What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
ESET.webp 2020-09-23 16:01:11 179 arrested in massive dark web bust (lien direct) The sting is said to be the US Government's largest operation targeting crime in the internet's seedy underbelly
ESET.webp 2020-09-22 17:00:37 New tool helps companies assess why employees click on phishing emails (lien direct) NIST's tool can help organizations improve the testing of their employees' phish-spotting prowess Tool
ESET.webp 2020-09-21 15:37:48 Mozilla fixes flaw that let attackers hijack Firefox for Android via Wi‑Fi (lien direct) Attackers could have exploited the flaw to steal victims' login credentials or install malware on their devices Malware
ESET.webp 2020-09-18 09:30:18 5 ways cybercriminals can try to extort you (lien direct) What are some common strategies cybercriminals employ in extortion schemes and how can you mitigate the chances of falling victim to a cyber-shakedown?
ESET.webp 2020-09-17 09:30:56 Plugging in a strange USB drive – What could possibly go wrong? (lien direct) While wanting to return a found USB flash drive is commendable, you should avoid taking unnecessary risks, lest your device get infested and your data compromised.
ESET.webp 2020-09-16 20:00:15 Emotet strikes Quebec\'s Department of Justice: An ESET Analysis (lien direct) The cyber attack affects 14 inboxes belonging to the Department of Justice was confirmed by ESET researchers. 
ESET.webp 2020-09-16 09:30:42 Sports data for ransom – it\'s not all just fun and games anymore (lien direct) Sports and training data are more sophisticated and affordable than ever. With the democratization of (sports) performance data, are your personal information safe?
ESET.webp 2020-09-15 09:30:36 Zoom makes 2FA available for all its users (lien direct) Zoom now supports phone calls, text messages and authentication apps as forms of two-factor authentication  
ESET.webp 2020-09-10 18:00:01 Portland passes the strictest facial recognition technology ban in the US yet  (lien direct) Oregon's largest city aims to be a trailblazer when it comes to facial recognition legislation .
ESET.webp 2020-09-10 09:30:41 Who is calling? CDRThief targets Linux VoIP softswitches (lien direct) ESET researchers have discovered and analyzed malware that targets Voice over IP (VoIP) softswitches. Malware
ESET.webp 2020-09-09 21:17:04 UK University suffers cyberattack, ransomware gang claims responsibility  (lien direct) The cyber incident has taken most of Newcastle University's systems offline and officials estimates it will take weeks to recover.  Ransomware
ESET.webp 2020-09-08 09:30:40 Lead‑offering business booming as usual! (lien direct) …but there are no conferences or exhibitions???
ESET.webp 2020-09-07 09:30:41 TikTok Family Pairing: Curate your children\'s content and more (lien direct) With TikTok being all the rage especially with teens, we look at a feature that gives parents greater control over how their children interact with the app
ESET.webp 2020-09-03 15:44:08 Microsoft debuts deepfake detection tool (lien direct) As the US presidential election nears, the company's new tech should also help assure people that an image or video is authentic Tool
ESET.webp 2020-09-03 09:30:27 Houseparty – should I stay or should I go now? (lien direct) What's the benefit of deleting your Houseparty – or any other unused – account, rather than just uninstalling the app?
ESET.webp 2020-09-02 13:27:44 Norway\'s parliament struck by hackers (lien direct) Unknown threat actors were able to exfiltrate information from the email accounts of several parliamentarians Threat
ESET.webp 2020-09-02 09:30:31 KryptoCibule: The multitasking multicurrency cryptostealer (lien direct) ESET researchers analyze a previously undocumented trojan that is spread via malicious torrents and uses multiple tricks to squeeze as many cryptocoins as possible from its victims while staying under the radar
ESET.webp 2020-08-31 15:47:48 Security flaw allows bypassing PIN verification on Visa contactless payments (lien direct) The vulnerability could allow criminals to rack up fraudulent charges on the cards without needing to know the PINs Vulnerability
ESET.webp 2020-08-27 15:58:15 DDoS extortion campaign targets financial firms, retailers (lien direct) The extortionists attempt to scare the targets into paying by claiming to represent some of the world's most notorious APT groups
ESET.webp 2020-08-26 15:22:23 New Chrome, Firefox versions fix security bugs, bring productivity features (lien direct) Chrome gets a new way of managing tabs while Firefox now features a new add-ons blocklist
ESET.webp 2020-08-25 19:10:19 FBI, CISA warn of spike in vishing attacks (lien direct) Cybercriminals increasingly take aim at teleworkers, setting up malicious duplicates of companies' internal VPN login pages
ESET.webp 2020-08-24 10:00:42 Cyber attacks: Several Canadian government services disrupted (lien direct) Several services from the Canadian government, including the national revenue agency, had to be shut down following a series of credential stuffing cyberattacks.
ESET.webp 2020-08-24 09:30:27 How to secure your TikTok account (lien direct) From keeping your account safe to curating who can view your liked content, we look at how you can increase your security and privacy on TikTok
ESET.webp 2020-08-21 09:30:11 Grandoreiro banking trojan impersonates Spain\'s tax agency (lien direct) Beware the tax bogeyman – there are tax scams aplenty
ESET.webp 2020-08-19 09:30:47 How to prepare and protect your digital legacy (lien direct) It's never too soon to plan for what will happen to your digital presence after you pass away
ESET.webp 2020-08-18 15:20:41 Ritz London clients scammed after apparent data breach (lien direct) Armed with personal data stolen from the hotel's dining reservation system, fraudsters trick guests into handing over their credit card details Data Breach
ESET.webp 2020-08-17 09:30:20 Attack of the Instagram clones (lien direct) Could your social media account be spoofed, why would anybody do it, and what can you do to avoid having a doppelgänger?
ESET.webp 2020-08-14 14:20:51 Google will test new feature in Chrome to curb phishing (lien direct) The web browser will only display domain names as a way to help people recognize impostor websites
ESET.webp 2020-08-13 09:30:17 Mekotio: These aren\'t the security updates you\'re looking for… (lien direct) Another in our occasional series demystifying Latin American banking trojans
ESET.webp 2020-08-11 16:08:23 Twitter working to fix issue with 2FA feature (lien direct) An apparent glitch is preventing a number of users from signing into their accounts
ESET.webp 2020-08-10 14:30:04 Black Hat 2020: Fixing voting – boiling the ocean? (lien direct) With the big voting day rapidly approaching, can the security of the election still be shored up? If so, how? APT 32
ESET.webp 2020-08-07 12:00:43 Stadeo: Deobfuscating Stantinko and more (lien direct) We introduce Stadeo – a set of scripts that can help fellow threat researchers and reverse engineers to deobfuscate the code of Stantinko and other malware Threat
ESET.webp 2020-08-07 09:30:27 Small and medium‑sized businesses: Big targets for ransomware attacks (lien direct) Why are SMBs a target for ransomware-wielding gangs and what can they do to protect themselves against cyber-extortion? Ransomware
ESET.webp 2020-08-06 20:00:18 Beyond KrØØk: Even more Wi‑Fi chips vulnerable to eavesdropping (lien direct) At Black Hat USA 2020, ESET researchers delved into details about the KrØØk vulnerability in Wi-Fi chips and revealed that similar bugs affect more chip brands than previously thought Vulnerability
ESET.webp 2020-08-06 14:30:32 Blackbaud data breach: What you should know (lien direct) Here's what to be aware of if your personal data was compromised in the breach at the cloud software provider
ESET.webp 2020-08-05 16:06:12 NSA shares advice on how to limit location tracking (lien direct) The intelligence agency warns of location tracking risks and offers tips for how to reduce the amount of data shared
ESET.webp 2020-08-04 15:03:12 FBI warns of surge in online shopping scams (lien direct) In one scheme, shoppers ordering gadgets or gym equipment are in for a rude surprise – they receive disposable face masks instead
ESET.webp 2020-08-03 19:40:43 How much is your personal data worth on the dark web? (lien direct) The going prices are lower than you probably think – your credit card details, for example, can sell for a few bucks
ESET.webp 2020-07-31 15:12:41 Twitter breach: Staff tricked by \'phone spear phishing\' (lien direct) The attackers exploited the human factor to gain access to Twitter's internal systems and the accounts of some of the world's most prominent figures
ESET.webp 2020-07-30 15:29:07 10 billion records exposed in unsecured databases, study says (lien direct) The databases contain personal information that could be used for phishing attacks and identity theft schemes
ESET.webp 2020-07-30 09:30:45 Thunderspy attacks: What they are, who\'s at greatest risk and how to stay safe (lien direct) All you need to know about preventing adversaries from exploiting the recently disclosed vulnerabilities in the Thunderbolt interface
ESET.webp 2020-07-29 09:30:47 (Déjà vu) ESET Threat Report Q2 2020 (lien direct) A view of the Q2 2020 threat landscape as seen by ESET telemetry and from the perspective of ESET threat detection and research experts Threat
ESET.webp 2020-07-28 15:34:22 FBI warns of disruptive DDoS amplification attacks (lien direct) The Bureau expects cybercriminals to increasingly abuse new threat vectors for large-scale DDoS attacks Threat
ESET.webp 2020-07-27 16:00:58 Almost 4,000 databases now wiped in \'Meow\' attacks (lien direct) The attackers and their motivations remain unknown; however, the incidents yet again highlight the risks of careless data security
ESET.webp 2020-07-24 15:15:30 Premier League team narrowly avoids losing £1 million to scammers (lien direct) In another incident, ransomware attackers almost forced the cancellation of a match, a report reveals Ransomware
ESET.webp 2020-07-23 16:08:40 Google adds security enhancements to Gmail, Meet and Chat (lien direct) The tech giant introduces its own version of verified accounts in Gmail, rolls out increased moderation controls in Meet, and enhances phishing protection in Chat
ESET.webp 2020-07-22 15:45:44 Privacy watchdogs urge videoconferencing services to boost privacy protections (lien direct) The open letter highlights five security and privacy principles that require heightened attention from videoconferencing services
ESET.webp 2020-07-21 16:11:20 Argentine telecom company hit by major ransomware attack (lien direct) Telecom Argentina says it has contained the attack and regained access to its systems without paying up Ransomware
ESET.webp 2020-07-20 15:41:39 7 VPN services leaked data of over 20 million users, says report (lien direct) A report calls into question the providers' security practices and dismisses their claims of being no-log VPN services
ESET.webp 2020-07-20 12:16:50 Data breach reports down by one‑third in first half of 2020 (lien direct) The Identity Theft Resource Center doesn't expect the trend to last, however Data Breach
Last update at: 2024-05-19 23:08:19
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter