What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
SecurityWeek.webp 2023-02-23 10:07:30 Cisco Patches High-Severity Vulnerabilities in ACI Components (lien direct) >Cisco has patched DoS and CSRF vulnerabilities in the Application Policy Infrastructure Controller (APIC) and Nexus 9000 series switches. ★★
SecurityWeek.webp 2023-02-22 18:51:58 Intel Paid Out Over $4.1 Million via Bug Bounty Program Since 2017 (lien direct) >Intel paid out more than $935,000 through its bug bounty program in 2022, but found over half of the vulnerabilities internally. ★★★
SecurityWeek.webp 2023-02-22 17:08:03 Google Paid Out $12 Million via Bug Bounty Programs in 2022 (lien direct) >Google rewarded over 700 researchers in 2022 for contributions to its bug bounty program, with the highest single payout at $605,000.
SecurityWeek.webp 2023-02-22 13:30:01 R1Soft Server Backup Manager Vulnerability Exploited to Deploy Backdoor (lien direct) Hackers have been exploiting a vulnerability tracked as CVE-2022-36537 to hack hundreds of R1Soft servers. Hack Vulnerability ★★★
SecurityWeek.webp 2023-02-21 16:42:50 Register Now: Attack Surface Management Summit – Feb. 22 (lien direct) >In this virtual summit, SecurityWeek brings together expert defenders to share best practices around reducing attack surfaces in modern computing. ★★
SecurityWeek.webp 2023-02-21 12:02:58 HardBit Ransomware Offers to Set Ransom Based on Victim\'s Cyberinsurance (lien direct) HardBit ransomware operators want to work with victims to negotiate a ransom behind the back of cyberinsurance companies. Ransomware
SecurityWeek.webp 2023-02-20 15:17:21 Coinbase Attack Linked to Group Behind Last Year\'s Twilio, Cloudflare Hacks (lien direct) Coinbase was recently targeted in a sophisticated phishing attack and the cryptocurrency exchange linked the hack to the 0ktapus group. Hack ★★
SecurityWeek.webp 2023-02-20 10:09:07 GoDaddy Says Recent Hack Part of Multi-Year Campaign (lien direct) >GoDaddy recently discovered a hacker attack where a sophisticated threat group infected websites and servers with malware. Hack Threat
SecurityWeek.webp 2023-02-17 14:20:13 \'Frebniis\' Malware Hijacks Microsoft IIS Function to Deploy Backdoor (lien direct) The Frebniis malware abuses a Microsoft IIS feature to deploy a backdoor and monitor all HTTP traffic to the system. Malware ★★
SecurityWeek.webp 2023-02-17 14:04:41 Security Experts Warn of Foreign Cyber Threat to 2024 Voting (lien direct) >Top state election and cybersecurity officials warned about threats posed by Russia and other foreign adversaries ahead of the 2024 elections Threat ★★
SecurityWeek.webp 2023-02-17 09:31:18 Atlassian Investigating Security Breach After Hackers Leak Data (lien direct) >A group of hackers has leaked Atlassian employee records and floorplans, information that was obtained from third-party workplace platform Envoy. ★★
SecurityWeek.webp 2023-02-16 15:56:10 Chris Inglis Steps Down as US National Cyber Director (lien direct) >The former NSA deputy director Chris Inglis was picked 17 months ago to be President Joe Biden's top advisor on cybersecurity issues. ★★
SecurityWeek.webp 2023-02-16 13:56:56 Mirai Variant V3G4 Targets 13 Vulnerabilities to Infect IoT Devices (lien direct) >A recent variant of the Mirai malware has been observed targeting 13 IoT vulnerabilities to ensnare devices into a botnet. Malware ★★★
SecurityWeek.webp 2023-02-16 09:36:01 Surge in ESXiArgs Ransomware Attacks as Questions Linger Over Exploited Vulnerability (lien direct) >Hundreds of new servers were compromised in the past days as part of ESXiArgs ransomware attacks, but it's still unclear which vulnerability is being exploited. Ransomware Vulnerability ★★
SecurityWeek.webp 2023-02-15 17:32:28 Ransomware Attack Pushes City of Oakland Into State of Emergency (lien direct) >The city of Oakland, California issued a local state of emergency as a result of the impacts following a ransomware attack. Ransomware ★★
SecurityWeek.webp 2023-02-14 13:15:55 Pepsi Bottling Ventures Discloses Data Breach (lien direct) >Pepsi Bottling Ventures, the largest privately-held bottler of Pepsi-Cola products in the United States, says data was stolen from its systems following a malware attack. Data Breach Malware
SecurityWeek.webp 2023-02-14 12:17:56 Record-Breaking 71 Million RPS DDoS Attack Seen by Cloudflare (lien direct) >Cloudflare over the weekend mitigated a record-setting DDoS attack that peaked at 71 million requests per second. ★★★
SecurityWeek.webp 2023-02-14 11:42:35 GoAnywhere Zero-Day Attack Victims Start Disclosing Significant Impact (lien direct) >Organizations hit by exploitation of the GoAnywhere MFT zero-day vulnerability CVE-2023-0669 have started coming forward. Vulnerability ★★
SecurityWeek.webp 2023-02-13 15:00:00 The Lessons From Cyberwar, Cyber-in-War and Ukraine (lien direct) >The war in Ukraine is the first major conflagration between two technologically advanced powers in the age of cyber. It prompts us to question the nature of modern warfare and the role of cyber in its operation. ★★
SecurityWeek.webp 2023-02-13 14:34:20 3.3 Million Impacted by Ransomware Attack at California Healthcare Provider (lien direct) >The personal and health information of more than 3.3 million individuals was stolen in a ransomware attack at Regal Medical Group. Ransomware Medical ★★
SecurityWeek.webp 2023-02-13 14:15:07 City of Oakland Hit by Ransomware Attack (lien direct) >The City of Oakland has disclosed a ransomware attack that impacted several non-emergency systems. Ransomware ★★
SecurityWeek.webp 2023-02-13 11:49:07 Play Ransomware Group Claims Attack on A10 Networks (lien direct) >The Play ransomware group has claimed responsibility for a cyberattack on application delivery controller maker A10 Networks Ransomware ★★
SecurityWeek.webp 2023-02-13 11:00:00 SecurityWeek Cyber Insights 2023 Series (lien direct) >SecurityWeek spoke with more than 300 cybersecurity experts to see what is bubbling beneath the surface, and examine how those evolving threats will present new and expanded risk for cybersecurity teams in 2023 and beyond. ★★★
SecurityWeek.webp 2023-02-10 16:05:20 Microsoft OneNote Abuse for Malware Delivery Surges (lien direct) >Threat actors are increasingly abusing Microsoft OneNote documents to deliver malware in both targeted and spray-and-pray campaigns. Malware ★★
SecurityWeek.webp 2023-02-10 12:44:46 US, South Korea: Ransomware Attacks Fund North Korea\'s Cyber Operations (lien direct) The US and South Korea have issued a joint advisory on ransomware attacks on critical infrastructure funding North Korea's malicious cyber activities. Ransomware ★★★
SecurityWeek.webp 2023-02-10 11:37:22 Documents, Code, Business Systems Accessed in Reddit Hack (lien direct) Reddit says its systems were hacked following a sophisticated phishing attack aimed at employees. Hack ★★★
SecurityWeek.webp 2023-02-09 14:53:12 Google Describes Privacy, Security Improvements in Android 14 (lien direct) >Google has released the first Android 14 developer preview and has announced some of the security improvements the platform update will include. ★★
SecurityWeek.webp 2023-02-09 13:24:49 (Déjà vu) Android\'s February 2023 Updates Patch 40 Vulnerabilities (lien direct) The February 2023 security updates for Android patch 40 vulnerabilities, including multiple high-severity escalation of privilege bugs. ★★
SecurityWeek.webp 2023-02-09 11:00:00 ESXiArgs Ransomware Hits Over 3,800 Servers as Hackers Continue Improving Malware (lien direct) >There have been some new developments in the case of the ESXiArgs ransomware attacks, including related to the encryption method used by the malware, victims, and the vulnerability exploited by the hackers. After the US Cybersecurity and Infrastructure Security Agency (CISA) announced the availability of an open source tool designed to help some victims of […] Ransomware Malware Tool Vulnerability ★★★
SecurityWeek.webp 2023-02-08 15:00:27 Australian Man Sentenced for Scam Related to Optus Hack (lien direct) >Australian authorities sentence Sydney man for using leaked data stolen from wireless carrier Optus to conduct SMS scams. Hack ★★★
SecurityWeek.webp 2023-02-08 13:18:38 Siemens License Manager Vulnerabilities Allow ICS Hacking (lien direct) >The Siemens Automation License Manager is affected by two serious vulnerabilities that could be chained to hack industrial control systems (ICS). Hack Industrial ★★
SecurityWeek.webp 2023-02-08 11:57:08 A Deep Dive Into the Growing GootLoader Threat (lien direct) >Cybereason GootLoader as a 'severe' threat, as the malware uses a combination of evasion and living off the land techniques, making its presence difficult to dectec. Malware Threat ★★
SecurityWeek.webp 2023-02-08 08:30:00 Patient Information Compromised in Data Breach at San Diego Healthcare Provider (lien direct) San Diego healthcare services provider Sharp says patient information was compromised in January data breach. Data Breach ★★
SecurityWeek.webp 2023-02-07 12:12:36 VMware Says No Evidence of Zero-Day Exploitation in ESXiArgs Ransomware Attacks (lien direct) >ESXiArgs ransomware attacks continue, with thousands of unpatched ESXi servers compromised within a few days via CVE-2021-21974. Ransomware ★★
SecurityWeek.webp 2023-02-06 16:42:24 New York Attorney General Fines Vendor for Illegally Promoting Spyware (lien direct) >The New York Office of the Attorney General has fined Patrick Hinchy and 16 of his companies for illegally promoting spyware. ★★
SecurityWeek.webp 2023-02-06 12:46:10 20 Million Users Impacted by Data Breach at Instant Checkmate, TruthFinder (lien direct) Instant Checkmate and TruthFinder have disclosed data breaches affecting a total of more than 20 million users. Data Breach ★★
SecurityWeek.webp 2023-02-06 12:00:00 Cyber Insights 2023 | The Coming of Web3 (lien direct) >As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more. ★★
SecurityWeek.webp 2023-02-06 12:00:00 Cyber Insights 2023 | Zero Trust and Identity and Access Management (lien direct) >Zero trust is not a replacement for identity and access management (IAM), but is the extension of IAM principles from people to everyone and everything, everywhere and anytime. ★★
SecurityWeek.webp 2023-02-06 10:30:00 Many VMware ESXi Servers Targeted in Ransomware Attack via Old Vulnerability (lien direct) >Unpatched and unprotected VMware ESXi servers worldwide have been targeted in a ransomware attack exploiting a vulnerability patched in 2021. Ransomware Vulnerability ★★
SecurityWeek.webp 2023-02-04 16:15:52 Microsoft: Iran Unit Behind Charlie Hebdo Hack-and-Leak Op (lien direct) >After French satirical magazine Charlie Hebdo's launched a cartoon contest to mock Iran, an Iranian cyber retaliated in January.
SecurityWeek.webp 2023-02-03 13:00:00 Cyber Insights 2023: Venture Capital (lien direct) >SecurityWeek investigates how political/economic conditions will affect venture capital funding for cybersecurity firms during 2023. ★★
SecurityWeek.webp 2023-02-02 15:10:19 F5 Working on Patch for BIG-IP Flaw That Can Lead to DoS, Code Execution (lien direct) >A high-severity format string vulnerability in F5 BIG-IP can be exploited to cause a DoS condition and potentially execute arbitrary code. Vulnerability ★★★
SecurityWeek.webp 2023-02-02 12:28:04 HeadCrab Botnet Ensnares 1,200 Redis Servers for Cryptomining (lien direct) >The sophisticated HeadCrab malware has infected at least 1,200 Redis servers and abused them for cryptomining. Malware ★★
SecurityWeek.webp 2023-02-02 12:00:00 Cyber Insights 2023: Quantum Computing and the Coming Cryptopocalypse (lien direct) >The cryptopocalypse is the point at which quantum computing becomes powerful enough to use Shor's algorithm to crack PKI encryption. ★★
SecurityWeek.webp 2023-02-02 12:00:00 Cyber Insights 2023: Ransomware (lien direct) >The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions. Ransomware ★★
SecurityWeek.webp 2023-02-02 12:00:00 Cyber Insights 2023: Regulations (lien direct) >The three primary drivers for cyber regulations are voter privacy, the economy, and national security – with the complication that the first is often in conflict with the second and third. ★★
SecurityWeek.webp 2023-02-02 12:00:00 Cyber Insights 2023 | Supply Chain Security (lien direct) >The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be remediated. Threat ★★
SecurityWeek.webp 2023-02-02 11:25:30 EV Charging Management System Vulnerabilities Allow Disruption, Energy Theft (lien direct) >Vulnerabilities in electric vehicle charging management systems can be exploited for DoS attacks and to steal energy or sensitive information. ★★
SecurityWeek.webp 2023-02-01 15:18:54 Dutch, European Hospitals \'Hit by Pro-Russian Hackers\' (lien direct) Dutch cyber authorities said several hospital websites in the Netherlands and Europe were likely targeted by a pro-Kremlin hacking group because of their countries' support for Ukraine. ★★
SecurityWeek.webp 2023-02-01 14:32:07 Ransomware Leads to Nantucket Public Schools Shutdown (lien direct) >Nantucket's public schools shut its doors to students and teachers after a data encryption and extortion attack on its computer systems. Ransomware ★★
Last update at: 2024-05-20 07:07:49
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter