What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
mcafee.webp 2020-07-23 00:17:12 Speed or Security? We Say Speed AND Security (lien direct) “Security software slows down my PC.” We often hear this sentiment when users talk about malware protection. While people recognize the value of computer security, most get frustrated if the software bogs down their device. I mean, I myself become frustrated when I'm trying to crunch numbers and I'm suddenly greeted with an hourglass! While […] Malware
mcafee.webp 2020-07-22 19:01:15 What to Do When Your Social Media Account Gets Hacked (lien direct) You log in to your favorite social media site and notice a string of posts or messages definitely not posted by you. Or, you get a message that your account password has been changed, without your knowledge. It hits you that your account may have been hacked. What do you do?  This is a timely question considering that social […]
mcafee.webp 2020-07-22 04:30:56 Staying Home? McAfee Report Shows Malware May Come Knocking (lien direct) It’s no secret that COVID-19 continues to reshape the way we live our everyday lives. With each passing day, we become more reliant on our devices to stay connected with friends and family, move our professional work forward, participate in distance learning, or keep ourselves entertained. Unfortunately, hackers are all too aware of these habits. […] Malware
mcafee.webp 2020-07-22 04:01:36 McAfee COVID-19 Report Reveals Pandemic Threat Evolution (lien direct) The McAfee Advanced Threat Research team today published the McAfee® Labs COVID-19 Threats Report, July 2020. In this “Special Edition” threat report, we delve deep into the COVID-19 related attacks observed by our McAfee Advanced Threats Research and McAfee Labs teams in the first quarter of 2020 and the early months of the pandemic. What […] Threat
mcafee.webp 2020-07-20 15:31:27 Strong Password Ideas to Keep Your Information Safe (lien direct) Strong Passwords Strong Password Ideas to Keep Your Information Safe Password protection is one of the most common security protocols available. By creating a unique password, you are both proving your identity and keeping your personal information safer. However, when every account you have requires a separate password, it can be an overwhelming task. While you should […]
mcafee.webp 2020-07-20 05:56:30  Ways to Strengthen Your Family\'s Digital and Mental Wellbeing (lien direct) mental wellbeing There's a lot that feels out of control right now. City and school re-openings are in limbo, and life for many still feels upended. But one thing we can control is our efforts to safeguard our family's digital and mental health. Both adults and kids use television, tablets, and smartphones more these days for both […]
mcafee.webp 2020-07-17 22:30:35 The Schrems II Decision: The Day After (lien direct) This blog is for information purposes only and it does not constitute legal advice or advice on how to achieve operational privacy and security or compliance with laws or regulations. The European Court of Justice (“CJEU”) yesterday invalidated the Privacy Shield, an agreement between the European data regulators and the U.S. Chamber of Commerce created […]
mcafee.webp 2020-07-17 19:59:35 Create Strong Passwords with a Password Generator (lien direct) Create Strong Passwords with a Password Generator Whether you use the internet for several hours every day or only browse it on occasion, you have likely created numerous accounts on streaming services, financial services, and online storefronts like Amazon. Many of these accounts contain highly sensitive information. Hackers can get into online accounts and computers […]
mcafee.webp 2020-07-14 16:29:49 Devices and Distancing: What Digital Data Says About Life From Home (lien direct) Devices and Distancing: What Digital Data Says About Life From Home With millions of us keeping life closer to home in these past months, what can our devices and apps tell us about how we've passed that time? Plenty. Usage stats, location data, app downloads, and daily active users, all drawn from anonymized data, are […]
mcafee.webp 2020-07-14 15:24:03 How to Adopt a Work-from-Home Mindset (lien direct) By: Paige, Change Management Manager, Plano, TX, United States In the last few months, navigating through the pandemic has yielded changes in every aspect of our daily lives.  Because of COVID-19, many companies have suddenly moved to full remote work. My husband and I received news about this and school closings while our family was […]
mcafee.webp 2020-07-13 18:38:50 Time to Get Proactive About Threat Hunting (lien direct) When I think about the many challenges that threat hunters face nowadays, trust me when I say that I feel their pain. Early in my career, I was a Security Engineer in a SOC who scrambled into action upon receiving the proverbial midnight call about an incident.   The system I was part of wasn't perfect as we always were […] Threat
mcafee.webp 2020-07-13 17:51:06 Online Banking-Simple Steps to Protect Yourself from Bank Fraud (lien direct) Online Banking-Simple Steps to Protect Yourself from Bank Fraud Even if you're not big on online banking, online banking is big on you. Online banking is well on its way to becoming a cornerstone of the banking experience overall. More and more transactions occur over the internet rather than at a teller's window, and nearly […]
mcafee.webp 2020-07-07 19:47:22 We\'re Named 2020 Gartner Peer Insights Customers\' Choice for Enterprise DLP (lien direct) The McAfee team is very proud to announce today that, for the second time in a row1, McAfee was named a Gartner Peer Insights Customers' Choice for Enterprise Data Loss Prevention for its McAfee Data Loss Prevention Solution. We see the recognition as an historic landmark for McAfee because it represents a trifecta of Gartner distinction this […]
mcafee.webp 2020-07-04 14:00:31 Messenger Rooms: New Video Chat Option is Fun But Has Risks (lien direct) Messenger Rooms One of the many things we've learned during this season of being homebound is that video chats with friends can save the day. One of the newest channels for video chatting is Messenger Rooms. While the new Facebook feature isn't groundbreaking in terms of how it works, it's the ability to pull together a big […]
mcafee.webp 2020-07-02 17:23:10 How to Protect Your Privacy From Tracking Apps (lien direct) Working from home Apps – what would life be without them? Imagine opening a brand-new browser tab every time you wanted to check your email, access photos, connect with friends on social media, or even pay your bills online. Apps have greatly enhanced the way consumers interact with and complete tasks on their mobile devices. But what many […]
mcafee.webp 2020-07-02 01:38:16 How to Keep Your Celebrations Happening – Virtually & Safely! (lien direct) 2020 has certainly been the year of the 'new normal'. Our new life in which we stay home and socially distance has affected the way we work and learn but just as importantly, the way we celebrate! Without a doubt, the video call saved the day while we all stayed home and socially distanced. Work […]
mcafee.webp 2020-07-01 22:36:20 Best Practices for Adapting to a Remote Work Lifestyle  (lien direct) As our world continues to evolve, we have been forced to adapt accordingly. Navigating change can be difficult for many, so here are useful tips McAfee team members have been using to improve productivity, stay healthy and help customers stay digitally secure during the pandemic.  Productivity Hacks Applying simple hacks to your routine and environment can help […]
mcafee.webp 2020-07-01 15:00:05 Multi-Cloud Environment Challenges for Government Agencies (lien direct) Between January and April of this year, the government sector saw a 45% increase in enterprise cloud use, and as the work-from-home norm continues, socially distanced teamwork will require even more cloud-based collaboration services. Hybrid and multi-cloud architectures can offer government agencies the flexibility, enhanced security and capacity needed to achieve what they need for […]
mcafee.webp 2020-07-01 05:56:06 How Entertaining Ourselves at Home Has Become a Risky Business (lien direct) Online entertainment is certainly having a moment. While we all stayed home and socially distanced, many of us filled our time binge-watching movies and TV series  – and wasn't it fabulous!! But did you know that researching your next binge-watching project could actually be putting you at risk? Aussies Love TV There is no doubt […]
mcafee.webp 2020-06-30 22:39:50 Why Should You Pay for a Security Solution? (lien direct) Online safety Do you ever go a single day without using a digital device? The answer is probably not. According to the Digital 2019 report by Hootsuite and We Are Social, users spend almost 7 hours a day online. And due to the recent stay-at-home orders, that number has only increased (internet hits recently surged between 50% to 70%). What's more, U.S. […]
mcafee.webp 2020-06-29 21:43:52 McAfee XDR: Taking Threat Detection and Response to a New Level (lien direct) In the battle to protect digital data, the stakes have never been higher, and the outcome has never been more uncertain. Enterprises face ever-changing threats to their digital assets both inside and outside the traditional network perimeter from sophisticated threat actors, who use a changing assortment of techniques to find ways to skirt traditional security […] Threat
mcafee.webp 2020-06-29 18:16:04 Meaningful Context for Your Endpoint Threat Investigations (lien direct) virus scan Threat intelligence (TI) - the art of distilling down everything that is happening globally in the adversarial threatscape and TI Programs – reducing  to what is necessary context for your company and your security team to know and take mitigation action against - is hard. Yet, many companies continue to try and create a threat intelligence capability from the ground up and find that their TI programs are not what they really want it to be. No wonder, then, […] Threat
mcafee.webp 2020-06-29 17:19:06 Industry Experts Weigh in on McAfee\'s Proactive Cybersecurity (lien direct) Recently Forbes shared an accurate depiction of McAfee in its article, McAfee Finally On The Right Path. Let me extend their innovation story and share with you the leadership path McAfee continues to blaze in cybersecurity.   Imagine if organizations knew of high severity threats targeting their industry sector and geographies before they encountered such threats, with precise knowledge if their countermeasures could stop the threat?  Also imagine if the countermeasures could not stop the threats, and they knew what they should do to improve those countermeasures so that the threat would be stopped? Doing all these […] Threat Guideline
mcafee.webp 2020-06-26 20:31:58 McAfee Vision for SASE: Making Cloud Adoption Fast, Easy and Secure (lien direct) While cloud services deliver on promised savings and convenience, keeping everything secure remains a moving target for many organizations. That's because the enterprise perimeter has not only expanded, it has pushed the service edge to anywhere business takes you-or employees choose to go. Consequently, many organizations must uplevel how they protect cloud-based apps, data and […]
mcafee.webp 2020-06-25 15:00:15 How McAfee Makes an Impact: 2019 CSR Report Launch (lien direct) At McAfee, we defend the world from cyber threats. We live our values daily. But most importantly, we recognize the power of inclusion and diversity in helping to create a better world inside and outside of McAfee. Recently, we launched our 2019 corporate social responsibility report-our Impact Report. Last year, just our second year as […]
mcafee.webp 2020-06-24 13:43:11 Medical Care #FromHome: Telemedicine and Seniors (lien direct) Telemedicine visit Medical Care From Home: Telemedicine and Seniors For weeks and even months now, millions of us have relied on the internet in ways we haven't before. We've worked remotely on it, our children have schooled from home on it, and we've pushed the limits of our household bandwidth as families have streamed, gamed, and conferenced […]
mcafee.webp 2020-06-23 04:01:52 Read Before You Binge-Watch: Here are the TV Shows & Movies to Look Out For (lien direct) If you've been following recent stay-at-home orders, it's likely that you've been scavenging the internet for new content to help pass the time. In fact, according to Nielson, there was an 85% increase in American streaming rates in the first three weeks of March this year compared to March 2019 reports.    But having multiple streaming subscriptions can quickly add up. Consequentially, users who are […]
mcafee.webp 2019-11-08 12:00:53 Spanish MSSP Targeted by BitPaymer Ransomware (lien direct) Initial Discovery This week the news hit that several companies in Spain were hit by a ransomware attack. Ransomware attacks themselves are not new but, by interacting with one of the cases in Spain, we want to highlight in this blog how well prepared and targeted an attack can be and how it appears to […] Ransomware
mcafee.webp 2019-11-05 17:37:32 Buran Ransomware; the Evolution of VegaLocker (lien direct) McAfee's Advanced Threat Research Team observed how a new ransomware family named 'Buran' appeared in May 2019. Buran works as a RaaS model like other ransomware families such as REVil, GandCrab (now defunct), Phobos, etc. The author(s) take 25% of the income earned by affiliates, instead of the 30% – 40%, numbers from notorious malware […] Ransomware Malware Threat
mcafee.webp 2019-10-31 04:01:09 Office 365 Users Targeted by Voicemail Scam Pages (lien direct) Over the past few weeks McAfee Labs has been observing a new phishing campaign using a fake voicemail message to lure victims into entering their Office 365 email credentials. At first, we believed that only one phishing kit was being used to harvest the user's credentials. However, during our investigation, we found three different malicious […]
mcafee.webp 2019-10-28 16:02:38 Did You Check Your Quarantine?! (lien direct) A cost-effective way to detect targeted attacks in your enterprise While it is easy to get caught up in the many waves of new and exciting protection strategies, we have recently discovered an interesting approach to detect a targeted attack and the related actor(s). Quite surprisingly, a big part of the solution already exists in […]
mcafee.webp 2019-10-25 15:41:38 Using Expert Rules in ENS 10.5.3 to Prevent Malicious Exploits (lien direct) Expert Rules are text-based custom rules that can be created in the Exploit Prevention policy in ENS Threat Prevention 10.5.3+. Expert Rules provide additional parameters and allow much more flexibility than the custom rules that can be created in the Access Protection policy. It also allows system administration to control / monitor an endpoint system […] Threat
mcafee.webp 2019-10-21 04:01:24 McAfee ATR Analyzes Sodinokibi aka REvil Ransomware-as-a-Service – Crescendo (lien direct) Episode 4: Crescendo This is the final installment of the McAfee Advanced Threat Research (ATR) analysis of Sodinokibi and its connections to GandGrab, the most prolific Ransomware-as-a-Service (RaaS) Campaign of 2018 and mid 2019. In this final episode of our series we will zoom in on the operations, techniques and tools used by different affiliate […] Threat
mcafee.webp 2019-10-14 13:33:20 McAfee ATR Analyzes Sodinokibi aka REvil Ransomware-as-a-Service – Follow The Money (lien direct) Episode 3: Follow the Money This is the third installment of the McAfee Advanced Threat Research (ATR) analysis of Sodinokibi and its connections to GandCrab, the most prolific Ransomware-as-a-Service (RaaS) Campaign of 2018 and mid 2019. The Talking Heads once sang “We're on a road to nowhere.” This expresses how challenging it can be when […] Threat
mcafee.webp 2019-10-02 16:05:54 McAfee ATR Analyzes Sodinokibi aka REvil Ransomware-as-a-Service – The All-Stars (lien direct) Episode 2: The All-Stars Analyzing Affiliate Structures in Ransomware-as-a-Service Campaigns This is the second installment of the McAfee Advanced Threat Research (ATR) analysis of Sodinokibi and its connections to GandGrab, the most prolific Ransomware-as-a-Service (RaaS) Campaign of 2018 and mid-2019. GandCrab announced its retirement at the end of May. Since then, a new RaaS family […] Threat
mcafee.webp 2019-10-02 16:05:20 McAfee ATR Analyzes Sodinokibi aka REvil Ransomware-as-a-Service – What The Code Tells Us (lien direct) Episode 1: What the Code Tells Us McAfee's Advanced Threat Research team (ATR) observed a new ransomware family in the wild, dubbed Sodinokibi (or REvil), at the end of April 2019. Around this same time, the GandCrab ransomware crew announced they would shut down their operations. Coincidence? Or is there more to the story? In […] Ransomware Threat
mcafee.webp 2019-09-10 19:27:03 How Visiting a Trusted Site Could Infect Your Employees (lien direct) The Artful and Dangerous Dynamics of Watering Hole Attacks A group of researchers recently published findings of an exploitation of multiple iPhone vulnerabilities using websites to infect final targets. The key concept behind this type of attack is the use of trusted websites as an intermediate platform to attack others, and it's defined as a watering hole […]
mcafee.webp 2019-09-09 19:05:05 Evolution of Malware Sandbox Evasion Tactics – A Retrospective Study (lien direct) Executive Summary Malware evasion techniques are widely used to circumvent detection as well as analysis and understanding. One of the dominant categories of evasion is anti-sandbox detection, simply because today's sandboxes are becoming the fastest and easiest way to have an overview of the threat. Many companies use these kinds of systems to detonate malicious […] Malware
mcafee.webp 2019-09-04 20:21:02 Apple iOS Attack Underscores Importance of Threat Research (lien direct) The recent discovery of exploit chains targeting Apple iOS is the latest example of how cybercriminals can successfully operate malicious campaigns, undetected, through the use of zero-day vulnerabilities. In this scenario, a threat actor or actors operated multiple compromised websites, using at least one or more zero-day vulnerabilities and numerous unique exploit chains and known vulnerabilities to […] Threat
mcafee.webp 2019-08-28 15:06:01 Analyzing and Identifying Issues with the Microsoft Patch for CVE-2018-8423 (lien direct) Introduction As of July 2019, Microsoft has fixed around 43 bugs in the Jet Database Engine. McAfee has reported a couple of bugs and, so far, we have received 10 CVE's from Microsoft. In our previous post, we discussed the root cause of CVE-2018-8423. While analyzing this CVE and patch from Microsoft, we found that […]
mcafee.webp 2019-08-13 14:01:03 The Twin Journey, Part 3: I\'m Not a Twin, Can\'t You See my Whitespace at the End? (lien direct) In this series of 3 blogs (you can find part 1 here, and part 2 here), so far we have understood the implications of promoting files to “Evil Twins” where they can be created and remain in the system as different entities once case sensitiveness is enabled, and some issues that could be raised by […]
mcafee.webp 2019-08-12 13:00:04 McAfee AMSI Integration Protects Against Malicious Scripts (lien direct) Following on from the McAfee Protects against suspicious email attachments blog, this blog describes how the AMSI (Antimalware Scan Interface) is used within the various McAfee Endpoint products. The AMSI scanner within McAfee ENS 10.6 has already detected over 650,000 pieces of Malware since the start of 2019. This blog will help show you how […] Malware
mcafee.webp 2019-08-09 20:00:05 From Building Control to Damage Control: A Case Study in Industrial Security Featuring Delta\'s enteliBUS Manager (lien direct) Management. Control. It seems that you can't stick five people in a room together without one of them trying to order the others around. This tendency towards centralized authority is not without reason, however – it is often more efficient to have one person, or thing, calling the shots. For an example of the latter, […]
mcafee.webp 2019-08-09 20:00:00 HVACking: Understanding the Delta Between Security and Reality (lien direct) The McAfee Labs Advanced Threat Research team is committed to uncovering security issues in both software and hardware to help developers provide safer products for businesses and consumers. We recently investigated an industrial control system (ICS) produced by Delta Controls. The product, called “enteliBUS Manager”, is used for several applications, including building management. Our research […] Threat
mcafee.webp 2019-08-08 20:00:02 Avaya Deskphone: Decade-Old Vulnerability Found in Phone\'s Firmware (lien direct) Avaya is the second largest VOIP solution provider (source) with an install base covering 90% of the Fortune 100 companies (source), with products targeting a wide spectrum of customers, from small business and midmarket, to large corporations. As part of the ongoing McAfee Advanced Threat Research effort into researching critical vulnerabilities in widely deployed software […] Vulnerability Threat
mcafee.webp 2019-08-07 16:10:05 MoqHao Related Android Spyware Targeting Japan and Korea Found on Google Play (lien direct) The McAfee mobile research team has found a new type of Android malware for the MoqHao phishing campaign (a.k.a. XLoader and Roaming Mantis) targeting Korean and Japanese users. A series of attack campaigns are still active, mainly targeting Japanese users. The new spyware has very different payloads from the existing MoqHao samples. However, we found […] Malware
mcafee.webp 2019-08-06 16:04:03 The Twin Journey, Part 2: Evil Twins in a Case In-sensitive Land (lien direct) In the first of this 3-part blog series, we covered the implications of promoting files to “Evil Twins” where they can be created and remain in the system as different entities once case sensitiveness is enabled. In this 2nd post we try to abuse applications that do not work well with CS changes, abusing years […] ★★★★
mcafee.webp 2019-08-02 14:21:02 DHCP Client Remote Code Execution Vulnerability Demystified (lien direct) CVE-2019-0547 CVE-2019-0547 was the first vulnerability patched by Microsoft this year. The dynamic link library, dhcpcore.dll, which is responsible for DHCP client services in a system, is vulnerable to malicious DHCP reply packets. This vulnerability allows remote code execution if the user tries to connect to a network with a rogue DHCP Server, hence making […] Vulnerability
mcafee.webp 2019-08-01 16:01:00 Clop Ransomware (lien direct) This new ransomware was discovered by Michael Gillespie on 8 February 2019 and it is still improving over time. This blog will explain the technical details and share information about how this new ransomware family is working. There are some variants of the Clop ransomware but in this report, we will focus on the main […] Ransomware
mcafee.webp 2019-07-31 16:39:04 The Twin Journey, Part 1 (lien direct) Summary and Introduction: The recent changes in Windows 10, aiming to add case sensitivity (CS) at directory level, have prompted our curiosity to investigate the potential to use CS as a mean of obfuscation or WYSINWYG (What You See is NOT What you Get). While CS was our entry point, we then ventured into other […]
Last update at: 2024-05-10 11:07:53
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter