoo News. Malware Yahoo
DarkReading.webp 2019-08-30 14:10:00 New Credential-Theft Attack Weaponizes DNS (lien direct) The recently discovered campaign sends stolen data out of the network as part of a DNS query.
DarkReading.webp 2019-08-30 12:30:00 Google Uncovers Massive iPhone Attack Campaign (lien direct) A group of hacked websites has been silently compromising fully patched iPhones for at least two years, Project Zero reports.
DarkReading.webp 2019-08-29 11:45:00 New Botnet Targets Android Set-Top Boxes (lien direct) ARES has already infected thousands of devices and is growing, IoT security firm says.
DarkReading.webp 2019-08-28 16:45:00 Magecart Shops for Victims as E-Commerce Market Grows (lien direct) In 2.5 hours of research, one security expert uncovered more than 80 actively compromised ecommerce websites.
DarkReading.webp 2019-08-28 12:30:00 Malware Found in Android App with 100M Users (lien direct) CamScanner, a legitimate app used to scan and manage documents, was found executing payloads on Android devices. Malware
Last update at: 2024-08-01 07:18:52
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter