What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
ESET.webp 2019-09-24 14:18:58 Do companies take cybersecurity seriously enough? (lien direct) Many companies are ranking cybersecurity as a top 5 priority but their actions do not measure up to the claim, a survey finds
ESET.webp 2019-09-24 09:30:57 No summer vacations for Zebrocy (lien direct) ESET researchers describe the latest components used in a recent Sednit campaign APT 28
ESET.webp 2019-09-19 15:57:31 Universities warned to brace for cyberattacks (lien direct) The UK's cybersecurity agency also outlines precautions that academia should take to mitigate risks
ESET.webp 2019-09-18 16:38:07 Remote access flaws found in popular routers, NAS devices (lien direct) In almost all tested units, the researchers achieved their goal of obtaining remote root-level access
ESET.webp 2019-09-17 14:33:06 Nearly all of Ecuador\'s citizens caught up in data leak (lien direct) The humongous collection of extensive personal details about millions of people could be a gold mine for scam artists
ESET.webp 2019-09-12 21:31:11 A vulnerability in Instagram exposes personal information of users (lien direct) The bug, which has already been fixed by Facebook, allowed access to private user information that could be abused by malicious actors. Vulnerability
ESET.webp 2019-09-11 09:30:01 Selfies for kids – A guide for parents (lien direct) >Are you – and especially your children – aware of the risks that may come with sharing selfies?
ESET.webp 2019-09-09 09:30:03 ESET discovered an undocumented backdoor used by the infamous Stealth Falcon group (lien direct) >ESET researchers discovered a backdoor linked to malware used by the Stealth Falcon group, an operator of targeted spyware attacks against journalists, activists and dissidents in the Middle East Malware
ESET.webp 2019-09-06 20:34:01 Week in security (lien direct) >This week, we present an introduction to the MITRE ATT&CK framework, the review of the mobile threats and vulnerabilities detected for mobile during the first half of 2019, and Firefox 69 new features.
ESET.webp 2019-09-06 09:28:03 Firefox 69: Third‑Party Tracking Cookies and Cryptomining Now Blocked by Default (lien direct) Firefox new Enhanced Tracking Protection (ETP) feature launched to all users of the browser to offer better privacy and protection from cryptojacjing.
ESET.webp 2019-09-05 09:30:05 Semi‑annual balance of mobile security 2019 (lien direct) >Malware detections for iOS increased, as did the number of vulnerabilities detected in this operating system, while in the case of Android, the number of reported vulnerabilities decreased, although the number of highly critical bugs reported increased.
ESET.webp 2019-09-03 14:21:00 What is MITRE ATT&CK and how is it useful? (lien direct) An introduction to the MITRE ATT&CK framework and how it can help organize and classify various types of threats and adversarial behaviors.
ESET.webp 2019-08-23 09:30:01 Cyberbullying: What schools and teachers can do (lien direct) How schools and educators can address and help prevent abusive behavior on the internet
ESET.webp 2019-08-22 09:30:03 First‑of‑its‑kind spyware sneaks into Google Play (lien direct) ESET analysis breaks down the first known spyware that is built on the AhMyth open-source espionage tool and has appeared on Google Play – twice Tool
ESET.webp 2019-08-21 09:30:05 Education and privacy legislation at ChannelCon (lien direct) >As education is set to become an increasingly vital tool in companies' security toolboxes, the question arises: How can they effectively implement security awareness training? Tool
ESET.webp 2019-08-20 15:25:00 Ransomware wave hits 23 towns in Texas (lien direct) >The attack, which has victimized mostly smaller local governments, is thought to have been unleashed by a single threat actor Ransomware Threat
ESET.webp 2019-08-16 09:30:00 AI: Artificial Ignorance (lien direct) >Does true Artificial Intelligence even exist yet? Will it ever exist or will it end the world before we reach its full capacity?
ESET.webp 2019-08-15 13:10:01 Microsoft warns of new BlueKeep‑like flaws (lien direct) Unlike BlueKeep, however, these vulnerabilities affect more recent Windows versions, including Windows 10
ESET.webp 2019-08-14 09:30:00 In the Balkans, businesses are under fire from a double‑barreled weapon (lien direct) ESET researchers discovered a campaign that uses two malicious tools with similar capabilities to ensure both resilience and broader potential for the attackers
ESET.webp 2019-08-13 09:30:03 Hacking my airplane – BlackHat edition (lien direct) >After welcoming hacking research, automobile technology started to get better at defending against hacks. So why has the airline industry not been as welcoming?
ESET.webp 2019-08-08 15:05:01 Facebook hits two app developers with lawsuit (lien direct) The legal action, brought over alleged click injection fraud, is said to be among the first of its kind
ESET.webp 2019-08-08 09:30:03 Varenyky: Spambot à la Française (lien direct) ESET researchers document malware-distributing spam campaigns targeting people in France Spam
ESET.webp 2019-08-07 10:22:01 FBI warns of romance scams using online daters as money mules (lien direct) Up to 30 percent of romance fraud victims in 2018 are estimated to have been used as money mules
ESET.webp 2019-08-05 09:31:03 Sharpening the Machete (lien direct) ESET research uncovers a cyberespionage operation targeting the Venezuelan military
ESET.webp 2019-08-02 09:30:00 Smart TVs: Yet another way for attackers to break into your home? (lien direct) >A primer on why internet-enabled TVs make for attractive and potentially soft targets, and how cybercriminals can ruin more than your TV viewing experience
ESET.webp 2019-08-01 15:00:02 From Carnaval to Cinco de Mayo – The journey of Amavaldo (lien direct) The first in an occasional series demystifying Latin American banking trojans
ESET.webp 2019-07-29 14:35:03 Android ransomware is back (lien direct) >ESET researchers discover a new Android ransomware family that attempts to spread to victims' contacts and deploys some unusual tricks Ransomware
ESET.webp 2019-07-29 09:30:05 Scam impersonates WhatsApp, offers \'free internet\' (lien direct) >The fraudulent campaign is hosted by a domain that is home to yet more bogus offers pretending to come from other well-known brands
ESET.webp 2019-07-26 11:05:01 South African power company battles ransomware attack (lien direct) >The power utility appears to be well on track to a swift recovery following an attack that ultimately left some people without electricity Ransomware
ESET.webp 2019-07-25 16:35:00 Streaming service endures 13‑day DDoS raid (lien direct) The attack, unleashed by a 400,000-strong Mirai-style botnet, may be the largest of its kind on record
ESET.webp 2019-07-24 12:04:02 Data breaches can haunt firms for years (lien direct) >The compromised company may bear the financial brunt of the breach within the first year after the incident occurs, but the price tag is still far from final
ESET.webp 2019-07-22 15:30:04 VLC player has a critical flaw – and there\'s no patch yet (lien direct) On the flip side, there are currently no known cases of the vulnerability being exploited in the wild Vulnerability
ESET.webp 2019-07-19 09:30:02 With FaceApp in the spotlight, new scams emerge (lien direct) >ESET researchers discover fraudulent schemes piggybacking on the popularity of the face-modifying tool FaceApp, using a fake “Pro” version of the application as a lure Tool
ESET.webp 2019-07-18 09:30:01 Okrum: Ke3chang group targets diplomatic missions (lien direct) >Tracking the malicious activities of the elusive Ke3chang APT group, ESET researchers have discovered new versions of malware families linked to the group, and a previously unreported backdoor Malware APT 15 APT 25
ESET.webp 2019-07-17 18:53:04 BlueKeep patching isn\'t progressing fast enough (lien direct) >Keeping up with BlueKeep; or how many internet-facing systems, and in which countries and industries, remain ripe for exploitation? Patching
ESET.webp 2019-07-16 15:36:00 How your Instagram account could have been hijacked (lien direct) >A researcher found that it was possible to subvert the platform's password recovery mechanism and take control of user accounts
ESET.webp 2019-07-12 09:30:05 Cybercrime seen to be getting worse: The time to act is now (lien direct) >What mounting public concern about falling victim to cybercrime says about government and corporate efforts at cybercrime deterrence
ESET.webp 2019-07-11 09:30:05 Buhtrap group uses zero‑day in latest espionage campaigns (lien direct) ESET research reveals notorious crime group also conducting espionage campaigns for the past five years
ESET.webp 2019-07-10 09:30:04 Windows zero-day CVE-2019-1132 exploited in targeted attacks (lien direct) >ESET research discovers a zero-day exploit that takes advantage of a local privilege escalation vulnerability in Windows Vulnerability
ESET.webp 2019-07-09 17:19:03 UK\'s data watchdog to hand out two mega-fines for breaches (lien direct) The times they have a-changed since the ICO could only slap fines worth a fraction of the current amounts
ESET.webp 2019-07-08 09:30:00 Malicious campaign targets South Korean users with backdoor-laced torrents (lien direct) >ESET researchers have discovered a malicious campaign distributing a backdoor via torrents, with Korean TV content used as a lure
ESET.webp 2019-07-03 15:31:05 NHS warned to act now to keep hackers at bay (lien direct) >A trifecta of issues impact the organization's cyber-resilience and conspire to put it in the firing line of cyberattacks
ESET.webp 2019-07-02 16:46:03 Two billion user logs leaked by smart home vendor (lien direct) The leak, which apparently has yet to be plugged, exposes a range of very specific data about users
ESET.webp 2019-07-01 16:00:02 Ex-Equifax executive sent to jail for insider trading after breach (lien direct) >“Sounds bad”, the former Equifax CIO wrote in a text after learning of the breach that ended up affecting almost half the US population Equifax
ESET.webp 2019-06-27 15:22:00 Microsoft enhances OneDrive to secure your critical files (lien direct) The new feature is intended to protect the kind of data that you hold particularly dear
ESET.webp 2019-06-26 21:05:03 Two US cities opt to pay $1m to ransomware operators (lien direct) >A few days apart, two cities in Florida cave in to extortionists' demands in hopes of restoring access to municipal computer systems Ransomware
ESET.webp 2019-06-25 09:30:05 Stopping stalkerware: What needs to change? (lien direct) >What technology makers and others can – and should – do to counter the kind of surveillance that starts at home
ESET.webp 2019-06-24 20:28:01 Hackers breach NASA, steal Mars mission data (lien direct) >The infiltration was only spotted and stopped after the hackers roamed the network undetected for almost a year
ESET.webp 2019-06-21 09:30:00 Privacy legislation may soon affect smaller businesses (lien direct) Why smaller businesses cannot afford to ignore how they gather, store and protect data
ESET.webp 2019-06-20 09:00:03 LoudMiner: Cross-platform mining in cracked VST software (lien direct) >The story of a Linux miner bundled with pirated copies of VST (Virtual Studio Technology) software for Windows and macOS
Last update at: 2024-06-02 15:08:45
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter