What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
ESET.webp 2017-05-17 16:57:11 Reuben Paul still at it with connected toys hack (lien direct) Cybersecurity genius Reuben Paul demonstrates that connected toys can be used for malicious purposes at the World Forum in The Hague.
ESET.webp 2017-05-17 12:00:44 WannaCryptor wasn\'t the first to use EternalBlue: Miners misused it days after Shadow Brokers leak (lien direct) The massive campaign that spread the WannaCry ransomware wasn't the only large-scale infection misusing the EternalBlue and DoublePulsar exploits. Wannacry
ESET.webp 2017-05-16 16:03:58 New Pirates of the Caribbean film \'stolen by cybercriminals\' (lien direct) Cybercriminals are reportedly demanding a ransom to prevent them from releasing Pirates of the Caribbean: Dead Men Tell No Tales.
ESET.webp 2017-05-16 15:08:06 Check-EternalBlue: Is your PC patched against the WannaCryptor worm vulnerability? (lien direct) In this post, ESET's Cassius Puodzius addresses what we can learn from WannaCryptor ransomware attack, and what we can expect. Wannacry
ESET.webp 2017-05-16 12:00:53 Security updates belong in the limelight, not in the dustbin of history (lien direct) Without regular security updates, your endpoint will be left standing alone against an entire army of cybercriminals who see you as easy prey.
ESET.webp 2017-05-15 22:08:18 Apple users advised to update their software now, as new security patches released (lien direct) Welcome to the post-WannaCryptor world, where every computer user understands the importance of creating secure backups and applying security patches in a timely fashion. Wannacry
ESET.webp 2017-05-15 17:16:58 WannaCryptor aka WannaCry: Key questions answered (lien direct) WannaCryptor, aka WannaCry, is one of the biggest cybersecurity stories of 2017. We've put together this Q&A, bringing together some of the key points. Wannacry
ESET.webp 2017-05-15 12:00:44 Malicious registry keys: Reflective injection (lien direct) In recent months, we have started to receive various reports about suspicious and malicious registry keys that had been created on users' equipment. ESET's Diego Perez explores.
ESET.webp 2017-05-12 23:49:32 Huge ransomware outbreak disrupts IT systems worldwide, WannaCryptor to blame (lien direct) Ransomware called WannaCryptor spread rapidly around the world today, encrypting files in as many as 100 countries by using the leaked NSA eternalblue SMB exploit. Wannacry
ESET.webp 2017-05-12 13:00:38 New WhatsApp scam: Netflix free for a year (lien direct) ESET's Lucas Paus looks at a new WhatsApp scam that is making the rounds. The fraudsters behind it claim that users can get Netflix free for a year.
ESET.webp 2017-05-12 12:00:31 Tablet security: Is it as good as your smartphone? (lien direct) This short feature aims to draw attention to some of the key things you should be doing to bolster your tablet security to keep cybercriminals at bay.
ESET.webp 2017-05-11 15:10:42 Hackers who stole information from law firms and made millions by insider trading, fined $9 million (lien direct) Law firms, PR agencies, newswires, accountants... all manner of firms need to ensure that they are working hard to secure the information entrusted to them by their corporate clients, and keep it out of unauthorised hands.
ESET.webp 2017-05-11 12:00:12 Anti-trust, EU complaints and the anti-malware industry (lien direct) ESET's Tony Anscombe takes a closer look at the anti-malware industry.
ESET.webp 2017-05-10 15:39:35 Holidaymakers warned against increased threat from online fraudsters (lien direct) An increasing number of holidaymakers are finding themselves targeted by online fraudsters, according to a new study.
ESET.webp 2017-05-10 12:00:13 IDC: 1 in 4 companies have no clue GDPR is coming their way (lien direct) A quarter of European companies admit they were not aware of GDPR, with more than half unsure of the impact it will have, according to a new survey.
ESET.webp 2017-05-09 18:00:14 Sednit adds two zero-day exploits using \'Trump\'s attack on Syria\' as a decoy (lien direct) Sednit is back - this time with two more zero-day exploits embedded in a phishing email titled Trump's_Attack_on_Syria_English.docx. APT 28
ESET.webp 2017-05-09 16:44:28 FCC confirms DDoS attacks (lien direct) The Federal Communications Commission in the US has confirmed that it experienced multiple distributed denial-of-service attacks (DDoS) over the weekend.
ESET.webp 2017-05-09 13:00:40 Jackware hits the big screen in #Fast8: Fate of the Furious (lien direct) ESET's Stephen Cobb examines how close we are to the kind of jackware technology shown in the latest Fast and Furious film franchise, Fate of the Furious.
ESET.webp 2017-05-09 12:00:30 False positives can be more costly than a malware infection (lien direct) Poor business decisions can be very costly, especially in cybersecurity, where so-called false positives can have very damaging consequences.
ESET.webp 2017-05-08 12:00:28 Big changes in the infosec landscape: Time to take note and take action (lien direct) There are big changes happening to the infosec landscape:, says ESET's Michael Aguilar. It's therefore time to take note and take action.
ESET.webp 2017-05-07 22:17:38 Malware warning for Mac users, after HandBrake mirror download server hacked (lien direct) A mirror download server for the popular tool HandBrake video file-transcoding app has been compromised by hackers, who replaced its Mac edition with malware.
ESET.webp 2017-05-06 00:05:05 Cybercriminals are saying it with flowers from Debenhams (lien direct) Criminal hackers have struck again and stolen the personal data of 26,000 Debenhams Flowers customers. Here's what you need to know and do.
ESET.webp 2017-05-05 12:00:45 Surveillance, cybersecurity, and the future of privacy in The Circle (lien direct) If surveillance, cybersecurity, and privacy are things you think about a lot, you should find The Circle interesting viewing.
ESET.webp 2017-05-04 15:39:07 Gannett Co data breach: 18,000 employees reportedly affected (lien direct) Gannett Co, which owns a host of media titles across the US, has reportedly suffered a data breach following a phishing attack.
ESET.webp 2017-05-04 12:00:29 Security education and social responsibility (lien direct) We look at key trends for 2017 within this sector, from password security to the need for security education at all institutions: schools, businesses, governments.
ESET.webp 2017-05-04 12:00:07 A short history of the computer password (lien direct) The modern computer password was introduced to computer science and the wider world in 1960 by Fernando Corbató. We look at its history and impact.
ESET.webp 2017-05-04 09:00:22 Fingerprint security: Three myths busted (lien direct) Fingerprint security is growing in prominence, but is the technology behind it really as secure as we think it is? In this feature, we tackle three myths.
ESET.webp 2017-05-04 08:30:50 Beware Google Docs phishing attack (lien direct) Recently, many people received a phishing email from a mailinator.com address that was attached to a malicious Google doc. Beware.
ESET.webp 2017-05-03 17:08:54 A DDoS attack could cost businesses as much as $2.5 million (lien direct) Businesses that fall victim to a DDoS attack could lose, on average, as much as $2.5 million in revenue, new research has suggested.
ESET.webp 2017-05-03 13:00:39 No more pointless password requirements (lien direct) Peter Stancik discusses the new Digital Identity Guidelines drafted by NIST, which offers an update on password security.
ESET.webp 2017-05-03 12:00:55 What motivates some young people to become cybercriminals? (lien direct) Sabrina Pagnotta takes a closer look at what motivates some young people to become cybercriminals. You may be surprised to find out some of the reasons.
ESET.webp 2017-05-02 13:00:12 School\'s almost out … Don\'t let cybercriminals in (lien direct) Cybersecurity should be a priority for educational institutions, says ESET's Lysa Myers. It's important to protect students and staff from cybercriminals.
ESET.webp 2017-05-02 12:00:54 A single protective technology means a single point of failure (lien direct) A single protective technology means a single point of failure. A company aiming to build reliable and strong cybersecurity defenses should opt for a solution offering multiple complementary technologies.
ESET.webp 2017-04-29 17:32:19 Hacker holds Netflix to ransom over \'Orange is the New Black\' (lien direct) A hacker claims to have released the new series of the hit prison TV show “Orange is the New Black” onto the internet, after Netflix failed to agree to pay an undisclosed ransom.
ESET.webp 2017-04-28 13:00:52 Fake Chrome extensions inject code into web pages (lien direct) Recently, here at our research lab, we have seen an increase in the number of JS/Chromex.Submelius threats detected, says Camilo Gutiérrez Amaya.
ESET.webp 2017-04-28 12:00:54 Is cybersecurity now as important as health and safety? (lien direct) World Day for Safety and Health at Work takes place on April 28th 2017. You should use this as an opportunity to improve your cybersecurity posture.
ESET.webp 2017-04-28 08:01:43 Young duo sentenced over role in TalkTalk data breach (lien direct) Two men are facing a prison sentence after admitting their part in the recent TalkTalk data breach.
ESET.webp 2017-04-27 09:26:17 Healthcare providers \'cannot be complacent over data security\' (lien direct) Consumers have placed a high level of trust in healthcare organizations to keep their data safe, but companies cannot afford to take this for granted.
ESET.webp 2017-04-27 07:53:30 Hack the US Air Force, and make cash… legally! (lien direct) Humans make mistakes, and vulnerabilities can creep into projects unspotted. The more trusted eyes checking a service - with the approval of the systems' owners - the better.
ESET.webp 2017-04-26 12:00:04 Scam calls: Can you hear me, mother? (lien direct) David Harley discusses a scam that has been making the rounds where, it's reported, cold-calling scammers ask the victim 'Can you hear me?'.
ESET.webp 2017-04-26 09:00:49 Will cybercrime and other cybersecurity issues undermine the digital economy? (lien direct) ESET's Stephen Cobb looks at whether or not cybercrime and other cybersecurity issues will undermine the digital economy.
ESET.webp 2017-04-25 13:00:16 Linux Shishiga malware using LUA scripts (lien direct) The usage of the BitTorrent protocol and Lua modules separates Linux/Shishiga from other types of malware, according to analysis by ESET.
ESET.webp 2017-04-25 12:00:45 Machine learning and math can\'t trump smart attackers (lien direct) Machine learning alone is not enough to protect endpoints and predicting an attacker's next moves. Other security solutions and human input are needed.
ESET.webp 2017-04-22 20:50:12 US court hits Russian PoS hacker with record 27 year jail sentence (lien direct) Russian hacker receives the longest sentence ever handed down for hacking-related charges in the United States.
ESET.webp 2017-04-21 15:59:52 Young cybercriminals \'more motivated by peer respect than financial gain\' (lien direct) A new report suggests young cybercriminals are often motivated by the possibility of notoriety, rather than financial gain.
ESET.webp 2017-04-20 16:00:22 Nearly half of UK businesses experienced a cybersecurity incident in the last 12 months (lien direct) Nearly half of all UK businesses have experienced a cybersecurity incident over the last 12 months, according to a new government paper.
ESET.webp 2017-04-19 15:36:07 InterContinental Hotels Group reveals \'how it minimized recent malware attack\' (lien direct) The InterContinental Hotels Group says the implementation of its SPS system helped to minimize the damage caused by a recent data breach.
ESET.webp 2017-04-19 12:00:22 Turn the light on and give me your passwords! (lien direct) ESET researchers have discovered another banking trojan on Google Play targeting Android users – this time disguised as a Flashlight widget.
ESET.webp 2017-04-18 12:00:51 When PR and reality collide: The truth about machine learning in cybersecurity (lien direct) Machine learning (ML) is routinely cited by post-truth vendors as their biggest selling point, their main advantage. But ML – if it's done properly – comes with problems and limitations.
ESET.webp 2017-04-17 15:25:08 Women in cybersecurity: Slowly but surely, change is coming (lien direct) Only 11% of positions in the global cybersecurity workforce are occupied by women. We take a look at why and what is being done to change this.
Last update at: 2024-07-01 20:08:57
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter