What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
InfoSecurityMag.webp 2023-04-20 09:00:00 Entreprises d'infrastructures critiques concernées par la menace d'initiés
Critical Infrastructure Firms Concerned Over Insider Threat
(lien direct)
Le secteur des services financiers est particulièrement affecté
Financial services sector is particularly badly impacted
Threat ★★
InfoSecurityMag.webp 2023-04-19 16:35:00 # Cyberuk23: menace posée par \\ 'irresponsable \\' Utilisation d'outils de piratage commerciaux augmentant, avertit NCSC
#CYBERUK23: Threat Posed by \\'Irresponsible\\' Use of Commercial Hacking Tools Increasing, NCSC Warns
(lien direct)
Les logiciels espions et les pirates pour la location se développent presque certainement au cours des cinq prochaines années, a averti la British Cybersecurity Agency
Spyware and hackers-for-hire will almost certainly expand in the next five years, warned the British cybersecurity agency
Threat ★★
InfoSecurityMag.webp 2023-04-18 09:00:00 Attaques conversationnelles Menace mobile à croissance la plus rapide
Conversational Attacks Fastest Growing Mobile Threat
(lien direct)
Une boucherie de porcs et des escroqueries similaires pourraient bientôt être dirigés
Pig butchering and similar scams could soon be AI-driven
Threat ★★★
InfoSecurityMag.webp 2023-04-18 07:01:00 Les attaques de phishing augmentent alors que les acteurs de la menace tirent parti de nouveaux outils d'IA
Phishing Attacks Surge as Threat Actors Leverage New AI Tools
(lien direct)
Des modèles de grandes langues comme Chatgpt et les kits de phishing ont considérablement contribué à la croissance du phishing, les affirmations du rapport de phishing de Zscaler \'s 2023
Large language models like ChatGPT and phishing kits have significantly contributed to the growth of phishing, Zscaler\'s 2023 ThreatLabz Phishing Report claims
Threat ChatGPT ChatGPT ★★
InfoSecurityMag.webp 2023-04-06 16:30:00 Les acteurs de la menace utilisent de plus en plus le télégramme à des fins de phishing
Threat Actors Increasingly Use Telegram For Phishing Purposes
(lien direct)
Les résultats proviennent d'experts en cybersécurité de Kaspersky
The findings come from cybersecurity experts at Kaspersky
Threat ★★
InfoSecurityMag.webp 2023-03-29 16:30:00 Google met en garde contre les logiciels espions commerciaux exploitant zéro-jours [Google Warns Against Commercial Spyware Exploiting Zero-Days] (lien direct) Les vendeurs de logiciels espions ont facilité la propagation des logiciels malveillants par des acteurs de menace soutenus par le gouvernement
Spyware vendors facilitated the spread of malware by government-backed threat actors
Malware Threat ★★
InfoSecurityMag.webp 2023-03-29 09:00:00 Seulement 1% des autorisations de cloud sont activement utilisées [Just 1% of Cloud Permissions Are Actively Used] (lien direct) Microsoft met en garde contre la menace de sécurité de "l'écart des autorisations"
Microsoft warns of "permissions gap" security threat
Threat Cloud ★★
InfoSecurityMag.webp 2023-03-24 17:30:00 CISA dévoile l'initiative de notification des ransomwares [CISA Unveils Ransomware Notification Initiative] (lien direct) Fournit aux entreprises des avertissements précoces pour expulser les acteurs de la menace avant de pouvoir crypter les données
Provides businesses with early warnings to evict threat actors before they can encrypt data
Ransomware Threat ★★
InfoSecurityMag.webp 2023-03-24 10:00:00 Les e-mails de phishing IRS utilisés pour distribuer Emotet [IRS Phishing Emails Used to Distribute Emotet] (lien direct) L'attachement monstre 500 Mo cache une mauvaise surprise
Monster 500MB attachment hides a nasty surprise
Threat General Information ★★
InfoSecurityMag.webp 2023-03-23 17:00:00 L'escroquerie de phishing SharePoint cible 1600 à travers les États-Unis, l'Europe [SharePoint Phishing Scam Targets 1600 Across US, Europe] (lien direct) Les cybercriminels ont utilisé l'arnaque pour voler les informations d'identification pour divers comptes de messagerie
Cyber-criminals used the scam to steal the credentials for various email accounts
Threat ★★★
InfoSecurityMag.webp 2023-03-22 10:40:00 Les chercheurs en sécurité repérer 36 millions de dollars Bec Attaque [Security Researchers Spot $36m BEC Attack] (lien direct) Les acteurs de la menace ont issu l'identité du vendeur de la société cible \\
Threat actors impersonated target company\'s vendor
Threat General Information ★★
InfoSecurityMag.webp 2023-03-16 10:30:00 NCSC Calms Fears Over ChatGPT Threat (lien direct) Tool won't democratize cybercrime, agency argues Tool Threat ChatGPT ChatGPT ★★
InfoSecurityMag.webp 2023-03-15 10:00:00 Phishing Campaigns Use SVB Collapse to Harvest Crypto (lien direct) Experts warn users to be on their guard Threat ★★
InfoSecurityMag.webp 2023-03-15 09:30:00 Microsoft Patches Two Zero Days This Month (lien direct) They include one likely exploited by Russian-linked threat actors Threat ★★
InfoSecurityMag.webp 2023-03-14 17:30:00 YoroTrooper Espionage Campaigns Target CIS, EU Countries (lien direct) The threat actors mainly targeted organizations across Azerbaijan, Tajikistan and Kyrgyzstan Threat ★★★
InfoSecurityMag.webp 2023-03-14 17:00:00 DEV-1101 Updates Open Source Phishing Kit (lien direct) The kit is written in NodeJS and has automated setup and detection evasion capabilities Threat ★★★★
InfoSecurityMag.webp 2023-03-13 16:30:00 Infostealers Spread Via AI-Generated YouTube Videos (lien direct) Infostealers observed to be delivered via these videos included Vidar, RedLine and Raccoon Threat ★★
InfoSecurityMag.webp 2023-03-09 16:30:00 Acer Confirms Unauthorized Access But Says No Consumer Data Stolen (lien direct) Kernelware threat actor claimed responsibility for the hack on a dark web forum Hack Threat ★★
InfoSecurityMag.webp 2023-03-09 10:15:00 House Members at Risk After Insurer Data Breach (lien direct) Threat actor claims to have info on 170,000 victims Data Breach Threat ★★★
InfoSecurityMag.webp 2023-03-07 16:30:00 Ransomware Attack Against Barcelona Hospital Disrupts Operations (lien direct) A Catalonia government statement attributed the attack to the threat actor known as RansomHouse Ransomware Threat ★★
InfoSecurityMag.webp 2023-03-02 13:00:00 WH Smith Discloses Cyber-Attack, Company Data Theft (lien direct) Employee data was accessed by the threat actors, including names, addresses, and more Threat ★★
InfoSecurityMag.webp 2023-03-01 15:30:00 Public SaaS Assets Are a Major Risk For Medium, Large Firms (lien direct) The findings come from DoControl's latest SaaS Security Threat Landscape report Threat Cloud ★★
InfoSecurityMag.webp 2023-03-01 10:30:00 Attacker Breakout Time Drops to Just 84 Minutes (lien direct) Every second counts as threat actors accelerate lateral movement Threat ★★★
InfoSecurityMag.webp 2023-02-28 17:00:00 (Déjà vu) LastPass Data Stolen in August 2022 Breach Used For December Attack (lien direct) Threat actors obtained credentials and keys later used to access and decrypt some storage volumes Threat LastPass ★★
InfoSecurityMag.webp 2023-02-27 17:00:00 News Corp Reveals Two-Year-Long Breach (lien direct) A threat actor accessed business documents and emails between February 2020 and January 2022 Threat ★★★
InfoSecurityMag.webp 2023-02-27 10:00:00 Governments Targeted by Discord-Based Threat Campaign (lien direct) Threat actor delivers multiple malware types via PureCrypter Malware Threat ★★
InfoSecurityMag.webp 2023-02-20 16:00:00 Frebniis Malware Exploits Microsoft IIS Feature (lien direct) The malware was used by a previously unknown threat actor against targets in Taiwan Malware Threat ★★
InfoSecurityMag.webp 2023-02-17 18:00:00 Cloud Infrastructure Used By WIP26 For Espionage Attacks on Telcos (lien direct) The threat actor initiated infection chains by targeting employees through WhatsApp messages Threat ★★
InfoSecurityMag.webp 2023-02-17 16:10:00 Google Report Reveals Russia\'s Elaborate Cyber Strategy in Ukraine (lien direct) One year after the invasion of Ukraine, Google and Mandiant analyzed the cyber strategy of Russia-backed threat actors Threat ★★
InfoSecurityMag.webp 2023-02-15 16:51:00 LockBit and Royal Mail Ransomware Negotiation Leaked (lien direct) It shows the threat actor trying to convince Royal Mail to pay the ransom using various techniques Ransomware Threat ★★
InfoSecurityMag.webp 2023-02-15 12:00:00 Threat Analysis: VMware ESXi Attacks Soared in 2022 (lien direct) Recorded Future analyzed how threat actors have been exploiting VMware ESXi vulnerabilities over the past three years Threat ★★
InfoSecurityMag.webp 2023-02-15 09:30:00 SideWinder APT Attacks Regional Targets in New Campaign (lien direct) Indian threat group conducts hundreds of operations in a short time-span Threat APT-C-17 ★★
InfoSecurityMag.webp 2023-02-13 17:00:00 Group-IB Blocks Attack By Chinese Tonto Team Hackers (lien direct) The threat actors used phishing to deliver malicious files created with the Royal Road Weaponizer Threat ★★
InfoSecurityMag.webp 2023-02-10 09:30:00 New Threat Group Reviews Screenshots Before Striking (lien direct) Threat actor has been dubbed TA866 by Proofpoint Threat ★★★
InfoSecurityMag.webp 2023-02-08 16:30:00 UK Politician\'s Email Hacked by Suspected Russian Threat Actors (lien direct) The SNP MP revealed details of the incident, in which he clicked on a malicious file purportedly about the military situation in Ukraine Threat ★★★
InfoSecurityMag.webp 2023-02-08 10:00:00 CISA Releases Recovery Tool for VMware Ransomware Victims (lien direct) Legacy bug in ESXi servers is being targeted by threat actors Ransomware Tool Threat ★★★
InfoSecurityMag.webp 2023-02-06 17:00:00 Iranian Threat Actor Neptunium Associated With Charlie Hebdo Cyber-Attacks (lien direct) Microsoft's Digital Threat Analysis Center shared the findings last Friday in a blog post Threat ★★
InfoSecurityMag.webp 2023-02-02 18:00:00 Threat Actors Use ClickFunnels to Bypass Security Services (lien direct) They created pages with malicious links and ultimately conducted credential-harvesting attacks Threat ★★
InfoSecurityMag.webp 2023-01-30 17:00:00 Hackers Use TrickGate Software to Deploy Emotet, REvil, Other Malware (lien direct) Threat actors used TrickGate to conduct between 40 and 650 attacks per week in the last two years Malware Threat ★★
InfoSecurityMag.webp 2023-01-27 16:00:00 New \'Pig Butchering\' Scam in West Africa Impersonates US Financial Advisors (lien direct) DomainTools said most of these attacks exploited professional network services such as LinkedIn Threat ★★★
InfoSecurityMag.webp 2023-01-26 18:00:00 Iranian Group Cobalt Sapling Targets Saudi Arabia With New Persona (lien direct) The findings come from cybersecurity experts at Secureworks' Counter Threat Unit Threat ★★★
InfoSecurityMag.webp 2023-01-26 12:00:00 NCSC: Iranian and Russian Groups Targeting Government, Activists and Journalists With Spearphishing (lien direct) The NCSC advisory details tactics used by Russia-based threat actor SEABORGIUM and Iran-based group TA453 Threat ★★
InfoSecurityMag.webp 2023-01-25 18:00:00 North Korean Group TA444 Shows \'Startup\' Culture, Tries Numerous Infection Methods (lien direct) The threat actor has been targeting cryptocurrency exchanges since at least 2017 Threat ★★
InfoSecurityMag.webp 2023-01-23 09:30:00 New Government Cyber Advice for £100bn UK Charity Sector (lien direct) NCSC report warns of surging threat to the third sector Threat ★★
InfoSecurityMag.webp 2023-01-19 17:00:00 ThreatModeler Makes DevSecOps More Accessible With New Marketplace (lien direct) The store includes pre-built threat models that can be integrated into a development pipeline Threat
InfoSecurityMag.webp 2023-01-17 18:00:00 Vice Society Claims Ransomware Attack Against University of Duisburg-Essen (lien direct) The threat actor has also reportedly published some stolen data on the dark web Ransomware Threat ★★
InfoSecurityMag.webp 2023-01-16 16:00:00 Qbot Overtakes Emotet in December 2022\'s Most Wanted Malware List (lien direct) The findings come from Check Point Software's latest Global Threat Index report Malware Threat ★★★
InfoSecurityMag.webp 2023-01-09 18:00:00 Freejacking Campaign By PurpleUrchin Bypasses Captchas (lien direct) The threat actors also deployed more aggressive techniques for mining CPU resources Threat ★★★
InfoSecurityMag.webp 2023-01-09 10:00:00 Threat Actors Spread RAT Via Pokemon NFT Card Site (lien direct) Phishing page lures unsuspecting users into installing remote access malware Malware Threat ★★
InfoSecurityMag.webp 2023-01-05 18:00:00 Hackers Leverage Compromised Fortinet Devices to Distribute Ransomware (lien direct) The findings come from eSentire's Threat Response Unit Ransomware Threat ★★
Last update at: 2024-06-27 21:18:20
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter