What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
ESET.webp 2018-04-26 09:19:03 Is “Malware of Mass Disruption” the WMD of the future? Insights from the stage at RSA 2018 (lien direct) ESET's Global Security Evangelist Tony Anscombe expands on his theory
ESET.webp 2018-04-25 12:00:02 Ethereum cryptocurrency wallets raided after Amazon\'s internet domain service hijacked (lien direct) Approximately US $150,000 worth of Ethereum-based cryptocurrency stolen.
ESET.webp 2018-04-25 10:21:04 Over 3,300 Android apps may be violating kids\' privacy, study says (lien direct) >Researchers find that a great portion of popular children's apps may run afoul of US privacy legislation by improperly collecting data – albeit often probably unintentionally. A response from Google to the unflattering findings wasn't long in coming.
ESET.webp 2018-04-24 12:56:02 Sednit update: Analysis of Zebrocy (lien direct) Zebrocy heavily used by the Sednit group over last two years APT 28
ESET.webp 2018-04-24 10:36:00 Ransomware runs rampant in 2017, Verizon report finds (lien direct) >Social engineering attacks that involve pretexting nearly tripled on an annual basis while phishing simulations show that curiosity gets the better of 4% of people.
ESET.webp 2018-04-23 12:35:05 Firms using WebEx at risk of poisoned Flash attacks (lien direct) >Companies should check they are running latest version of WebEx, and beware attacks via the road less travelled.
ESET.webp 2018-04-20 15:00:04 RSA 2018: IoT security comes of age (lien direct) IoT security may have finally turned the corner towards a more secure future.
ESET.webp 2018-04-20 11:40:05 What\'s the deal with session-replay scripts? (lien direct) Some aspects of online tracking go beyond just website analytics
ESET.webp 2018-04-19 11:58:00 RSA 2018: Hacking the grid (lien direct) The challenges facing critical infrastructure systems
ESET.webp 2018-04-19 08:16:02 Rough patch, or how to shut the window of (unpatched) opportunity (lien direct) Simply throwing more staff at the patching problem won't cut it, a study suggests.
ESET.webp 2018-04-18 12:58:02 RSA 2018: Untangling the enterprise security mess (lien direct) Securely keeping track of data and security applications
ESET.webp 2018-04-18 10:00:05 Trends 2018 (lien direct) Democracy hack: Can electoral processes be protected?
ESET.webp 2018-04-17 11:58:02 Fake or not fake – that is the question (lien direct) >An interview with ESET's Lukáš Štefanko on the thin line between what deserves the name “security app” and what can be called fake.
ESET.webp 2018-04-17 09:57:03 Quarterly cybercrime digest: Extraditions and more (lien direct) >As Internet crime knows no borders, mutual legal assistance involving various nations and, by extension, requests for extraditing suspected cyber-offenders are sometimes part and parcel of prosecution efforts.
ESET.webp 2018-04-16 12:28:04 Quarterly cybercrime digest: Sentencing (lien direct) >The long arm of the law caught up with a number of cybercriminals in the first three months of this year.
ESET.webp 2018-04-13 13:20:03 This ransomware wants you to play, not pay (lien direct) >Unlike its much more malicious counterparts, this ransomware has a rather benign demand. It also provides two curious ways of recovering one's files.
ESET.webp 2018-04-13 12:05:01 Anti-Malware testing needs standards, and testers need to adopt them (lien direct) A closer look at Anti-Malware tests and the somewhat unreliable nature of the process.
ESET.webp 2018-04-13 08:09:03 Quarterly cybercrime digest: Part 1 (lien direct) >In Part 1, our roundup of some of the most notable law enforcement actions against computer crime in the first quarter of 2018 will focus on arrests and charges involving suspected cyber-crooks.
ESET.webp 2018-04-10 15:34:03 Fraudsters intercept corporate debit cards and swap out chips in new scam (lien direct) Criminals have devised a new scheme that aims to drain the bank accounts of large corporations.
ESET.webp 2018-04-10 12:00:04 Looking ahead to RSA 2018: An interview with ESET Security Evangelist Tony Anscombe (lien direct) >ESET sat down with Tony Anscombe, Global Security Evangelist and Industry Ambassador, to talk about RSA 2018, his talk at the conference, and what to expect.
ESET.webp 2018-04-09 15:12:01 Hacker who broke into NFL\'s Twitter account to spread death hoax learns his punishment (lien direct) The 2016 compromise of the league's Twitter account is one of a number of high-profile social media hijackings.
ESET.webp 2018-04-06 13:51:04 Study: White House email domains at risk of being misused for phishing scams (lien direct) >Most of the White House's email domains have yet to deploy an email authentication protocol known as DMARC that is designed to reduce the risk of attackers impersonating legitimate email addresses for distributing spam or phishing messages.
ESET.webp 2018-04-05 14:06:05 Saks and Lord & Taylor stores suffer data breach exposing five million cards (lien direct) Cybercriminals are believed to have stolen information for more than five million credit and debit cards that shoppers had used at dozens of Saks Fifth Avenue, Saks Off 5th and Lord & Taylor stores mainly in the United States between May 2017 and March 2018.
ESET.webp 2018-04-05 14:01:03 Beware ad slingers thinly disguised as security apps (lien direct) >ESET researchers have analyzed a newly discovered set of apps on Google Play, Google's official Android app store, that pose as security applications. Instead of security, all they provide is unwanted ads and ineffective pseudo-security.
ESET.webp 2018-04-04 13:15:05 Google banishes cryptocurrency mining extensions from Chrome Web Store (lien direct) >The tech giant is taking the measure after a rise in malicious browser extensions that mine digital money by hijacking the processing power of users' computers. The clampdown follows Google's recent move to stop serving any and all adverts promoting virtual currencies and initial coin offerings.
ESET.webp 2018-04-04 12:00:00 The 5 IT security actions to take now based on 2018 Trends (lien direct) >As the cyber-threat landscape is constantly shifting, protecting your organization's digital assets requires continuous efforts. We suggest robust actions with an eye towards beefing up your organization's security defenses and improving where it stands against ever-evolving threats.
ESET.webp 2018-04-03 13:00:03 Lazarus KillDisks Central American casino (lien direct) >The Lazarus Group gained notoriety especially after cyber-sabotage against Sony Pictures Entertainment in 2014. Fast forward to late 2017 and the group continues to deploy its malicious tools, including disk-wiping malware known as KillDisk, to attack a number of targets. Medical APT 38
ESET.webp 2018-03-30 09:03:01 Drupal releases patch fixing “highly critical” flaw (lien direct) The update plugs a security hole that exposes a million Drupal websites to attacks
ESET.webp 2018-03-29 14:34:05 WannaCryptor said to reappear, hitting Boeing\'s computers (lien direct) The notorious ransomware prompted fears that aircraft production could be impacted Wannacry
ESET.webp 2018-03-29 12:58:02 Pingu Cleans Up: Subscription scam on Google Play (lien direct) >The game was uploaded to Google Play and attempted to trick users into unwittingly signing up for a weekly paid subscription
ESET.webp 2018-03-29 09:59:00 World Backup Day: Banks having each other\'s back (lien direct) As World Backup Day reminds us, robust backups are integral to healthy information security practices of any organization. This is doubly true for those operating in critical sectors.
ESET.webp 2018-03-29 07:58:05 Lizard Squad member jailed after offering DDoS-for-hire attack service (lien direct) >"Hacker-for-hire" service launched distributed denial-of-service (DDoS) attacks against websites and phone-bombed its victims.
ESET.webp 2018-03-28 12:58:03 World Backup Day: Saving the day by saving data (lien direct) World Backup Day, celebrated annually on March 31, is a timely reminder of the importance of taking effective measures that can make all the difference when a data loss incident strikes. It is also a good time to pause and reflect on the rising tide of threats that organizations, notably those operating in critical industries, face in cyberspace. 
ESET.webp 2018-03-28 09:57:05 Monero cryptocurrency: Malware\'s rising star (lien direct) Bitcoin gets all the press these days when it comes to cryptocurrency but the gap in market capitalization is narrowing.
ESET.webp 2018-03-28 07:57:00 Be wary when scanning QR codes with iOS 11\'s camera app (lien direct) Boobytrapped QR code can trick iOS 11 into taking you to a malicious website
ESET.webp 2018-03-27 12:57:01 The Last Windows XP Security White Paper (lien direct) Using the strategies and procedures we present in our paper could help prevent an attacker from taking control of your computer
ESET.webp 2018-03-27 09:59:05 Oil & gas industry in Middle East found lagging in security (lien direct) The oil and gas industry is the target of as much as one-half of all cyberattacks in the Middle East
ESET.webp 2018-03-27 07:57:03 Police arrest members of cybercrime gang (lien direct) ATM jackpot gang is thought to have infiltrated over 100 financial firms in 40 countries costing banks more than one billion dollars.
ESET.webp 2018-03-26 11:56:01 Critical Infrastructure Interview with David Harley (lien direct) WeLiveSecurity sat down with David Harley to get a better understanding of Critical Infrastructure and the role he has played in the area throughout his career.
ESET.webp 2018-03-26 08:00:02 Hey Siri! Read me this locked iPhone\'s hidden messages… (lien direct) Messages sent to your iPhone may not be as private as you think.
ESET.webp 2018-03-23 12:08:02 City of Atlanta computers held hostage in ransomware attack (lien direct) City officials confirm that Atlanta is dealing with a cyberattack that has locked down internal systems and is holding them hostage using ransomware
ESET.webp 2018-03-22 13:57:05 Glupteba is no longer part of Windigo (lien direct) Latest ESET research strongly suggests that Glupteba is no longer tied to the infamous Operation Windigo.
ESET.webp 2018-03-21 14:50:05 Pirate websites expose users to more malware, study finds (lien direct) The research confirmed that the more time the users spent on pirate sites the higher the likelihood that some type of malware would compromise their computers.
ESET.webp 2018-03-20 10:28:01 UK\'s National Lottery urges millions of players to change their passwords (lien direct) The lottery's operator has found that attackers probably used an automated method known as 'credential stuffing' to access up to 150 customer accounts.
ESET.webp 2018-03-16 09:55:01 Tricks that cybercriminals use to hide in your phone (lien direct) Malware in the official Google store never stops appearing. For cybercriminals, sneaking their malicious applications into the marketplace of genuine apps is a huge victory.
ESET.webp 2018-03-15 12:58:05 Employers\' best bet for appealing to security pros? Value their opinions (lien direct) The report also sheds light on how not to go about attracting new hires. Vague and inaccurate job descriptions along with job postings that include insufficient qualifications were found to top the list of turnoffs for many jobseekers
ESET.webp 2018-03-14 18:15:05 How diversity in cybersecurity contributes to your company (lien direct) Diverse background can contribute to your organization's security. Here are some tips to get more diversity in security perspectives.
ESET.webp 2018-03-14 12:55:05 Mr. Robot S03E05: A Runtime Error, Credential Theft and New Easter Eggs (lien direct) The latest episode of this series marks the halfway point in the third season and, in addition to some amazing camerawork there are several examples of actions related to IT security that crop up throughout the episode.
ESET.webp 2018-03-14 01:00:03 Dangerous malware stealing bitcoin hosted on Download.com for years (lien direct) ESET researchers dicovered that Trojanized applications used to steal bitcoin were hosted inadvertently by the popular website download.cnet.com.
ESET.webp 2018-03-13 14:17:03 Cryptocurrency exchange announces bounty on hackers (lien direct) The attack itself unfolded within the span of two minutes on March 7. Hackers made a flurry of automated transactions that involved the digital currencies Viacoin (VIA) and Bitcoin (BTC).
Last update at: 2024-06-02 15:08:45
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter