What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
bleepingcomputer.webp 2022-01-24 06:58:22 Dark Souls PvP servers taken down to investigate severe RCE flaw (lien direct) Bandai Namco has deactivated the online PvP mode for the Dark Souls role-playing game, taking its servers offline to investigate reports about a severe security issue that may pose a risk to players. [...]
bleepingcomputer.webp 2022-01-23 10:00:00 FBI warns of malicious QR codes used to steal your money (lien direct) The Federal Bureau of Investigation (FBI) warned Americans this week that cybercriminals are using maliciously crafted Quick Response (QR) codes to steal their credentials and financial info. [...]
bleepingcomputer.webp 2022-01-22 15:36:18 (Déjà vu) CISA adds 17 vulnerabilities to list of bugs exploited in attacks (lien direct) This week, the Cybersecurity and Infrastructure Security Agency (CISA) added seventeen actively exploited vulnerabilities to the 'Known Exploited Vulnerabilities Catalog. [...]
bleepingcomputer.webp 2022-01-22 11:16:08 School District reports a 334% hike in cybersecurity insurance costs (lien direct) Bloomington School District 87 in Illinois has published its cyber-insurance renewal details, and the cost has jumped from $6,661 in 2021 to $22,229 this year. [...]
bleepingcomputer.webp 2022-01-22 10:00:00 Dutch cybersecurity agency warns of lingering Log4j risks (lien direct) In a warning issued on Thursday, the Dutch National Cybersecurity Centre (NCSC) says organizations should still be aware of risks connected to Log4j attacks and remain vigilant for ongoing threats. [...]
bleepingcomputer.webp 2022-01-21 16:40:51 The Week in Ransomware - January 21st 2022 - Arrests, Wipers, and More (lien direct) It has been quite a busy week with ransomware, with law enforcement making arrests, data-wiping attacks, and the return of the Qlocker ransomware. [...] Ransomware
bleepingcomputer.webp 2022-01-21 14:49:50 Microsoft backpedals on Windows 11 NCPA control panel removal (lien direct) Microsoft has backpedaled its decision to forcefully redirect users from the Network Connections (ncpa.cpl) control panel to the Advanced Network Settings screen. [...]
bleepingcomputer.webp 2022-01-21 12:54:28 Phishing impersonates shipping giant Maersk to push STRRAT malware (lien direct) A new phishing campaign using fake shipping delivery lures installs the STRRAT remote access trojan on unsuspecting victim's devices. [...] Malware ★★★★★
bleepingcomputer.webp 2022-01-21 10:56:21 Microsoft disables Excel 4.0 macros by default to block malware (lien direct) ​Microsoft has announced that Excel 4.0 (XLM) macros will now be disabled by default to protect customers from malicious documents. [...] Malware
bleepingcomputer.webp 2022-01-21 10:34:01 Over 90 WordPress themes, plugins backdoored in supply chain attack (lien direct) A massive supply chain attack compromised 93 WordPress themes and plugins to contain a backdoor, giving threat-actors full access to websites. [...]
bleepingcomputer.webp 2022-01-21 08:22:24 McAfee Agent bug lets hackers run code with Windows SYSTEM privileges (lien direct) McAfee has patched a security vulnerability discovered in the company's McAfee Agent software for Windows enabling attackers to escalate privileges and execute arbitrary code with SYSTEM privileges. [...] Vulnerability
bleepingcomputer.webp 2022-01-21 06:36:25 SonicWall shares temp fix for firewalls stuck in reboot loop (lien direct) Following a stream of customer reports that started yesterday evening, security hardware manufacturer SonicWall has provided a temporary workaround for reviving next-gen firewalls running SonicOS 7.0 stuck in a reboot loop. [...]
bleepingcomputer.webp 2022-01-21 05:58:22 Microsoft starts force installing Windows 10 21H2 on more devices (lien direct) Microsoft has started the forced rollout of Windows 10, version 21H2 to more devices approaching the end of service (EOS) as part of a first machine learning (ML) training phase. [...]
bleepingcomputer.webp 2022-01-20 17:53:34 Microsoft lists the Windows 10 group policies to avoid (lien direct) Microsoft released a list of twenty-five group policies that admins should not use in Windows 10 and Windows 11 as they do not provide optimal behavior or cause unexpected results. [...]
bleepingcomputer.webp 2022-01-20 16:29:45 \'Anomalous\' spyware stealing credentials in industrial firms (lien direct) Researchers have uncovered several spyware campaigns that target industrial enterprises, aiming to steal email account credentials and conduct financial fraud or resell them to other actors. [...]
bleepingcomputer.webp 2022-01-20 13:37:25 FBI links Diavol ransomware to the TrickBot cybercrime group (lien direct) The FBI has formally linked the Diavol ransomware operation to the TrickBot Group, the malware developers behind the notorious TrickBot banking trojan. [...] Ransomware Malware
bleepingcomputer.webp 2022-01-20 11:37:06 US sanctions former Ukrainian official for helping Russian cyberspies (lien direct) The U.S. Treasury Department announced today sanctions against Volodymyr Oliynyk, a former Ukrainian official, for collecting and sharing info on critical Ukrainian infrastructure with Russia's Federal Security Service (FSB). [...]
bleepingcomputer.webp 2022-01-20 11:25:12 ProtonMail introduces a new email tracker blocking system (lien direct) ProtonMail has introduced an enhanced email tracking protection system for its web-based email solution that prevents senders from being tracked by recipients who open their messages. [...]
bleepingcomputer.webp 2022-01-20 10:50:25 WordPress plugin flaw puts users of 20,000 sites at phishing risk (lien direct) The WordPress WP HTML Mail plugin, installed in over 20,000 sites, is vulnerable to a high-severity flaw that can lead to code injection and the distribution of convincing phishing emails. [...] Guideline
bleepingcomputer.webp 2022-01-20 10:41:20 Indonesia\'s central bank confirms ransomware attack, Conti leaks data (lien direct) Bank Indonesia (BI), the central bank of the Republic of Indonesia, has confirmed today that a ransomware attack hit its networks last month. [...] Ransomware
bleepingcomputer.webp 2022-01-20 08:57:00 Biden signs memo to boost US national security systems\' defenses (lien direct) President Joe Biden signed a national security memorandum (NSM) on Wednesday to increase the security of national security systems part of critical US government networks used in military and intelligence activities when storing or transferring classified info. [...]
bleepingcomputer.webp 2022-01-20 08:15:00 Cisco bug gives remote attackers root privileges via debug mode (lien direct) Cisco has fixed a critical security flaw discovered in the Cisco Redundancy Configuration Manager (RCM) for Cisco StarOS Software during internal security testing. [...]
bleepingcomputer.webp 2022-01-20 07:55:29 New MoonBounce UEFI malware used by APT41 in targeted attacks (lien direct) Security analysts have discovered and linked MoonBounce, "the most advanced" UEFI firmware implant found so far in the wild, to the Chinese-speaking APT41 hacker group (also known as Winnti). [...] Malware Guideline APT 41
bleepingcomputer.webp 2022-01-20 05:08:45 (Déjà vu) Microsoft fixes Outlook search issues for Windows 10 users (lien direct) Microsoft has fixed a known issue causing search issues for Outlook users after installing Windows 10 security updates released since November 2021. [...]
bleepingcomputer.webp 2022-01-20 05:08:45 Microsoft fixes Windows 10 search issues in Outlook desktop app (lien direct) Microsoft has fixed a known issue causing search issues for Outlook users after installing Windows 10 security updates released since November 2021. [...]
bleepingcomputer.webp 2022-01-20 04:10:00 (Déjà vu) Crypto.com confirms 483 accounts hacked, $34 million withdrawn (lien direct) Crypto.com has confirmed that a multi-million dollar cyberattack led to the compromise of 483 of its customer accounts. Although, the company's CEO stresses that customer funds are not at risk. Crypto.com is reportedly the world's third-largest cryptocurrency trading platform. [...]
bleepingcomputer.webp 2022-01-20 04:10:00 483 Crypto.com accounts compromised in $34 million hack (lien direct) Crypto.com has confirmed that a multi-million dollar cyberattack led to the compromise of 483 of its customer accounts. Although, the company's CEO stresses that customer funds are not at risk. Crypto.com is reportedly the world's third-largest cryptocurrency trading platform. [...] Hack
bleepingcomputer.webp 2022-01-19 18:26:50 Red Cross cyberattack exposes data of 515,000 people seeking missing family (lien direct) A cyberattack on a Red Cross contactor has led to the theft of personal data for more than 515,000 people in 'Restoring Family Links,' a program that helps reunite families separated by war, disaster, and migration. [...]
bleepingcomputer.webp 2022-01-19 17:32:23 Microsoft: SolarWinds fixes Serv-U bug exploited for Log4j attacks (lien direct) SolarWinds has patched a Serv-U vulnerability discovered by Microsoft that threat actors actively used to propagate Log4j attacks to internal devices on a network. [...] Vulnerability Threat
bleepingcomputer.webp 2022-01-19 16:25:11 Marketing giant RRD confirms data theft in Conti ransomware attack (lien direct) RR Donnelly has confirmed that threat actors stole data in a December cyberattack, confirmed by BleepingComputer to be a Conti ransomware attack. [...] Ransomware Threat
bleepingcomputer.webp 2022-01-19 13:33:32 CISA urges US orgs to prepare for data-wiping cyberattacks (lien direct) The Cybersecurity and Infrastructure Security Agency (CISA) urges U.S. organizations to strengthen their cybersecurity defenses against data-wiping attacks recently seen targeting Ukrainian government agencies and businesses. [...]
bleepingcomputer.webp 2022-01-19 11:44:32 UK\'s Cyber Security Center publishes new guidance to fight smishing (lien direct) UK's National Cyber Security Center (NCSC) has published new guidance for organizations to follow when communicating with customers via SMS or phone calls. [...]
bleepingcomputer.webp 2022-01-19 10:15:45 New BHUNT malware targets your crypto wallets and passwords (lien direct) A novel modular crypto-wallet stealing malware dubbed 'BHUNT' has been spotted targeting cryptocurrency wallet contents, passwords, and security phrases. [...] Malware
bleepingcomputer.webp 2022-01-19 07:16:35 Interpol arrests 11 BEC gang members linked to 50,000 targets (lien direct) Interpol, in coordination with the Nigerian Police Force, have arrested eleven individuals who are suspects of participating in an international BEC (business email compromise) ring. [...]
bleepingcomputer.webp 2022-01-19 06:00:00 Office 365 phishing attack impersonates the US Department of Labor (lien direct) A new phishing campaign impersonating the United States Department of Labor asks recipients to submit bids to steal Office 365 credentials. [...]
bleepingcomputer.webp 2022-01-18 18:14:38 Windows Server 2019 OOB update fixes reboots, Hyper-V, ReFS bugs (lien direct) Microsoft has released an emergency out-of-band (OOB) update for Windows Server 2019 that fixes numerous critical bugs introduced during the January 2022 Patch Tuesday. [...]
bleepingcomputer.webp 2022-01-18 16:39:50 Telegram is a hotspot for the sale of stolen financial accounts (lien direct) Telegram is increasingly abused by cybercriminals to set up underground channels to sell stolen financial details to pseudonymous users. [...]
bleepingcomputer.webp 2022-01-18 15:50:41 Microsoft leak: Third-party widgets coming soon to Windows 11 (lien direct) A Microsoft developer document has leaked the company's plans for third-party widgets coming soon to the Windows 11 Widgets feature. [...]
bleepingcomputer.webp 2022-01-18 14:51:50 Fashion giant Moncler confirms data breach after ransomware attack (lien direct) Italian luxury fashion giant Moncler confirmed that they suffered a data breach after files were stolen by the AlphV/BlackCat ransomware operation in December and published today on the dark web. [...] Ransomware Data Breach
bleepingcomputer.webp 2022-01-18 11:56:00 New White Rabbit ransomware linked to FIN8 hacking group (lien direct) A new ransomware family called 'White Rabbit' appeared in the wild recently, and according to recent research findings, could be a side-operation of the FIN8 hacking group. [...] Ransomware
bleepingcomputer.webp 2022-01-18 09:50:46 Beijing 2022 Winter Olympics app bursting with privacy risks (lien direct) The official app for Beijing 2022 Winter Olympics, 'My 2022,' was found to be insecure when it comes to protecting the sensitive data of its users. [...]
bleepingcomputer.webp 2022-01-18 06:55:34 Europol shuts down VPN service used by ransomware groups (lien direct) Law enforcement authorities from 10 countries took down VPNLab.net, a VPN service provider used by ransomware operators and malware actors. [...] Ransomware Malware
bleepingcomputer.webp 2022-01-17 17:46:17 (Déjà vu) Microsoft releases emergency fixes for Windows Server, VPN bugs (lien direct) Microsoft has released emergency out-of-band (OOB) updates to address multiple issues caused by Windows Updates issued during the January 2021 Patch Tuesday. [...]
bleepingcomputer.webp 2022-01-17 17:46:17 Microsoft releases OOB updates for January Windows update issues (lien direct) Microsoft has released emergency out-of-band (OOB) updates to address multiple issues caused by Windows Updates issued during the January 2021 Patch Tuesday. [...]
bleepingcomputer.webp 2022-01-17 14:51:50 Microsoft: Edge will mitigate \'unforeseen active\' zero day bugs (lien direct) Microsoft Edge has added a new feature to the Beta channel that will be able to mitigate future in-the-wild exploitation of unknown zero-day vulnerabilities. [...]
bleepingcomputer.webp 2022-01-17 14:33:56 (Déjà vu) Firefox Relay gets added to disposable email blocklist, angers users (lien direct) The maintainers of a "disposable email service" blocklist have decided to add Firefox Relay to the list, leaving many users of the service upset. Firefox Relay is a privacy-centric email service that enables users to protect their real email addresses and hence limit spam. [...]
bleepingcomputer.webp 2022-01-17 14:33:56 Firefox Relay\'s addition to disposable email blocklist upsets users (lien direct) The maintainers of a "disposable email service" blocklist have decided to add Firefox Relay to the list, leaving many users of the service upset. Firefox Relay is a privacy-centric email service that enables users to protect their real email addresses and hence limit spam. [...]
bleepingcomputer.webp 2022-01-17 13:04:18 (Déjà vu) Zoho plugs another critical security hole in Desktop Central (lien direct) Zoho has addressed a new critical severity vulnerability found to affect the company's Desktop Central and Desktop Central MSP  unified endpoint management (UEM) solutions. [...] Vulnerability
bleepingcomputer.webp 2022-01-17 13:04:18 Zoho patches new critical authentication bypass in Desktop Central (lien direct) Zoho has addressed a new critical severity vulnerability found to affect the company's Desktop Central and Desktop Central MSP  unified endpoint management (UEM) solutions. [...] Vulnerability
bleepingcomputer.webp 2022-01-17 12:45:25 DHL dethrones Microsoft as most imitated brand in phishing attacks (lien direct) DHL was the most imitated brand in phishing campaigns throughout Q4 2021, pushing Microsoft to second place, and Google to fourth. [...]
Last update at: 2024-07-02 07:09:36
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter