What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
ZDNet.webp 2017-01-20 11:54:57 Satan ransomware-as-a-service starts trading in the Dark Web (lien direct) Users can expect to share 30 percent of their ill-gotten gains for signing up.
ZDNet.webp 2017-01-19 18:00:00 California translation firm\'s security lapse exposes sensitive files (lien direct) The company provides translation services for Google, Boeing, US Postal Service, and others.
ZDNet.webp 2017-01-19 09:00:04 Encrypted email service ProtonMail opens door for Tor users (lien direct) The encrypted dark web site aims to help users circumvent government censorship.
ZDNet.webp 2017-01-19 08:33:36 Mac malware uses \'ancient\' code to target biomedical facilities (lien direct) Quimitchin Mac malware may be the first of 2017 to hit the headlines, but its code is buried in history.
ZDNet.webp 2017-01-18 16:47:00 Intelligence bill drops FBI bid to read Americans\' browser history, email records (lien direct) The provision would have expanded the FBI's powers to use national security letters to grab Americans' browsing histories without a court order.
ZDNet.webp 2017-01-18 14:35:00 Samsung SmartCam can be easily hacked and hijacked, researchers find (lien direct) The researchers warned that the bug likely exists in all Samsung SmartCam devices.
ZDNet.webp 2017-01-17 21:02:00 Secret tokens found hard-coded in hundreds of Android apps (lien direct) In some cases, the hard-coded secrets could allow an attacker to steal or delete data.
ZDNet.webp 2017-01-17 16:56:00 This simple phishing attack can steal your browser autofill data (lien direct) Some browsers will turn over a user's autofill information -- even when the website doesn't ask for it.
ZDNet.webp 2017-01-16 22:00:00 Windows 10 privacy changes appease watchdogs, but still no data "off-switch" (lien direct) Analysis: Microsoft favors the "just enough" approach to appease privacy regulators, but it ignores a fundamental customer complaint.
ZDNet.webp 2017-01-13 14:00:00 The worst passwords of 2016 are as lazy as ever (lien direct) Please, stop using "123456."
ZDNet.webp 2017-01-13 09:18:11 Mobile hacking firm Cellebrite confirms server breach (lien direct) The Israeli security firm, popular with governments, has had a taste of its own medicine.
ZDNet.webp 2017-01-12 21:44:00 House bill aims to block tech giants from building "Muslim registry" (lien direct) The bill would specifically prevent the government from forcing tech companies to help build the so-called registry.
ZDNet.webp 2017-01-12 19:20:00 Days before Trump takes office, Obama expands surveillance powers (lien direct) Activists asked President Obama to limit the government's surveillance powers before Trump takes office. Instead, the outgoing president expanded them.
ZDNet.webp 2017-01-12 17:20:15 Nobody seems to know what Rudy Giuliani\'s cybersecurity firm actually does (lien direct) The former New York mayor will advise Trump's administration on cybersecurity. But it's not clear what he actually knows to support the role.
ZDNet.webp 2017-01-12 14:05:00 IBM bets on the blockchain to keep your medical data safe (lien direct) Big Blue believes the secure transfer of medical information can be achieved through technology associated with Bitcoin.
ZDNet.webp 2017-01-10 13:40:00 St. Jude Medical releases security patches for vulnerable cardiac devices (lien direct) It appears that hearts can be hacked, after all.
ZDNet.webp 2017-01-10 12:21:24 LA college caves in, pays $28,000 ransomware demand (lien direct) The school says outside security experts advised them to do so.
ZDNet.webp 2017-01-09 08:33:00 TruffleHog high-entropy key hunter released to the masses (lien direct) The open-source tool can be used to search for secret keys used to access networks.
ZDNet.webp 2017-01-09 07:40:49 Google patches severe Android boot mode vulnerability (lien direct) The critical vulnerability left Android devices open to denial of service and privilege escalation attacks.
ZDNet.webp 2017-01-09 06:55:29 123-Reg once again the target of severe DDoS attack (lien direct) The hosting provider was struck by a DDoS only days into the New Year.
ZDNet.webp 2017-01-06 10:03:00 $247,000 KillDisk ransomware demands a fortune, forgets to unlock files (lien direct) The malware asks for 222 Bitcoin but will not honor promises to decrypt files after payment is made.
ZDNet.webp 2016-12-31 18:00:00 US government subcontractor leaks confidential military personnel data (lien direct) The leak exposed personal data including Social Security numbers to the assigned posts of critical members of the US military, some of whom hold the highest levels of security clearance.
ZDNet.webp 2016-12-29 20:00:00 Stop calling everything a "hack" (lien direct) Nevada state government's website was leaking thousands of social security numbers, and highly sensitive personal data. They said it was a hack. Spoiler alert: It wasn't.
ZDNet.webp 2016-12-28 15:30:00 Nevada accidentally leaks thousands of medical marijuana dispensary applications (lien direct) The data includes their dates of birth, home addresses, citizenship, and driving license and social security numbers of the applicants.
ZDNet.webp 2016-12-23 00:00:00 Leaked files reveal scope of Israeli firm\'s phone cracking tech (lien direct) US law enforcement alone have spent millions on the phone-cracking technology.
ZDNet.webp 2016-12-22 17:53:16 Apple extends developer deadline for mandatory App Transport Security support (lien direct) Apple has backtracked on demands for all App Store app developers to use secure network connections by the beginning of 2017.
ZDNet.webp 2016-12-20 14:13:00 BlackBerry posts small profit as focus shifts to security software (lien direct) BlackBerry's big bet on software and services is making progress -- albeit slowly.
ZDNet.webp 2016-12-20 14:00:00 Methbot: Russian botnet steals millions from US companies every day (lien direct) Up to $5 million every day is being stolen in what researchers call one of the most profitable bot operations in existence.
ZDNet.webp 2016-12-19 20:42:00 Box won\'t say if it\'s giving your secrets to the government (lien direct) The company says it only gives up customer data when "required by applicable law." But if it's keeping quiet on reportable figures, should we assume the worst?
ZDNet.webp 2016-12-19 18:17:00 New state bill wants to put porn blocks on new computers (lien direct) The bill's author says its aim is to prevent access to sites that facilitate prostitution and trafficking.
ZDNet.webp 2016-12-16 15:00:03 Ameriprise leak exposes millions of dollars worth of accounts (lien direct) An internet-connected backup drive exposed social security, bank account, and financial planning data.
ZDNet.webp 2016-12-16 03:52:00 Evernote backtracks on privacy policy change after user revolt (lien direct) Users didn't want machines or Evernote staff to read their notes without express permission.
ZDNet.webp 2016-12-14 22:00:00 Yahoo hacked again, more than one billion accounts stolen (lien direct) The company said the attack was 'likely distinct' from a separate hack in September 2014. Yahoo
ZDNet.webp 2016-12-14 20:22:00 Affair website Ashley Madison settles charges after hack exposes 36 million users (lien direct) The Toronto-based company will pay $1.6 million to settle FTC and state charges.
ZDNet.webp 2016-12-14 16:55:00 Evernote\'s new not-so-privacy policy will let employees read your notes (lien direct) The note-taking app will let humans (and not just machines) sift through your private data.
ZDNet.webp 2016-12-14 14:08:00 Photojournalists and filmmakers call on camera makers to include encryption (lien direct) Filmmakers and photojournalists have their cameras and footage seized "at a rate that is literally too high to count," according to the Freedom of the Press Foundation.
ZDNet.webp 2016-12-13 10:00:00 Our planes are now \'big flying mobile devices\' and top hacking targets (lien direct) If we don't change our "closed network thinking," the situation could become very serious in the future.
ZDNet.webp 2016-12-13 09:03:00 China targets aviation industry to spy and steal secrets (lien direct) Security experts say that the country is the main threat actor threatening the safety of our airports and flights.
ZDNet.webp 2016-12-13 09:02:29 Security flaw in McAfee enterprise software gives attackers root access (lien direct) The security company took six months to patch the set of security vulnerabilities.
ZDNet.webp 2016-12-12 04:30:00 New ransomware lets you decrypt your files - by infecting other users (lien direct) The ransomware will lock your files, unless you pay up. But it also contains a far more sinister method of decrypting your files.
ZDNet.webp 2016-12-12 04:00:00 Netgear users advised to stop using affected routers after severe flaw found (lien direct) Anyone can exploit the flaw after the exploit code was published.
ZDNet.webp 2016-12-08 23:17:00 US government seeks more data on Apple customers (lien direct) New data says the tech giant complied with over three-quarters of all US requests.
ZDNet.webp 2016-12-08 15:42:00 Yahoo fixes flaw allowing an attacker to read any user\'s emails (lien direct) The company issued a $10,000 reward to the researcher for privately reporting the flaw. Yahoo
ZDNet.webp 2016-12-08 04:28:42 Backdoor vulnerabilities discovered in Sony IP cameras (lien direct) Over 80 different Sony IP camera models are impacted by the security vulnerability.
ZDNet.webp 2016-12-08 03:25:22 DDoS platform lures hackers to attack websites for points and prizes (lien direct) The gamification lures hackers into the fold with exploit tools and fraud software up for grabs.
ZDNet.webp 2016-12-07 17:38:00 These college students were behind BBC, Trump cyberattacks (lien direct) One of the hacktivists who used distributed denial-of-service attacks to target major websites is still a teenager.
ZDNet.webp 2016-12-06 11:22:10 A look at the top HackerOne bug bounties of 2016 (lien direct) Everyone from porn providers to the US Army utilizes the platform -- but what are the most lucrative programs that have been hosted this year?
ZDNet.webp 2016-12-06 09:49:20 Google patches Dirty Cow security flaw in latest Android security update (lien direct) The bug is one of almost a dozen of critical vulnerabilities included in the last security patch of the year.
ZDNet.webp 2016-12-06 07:42:37 Nintendo expands bug bounty program (lien direct) Researchers can earn up to $20,000 for disclosing critical security flaws.
ZDNet.webp 2016-12-05 17:30:00 Dailymotion hack exposes millions of accounts (lien direct) The video sharing site remains one of the most visited websites on the internet.
Last update at: 2024-07-24 08:08:12
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter