What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
ESET.webp 2018-06-07 11:00:02 VPNFilter update: More bad news for routers (lien direct) >New research into VPNFilter finds more devices hit by malware that's nastier than first thought, making rebooting and remediating of routers more urgent. VPNFilter
ESET.webp 2018-06-06 11:58:00 You have NOT won! A look at fake FIFA World Cup-themed lotteries and giveaways (lien direct) >With the 2018 FIFA World Cup in Russia just days away, fraudsters are increasingly using all things soccer as bait to reel in unsuspecting fans so that they get more than they bargained for
ESET.webp 2018-06-06 09:08:05 WeLiveSecurity named Best Corporate Security Blog! (lien direct) Thanks to everyone who reads us and voted for us!
ESET.webp 2018-06-05 14:26:00 The cyberattack on banks in Mexico: The challenges posed to cybersecurity (lien direct) Following the massive cyberattack on banks in Mexico, we consider what can cybersecurity can do to help the industry
ESET.webp 2018-06-04 14:15:00 Router reboot: How to, why to, and what not to do (lien direct) >The FBI say yes but should you follow this advice? And if you do follow it, do you know how to do so safely?
ESET.webp 2018-06-04 07:38:00 False contest to win jersey of the Brazilian team found on WhatsApp (lien direct) >The scam circulated through WhatsApp aimed at users in Brazil claiming that Nike will give away the jersey that the team will wear at Russia 2018.
ESET.webp 2018-06-01 11:59:01 World Cup scams: how to avoid an own goal (lien direct) >Whether travelling to enjoy the matches in person, or watching from home, fans should be on the lookout for foul play
ESET.webp 2018-06-01 11:03:02 Europol sets up EU-wide team to fight dark web crime (lien direct) >Embedded within the agency's European Cybercrime Centre (EC3), the new team will also work together with law enforcement globally in an effort to reduce the size of the underground illegal economy
ESET.webp 2018-06-01 09:58:02 More curious, less cautious: Protecting kids online (lien direct) How we can help protect a generation for which digital is the way of the world?
ESET.webp 2018-05-30 13:02:01 An acoustic attack can blue screen your Windows computer (lien direct) >Security researchers have demonstrated how attackers could cause physical damage to hard drives, and cause PCs to crash, just by playing sounds through a computer's speaker.
ESET.webp 2018-05-30 11:58:02 Trends 2018: Critical infrastructure attacks on the rise (lien direct) >Healthcare sectors, critical manufacturing, food production and transportation also said to be targets for cybercriminals
ESET.webp 2018-05-29 11:58:04 UNICEF now using cryptocurrency mining for fundraising (lien direct) >So far in 2018, the NGO has launched two charity campaigns with the aim of raising funds through cryptocurrency mining.
ESET.webp 2018-05-29 09:01:03 Two Canadian banks warn attackers may have stolen customer data (lien direct) >Simplii Financial and Bank of Montreal are believed to have suffered a twin attack that was soon followed by blackmail threats
ESET.webp 2018-05-28 15:07:03 Scammers raid man\'s bank account while he waits on hold to fraud hotline (lien direct) >Criminals have set their sights on customers of a bank that has been struggling with a switchover to a new computer platform
ESET.webp 2018-05-28 09:14:00 Hacker jailed for selling personal data on dark web (lien direct) Grant West used popular food app Just Eat to gain access to thousands of emails and passwords
ESET.webp 2018-05-25 14:26:01 Why GDPR affects companies around the world (video) (lien direct) Learn what businesses need to be mindful of with the new legislation
ESET.webp 2018-05-25 13:11:02 Woman says Alexa recorded and shared the private conversation she was having with her husband (lien direct) >It's every Amazon Alexa owner's worst nightmare - your private conversations not just being listened to, but shared with random contacts without your knowledge.
ESET.webp 2018-05-25 12:03:03 Facebook refines 2FA setup, adds authenticator app support (lien direct) >Do try this at home! If you haven't taken advantage of the extra protection that two-factor authentication offers, now is a great time to do so. And you don't even need to hand over your phone number.
ESET.webp 2018-05-25 10:58:00 BackSwap malware finds innovative ways to empty bank accounts (lien direct) >ESET researchers have discovered a piece of banking malware that employs a new technique to bypass dedicated browser protection measures
ESET.webp 2018-05-24 11:57:01 GDPR: One rule to rule them all – legally (lien direct) >It's almost here but what are the legal ramifications of the incoming legislation for businesses
ESET.webp 2018-05-24 10:03:01 Losses from BEC scams rising fast and furious (lien direct) >In 2017, the victims of BEC fraud were stung for $676 million, almost double the loss totals reported in the previous year
ESET.webp 2018-05-24 08:25:01 Mexico: Cybercriminals steal at least 400 million pesos through unauthorized transfers (lien direct) >While the exact amount of stolen money and source of the cybercriminals are not known, the authorities have confirmed that no clients were affected.
ESET.webp 2018-05-23 12:57:05 WeLiveSecurity in running for European Security Blogger Awards. Vote now! (lien direct) >We're not in it for prizes (or cakes), but there's no denying that we're thrilled to be a finalist for the European Security Blogger Awards – and in five categories at that!
ESET.webp 2018-05-23 11:46:01 Amazon Rekognition a possible threat to the civil rights of citizens (lien direct) Use of software by law enforcement as a surveillance tool is a real concern for groups
ESET.webp 2018-05-23 07:16:01 £120,000 fine for university after details of 20,000 staff and students exposed in data breach (lien direct) >The University of Greenwich has received a fine of £120,000 because of the substantial damage and substantial distress caused by a security breach that exposed the personal information of 20,000 people.
ESET.webp 2018-05-22 12:58:03 Turla Mosquito: A shift towards more generic tools (lien direct) ESET researchers have observed a significant change in the campaign of the infamous espionage group
ESET.webp 2018-05-22 11:36:00 14 free online courses about computer security (lien direct) >Get a better understanding of cybersecurity with this list of free online courses that you can take to become more cyber-aware
ESET.webp 2018-05-21 11:58:01 Cybersecurity training still neglected by many employers (lien direct) >While training employees will not guarantee complete cyber safety for companies, it could go a long way to making workers more cyber-aware
ESET.webp 2018-05-18 12:01:01 Open source code is ubiquitous and so are many vulnerabilities (lien direct) >One-third of audited codebases that contain Apache Struts suffer from the same vulnerability that facilitated the Equifax hack a year ago Equifax
ESET.webp 2018-05-18 08:05:02 Man faces up to 35 years in prison for helping hackers evade detection by anti-virus software (lien direct) What was Scan4You, and why was it called a counter anti-virus (CAV) website?
ESET.webp 2018-05-17 13:17:01 Suspected member of The Dark Overlord arrested in Serbia (lien direct) >The Dark Overlord, known for a number of breaches and cyber-extortion campaigns in the last two years, is believed to have made US$275,000 from various schemes
ESET.webp 2018-05-17 11:58:01 Last call for GDPR (lien direct) >With the deadline fast approaching SMBs are reminded of what is required to become compliant
ESET.webp 2018-05-16 13:17:04 Google to require Android device-makers to roll out OS security patches regularly (lien direct) >The move is intended to help address the mobile platform's perennial problem – that many manufacturers of Android-powered devices are slow to get software updates out the door
ESET.webp 2018-05-16 11:58:05 Seven out of ten see criminal hacking as big risk to health, safety, prosperity (lien direct) Recent survey shows that adults in the US view computer hacking as a major threat to their quality of life
ESET.webp 2018-05-15 15:25:05 Researchers reveal flaws that may expose encrypted emails to prying eyes (lien direct) >A team of academics says that, if exploited, the vulnerabilities can reveal the plain text of encrypted emails, including those sent years ago
ESET.webp 2018-05-15 12:58:04 A tale of two zero-days (lien direct) >Double zero-day vulnerabilities fused into one. A mysterious sample enables attackers to execute arbitrary code with the highest privileges on intended targets
ESET.webp 2018-05-14 11:57:04 WannaCryptor: The curious tale of a ravenous cryptoworm (lien direct) >Do you still remember how WannaCryptor ran its – winding – course? It was a tale that revealed a number of intriguing plot lines amid the ransomworm's numerous twists and turns. Wannacry
ESET.webp 2018-05-11 12:01:05 Are firms and regulators prepared for GDPR? (lien direct) >The answer may hinge on if you're a glass-half-full or glass-half-empty kind of person. While we're at it, how about regulators' level of preparedness, anyway?
ESET.webp 2018-05-11 09:59:03 12 months on, what are the lessons learned from WannaCryptor? (lien direct) >Time does fly! It feels like only yesterday that a new strain of hitherto little-known malware achieved celebrity status among global ransomware campaigns Wannacry
ESET.webp 2018-05-10 12:57:03 One year later: EternalBlue exploit more popular now than during WannaCryptor outbreak (lien direct) >The infamous outbreak may no longer be causing mayhem worldwide but the threat that enabled it is still very much alive and posing a major threat to unpatched and unprotected systems Wannacry
ESET.webp 2018-05-09 15:58:05 Inside fake Interac transfer and tax refund SMS phishing (lien direct) >It's tax season in Canada and scammers are using fake tax refund forms to lure victims into supplying their personal information via phishing pages
ESET.webp 2018-05-07 12:41:05 Tech support scams and the call of the void (lien direct) The importance of providing the best possible after-sales service to customers
ESET.webp 2018-05-04 12:36:00 (Déjà vu) Twitter advises all users to change passwords after glitch (lien direct) >A bug exposed the passwords of an undisclosed number of users in plain text within Twitter's internal systems
ESET.webp 2018-05-04 09:55:02 Google rolls out .app domains with built-in HTTPS (lien direct) The move is part of the company's HTTPS-everywhere vision for the internet
ESET.webp 2018-05-03 11:58:04 Recycling is a must, but why would you reuse your password? (lien direct) >World Password Day, celebrated on the first Thursday of every May, is a timely reminder of the fact that our passwords are the key to a wealth of personal information about us.
ESET.webp 2018-05-02 11:58:03 WiFi or Ethernet: Which is faster and which is safer? (lien direct) >There is a lot of debate about WiFi speeds and whether they can offer higher potential speeds than a cable connection, but in practice Ethernet connections turn out to be not only faster but also safer.
ESET.webp 2018-05-01 11:58:02 Controlling children\'s use of technology: a preventive measure or an invasion of privacy? (lien direct) How to use parental control apps to protect children and the fine line that exists between controlling the use of technology and invasion of privacy
ESET.webp 2018-04-30 13:44:01 This test will tell you how likely you are to fall for fraud (lien direct) >The questionnaire measures a range of personality traits to distinguish people who are more prone to taking the bait than others.
ESET.webp 2018-04-27 11:40:05 World\'s biggest DDoS marketplace taken down, six suspected admins nabbed (lien direct) >For as little as $15 per month, anyone with a criminal bent could rent the services of webstresser.org to take down a targeted site.
ESET.webp 2018-04-27 09:00:02 RSA 2018: Behind the lines (lien direct) >ESET's Senior Security Researcher Stephen Cobb reflects on RSA 2018 and the state of the cybersecurity industry
Last update at: 2024-06-03 02:08:01
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter