What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
ZDNet.webp 2022-03-01 10:21:00 Google TAG removes fraudulent \'influence\' operations linked to Belarus, Moldova, Ukraine (lien direct) The tech giant has also tackled thousands of YouTube channels connected to China.
ZDNet.webp 2022-02-28 14:01:00 Ukraine security agencies warn of Ghostwriter threat activity, phishing campaigns (lien direct) CERT-UA warns of misinformation, phishing, and active assaults against Ukrainian organizations. Threat
ZDNet.webp 2022-02-25 09:52:15 Ukraine calls for volunteer hackers to protect critical infrastructure: report (lien direct) The country is reportedly asking volunteers to join digital defensive and surveillance missions.
ZDNet.webp 2022-02-24 11:02:59 Darktrace acquires attack surface analytics firm Cybersprint (lien direct) Darktrace says the deal will bolster the firm's artificial intelligence (AI) capabilities.
ZDNet.webp 2022-02-23 09:08:20 Malware authors target rivals with malicious npm packages (lien direct) Trojan packages reveal what could be internal rivalry between cybercriminals.
ZDNet.webp 2022-02-23 09:00:02 These new hacking groups are striking industrial, operational tech targets (lien direct) Two of the new groups are sophisticated enough to reach ICS/OT networks directly.
ZDNet.webp 2022-02-23 06:30:01 Hackers tried to shatter the spine of global supply chains in 2021 (lien direct) IBM researchers say supply chains were the focus of criminals last year and manufacturers bore the brunt of attacks.
ZDNet.webp 2022-02-22 10:14:43 Almost 100,000 new mobile banking Trojan strains detected in 2021 (lien direct) Mobile malware used to be relatively rare. Now, the focus has pivoted from PCs to our handsets. Malware
ZDNet.webp 2022-02-21 13:11:57 NIST proposes model to assess cybersecurity investment strategies in network security (lien direct) The larger the network, the larger the attack surface. Computational models may pinpoint the best places for investment.
ZDNet.webp 2022-02-21 12:18:36 CISA publishes guide with free cybersecurity tools, resources for incident response (lien direct) The resources can provide a foundation for dealing with the aftermath of cyberattacks.
ZDNet.webp 2022-02-21 10:43:43 Scam artists swindle NFTs worth \'millions\' in OpenSea phishing attack (lien direct) The NFT platform is "working around the clock" to investigate.
ZDNet.webp 2022-02-18 09:41:04 Thanks, dad: jammer used to stop kids going online, wipes out a town\'s internet by mistake (lien direct) The -interesting- control method could lead to a hefty fine and jail time. Guideline
ZDNet.webp 2022-02-18 08:41:27 New RCE flaw added to Adobe Commerce, Magento security advisory (lien direct) Researchers have also been able to replicate the original security flaw.
ZDNet.webp 2022-02-17 10:45:56 Microsoft warns of emerging \'ice phishing\' threat on blockchain, DeFi networks (lien direct) The firm says that the introduction of web3 may also bring with it unique forms of phishing. Threat
ZDNet.webp 2022-02-17 09:28:54 Trickbot abuses top brands including Bank of America, Wells Fargo in attacks against customers (lien direct) The malware is said to pose a "great danger" to the customers of 60 finance and tech giants. Malware
ZDNet.webp 2022-02-17 08:30:35 Businessman admits to working as spyware broker in US and Mexico (lien direct) He pleaded guilty to brokering spyware and surveillance tools. Guideline
ZDNet.webp 2022-02-17 07:55:40 Missouri will not prosecute \'hacker\' reporter for daring to view state website HTML (lien direct) Missouri's governor was both criticized and mocked for saying the journalist "decoded HTML source code" for malicious purposes.
ZDNet.webp 2022-02-16 13:00:02 How the initial access broker market leads to ransomware attacks (lien direct) Researchers explore the attack methods of LockBit, Avaddon, Darkside, Conti, and BlackByte ransomware groups. Ransomware
ZDNet.webp 2022-02-15 13:06:14 Squirrelwaffle, Microsoft Exchange Server vulnerabilities exploited for financial fraud (lien direct) Unpatched servers have been used to twist corporate email threads and conduct financial theft.
ZDNet.webp 2022-02-15 12:05:02 F5 launches new SaaS app security cloud, edge computing platform (lien direct) The solution aims to simplify the F5 security portfolio.
ZDNet.webp 2022-02-14 09:46:38 Patch now: Adobe releases emergency fix for exploited Commerce,  Magento zero-day (lien direct) Adobe says the vulnerability is being used in attacks targeting Adobe Commerce users. Vulnerability
ZDNet.webp 2022-02-11 12:10:03 These cybercriminals plant criminal evidence on human rights defender, lawyer devices (lien direct) There's more than one way to silence civil rights activists, it seems.
ZDNet.webp 2022-02-11 09:45:17 Spanish police arrest suspects in SIM-swapping ring (lien direct) Fraudsters used photocopies and stolen data to obtain duplicate SIM cards.
ZDNet.webp 2022-02-11 08:27:20 $1.3 billion lost to romance scams in the past five years: FTC (lien direct) Romance scams are reaching record-highs, regulators warn.
ZDNet.webp 2022-02-10 14:00:00 FritzFrog botnet returns to attack healthcare, education, government sectors (lien direct) The botnet managed to strike at least 500 government and enterprise SSH servers in eight months.
ZDNet.webp 2022-02-10 09:53:51 PHP Everywhere code execution bugs impact thousands of WordPress websites (lien direct) The remote code execution flaws are of critical severity.
ZDNet.webp 2022-02-09 10:30:02 Brute-forcing passwords, ProxyLogon exploits were some of 2021\'s most popular attack methods (lien direct) Log4j also became a top pick for exploitation after the discovery of a critical RCE flaw.
ZDNet.webp 2022-02-09 09:31:42 Lazarus hackers target defense industry with fake Lockheed Martin job offers (lien direct) The APT has previously masqueraded as Northrop Grumman and BAE Systems. APT 38
ZDNet.webp 2022-02-08 10:00:02 Pay to play PrivateLoader spreads Smokeloader, Redline, Vidar malware (lien direct) The pay-per-install malware is one of the most popular loaders on the market today. Malware
ZDNet.webp 2022-02-08 09:36:00 Chinese telecom Hytera charged for allegedly recruiting Motorola employees to steal trade secrets (lien direct) The firm allegedly conspired with employees to steal digital radio technology.
ZDNet.webp 2022-02-07 17:00:00 Google Cloud launches agentless cryptojacking malware scanner (lien direct) The new security feature is designed to hunt down instances of cryptojacking. Malware
ZDNet.webp 2022-02-04 12:25:57 Russian APT Primitive Bear attacks Western gov\'t department in Ukraine through job hunt (lien direct) The hacking group's latest activities come at a time when tension is boiling between Russia and Ukraine.
ZDNet.webp 2022-02-04 11:41:14 Operation EmailThief: Zero-day XSS vulnerability in Zimbra email platform revealed (lien direct) A zero-day bug in the Zimbra email platform is reportedly under attack. Vulnerability
ZDNet.webp 2022-02-04 10:05:06 CISA issues advisory warning of critical vulnerabilities in Airspan Networks Mimosa (lien direct) The vulnerabilities go all the way up to 10 on the CVSS severity score.
ZDNet.webp 2022-02-03 10:59:17 3D printed guns, underground markets, bomb manuals: police crackdown continues (lien direct) Europol has now turned its attention to freely-available bomb guides published online.
ZDNet.webp 2022-02-02 13:46:40 Meet CoinStomp: new cryptojacking malware targets Asian cloud service providers (lien direct) Shell scripts are being used to exploit cloud instances. Malware
ZDNet.webp 2022-02-02 13:00:01 Arid Viper hackers strike Palestine with political lures - and Trojans (lien direct) The threat group is suspected of being located in Gaza. Threat APT-C-23
ZDNet.webp 2022-02-01 11:35:13 One in seven ransomware extortion attempts leak key operational tech records (lien direct) Researchers say that double-extortion ransomware attacks represent a severe risk to operational processes. Ransomware
ZDNet.webp 2022-02-01 10:17:45 State-sponsored Iranian hackers attack Turkish government, private organizations (lien direct) MuddyWater is impersonating the Turkish Health and Interior Ministries to sink its claws into victim networks.
ZDNet.webp 2022-01-31 13:06:00 Unsecured AWS server exposed 3TB in airport employee records (lien direct) The exposure impacted airport staff across Colombia and Peru.
ZDNet.webp 2022-01-28 10:34:25 Silkworm security? Researchers create new authentication method using silk fibers (lien direct) Academics say the material could be used to create unclonable physical components suitable for supporting digital security.
ZDNet.webp 2022-01-28 09:46:43 Google Play app dropped Vultur banking Trojan on Android handsets (lien direct) The app was installed thousands of times before it was removed.
ZDNet.webp 2022-01-27 12:18:42 EyeMed agrees $600,000 settlement over 2020 data breach (lien direct) The data of roughly 2.1 million individuals was exposed. Data Breach
ZDNet.webp 2022-01-27 10:53:06 DeepDotWeb operator sentenced to eight years behind bars (lien direct) The platform provided links to Dark Web marketplaces.
ZDNet.webp 2022-01-27 10:17:15 Konni remote access Trojan receives \'significant\' upgrades (lien direct) Researchers say the security community should keep a close eye on this malware strain. Malware
ZDNet.webp 2022-01-26 11:41:09 DazzleSpy: Pro-democracy org hijacked to become macOS spyware distributor (lien direct) A Safari exploit was being served through a watering hole attack.
ZDNet.webp 2022-01-26 10:00:17 Trickbot will now try to crash researcher PCs to stop reverse engineering attempts (lien direct) The Trojan has been refreshed with a new set of anti-analysis capabilities.
ZDNet.webp 2022-01-26 08:20:19 UK government security center, i100 publish NMAP scripts for vulnerability scanning (lien direct) The SME project aims to streamline the detection and remediation of specific bugs. Vulnerability
ZDNet.webp 2022-01-25 12:22:05 Staff negligence is now a major reason for insider security incidents (lien direct) Negligence and malicious insider activities are common security challenges in the enterprise today.
ZDNet.webp 2022-01-25 10:00:01 Mirai splinter botnets dominate IoT attack scene (lien direct) One of the most well-known botnets ever to exist continues to plague PCs and connected devices.
Last update at: 2024-06-02 16:08:17
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter