What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
ZDNet.webp 2018-06-27 02:22:00 With physical key support, Twitter makes hacking into accounts much more difficult (lien direct) Now you can log in with a push of a button ... almost.
ZDNet.webp 2018-06-25 14:24:03 Comcast fixes another Xfinity website data leak (lien direct) It's the second Xfinity security issue in as many months.
ZDNet.webp 2018-06-22 20:26:00 A hacker figured out how to brute force iPhone passcodes (lien direct) The attack allows any would-be-hacker to run as many passcodes as they want, without destroying the data.
ZDNet.webp 2018-06-22 14:24:00 Supreme Court says police need a warrant for historical cell location records (lien direct) The case was one of the long-awaited privacy legal decisions of the year.
ZDNet.webp 2018-06-22 13:06:00 White House picks new chief to overlook cyber-weapons group (lien direct) The very existence of the secretive White House group is controversial.
ZDNet.webp 2018-06-19 16:49:00 After scandal, Verizon and AT&T stop sharing real-time cell phone location data (lien direct) The scandal erupted after one company claimed to be able to track any cell phone in the US "within seconds."
ZDNet.webp 2018-06-15 16:18:00 Tapplock smart locks easily hacked, thanks to leaky server (lien direct) Anyone could pull a lock's location and unlock code details directly from the company's servers.
ZDNet.webp 2018-06-14 12:19:04 LuckyMouse threat group strikes national data center to exploit government websites (lien direct) Researchers say the Chinese threat actors behind the campaign aimed to compromise government resources.
ZDNet.webp 2018-06-13 19:17:00 A protester is spreading anti-Article 13 messages over exposed internet TVs (lien direct) Thousands of television set-top boxes aren't protected with a password.
ZDNet.webp 2018-06-13 13:43:00 Paladin\'s anti-hacking browser extension looks like snake oil, experts say (lien direct) A security researcher found several issues with the code.
ZDNet.webp 2018-06-13 11:57:00 Lazarus Group used ActiveX zero-day vulnerability to attack South Korean security think tank (lien direct) The South Korean agency focuses on national security issues and is believed to have been attacked by North Korean hackers. APT 38
ZDNet.webp 2018-06-13 10:11:00 Yahoo fined £250,000 by UK watchdog over data breach (lien direct) Updated: The ICO says Yahoo had "ample opportunity" to secure data belonging to UK customers, but failed to do so. Yahoo
ZDNet.webp 2018-06-12 19:32:00 Trump Kim summit: Whatever happens, North Korea-US cyberwar will rage on (lien direct) Opinion: A grin and a handshake will not change the attitude of either when it comes to hacking at the country scale.
ZDNet.webp 2018-06-11 12:34:04 Vendors are shipping Android devices with diagnostic port exposed (lien direct) A lax vendor security practice is exposing everything from Android smartphones to tankers and smart television sets to attack.
ZDNet.webp 2018-06-11 11:53:04 China blamed for data theft from US Navy contractor (lien direct) A successful cyberattack resulted in the theft of sensitive data including information on military equipment.
ZDNet.webp 2018-06-08 19:32:00 Password reset flaw at internet giant Frontier allowed account takeovers (lien direct) A two-factor code used to reset an account password could be easily bypassed.
ZDNet.webp 2018-06-08 11:54:03 Maritime navigation hack has potential to wreak havoc in English channel (lien direct) A common navigation system used in the maritime industry could be exploited to cause chaos, a researcher has warned.
ZDNet.webp 2018-06-07 13:00:00 Cryptocurrency theft malware is now an economy worth millions (lien direct) Carbon Black research suggests that as interest in cryptocurrency rises, so does the market for weapons to steal it.
ZDNet.webp 2018-06-07 13:00:00 Cisco fixes critical bug that exposed networks to hackers (lien direct) The bug had a rare 9.8 out of 10 score on the common vulnerability severity rating scale.
ZDNet.webp 2018-06-07 08:06:01 Ticketfly cyberattack exposed data belonging to 27 million accounts (lien direct) Financial information is thought to be safe.
ZDNet.webp 2018-06-06 13:44:00 Five years on, Snowden inspired tech giants to change, even if governments wouldn\'t (lien direct) Where lawmakers failed to reform, the tech industry stepped up.
ZDNet.webp 2018-06-06 10:44:03 EOS cryptocurrency contract bug hunter earns $120,000 in seven days (lien direct) A single bug hunter is vastly improving the EOS blockchain system -- and cashing in at the same time.
ZDNet.webp 2018-06-06 09:31:03 CrowdStrike customers that suffer data breach can claim up to $1 million in coverage (lien direct) The company is confident enough in its security products that CrowdStrike has put its money where its mouth is.
ZDNet.webp 2018-06-05 20:44:00 92 million accounts for DNA testing site MyHeritage found online (lien direct) The company announced the exposure revealed email addresses and hashed passwords. Heritage
ZDNet.webp 2018-06-05 15:05:01 Over 115,000 Drupal sites still vulnerable to critical flaw (lien direct) At least 1,885 vulnerable sites are in the Alexa top one million sites.
ZDNet.webp 2018-06-04 10:29:05 North Korean hacking group Covellite abandons US targets (lien direct) The hacking group specializes in attacks against core energy services. Covellite
ZDNet.webp 2018-06-03 22:21:00 A hacker claims to be selling access to Apple internal tools (lien direct) The hacker claims to be able to return Apple account data, but would not provide evidence.
ZDNet.webp 2018-06-01 11:25:02 Ticketfly yanks website offline to recover from cyberattack (lien direct) Hours after a cyber incident, the event ticket platform is still not operational.
ZDNet.webp 2018-06-01 10:49:02 Decade-old remote code execution vulnerability patched in Valve Steam client (lien direct) The critical bug, caused by a simple oversight, was lurking in Steam's code for at least 10 years.
ZDNet.webp 2018-05-31 18:56:00 Fitness app PumpUp leaked health data, private messages (lien direct) Exclusive: The app leaked health data, private messages, and full credit card data in some cases.
ZDNet.webp 2018-05-31 11:43:04 Git repository vulnerability leads to remote code execution attacks (lien direct) A serious vulnerability utilizes malformed Git repositories to remotely execute code on victim PCs.
ZDNet.webp 2018-05-31 10:49:05 SpamCannibal blacklist service hijacked (lien direct) Miscreants have tampered with the service to pump out spam and tell you that every IP address you check is suspicious.
ZDNet.webp 2018-05-30 17:00:03 Jira bug exposed private server keys at major companies, researcher finds (lien direct) A major TV network, a UK cell giant, and one US government agency are among the companies affected.
ZDNet.webp 2018-05-30 11:06:05 Google patches reCAPTCHA bypass vulnerability (lien direct) The security flaw allowed attackers to circumvent the reCAPTCHA bot protection system.
ZDNet.webp 2018-05-29 10:26:01 Cryptocurrency trading app Taylor says all funds have been stolen in cyberattack (lien direct) The trading app startup's team woke up to find an alleged threat actor had rinsed the Taylor fund pool.
ZDNet.webp 2018-05-25 18:34:00 Apple reveals latest government data demand figures (lien direct) The company said it will soon start reporting app takedowns from its app stores.
ZDNet.webp 2018-05-25 17:28:00 Your logo and branded vulnerability aren\'t helping: How to disclose better (lien direct) We are going to change the way business and marketing leaders interact with researchers and analysts, and raise the bar for ethics. We are going to empower researchers and analysts to advocate business and marketing leaders for better practices. Guideline
ZDNet.webp 2018-05-25 08:11:03 Bitcoin Gold suffers double spend attacks, $17.5 million lost (lien direct) An unknown threat actor has so far managed to steal over 388,000 BTG from cryptocurrency exchanges.
ZDNet.webp 2018-05-24 17:57:05 T-Mobile bug let anyone see any customer\'s account details (lien direct) Exclusive: The exposed lookup tool let anyone run a customer's phone number -- and obtain their home address and account PIN, used to contact phone support.
ZDNet.webp 2018-05-24 12:09:00 Insurance startup leaks sensitive customer health data (lien direct) The storage bucket wasn't protected with a password and was accessible by anyone.
ZDNet.webp 2018-05-23 11:05:03 Verge blockchain comes under attack, again (lien direct) It seems the same attack vector used to steal cryptocurrency reserves only just over a month ago is at fault.
ZDNet.webp 2018-05-23 10:10:04 Over a dozen vulnerabilities uncovered in BMW vehicles (lien direct) Tencent's Keen Security Lab found a number of serious bugs which could be exploited by attackers to remotely attack a number of BMW models.
ZDNet.webp 2018-05-23 01:12:00 ​FBI inflated encrypted device figures, misleading public (lien direct) Encrypted cell phones were a major obstacle to criminal investigation. The FBI now admits the problem was much smaller than they'd originally reported.
ZDNet.webp 2018-05-22 19:00:00 FBI won\'t say how many investigations are hampered by encryption (lien direct) The agency says encrypted phones harm its investigations, but it won't say how many are affected.
ZDNet.webp 2018-05-22 08:47:00 Student awarded $36,000 for remote execution flaw in Google App Engine (lien direct) The discovery was made by a university student who was not aware of how dangerous the vulnerability was.
ZDNet.webp 2018-05-22 07:58:01 Ahead of GDPR, UK fines University of Greenwich £120,000 over data breach (lien direct) Information belonging to almost 20,000 staff and students was exposed in the security incident.
ZDNet.webp 2018-05-22 00:32:00 Spectre chip security vulnerability strikes again; patches incoming (lien direct) A Google developer discovered a new way that a 'Spectre'-style check can be used to attack any computer running any operating system.
ZDNet.webp 2018-05-21 21:05:00 Comcast website bug leaks Xfinity customer data (lien direct) Exclusive: A bug in Comcast's website leaks sensitive customer information.
ZDNet.webp 2018-05-21 09:53:05 North Korean defectors, journalists targeted through Google Play (lien direct) Malware-laden Android apps aim to steal photos, contact lists, and sensitive information belonging to defectors and their supporters.
ZDNet.webp 2018-05-20 16:20:00 Teen phone monitoring app leaked thousands of user passwords (lien direct) Exclusive: A server stored teenagers' Apple ID email addresses and plaintext passwords.
Last update at: 2024-07-17 06:07:46
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter