What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
itsecurityguru.webp 2020-01-28 10:04:04 Phishing scams appearing even in Canada Post shops (lien direct) Phishing scams pop up everywhere, even from your friendly neighbourhood post office. Canada Post is aware of several ongoing scams, including fake emails and text messages from parties which use the Canada Post logo and branding, as well as convincing website URLs. In one recent scam, “Canada Post” sends out a text message about a […]
itsecurityguru.webp 2020-01-28 10:01:50 US Agency Hit With N. Korean-Themed Phishing: Report (lien direct) The campaign, which the researchers dubbed “Fractured Statue,” was active between July and October 2019, the analysis found. It targeted five employees at a U.S. government agency – which the report did not identify – as well as two foreign nationals who had professional ties to North Korea, according to the Unit 42 report. Source: […]
itsecurityguru.webp 2020-01-28 10:00:15 (Déjà vu) Iranian Hackers\' Defacement Techniques exposed by FBI (lien direct) The FBI Cyber Division issued a flash security alert earlier this month with additional indicators of compromise from recent defacement attacks operated by Iranian threat actors and info on attackers’ TTPs to help administrators and users to protect their websites. Source: Bleeping Computer Threat
itsecurityguru.webp 2020-01-28 09:53:47 Ragnarok Ransomware Targets Citrix ADC, Disables Windows Defender (lien direct) A new ransomware called Ragnarok has been detected being used in targeted attacks against unpatched Citrix ADC servers vulnerable to the CVE-2019-19781 exploit. Last week, FireEye released a report about new attacks exploiting the now patched Citrix ADC vulnerability to install the new Raganarok Ransomware on vulnerable networks. Source: Bleeping Computer Ransomware
itsecurityguru.webp 2020-01-28 09:51:39 Twitter and Facebook accounts for 15 NFL teams hacked (lien direct) More than a dozen teams in the US National Football League have had their social media accounts hacked. The teams included the San Francisco 49ers and Kansas City Chiefs, who will compete in the Super Bowl Championship on 2 February. Source: BBC
itsecurityguru.webp 2020-01-27 10:22:02 (Déjà vu) Cyberattack in City of Potsdam resulted in servers going offline (lien direct) The City of Potsdam severed the administration servers’ Internet connection following a cyberattack that took place earlier this week. Emergency services including the city’s fire department fully operational and payments are not affected. Source: Bleeping Computer
itsecurityguru.webp 2020-01-27 10:21:12 You can get your data hacked by using your old iOS and Android phones (lien direct) As reported by many cybersecurity experts, using an old smartphone (either Android or iOS) can put your data on hacking risk. Security researchers urge users to upgrade from their old phones, (particularly that don’t receive software updates anymore) to new safer devices and operating system, to stop any potential hacking attempt. Source: Digital Information World
itsecurityguru.webp 2020-01-27 10:20:01 Homes in Malvern targeted by phishing phone scam (lien direct) PHONE scammers are targeting residents in a county town. The caller claims to represent Amazon Prime, a paid subscription service offered by the online retailer Amazon, giving people access to services such as free two day delivery, when calling homes in Malvern. Source: Worcester News
itsecurityguru.webp 2020-01-27 10:18:08 Netflix scam harvests credit card information (lien direct) Netflix subscribers are being warned to show caution after a sophisticated phishing scam was discovered flooding inboxes across the country. The scam ironically mimics 3-step verification – a common digital safety feature used to protect sensitive data online – to trick victims into thinking the email is from Netflix. Source: 9 News
itsecurityguru.webp 2020-01-27 08:00:14 A Global Look at the Data Privacy Landscape (lien direct) Data privacy is at the center of core issues that governments are trying to solve this year. Privacy advocates have been requesting more stringent privacy laws and governments have responded. The European Union's General Data Protection Regulation (GDPR) has served as an effective blueprint for new privacy laws. This year, we are seeing new privacy […]
itsecurityguru.webp 2020-01-24 10:27:30 (Déjà vu) Over 3 Million Buchbinder Car Renter Customers Information Exposed (lien direct) German car rental company Buchbinder exposed the personal information of over 3.1 million customers including federal ministry employees, diplomats, and celebrities, all of it stored within a ten terabytes MSSQL backup database left unsecured on the Internet. Source: Bleeping Computer
itsecurityguru.webp 2020-01-24 10:25:01 (Déjà vu) U.S. Government Agency have been Hit with New Malware Dropper (lien direct) A new malware called CARROTBALL, used as a second-stage payload in targeted attacks, was distributed in phishing email attachments delivered to a U.S. government agency and non-US foreign nationals professionally affiliated with current activities in North Korea. Source: Bleeping Computer Malware
itsecurityguru.webp 2020-01-24 10:23:50 250M customer support records exposed by Microsoft database misconfiguration (lien direct) Microsoft last December misconfigured five Elasticsearch servers – each one containing the same data set of 250 million customer support records – leaving their information publicly exposed on the internet, according to researchers. The data leak was detailed today in a blog post by pro-consumer website Comparitech and separately disclosed in a Microsoft Security Response Center (MSRC) blog […]
itsecurityguru.webp 2020-01-24 10:19:21 Malaysia site blocked under online falsehoods law by Singapore orders (lien direct) Operated by Lawyers for Liberty, the website appears to have been blocked in Singapore following an order issued after the human rights group failed to comply with a previous correction directive. The group has sued the Singapore government over the order. Source: ZD Net
itsecurityguru.webp 2020-01-23 12:27:30 BitPyLock Ransomware Evolves Its Tactics (lien direct) The new BitPyLock ransomware seems to have stepped up its game, going from targeting individual workstations to spreading to the network in a file-stealing spree. Discovered at the beginning of the month by MalwareHunterTeam, the bug has claimed new victims almost daily. Interestingly, the ransom notes have already evolved to reflect the progressively ambitious aims […] Ransomware
itsecurityguru.webp 2020-01-23 10:45:33 Microsoft Leaves 250M Customer Service Records Open on the Web (lien direct) Misconfigured Microsoft cloud databases containing 14 years of customer support logs exposed 250 million records to the open internet for 25 days. The account info dates back as far as 2005 and is as recent as December 2019 - and exposes Microsoft customers to phishing and tech scams. Microsoft said it is in the process […]
itsecurityguru.webp 2020-01-23 10:43:19 UPS Store Subject to a Data Breach After Phishing Scam (lien direct) In a data breach notification letter to customers, The UPS Store has disclosed that an unauthorized party successfully devised a phishing scheme to gain entry into the email accounts of numerous store locations. The breach exposed information contained within documents that customers emailed to stores for printing and related services, the San Diego-based subsidiary of UPS explained […] Data Breach
itsecurityguru.webp 2020-01-23 10:40:29 (Déjà vu) Thousands of WordPress Sites Hacked as Part of a Scam Campaign (lien direct) Over 2,000 WordPress sites have been hacked to fuel a campaign to redirect visitors to scam sites containing unwanted browser notification subscriptions, fake surveys, giveaways, and fake Adobe Flash downloads. This hacking campaign was discovered by website security firm Sucuri who detected attackers exploiting vulnerabilities in WordPress plugins during the third week of January 2020. Sucuri researcher Luke Leak […]
itsecurityguru.webp 2020-01-23 10:38:04 (Déjà vu) Maze Ransomware Going Unpaid, Leaking Data Left and Right (lien direct) Maze ransomware operators have infected computers from Medical Diagnostic Laboratories (MDLab) and are releasing close to 9.5GB of data stolen from infected machines. The actor also followed through with leaking another cache of files belonging to another of its victims that did not pay the ransom, Southwire wire and cable manufacturer from Carrollton, Georgia. This action […] Ransomware
itsecurityguru.webp 2020-01-23 10:36:15 (Déjà vu) Sodinokibi Ransomware Threatens to Publish Data Belonging to an Automotive Group (lien direct) The attackers behind the Sodinokibi Ransomware are now threatening to publish data stolen from another victim after they failed to get in touch and pay the ransom to have the data decrypted. Sodinokibi claims that this data was stolen from GEDIA Automotive Group, a German automotive supplier with production plants in Germany, China, Hungary, India, Mexico, Poland, Hungary, Spain, and the […] Ransomware
itsecurityguru.webp 2020-01-22 16:40:45 Onapsis Announces Exciting New Boardroom Addition (lien direct) Today Onapsis, the leader in business application protection has just announced the exciting addition of Dave DeWalt to its board of directors. This announcement follows a record year, highlighted by 157% year-over-year growth in new annual recurring revenue, 257% growth in expansion revenue, and 90% gross retention rate. Onapsis' customer base now totals 300+ global […] Guideline
itsecurityguru.webp 2020-01-22 15:54:19 Comparitech discover 250 million Microsoft records left exposed online (lien direct) Security research company Comparitech.com recently made a discovery of 250 million Microsoft records which were exposed on the web. The specific form that this data took was Customer Service and Support records (CSS), which includes customer email addresses, IP addresses and locations as well as descriptions of the CSS claims and cases, and the email […]
itsecurityguru.webp 2020-01-22 11:43:01 FTCODE Ransomware Now Capable of Compromising Chrome and Firefox Credentials (lien direct) New versions of the ransomware now sniff out saved credentials for Internet Explorer, Mozilla Firefox, Mozilla Thunderbird, Google Chrome and Microsoft Outlook. FTCODE, a PowerShell-based ransomware that targets Italian-language users, has added new capabilities, including the ability to swipe saved web browser and email client credentials from victims. Source: ThreatPost Ransomware
itsecurityguru.webp 2020-01-22 11:36:48 Jeff Bezos phone hack (lien direct) Mr Bezos’ phone was hacked after receiving a WhatsApp message in May 2018 that was sent from Mohammed bin Salman’s personal account, according to the Guardian. A message from a phone number used by the prince has been implicated in the data breach, according to reports. The kingdom’s US embassy said the stories were “absurd” and called […] Hack
itsecurityguru.webp 2020-01-22 11:31:20 WhatsGap removed from Google app store (lien direct) Search engine giant Google has removed popular Hong Kong pro-democracy mapping app WhatsGap from its app store. WhatsGap is an app used to identify retailers that are in support of Hong Kong’s democracy. Google told ZDNet the removal of WhatsGap was sparked by “sensitive content” that was being published on the app. Source: ZD Net
itsecurityguru.webp 2020-01-22 11:30:07 Cloud security FireEye scoops up startup Cloudvisory (lien direct) FireEye has announced the acquisition of Texas-based Cloudvisory, hoping its new addition will boost the cloud security capabilities of FireEye Helix. The company said it would give customers with a single operations platform to monitor multi-cloud environments, hybrid-cloud firewalls, and integrate container security. “Customers need consistent visibility across their public and hybrid cloud environments, as […]
itsecurityguru.webp 2020-01-22 11:28:00 (Déjà vu) Added Transparency and Security sourced by ProtonVPN Apps (lien direct) The code for ProtonVPN apps on all supported platforms – Android, iOS, macOS, and Windows – is now open source, the maker announces today, a move that follows a security audit from an independent party. The decision distances the service from all the other options on the market and is in line with the company’s […]
itsecurityguru.webp 2020-01-22 11:26:35 More Than 500K Telnet Credentials Leaked by Hacker for IoT Devices (lien direct) Bad actor obtained passwords for servers, home routers, and smart devices by scanning internet for devices open to the Telnet port. A hacker has published a list of credentials for more than 515,000 servers, home routers and other Internet of Things (IoT) devices online on a popular hacking forum in what's being touted as the […]
itsecurityguru.webp 2020-01-21 10:32:08 Over 515,000 Telnet credentials leaked in forum (lien direct) A hacker posted a trove of Telnet credentials for more than 515,000 servers, IoT devices and routers on a hacking forum. The leaked lists, dated October and November of last year, were published by someone who runs a DDoS-for-hire service and include usernames, passwords and IP addresses, according to a report by ZDNet. The hacker, the report […]
itsecurityguru.webp 2020-01-21 10:24:29 Betting firms get access to info on 28M minors in U.K. gov\'t education database (lien direct) Betting firms have used information from a U.K. government-run educational database containing the records of 28 million children to bump up the number of youth who gamble online. The companies gained access to Learning Records Service database – which falls under the umbrellas of the U.K. Department of Education – through GB Group, which had […]
itsecurityguru.webp 2020-01-21 10:22:41 (Déjà vu) 600 Computers Removed After Florida Library Cyberattack (lien direct) 600 staff and public access computers were taken down at Volusia County Public Library (VCPL) branches from Daytona Beach, Florida, following a cyberattack that started around 7 AM on January  9. “The county's technology staff were immediately notified and coordinated recovery efforts with library staff,” an official statement says. Source: Bleeping Computer
itsecurityguru.webp 2020-01-21 10:21:05 (Déjà vu) Hanna Andersson, US Retailer Hacked to Steal Credit Cards (lien direct) US children’s apparel maker and online retailer Hanna Andersson disclosed that its online purchasing platform was hacked and malicious code was deployed to steal customers’ payment info for almost two months. In this type of attack dubbed Magecart, threat actors are hacking into vulnerable e-commerce platforms used by online stores and inject malicious JavaScript-based scripts into checkout pages. Source: Bleeping Computer Threat
itsecurityguru.webp 2020-01-21 10:18:40 (Déjà vu) New Spam Template for Emotet Malware (lien direct) The Emotet malware has started using a spam template that pretends to be an extortion demand from a “Hacker” who states that they hacked the recipient’s computer and stole their data. Emotet is spread through spam emails that commonly use templates based around a particular theme such as shipping information, voice mails, scanned documents, reports, […] Spam Malware
itsecurityguru.webp 2020-01-20 17:30:22 Is SMS Two-Factor Authentication Secure? (lien direct) With 2FA and MFA being adopted across the board, cybercriminals have devised a way to circumvent this security measure with a simple technique. By leveraging the easy security questions that mobile providers ask users when they wish to swap operator but maintain their phone number, threat actors are able to impersonate unsuspecting victims by effectively […] Threat
itsecurityguru.webp 2020-01-20 10:12:19 615,000+ robo-debts raised since data-matching project\'s inception (lien direct) Services Australia has provided updated statistics on Centrelink’s Online Compliance Intervention (OCI) — robo-debt — program, confirming that from 1 July 2016 through 31 August 2019 there had been 1,159,662 assessments initiated. Services Australia and its predecessor, the Department of Human Services, over this period raised a total of 617,018 debts. One assessment can however […]
itsecurityguru.webp 2020-01-20 10:10:48 ADP Users attacked with Phishing Scam Ahead of Tax Season (lien direct) Fraudulent emails tell recipients their W-2 forms are ready and prompt them to click malicious links. Cybercriminals eager to jump-start tax season have launched a phishing campaign targeting some ADP users, telling them their W-2 forms are ready and prompting them to click a malicious link. Source: Dark Reading
itsecurityguru.webp 2020-01-20 10:08:47 More firms at risk of VPN exploit similar to the Travelex attack (lien direct) Beleaguered foreign currency exchange company Travelex confirmed on Friday that the first of its U.K.-based customer-facing systems were back up and running after the New Year's Eve discovery of Sodinokibi ransomware on its network prompted a shutdown of key systems. Source: SC Magazine
itsecurityguru.webp 2020-01-20 10:07:49 (Déjà vu) Nest Video New Extortion Scam Looks Like a Spy Game (lien direct) A new sextortion scam that breaks the typical mold has been detected at the beginning of the year. Fraudsters preying on the insecurity of connected devices used footage from Nest cameras, and led victims through a convoluted path of email accounts and web sites before making their ransom price known. Compared to a typical sextortion […]
itsecurityguru.webp 2020-01-20 10:04:07 (Déjà vu) Synagogue in New Jersey Suffers Sodinokibi Ransomware Attack (lien direct) Temple Har Shalom in Warren, New Jersey had their network breached by the actors behind the Sodinokibi Ransomware who encrypted numerous computers on the network. In an email seen by BleepingComputer, Temple Har Shalom informed their congregation that they discovered the ransomware attack on January 9th after staff had trouble connecting to the Internet. Source: Bleeping […] Ransomware
itsecurityguru.webp 2020-01-17 11:53:48 CVE-2020-0601, Are You Vulnerable? (lien direct) What is it? A man-in-the-middle/spoofing vulnerability exists in Windows 10, Windows Server 2016/2019 – when an authenticated attacker is on the target system, they can use a spoofed code-signing certificate to sign malicious executables making the file appear as if it's from a trusted source. This vulnerability is post-authentication and requires no user interaction. An […] Vulnerability
itsecurityguru.webp 2020-01-17 09:58:49 (Déjà vu) WordPress Plugin Bugs allows Hackers Wipe or Takeover Your Site (lien direct) Critical bugs found in the WordPress Database Reset plugin used by over 80,000 sites allow attackers to drop all users and get automatically elevated to an administrator role and to reset any table in the database. Source: Bleeping Computer
itsecurityguru.webp 2020-01-17 09:57:52 WeLeakInfo seized by FBI, website that sold data breached access (lien direct) US authorities have seized this week the domain of WeLeakInfo.com, an online service that for the past three years has been selling access to data hacked from other websites. The website provided access to people’s cleartext passwords, allowing hackers to purchase a subscription on the site and gain access to billions of user credentials. Source: ZD […]
itsecurityguru.webp 2020-01-17 09:57:04 BSOD caused by new Windows Malware Disguised as WAV (lien direct) Security researchers from Guardicore revealed a sophisticated malware attack that managed to compromise some 800 devices belonging to a medium-sized company in the medical tech industry. In a technical analysis of the attack, Guardicore explains that the malware infection was disguised as a WAV file and included a Monero cryptominer, using the notorious EternalBlue vulnerability to compromise […] Malware Vulnerability
itsecurityguru.webp 2020-01-17 09:56:35 Clop Ransomware is also a CryptoMix Variant (lien direct) When Clop was discovered by Jakub Kroustek in February 2019, all indicators showed that it was a new CryptoMix with the .CLOP, or in some circumstances .CIOP, extension tagged onto encrypted files. Since this discovery, the ransomware operators behind Clop have steadily been developing it to move beyond the shadow of merely being a variant of CryptoMix. […] Ransomware
itsecurityguru.webp 2020-01-16 10:07:15 Victims infected by Ako Ransomware spam (lien direct) It has been discovered that the network-targeting Ako ransomware is being distributed through malicious spam attachments that pretend to be a requested agreement. Last week we reported on the Ako Ransomware and how it was targeting companies with the intent to encrypt their entire network. At the time, it was not known how it was being distributed and […] Ransomware Spam
itsecurityguru.webp 2020-01-16 10:05:23 Petition to revoke of export license of Israeli spyware firm NSO (lien direct) Amnesty International said Tuesday it will petition the courts to revoke the export license of NSO Group, an Israeli firm that makes phone spyware that the rights group says is being used to violate civil rights around the world. A petition will be filed at Tel Aviv District Court on Thursday, the London-based human rights organization in […]
itsecurityguru.webp 2020-01-16 10:03:56 Phishing Emails Used to Target the United Nations (lien direct) The Emotet trojan recently leveraged a phishing campaign to target email addresses associated with users at the United Nations. In an email provided by Cofense to Bleeping Computer, Emotet's handlers pretended to be representatives of Norway to the United Nations (UN). They used this disguise to conduct a phishing campaign with “highly specific targeting.” In total, […]
itsecurityguru.webp 2020-01-16 10:02:01 Customer account information in P&N Bank data breach (lien direct) On Wednesday, a security researcher going under the Twitter handle @vrNicknack pinged Troy Hunt, the operator of the Have I Been Pwned? search engine, with a notice he had received from the bank.  P&N Bank, a division of Police & Nurses Limited and operating in Western Australia, sent the notice which warned of an “information breach” occurring through its […] Data Breach
itsecurityguru.webp 2020-01-16 10:00:54 Iran will Deploy Wiper Malware in Response to U.S. Military Strike (lien direct) Amidst rising tensions after the United States killed Qassem Soleimani, the chief of Iran's Quds Force, in a drone strike in Baghdad last week, security experts and U.S. government officials warn that Iran may retaliate with cyberattacks. Iran-based attack groups have expanded their digital offensive capabilities significantly since 2012, when they launched crippling distributed denial-of-service attacks against […] Malware
itsecurityguru.webp 2020-01-15 10:15:19 Emotet Malware Phishing Attack Targets United Nations (lien direct) Pretending to be the Permanent Mission of Norway, the Emotet operators performed a targeted phishing attack against email addresses associated with users at the United Nations. Yesterday, the Emotet trojan roared back to life after a 3-week vacation with strong spam campaigns that targeted countries throughout the world. Source: Bleeping Computer Spam Malware
Last update at: 2024-07-05 22:07:34
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter