What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
ZDNet.webp 2017-12-12 13:51:00 MoneyTaker hacking group steals millions from US, UK, Russian banks (lien direct) Researchers say the cyberattackers have been able to steal potentially millions of dollars in the past two years alone.
ZDNet.webp 2017-12-12 13:48:00 Yes, that Netflix tweet is creepy - and raises serious privacy questions (lien direct) Netflix's ability to extrapolate detailed and specific viewing habits from its vast data set leaves troubling questions about its employees' access to personal customer information.
ZDNet.webp 2017-12-11 09:38:55 Bangladesh minister: We want to \'wipe out\' Philippines bank after $80m heist (lien direct) The finance minister said he wants to "wipe out Rizal Bank from Earth" due to the cyberattack.
ZDNet.webp 2017-12-11 09:02:20 Keylogger uncovered on hundreds of HP PCs (lien direct) For the second time this year, HP has been forced to issue an emergency fix for pre-installed keylogger software.
ZDNet.webp 2017-12-07 19:40:00 Security: Making yourself a hard target for hackers is easier than you think (lien direct) Even following the most basic advice can provide a barrier to stop hackers and cyberattacks.
ZDNet.webp 2017-12-07 10:42:06 Bitcoin exchange NiceHash hacked, $68 million stolen (lien direct) Users are watching the attacker's wallet address like hawks, waiting for any movement of their stolen coins.
ZDNet.webp 2017-12-07 10:15:22 Uber paid 20-year-old man to hide hack, destroy data (lien direct) A hacker from Florida was allegedly paid $100,000 to keep his mouth shut and delete stolen user data. Uber
ZDNet.webp 2017-12-07 10:15:14 Doppelgänging: How to circumvent security products to execute code on Windows (lien direct) Windows processes can be exploited to circumvent traditional security products, say researchers at Black Hat Europe.
ZDNet.webp 2017-12-06 13:30:10 Industrial firms fail to adopt basic security measures against hackers (lien direct) New research suggests that fewer than half of industrial businesses are even monitoring for suspicious entry into their systems.
ZDNet.webp 2017-12-06 12:45:21 TeamViewer issues emergency fix for desktop access vulnerability (lien direct) The dangerous bug allowed attackers to seize control of PCs through desktop sessions.
ZDNet.webp 2017-12-06 12:09:00 Quant Trojan upgrade targets Bitcoin, cryptocurrency wallets (lien direct) Popular malware updates have highlighted a growing trend in targeting Bitcoin stashes.
ZDNet.webp 2017-12-05 14:00:00 A popular virtual keyboard app leaks 31 million users\' personal data (lien direct) The app maker's database wasn't protected with a password, leaving exposed its users' most private information.
ZDNet.webp 2017-12-04 21:08:00 US says it doesn\'t need secret court\'s approval to ask for encryption backdoors (lien direct) Critics have long argued that the government has wide latitude to conduct surveillance under broad approvals from the Foreign Intelligence Surveillance Court.
ZDNet.webp 2017-12-04 18:32:00 ​Computer vendors start disabling Intel Management Engine (lien direct) UPDATED: Intel has admitted that its in-chip Intel Management Engine program has major security holes. Some PC vendors are now disabling Management Engine to protect their customers.
ZDNet.webp 2017-12-04 13:18:24 PayPal\'s TIO Networks reveals data breach impacted 1.6 million users (lien direct) The company says evidence of "unauthorized access" has appeared during a recent investigation.
ZDNet.webp 2017-12-01 21:41:00 NSA employee pleads guilty after stolen classified data landed in Russian hands (lien direct) The classified data was later collected by Kaspersky software running on the staffer's home computer.
ZDNet.webp 2017-12-01 10:29:52 National Credit Federation leaked US citizen data through unsecured AWS bucket (lien direct) Tens of thousands of customers of the credit repair service are believed to be affected.
ZDNet.webp 2017-12-01 09:41:19 Europol smashes global ATM skimmer ring (lien direct) Operation Neptune has cracked down on ATM skimming crime across Europe and beyond.
ZDNet.webp 2017-12-01 09:05:10 Qualys snaps up NetWatcher security assets (lien direct) The acquisition is intended as a way to augment Qualys cloud security solutions.
ZDNet.webp 2017-11-30 14:00:00 Enterprise phishing attacks surge but resiliency is on the rise (lien direct) We are getting better at detecting phishing campaigns, but fraudsters are improving, too.
ZDNet.webp 2017-11-28 22:32:59 New details of NSA\'s Ragtime program appear in leaked files (lien direct) One variant of Ragtime appears to involve the collection of Americans' data.
ZDNet.webp 2017-11-28 21:54:00 Stupid, stupid MacOS security flaw grants admin access to anyone (lien direct) UPDATED: The latest version of macOS includes a mindlessly simple, one-step way to take over any Mac.
ZDNet.webp 2017-11-28 14:00:00 New NSA leak exposes Red Disk, the Army\'s failed intelligence system (lien direct) The leak marks at least the fifth exposure of NSA-related data in as many years.
ZDNet.webp 2017-11-28 10:00:42 US indicts Chinese hackers for corporate espionage (lien direct) The three Chinese nationals are accused of infiltrating US firms to steal trade secrets.
ZDNet.webp 2017-11-25 00:00:16 Imgur confirms email addresses, passwords stolen in 2014 hack (lien direct) The hackers stole email addresses and passwords.
ZDNet.webp 2017-11-23 09:59:02 HP patches severe code execution bug in enterprise printers (lien direct) The vulnerability could be exploited to perform remote code execution.
ZDNet.webp 2017-11-21 22:19:00 Uber concealed hack of 57 million accounts for more than a year (lien direct) The company's former chief security officer kept the hack a secret. Uber
ZDNet.webp 2017-11-21 12:17:05 Cisco, Interpol team up to share cybercriminal threat data (lien direct) The tech giant and law enforcement agency will share intelligence on the latest cyberthreats.
ZDNet.webp 2017-11-20 10:46:02 Linus Torvalds: \'I don\'t trust security people to do sane things\' (lien direct) The prominent Linux engineer has suggested models used to approach kernel security are entirely wrong.
ZDNet.webp 2017-11-17 10:40:00 Bug bounty hunter reveals DJI SSL, firmware keys have been public for years (lien direct) Opinion: The researcher has discarded $30,000 to ensure there is full public disclosure of the drone maker's poor security and revealing how not every bug bounty hunt ends well.
ZDNet.webp 2017-11-16 15:28:00 Oracle pushes emergency patch for critical Tuxedo server vulnerabilities (lien direct) Two of the vulnerabilities have achieved a rating of 10 and 9.9 in severity.
ZDNet.webp 2017-11-16 11:09:36 Parity shakes up wallet audits, but funds remain frozen (lien direct) After a user accidentally stole and froze funds in over 500 wallets, a solution is yet to be found.
ZDNet.webp 2017-11-15 22:00:00 McAfee\'s own anti-hacking service exposed users to banking malware (lien direct) The purportedly safe link pointed users to a malicious Word document, laden with Emotet banking malware.
ZDNet.webp 2017-11-15 16:17:00 Trump administration releases rules on disclosing security flaws (lien direct) The White House's cybersecurity coordinator said the rules are "vital" to ensuring a balance between public disclosure and retaining flaws for intelligence operations.
ZDNet.webp 2017-11-15 15:00:00 Fileless attacks surge in 2017, security solutions are not stopping them (lien direct) By 2018, they are expected to account for 35 percent of all cyberattacks.
ZDNet.webp 2017-11-15 11:26:43 Adobe patches 67 vulnerabilities in Flash, Reader (lien direct) The round of patches fixes critical issues, many of which lead to remote code execution. Guideline
ZDNet.webp 2017-11-15 09:16:20 Forever 21 reveals potential data breach (lien direct) The retailer says that some customer credit cards may have been compromised.
ZDNet.webp 2017-11-14 13:00:21 Lenovo says AI crucial for enterprise as it announces new tech for training machine-learning systems (lien direct) Lenovo releases new hardware and software for streamlining machine-learning on a high-performance computer systems.
ZDNet.webp 2017-11-14 13:00:17 How criminals clear your stolen iPhone for resale (lien direct) Criminals have dedicated themselves to compromising iCloud accounts to wipe clean stolen devices using a set of interesting tools.
ZDNet.webp 2017-11-08 20:16:00 Equifax, Yahoo fail to answer the most basic questions during Senate hearing (lien direct) Senators were left frustrated as Yahoo didn't know how it was hacked, and Equifax still didn't know who. Equifax Yahoo
ZDNet.webp 2017-11-08 16:31:00 FBI says it can\'t access Texas gunman\'s encrypted iPhone (lien direct) Early conversations were had between the Apple and the FBI, but no formal request for assistance was made.
ZDNet.webp 2017-11-08 11:00:07 Filling in the blanks on MongoDB 3.6 (lien direct) Having been in preview for several months, the outline of MongoDB 3,6 is hardly a mystery. Only three act release data (in December) still is. The core theme of the release around "speed": is a bit of a misnomer. The new release aims at plugging gaps in making the database more enterprise-grade.
ZDNet.webp 2017-11-08 11:00:04 IoT devices are an enterprise security time bomb (lien direct) The majority of enterprise players cannot identify IoT devices on their networks -- but that's only the beginning.
ZDNet.webp 2017-11-08 10:14:02 Ethereum user accidentally exploits major vulnerability, locks wallets (lien direct) Wallets are frozen while Parity works on a solution.
ZDNet.webp 2017-11-07 17:40:00 Google fixes KRACK vulnerability in Android (lien direct) The KRACK vulnerability is said to be "exceptionally devastating" for Android users.
ZDNet.webp 2017-11-07 17:00:00 Locky ransomware used to target hospitals evolves (lien direct) The malware's authors have added a few new tricks to avoid detection.
ZDNet.webp 2017-11-07 14:00:00 As local elections loom, voters drown in political text message spam (lien direct) As local and state elections roll around, so do the unsolicited political text messages.
ZDNet.webp 2017-11-07 09:39:11 How Cloudflare uses lava lamps to encrypt the Internet (lien direct) Cloudflare's encryption secret? Gelatinous floating blobs.
ZDNet.webp 2017-11-07 08:57:52 Cisco patches DoS vulnerability in IOS XE (lien direct) Exploiting the vulnerability can lead to denial-of-service (DoS) attacks. Guideline
ZDNet.webp 2017-11-06 13:35:17 A serious Tor browser flaw leaks users\' real IP addresses (lien direct) The so-called TorMoil flaw stems from a bug in how Firefox handles local file-based addresses.
Last update at: 2024-07-24 06:08:15
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter