What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
Kaspersky.webp 2021-05-12 16:50:43 Gig Workers Paid $500 for Payroll Passwords (lien direct) Argyle is paying workers to help hack payroll providers, researchers suspect. Hack
SecurityAffairs.webp 2021-05-12 16:32:21 FragAttacks vulnerabilities expose all WiFi devices to hack (lien direct) Security researcher discovered a series of flaws, collectively tracked as FragAttacks, that impact the WiFi devices sold for the past 24 years. Belgian security researcher Mathy Vanhoef disclosed the details of a multiple vulnerabilities, tracked as FragAttacks, that affect WiFi devices exposed them to remote attacks. Some the flaws discovered by the experts date back as […] Hack
Blog.webp 2021-05-11 12:11:31 RSAC insights: SolarWinds hack illustrates why software builds need scrutiny - at deployment (lien direct) By patiently slipping past the best cybersecurity systems money can buy and evading detection for 16 months, the perpetrators of the SolarWinds hack reminded us just how much heavy lifting still needs to get done to make digital commerce as … (more…) Hack
WiredThreatLevel.webp 2021-05-10 21:03:03 Apple Execs Chose to Keep a Hack of 128 Million iPhones Quiet (lien direct) Emails from the Epic Games lawsuit show Apple brass discussing how to handle a 2015 iOS hack. The company never notified affected users. Hack
SecurityWeek.webp 2021-05-10 14:07:12 Twilio, HashiCorp Among Codecov Supply Chain Hack Victims (lien direct) The massive blast radius from the Codecov supply chain attack remains shrouded in mystery as security teams continue to assess the fallout from the breach but a handful of victims are starting to publicly acknowledge possible exposure of sensitive developer secrets. Hack
WiredThreatLevel.webp 2021-05-08 21:33:57 The Colonial Pipeline Hack Is a New Extreme for Ransomware (lien direct) An attack has crippled the company's operations-and cut off a large portion of the East Coast's fuel supply-in an ominous development for critical infrastructure. Ransomware Hack
Kaspersky.webp 2021-05-07 20:28:41 iPhone Hack Allegedly Used to Spy on China\'s Uyghurs (lien direct) U.S. intelligence said that the Chaos iPhone remote takeover exploit was used against the minority ethnic group before Apple could patch the problem. Hack
AlienVault.webp 2021-05-06 10:00:00 Password security tips and best practices for enterprises (lien direct) In honor of World Password Day, we’re doing our part to help keep your business secure by discussing the good, the bad, the ugly and the critical about passwords. Let’s face it: between all the logins we need for work and all the accounts we use in our personal lives, there are too many passwords to remember. So many of us do what seems natural—use the same password for multiple accounts. After all, especially with corporate password policies, most employees use strong passwords with a mix of numbers, lowercase and uppercase letters, and special characters. Still, what about all those sticky notes we have “secretly” hidden in locations probably not far away from our devices? That security risk is only the tip of the iceberg. Because according to a 2019 Lastpass survey, US employees working in mid-sized corporate businesses must manage approximately 75 passwords for work. Unsurprisingly, employees recycle passwords 13 times on average. In other words, employees are using the same passwords over and over. And in many cases, especially for corporate applications and resources that lack strong password requirements, some passwords just aren’t strong enough. Cybercriminals know this, and it’s why breaches happen. If hackers get access to your trusted data, the ramifications can be dire. The costs of a data breach go well beyond financial, and include damage to your company’s brand, trust and reputation. Why do we need stronger and longer passwords? As malware, phishing, and ransomware continue to skyrocket, we must understand that the password is the primary method for attackers to gain access to corporate systems.  Phishing passwords may be the easiest method, but passwords can also be cracked. The stronger the password, the harder it is for cybercriminals to decode. In a typical attack—the brute force password attack—attackers will use software that quickly attempts every possible password combination of numbers, letters, and symbols. These software programs get better as computing power increases. For example, an eight-character strong password was not long ago considered secure and difficult to crack. Today, it can be cracked in eight hours. But if we tack on two more characters to make it ten-character, cracking the password can take approximately five years.  Why do we need unique passwords for every login? As mentioned above, phishing is one of the simplest ways for hackers to steal our passwords. If you think your company has been victimized by phishing, malware, or ransomware, perhaps you’ve taken steps to reset those passwords. But the security risk here is if employees are using the same passwords for different apps, sites or resources. Have you heard about credential stuffing? With credential stuffing, attackers take username and password combinations they already know (which have been stolen or paid for on the dark web) and try them everywhere they can. Use of credential stuffing is escalating, and businesses of all sizes should take note. This type of attack is only successful if and when employees use the same password for different logins. What about password managers? Managing all those passwords doesn’t have to be complicated. A password management system is software that keeps an up-to-date list of all your passwords and logins, using a master password to access the password “vault”. That master password is the only one you need to remember. What if a hacker accesses your vault? Isn’t that riskier? Sure, there is undoubtedly an element of risk, but it’s critical to think in terms of relative safety. As a general rule, using some type of password Ransomware Data Breach Hack LastPass
bleepingcomputer.webp 2021-05-03 11:42:05 Pulse Secure fixes VPN zero-day used to hack high-value targets (lien direct) Pulse Secure has fixed a zero-day vulnerability in the Pulse Connect Secure (PCS) SSL VPN appliance that is being actively exploited to compromise the internal networks of defense firms and govt agencies. [...] Hack Vulnerability
SecurityAffairs.webp 2021-05-02 11:05:41 Hacking a Tesla Model X with a DJI Mavic 2 drone equipped with a WIFI dongle (lien direct) A security duo has demonstrated how to hack a Tesla Model X's and open the doors using a DJI Mavic 2 drone equipped with a WIFI dongle. The scenario is disconcerting, hackers could use a drone to fly on your Tesla Model X and open the doors, a couple of researchers demonstrated. The researchers Kunnamon, […] Hack
Kaspersky.webp 2021-04-30 17:03:51 Is the SolarWinds Hack Really a Seismic Shift? (lien direct) Oliver Tavakoli, CTO of Vectra AI, discusses the massive supply-chain hack's legacy and ramifications for security professionals. Hack
01net.webp 2021-04-30 07:00:00 Cellebrite : et si l\'outil de la police avait perdu toute son utilité depuis son hack par le créateur de Signal ? (lien direct) Le hack du créateur de Signal commence à désorganiser les procédures pénales qui reposent sur l'intégrité des données extraites par les appareils de Cellebrite. Hack
SecurityAffairs.webp 2021-04-29 16:53:26 An issue in the Linux Kernel could allow the hack of your system (lien direct) An information disclosure issue in Linux Kernel allows KASLR bypass could be potentially exploited in attacks in the wild. An information disclosure flaw in the Linux kernel, tracked as CVE-2020-28588, could allow attackers to bypass the Kernel Address Space Layout Randomization bypass (KASLR). The Kernel Address space layout randomization (KASLR) is a computer security technique designed to prevent […] Hack
SecurityThroughEducation.webp 2021-04-29 15:46:03 Home Is Where the Hack Is (lien direct) One of Social-Engineer's services is Open-Source Intelligence Gathering (OSINT). It's a discipline that sees us gather publicly available information that can be accessed without any real special skills or tools. It can also include sources only available to subscribers, such as newspaper content behind a paywall, or subscription journals. As OSINT investigators, we employ countless […] Hack ★★★★★
WiredThreatLevel.webp 2021-04-29 11:00:00 How Pixar Uses Hyper-Colors to Hack Your Brain (lien direct) The animation studio's artists are masters at tweaking light and color to trigger deep emotional responses. Coming soon: effects you'll only see inside your head. Hack
SecurityWeek.webp 2021-04-29 01:39:41 US Government Taking Creative Steps to Counter Cyberthreats (lien direct) An FBI operation that gave law enforcement remote access to hundreds of computers to counter a massive hack of Microsoft Exchange email server software is a tool that is likely to be deployed “judiciously” in the future as the Justice Department, aware of privacy concerns, develops a framework for it Hack Tool
Chercheur.webp 2021-04-26 11:06:27 When AIs Start Hacking (lien direct) If you don’t have enough to worry about already, consider a world where AIs are hackers. Hacking is as old as humanity. We are creative problem solvers. We exploit loopholes, manipulate systems, and strive for more influence, power, and wealth. To date, hacking has exclusively been a human activity. Not for long. As I lay out in a report I just published, artificial intelligence will eventually find vulnerabilities in all sorts of social, economic, and political systems, and then exploit them at unprecedented speed, scale, and scope. After hacking humanity, AI systems will then hack other AI systems, and humans will be little more than collateral damage... Hack ★★★★
ComputerWeekly.webp 2021-04-26 10:27:00 French legal challenge over EncroChat cryptophone hack could hit UK prosecutions (lien direct) Pas de details / No more details Hack
AlienVault.webp 2021-04-26 10:00:00 The 5 most crucial Cybersecurity updates for businesses in 2021 (lien direct) This blog was written by an independent guest blogger. For as long as businesses have used computers, cybersecurity has been crucial. Now, as modern business and data are becoming inseparable, it’s an absolute necessity. As companies start to recover from 2020 losses, they should consider investing in security updates. Cybercrime reached new heights in the past year, with internet crime reports rising 69.4% and costing more than $4.2 billion. Now that more companies are embracing digital services after the pandemic, this trend will likely continue. All businesses, regardless of size or industry, must revisit their cybersecurity. Here are the five most important cybersecurity updates for this year. 1. Implementing a Zero-Trust framework The single most crucial cybersecurity upgrade for businesses this year is adopting a zero-trust security framework. These systems, which rely on network segmentation and thorough user verification, aren’t new but are increasingly crucial. In light of rising cyberthreats, companies can’t afford to trust anything inside or outside their networks without proof. A 2020 survey found that 82% of company leaders plan to let their employees work remotely at least part time after the pandemic. That many people accessing data remotely raises security concerns. Hackers could pose as remote workers to gain access or install spyware, and IT teams wouldn’t know it. Zero-trust models mitigate these threats. Verifying user identity at every step helps guarantee only employees can access mission-critical data. Segmentation ensures that only those who need access can get it, and if a breach occurs, it won’t impact the entire network. 2. Securing machine learning training data Machine learning algorithms are becoming increasingly common among companies in various industries. These models take considerable amounts of data to train, which presents an enticing opportunity for cybercriminals. As more companies rely on machine learning, more threat actors will likely try to poison the training data. By injecting incorrect or corrupt data into the training pool, cybercriminals could manipulate a machine learning system. If companies don’t catch the problem before it’s too late, the algorithms they rely on could influence poor or even harmful business decisions. Given this threat, securing machine learning training data is a must. Businesses should carefully inspect the information they use to train machine learning models. They should also enact stricter access controls over training pools, including activity monitoring. 3. Verifying third-party and partner security Businesses should also look outward when improving their cybersecurity. The growing public awareness of cyberthreats is changing expectations about visibility, and that’s a good thing. It’s no longer sufficient to trust that a business partner or third party has robust data security. Companies must verify it. Third-party data breaches in 2020 exposed millions of records, and major events like the SolarWinds hack have revealed how fragile some systems are. In light of these risks, businesses must ask all potential partners to prove Data Breach Hack Threat Guideline
SecurityAffairs.webp 2021-04-23 07:45:44 Evil Maid Attack – Vacuum Hack (lien direct) Evil Maid Attack – Weaponizing an harmless vacuum cleaner hiding within it a small Rogue Device such as a Raspberry Pi. It is a typical day at the office. You are sitting at your desk, working hard at whatever it is that you do. The cleaning lady is also doing her job nearby, but you […] Hack
ZDNet.webp 2021-04-22 13:08:16 SolarWinds hack analysis reveals 56% boost in command server footprint (lien direct) Researchers say newly identified targets are likely. Hack
ErrataRob.webp 2021-04-21 17:27:21 Ethics: University of Minnesota\'s hostile patches (lien direct) The University of Minnesota (UMN) got into trouble this week for doing a study where they have submitted deliberately vulnerable patches into open-source projects, in order to test whether hostile actors can do this to hack things. After a UMN researcher submitted a crappy patch to the Linux Kernel, kernel maintainers decided to rip out all recent UMN patches.Both things can be true:Their study was an important contribution to the field of cybersecurity.Their study was unethical.It's like Nazi medical research on victims in concentration camps, or U.S. military research on unwitting soldiers. The research can simultaneously be wildly unethical but at the same time produce useful knowledge.I'd agree that their paper is useful. I would not be able to immediately recognize their patches as adding a vulnerability -- and I'm an expert at such things.In addition, the sorts of bugs it exploits shows a way forward in the evolution of programming languages. It's not clear that a "safe" language like Rust would be the answer. Linux kernel programming requires tracking resources in ways that Rust would consider inherently "unsafe". Instead, the C language needs to evolve with better safety features and better static analysis. Specifically, we need to be able to annotate the parameters and return statements from functions. For example, if a pointer can't be NULL, then it needs to be documented as a non-nullable pointer. (Imagine if pointers could be signed and unsigned, meaning, can sometimes be NULL or never be NULL).So I'm glad this paper exists. As a researcher, I'll likely cite it in the future. As a programmer, I'll be more vigilant in the future. In my own open-source projects, I should probably review some previous pull requests that I've accepted, since many of them have been the same crappy quality of simply adding a (probably) unnecessary NULL-pointer check.The next question is whether this is ethical. Well, the paper claims to have sign-off from their university's IRB -- their Institutional Review Board that reviews the ethics of experiments. Universities created IRBs to deal with the fact that many medical experiments were done on either unwilling or unwitting subjects, such as the Tuskegee Syphilis Study. All medical research must have IRB sign-off these days.However, I think IRB sign-off for computer security research is stupid. Things like masscanning of the entire Internet are undecidable with traditional ethics. I regularly scan every device on the IPv4 Internet, including your own home router. If you paid attention to the packets your firewall drops, some of them would be from me. Some consider this a gross violation of basic ethics and get very upset that I'm scanning their computer. Others consider this to be the expected consequence of the end-to-end nature of the public Internet, that there's an inherent social contract that you must be prepared to receive any packet from anywhere. Kerckhoff's Principle from the 1800s suggests that core ethic of cybersecurity is exposure to such things rather than trying to cover them up.The point isn't to argue whether masscanning is ethical. The point is to argue that it's undecided, and that your IRB isn't going to be able to answer the question better than anybody else.But here's the thing about masscanning: I'm honest and transparent about it. My very first scan of the entire Internet came with a tweet "BTW, this is me scanning the entire Internet".A lot of ethical questions in other fields comes down to honesty. If you have to lie about it or cover it up, then th Hack Vulnerability
SecurityAffairs.webp 2021-04-21 13:12:46 REvil ransomware gang recommends that Apple buy back its data stolen in Quanta hack (lien direct) The REvil ransomware operators are attempting to blackmail Apple after they has allegedly stolen product blueprints of the IT giant from its business partner. REvil ransomware gang is attempting to extort Apple ahead of the Apple Spring Loaded event threatening to sell stolen blueprints belonging to the IT giant that were stolen from Quanta Computer. Quanta […] Ransomware Hack
ZDNet.webp 2021-04-21 09:45:24 Codecov breach impacted \'hundreds\' of customer networks: report (lien direct) Reports suggest the initial hack may have led to a more extensive supply chain attack. Hack ★★
SecurityAffairs.webp 2021-04-21 05:38:01 China-linked APT used Pulse Secure VPN zero-day to hack US defense contractors (lien direct) At least one China-linked APT group exploited a new zero-day flaw in Pulse Secure VPN equipment to break into the networks of US defense contractors. According to coordinated reports published by FireEye and Pulse Secure, two hacking groups have exploited a new zero-day vulnerability in Pulse Secure VPN equipment to break into the networks of US defense contractors […] Hack Vulnerability
SecurityAffairs.webp 2021-04-20 19:50:57 Hacking a X-RAY Machine with WHIDelite & EvilCrowRF (lien direct) The popular cyber security expert Luca Bongiorni demonstrated how to hack an X-Ray Machine using his WHIDelite tool. Recently I bought a X-RAY machine from China to have some ghetto-style desktop setup in order to inspect/reverse engineer some PCBs and hardware implants. The first thing striked my curiosity, even before purchasing it, was its remote. […] Hack
bleepingcomputer.webp 2021-04-20 11:03:06 Pulse Secure VPN zero-day used to hack defense firms, govt orgs (lien direct) Pulse Secure has shared mitigation measures for an actively exploited zero-day authentication bypass vulnerability in the Pulse Connect Secure (PCS) SSL VPN appliance. [...] Hack
SecurityAffairs.webp 2021-04-19 21:49:23 Experts demonstrated how to hack a utility and take over a smart meter (lien direct) Researchers from the FireEye's Mandiant team have breached the network of a North American utility and turn off one of its smart meters. Over the years, the number of attacks against ICS/SCADA systems used by industrial organizations worldwide has rapidly increased. Many security firms highlighted the risks related to attacks targeting OT networks used in […] Hack
grahamcluley.webp 2021-04-19 15:46:19 Six million male members may have been exposed after hack of gay dating service (lien direct) Manhunt, a popular gay dating service, has suffered a data breach which may have put members at risk of exposure. Data Breach Hack
NakedSecurity.webp 2021-04-19 13:52:46 Naked Security Live – To hack or not to hack? (lien direct) Latest video - watch now! We look at the recent FBI "webshell hacking" controversy from both sides. Hack
WiredThreatLevel.webp 2021-04-19 13:00:00 Hackers Used to Be Humans. Soon, AIs Will Hack Humanity (lien direct) Like crafty genies, AIs will grant our wishes, and then hack them, exploiting our social, political, and economic systems like never before. Hack
SecurityAffairs.webp 2021-04-17 06:38:38 6 out of 11 EU agencies running Solarwinds Orion software were hacked (lien direct) SolarWinds supply chain attack also impacted six European Union institutions, European Commissioner for Budget and Administration confirmed. European Commissioner for Budget and Administration Johannes Hahn confirmed the hack of some EU agencies as result of the SolarWinds supply chain attack in a response to a question filed by an EU Parliament member in February 2021. […] Hack
SecurityWeek.webp 2021-04-16 02:47:55 Codecov Bash Uploader Dev Tool Compromised in Supply Chain Hack (lien direct) Security response professionals are scrambling to measure the fallout from a software supply chain compromise of Codecov Bash Uploader that went undetected since January and exposed sensitive secrets like tokens, keys and credentials from organizations around the world. Hack Tool
SecurityAffairs.webp 2021-04-15 22:20:58 US Gov sanctions Russia and expels 10 diplomats over SolarWinds hack (lien direct) The U.S. and UK attributed with “high confidence” the recently disclosed supply chain attack on SolarWinds to Russia’s Foreign Intelligence Service (SVR). The U.S. and U.K. attributed with “high confidence” the supply chain attack on SolarWinds to operatives working for Russia’s Foreign Intelligence Service (SVR) (ska APT29, Cozy Bear, and The Dukes). The UK, US […] Hack APT 29
TroyHunt.webp 2021-04-15 20:17:39 US government strikes back at Kremlin for SolarWinds hack campaign (lien direct) Treasury Department says it's sanctioning 6 Russian firms for supporting the hacks. Hack
bleepingcomputer.webp 2021-04-15 10:54:57 US government confirms Russian SVR behind the SolarWinds hack (lien direct) The United States government is formally accusing the Russian government of the SolarWinds supply-chain attack that gave hackers access to the network of multiple U.S. agencies and private tech sector companies. [...] Hack
The_Hackers_News.webp 2021-04-15 04:09:58 1-Click Hack Found in Popular Desktop Apps - Check If You\'re Using Them (lien direct) Multiple one-click vulnerabilities have been discovered across a variety of popular software applications, allowing an attacker to potentially execute arbitrary code on target systems. The issues were discovered by Positive Security researchers Fabian Bräunlein and Lukas Euler and affect apps like Telegram, Nextcloud, VLC, LibreOffice, OpenOffice, Bitcoin/Dogecoin Wallets, Wireshark, and Mumble. Hack
SecurityAffairs.webp 2021-04-14 21:03:35 WhatsApp flaws could have allowed hackers to remotely hack mobile devices (lien direct) WhatsApp addressed two security vulnerabilities in its app for Android that could have been exploited to remotely hack the victim’s device. WhatsApp recently addressed two security vulnerabilities in its app for Android that could have been exploited by remote attackers to execute malicious code on a target device and potentially eavesdrop on communications. The vulnerabilities […] Hack
The_Hackers_News.webp 2021-04-14 07:51:05 New WhatsApp Bugs Could\'ve Let Attackers Hack Your Phone Remotely (lien direct) Facebook-owned WhatsApp recently addressed two security vulnerabilities in its messaging app for Android that could have been exploited to execute malicious code remotely on the device and even compromise encrypted communications. The flaws take aim at devices running Android versions up to and including Android 9 by carrying out what's known as a "man-in-the-disk" attack that makes it possible Hack
SecurityAffairs.webp 2021-04-14 06:15:09 Sweden blames Russia for Swedish Sports Confederation hack (lien direct) The Swedish Sports Confederation organization was compromised in 2017-18 by hackers working for Russian military intelligence, officials said. The Swedish Sports Confederation is the umbrella organisation of the Swedish sports movement, it was hacked by Russian military intelligence in a campaign conducted between December 2017 and May 2018, officials said. In the same period, Russia-linked […] Hack
bleepingcomputer.webp 2021-04-08 15:58:44 Over 600,000 stolen credit cards leaked after Swarmshop hack (lien direct) The hacking spree targeting underground marketplaces has claimed another victim as a database from card shop Swarmshop emerged on another forum. [...] Hack
SecurityAffairs.webp 2021-04-08 09:21:10 User database was also hacked in the recent hack of PHP \'s Git Server (lien direct) The maintainers of the PHP programming language confirmed that threat actors may have compromised a user database containing their passwords. The maintainers of the PHP programming language have provided an update regarding the security breach that took place on March 28. Unknown attackers hacked the official Git server of the PHP programming language and pushed […] Hack Threat
SecurityWeek.webp 2021-04-07 01:34:53 Senators Press for More on SolarWinds Hack After AP Report (lien direct) Key lawmakers said Tuesday they're concerned they've been kept in the dark about what suspected Russian hackers stole from the federal government and they pressed Biden administration officials for more details about the scope of what's known as the SolarWinds hack. Hack
SecurityWeek.webp 2021-04-05 15:44:34 University of California Victim of Nationwide Hack Attack (lien direct) The University of California is warning its students and staff that a ransomware group might have stolen and published their personal data and that of hundreds of other schools, government agencies and companies nationwide. Ransomware Hack
SecurityAffairs.webp 2021-04-03 16:51:01 (Déjà vu) Capital One discovered more customers\' SSNs exposed in 2019 hack (lien direct) More clients of Capital One have been impacted in the 2019 data breach, the US bank is notifying them of their SSNs exposure. US bank Capital One notified a number of additional customers that their Social Security numbers were exposed in the data breach that took place in July 2019. A hacker that was going […] Data Breach Hack
AlienVault.webp 2021-04-02 10:00:00 5 steps to respond to a data breach (lien direct) This blog was written by an independent guest blogger. You’ve just been breached. What do you do next? Depending on personality, preparation, and ability under crisis, there are a variety of responses to choose from, some effective and some not. Hopefully, you’re the rare breed who plans in advance how to respond. Even better if this planning includes how to prevent them. But to execute a logical, effective response, keep reading. In this guide, I’ll take you through a methodical process of handling a data breach and how to stop it from happening again. Let’s get to it. 1. Stop the breach At the risk of resembling Captain Obvious, before anything else you need to stop the data leak. But to do that you have to recognize a data breach exists. For some organizations the problem with data breaches isn’t responding to them – it’s knowing they are happening at all. Research indicates that breach detection can take half a year or longer on average. That should be a mind-boggling statistic and testament to the general widespread lack of effective cybersecurity. By the time the problem is spotted, potentially private data has been leaking into the wrong hands for a long time. So... contain it quickly. Isolate the systems that have been compromised and immediately take them offline. Late though it might be, it’s critical to stop the problem from spreading to other parts of your network. Shut down any user accounts that you believe have been used to steal data – it’s better to be safe than sorry. You can restore them later. 2. Assess the damage Next, get ready to undertake some forensics. These should be focused not just on tracing how your data was accessed, but the likely impact of it being released to the general public, in the unfortunate event that happens. While determining whether it’s a data breach, leak, or compromise, you should also ask yourself (and your team) a number of questions: What was the attack vector? Was the attack based on social-engineering tactics or through user accounts? How sensitive is the breached data? What is the type of data affected? Does the data contain high-risk information? Was the data encrypted and can it be restored (did the company backup their data)? It’s crucial that you perform this analysis before going on to the next step. Otherwise, your response to the breach could look uninformed and casual to an outsider. Get the facts straight, in other words, before customers start asking awkward questions. 3. Notify those affected Then it’s time to come clean. Inform everyone who is likely to be affected by the breach at the earliest possible opportunity. While it’s not a terrible idea to make sure your systems are safe before breaking the news, that doesn’t give you a license to wait months “just in case.” It’s tempting to play down the breach. Maybe omit some damaging details in hopes of preserving your brand integrity. Unthink those thoughts! If you are not totally honest and it’s discovered later - which it almost certainly will be - brand damage could be much, much worse. There is also the possibility of legal action. Any nasty, negative online comments the breach gen Data Breach Hack
Cybereason.webp 2021-04-01 14:02:27 Cybereason vs. DarkSide Ransomware (lien direct) Cybereason vs. DarkSide Ransomware DarkSide is a relatively new ransomware strain that made its first appearance in August 2020. DarkSide follows the RaaS (ransomware-as-a-service) model, and, according to Hack Forums, the DarkSide team recently made an announcement that DarkSide 2.0 has been released. According to the group, it is equipped with the fastest encryption speed on the market, and even includes Windows and Linux versions. Ransomware Hack
SecurityAffairs.webp 2021-03-31 09:28:27 Email accounts of DHS members were compromised in the SolarWinds hack (lien direct) Russian hackers accessed the email accounts of US Department of Homeland Security (DHS) officials as a result of the SolarWinds hack. Russia-linked hackers were able to access email accounts belonging to US Department of Homeland Security (DHS) officials during the SolarWinds supply chain attack.  “Suspected Russian hackers gained access to email accounts belonging to the […] Hack
ZDNet.webp 2021-03-30 11:11:00 Department of Homeland Security email accounts exposed in SolarWinds hack (lien direct) Reports suggest Russian threat groups accessed DHS emails during the SolarWinds fiasco. Hack Threat
SecurityWeek.webp 2021-03-29 12:41:34 AP Sources: SolarWinds Hack Got Emails of Top DHS Officials (lien direct) Suspected Russian hackers gained access to email accounts belonging to the Trump administration's head of the Department of Homeland Security and members of the department's cybersecurity staff whose jobs included hunting threats from foreign countries, The Associated Press has learned. Hack
Last update at: 2024-06-26 11:07:58
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter