What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
ESET.webp 2017-07-10 12:00:12 Supermarkets and fishy perfumes (lien direct) Recently I've been seeing lightly-revised versions of a longstanding hoax, says David Harley. Read more on supermarkets and fish perfumes.
ESET.webp 2017-07-06 12:00:36 Everything you need to know about the latest variant of Petya (lien direct) The latest global cyberattack, detected by ESET as Win32 / Diskcoder.C, considered a variant of Petya, once again highlights the reality outdated systems and insufficient security solutions are still widespread.
ESET.webp 2017-07-04 08:00:22 Analysis of TeleBots\' cunning backdoor (lien direct) This article reveals details about the initial infection vector that was used during the DiskCoder.C outbreak.
ESET.webp 2017-07-03 12:00:40 Two-factor authentication: An underutilized security measure in businesses (lien direct) ESET's Josep Albors discusses two-factor authentication, which is an underutilized security measure in businesses all over the world.
ESET.webp 2017-06-30 13:30:18 TeleBots are back: Supply-chain attacks against Ukraine (lien direct) This blogpost reveals many details about the Diskcoder.C (aka ExPetr or NotPetya) outbreak and related information about previously unpublished attacks. NotPetya
ESET.webp 2017-06-30 12:00:28 Workplace social media security: 5 questions answered (lien direct) Workplace social media security is undoubtedly important for many businesses. In this feature, we answer five key questions relating to it.
ESET.webp 2017-06-29 12:00:23 How to make a strong password (lien direct) Passwords are often the first line of defense in protecting our personal and financial information, so it pays to have a strong, long and complex password (and easy to remember). Our one minute guide shows you how.
ESET.webp 2017-06-28 12:49:06 Four arrested as Microsoft and UK police team up to crack down on technical support scammers (lien direct) Four people have been arrested after a two-year investigation by Microsoft and British police forces into telephone scams which prey upon the vulnerable, tricking them into believing their computers have been infected by malware.
ESET.webp 2017-06-28 12:00:37 Neuroscience and safety: your thoughts are safe (for now) (lien direct) ESET's Sabrina Pagnotta delves deep into the fascinating world of neuroscience, examining whether our brains can be compromised.
ESET.webp 2017-06-27 15:07:33 New WannaCryptor-like ransomware attack hits globally: all you need to know (lien direct) Numerous reports are coming out on social media about a new ransomware attack in Ukraine, which could be related to the Petya family. Wannacry
ESET.webp 2017-06-26 13:46:58 Enable Ghost Mode in Snapchat NOW if you want to keep your location private (lien direct) Some will find Snapchat's latest feature a bit stalkerish and creepy. Here is how to turn it off and preserve your privacy.
ESET.webp 2017-06-23 12:00:51 Millennials: Meet the next generation of cybersecurity (lien direct) As baby boomers retire and the employment gap in cybersecurity is plugged by generation x, we look at how millennials are set to shape the industry.
ESET.webp 2017-06-22 13:00:51 Birthday Reminder looks benign but the devil\'s in the details: Hooks DNS, serves dodgy ads (lien direct) The strange behavior of a simple Windows application caught our attention and sparked the analysis by ESET of a previously undocumented malware.
ESET.webp 2017-06-21 11:47:47 WannaCryptor attack \'may have come from Lazarus group\' (lien direct) Experts in the UK and the US have reportedly claimed that the recent global WannaCryptor ransomware attack was initiated by the North Korean Lazarus Group. Medical Wannacry APT 38
ESET.webp 2017-06-20 12:00:31 Machine learning by ESET: The road to Augur (lien direct) Machine learning (ML) in eight blogposts!? In our last post, let's take a peek under the hood of ESET's cybersecurity engine and its ML gears.
ESET.webp 2017-06-20 10:05:42 Web-hosting firm agrees to pay over $1 million to ransomware extortionists (lien direct) A variant of the Erebus ransomware has hit a South Korean web hosting company hard, and disrupted the websites of thousands of businesses.
ESET.webp 2017-06-19 18:20:16 Girl Scouts USA to offer badges on cybersecurity (lien direct) The Girls Scouts USA is to offer badges on cybersecurity, amid growing concerns that women are still being deprived of opportunities to enter the industry.
ESET.webp 2017-06-19 09:00:52 Industroyer: ICS were developed decades ago with no security in mind (lien direct) Senior ESET malware researcher Robert Lipovsky discusses Industroyer, the biggest threat to Industrial Control Systems (ICS) since Stuxnet.
ESET.webp 2017-06-19 08:50:55 Industroyer poses the highest risk for critical infratstructure since Stuxnet (lien direct) ESET researchers have been analyzing samples of dangerous malware – detected by ESET as Win32/Industroyer, and named Industroyer – which is capable of performing an attack on power supply infrastructure. Robert Lipovsky, a researcher at ESET, tells us more.
ESET.webp 2017-06-16 13:00:40 Seven years after Stuxnet: Industrial systems security once again in the spotlight (lien direct) Seven years after Stuxnet first came to light, industrial systems security once again in the spotlight, reports ESET's Robert Lipovsky.
ESET.webp 2017-06-16 12:00:58 Would you trust your smartphone with your life? (lien direct) Smartphone security is, of course, essential these days, but how confident are you in your device's ability to help keep you safe and secure?
ESET.webp 2017-06-16 10:53:54 British hacker admits stealing satellite data from US Department of Defense (lien direct) 25-year-old Sean Caffrey failed to properly cover his tracks, leading police officers to his door. Guideline
ESET.webp 2017-06-15 12:00:55 Disney, Depp and the cyber supply chain risk management problem (lien direct) Multimillion dollar movies and TV shows are increasingly being targeted by cybercriminals. ESET's Stephen Cobb investigates the cyber supply chain risk management problem and explains what to do about it.
ESET.webp 2017-06-15 09:00:14 Children still at risk from inappropriate online content (lien direct) A new survey published by the NSPCC suggests children across the UK are still at risk of accessing inappropriate and potentially harmful content online, despite increased calls for heightened security.
ESET.webp 2017-06-14 12:37:34 Employees have “low cyber IQ” despite high corporate confidence (lien direct) Businesses are confident that they have sufficient cybersecurity systems in place to protect them, but in reality the weak link may be their employees, who lack basic skills and knowledge.
ESET.webp 2017-06-12 12:00:06 Industroyer: Biggest threat to industrial control systems since Stuxnet (lien direct) ESET has analyzed a sophisticated and extremely dangerous malware, known as Industroyer, which is designed to disrupt critical industrial processes.
ESET.webp 2017-06-09 09:00:41 Trends 2017: Mobile security – the reality of malware … augmented (lien direct) It is clear today that our smartphones and tablets have evolved beyond this point, creating new means of technological interaction not previously imagined.
ESET.webp 2017-06-08 13:25:09 Fines for poor data security double in UK (lien direct) A report from PwC found that many companies across the UK are still unprepared for GDPR measures, despite fines for non-compliance doubling in a year.
ESET.webp 2017-06-08 12:00:51 Testing, marketing, and rummaging in the FUD banks (lien direct) Early in 2017, Kevin Townsend invited David Harley and others to comment on vendor hype. Here he expands on his original commentary.
ESET.webp 2017-06-07 11:00:21 Botnets overshadowed by ransomware (in media) (lien direct) Regardless of how prominent and effective ransomware appears to be, it is not the most dangerous form of malware.
ESET.webp 2017-06-07 09:00:42 Trends 2017: Ransomware of Things (lien direct) Welcome to the Ransomware of Things, where all connected devices are at risk of being compromised, locked and held to ransom by cybercriminals.
ESET.webp 2017-06-06 12:00:56 Turla\'s watering hole campaign: An updated Firefox extension abusing Instagram (lien direct) The Turla espionage group is still using watering hole techniques to redirect potentially interesting victims to their C&C infrastructure.
ESET.webp 2017-06-05 09:00:26 Trends 2017: Fewer vulnerabilities are being reported, but are we any safer? (lien direct) Fewer vulnerabilities are being reported, but are we any safer? In this short video, we take a look at why it's still a problem.
ESET.webp 2017-06-02 15:12:53 OneLogin data breach may have compromised encrypted information (lien direct) The OneLogin breach once again highlights the importance of how companies protect their encrypted data.
ESET.webp 2017-06-02 12:00:27 Infosecurity Europe: 10 interesting talking points (lien direct) Just weeks after one of the largest global ransomware attacks in history, Infosecurity Europe returns for its 22nd installment.
ESET.webp 2017-06-01 12:05:30 In ongoing phishing fight, Google to delay delivery of suspicious messages to enterprise Gmail customers (lien direct) How well Google protects its business customers impacts all of us - whether we have personally chosen to be users of Google's services or not.
ESET.webp 2017-06-01 12:00:33 A generation of connected kids (lien direct) Speaking as a parent and security expert, Tony Anscombe looks at the challenges, advantages and opportunities that connected kids are exposed to.
ESET.webp 2017-06-01 08:00:30 $8 trillion \'to be lost to cybercrime in next 5 years\' (lien direct) Businesses with less financial resources are thought to be more at risk of falling victim to cybercrime, new research has suggested.
ESET.webp 2017-05-31 13:00:10 ESET releases decryptor for AESNI ransomware variants, including XData (lien direct) ESET has released a decryptor for AESNI ransomware variants, including XData. Victims who still have encrypted files can now download it from ESET's utilities page.
ESET.webp 2017-05-31 12:00:22 What is VPN and how it works? (lien direct) Keen to understand what a virtual private network is? You've come to the right place.
ESET.webp 2017-05-26 12:00:15 3 types of employees that can cause a data breach (lien direct) When it comes to cybersecurity, what type of employee is most likely to cause a data breach? And how can companies protect themselves?
ESET.webp 2017-05-25 13:00:02 ICO urges businesses to focus on becoming GDPR compliant (lien direct) The ICO says businesses should stop focussing on the consequences of non-compliance and instead be motivated by the advantages of getting GDPR right.
ESET.webp 2017-05-24 15:30:51 WannaCryptor, aka WannaCry interview with Stephen Cobb and Marc Saltzman (lien direct) Stephen Cobb, a senior security researcher at ESET, talks about one of the biggest cyberattacks of 2017 – WannaCryptor, aka WannaCry with radio and TV personality Marc Saltzman. Wannacry
ESET.webp 2017-05-23 16:00:43 XData ransomware making rounds amid global WannaCryptor scare (lien direct) A week after the global outbreak of WannaCryptor, also known as WannaCry, another ransomware, known as XData, has been making rounds. Wannacry
ESET.webp 2017-05-23 12:00:06 Is the world ready for GDPR? Privacy and cybersecurity impacts are far-reaching (lien direct) Enforcement of GDPR, the General Data Protection Regulation, begins in May of 2018, imposing data privacy and security requirements on many organizations in the US and other countries. Are you impacted?
ESET.webp 2017-05-22 16:51:00 Zomato working with \'ethical hacker\' to improve security (lien direct) Zomato has confirmed that it has been communicating with the hacker responsible for stealing the data of around 17 million of its customers.
ESET.webp 2017-05-22 12:00:34 Keys for Crysis released, as decryption efforts of WannaCryptor files continue (lien direct) ESET have prepared a new Crysis decrypting tool. Victims who still have their encrypted files can now download the decryptor from its utilities page. Wannacry
ESET.webp 2017-05-19 12:00:02 Ignoring software updates? You\'re making one of five basic security mistakes (lien direct) Cybersecurity is now a worldwide problem. But far too many citizens, businesses and governments are still making the same old, basic errors.
ESET.webp 2017-05-18 15:18:37 Are you protected against WannaCryptor and other forms of ransomware? (lien direct) Technology evangelist Marc Saltzman asks: Are you protected against WannaCryptor, aka WannaCry, and other forms of ransomware? Wannacry
ESET.webp 2017-05-18 09:00:45 WannaCryptor: Are governments and financial regulators to blame? (lien direct) Are governments and financial regulators to blame for WannaCryptor, aka WannaCry, asks Tony Anscombe in this insightful feature. Wannacry
Last update at: 2024-07-01 21:07:40
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter