What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
bleepingcomputer.webp 2020-07-09 14:56:28 Conti ransomware shows signs of being a Ryuk successor (lien direct) The Conti Ransomware is an upcoming threat targeting corporate networks with new features that allow it to perform quicker and more targeted attacks. There are also indications that this ransomware shares the same malware code as Ryuk, who has slowly been fading away, while Conti's distribution is increasing. [...] Ransomware Malware Threat
bleepingcomputer.webp 2020-07-09 13:25:35 Google will ban ads for stalkerware starting August 11 (lien direct) Google will update its Google Ads Enabling Dishonest Behavior policy to globally ban advertising for spyware and surveillance technology known as stalkerware starting with August 11, 2020. [...]
bleepingcomputer.webp 2020-07-09 10:34:14 Microsoft testing new Windows 10 KDP anti-malware protection (lien direct) Microsoft is testing a new Windows 10 security feature dubbed Kernel Data Protection (KDP) and designed to block malicious actors from altering Windows drivers and systems' protected kernel memory as part of their attacks. [...]
bleepingcomputer.webp 2020-07-09 09:10:00 Persuasive Office 365 phishing uses fake Zoom suspension alerts (lien direct) Microsoft Office 365 users are targeted by a new phishing campaign using fake Zoom notifications to warn those who work in corporate environments that their Zoom accounts have been suspended, with the end goal of stealing Office 365 logins. [...]
bleepingcomputer.webp 2020-07-09 08:43:59 Evilnum hackers use the same malware supplier as FIN6, Cobalt (lien direct) Hackers in the Evilnum group have developed a toolset that combines custom malware, legitimate utilities, and tools bought from a malware-as-a-service (MaaS) provider that caters for big fintech threat actors. [...] Malware Threat
bleepingcomputer.webp 2020-07-09 06:03:39 Joker Android malware keeps evading Google Play Store defenses (lien direct) The threat actor behind the Joker Android malware has once again succeeded to successfully slip spyware infected apps onto the Play Store, Google's official Android app store. [...] Malware Threat
bleepingcomputer.webp 2020-07-09 03:30:00 Over 15 billion credentials in circulation on hacker forums (lien direct) At least 15 billion credentials are currently circulating on various hacker forums, giving cybercriminals fodder for account takeover attacks and identity renting services. [...]
bleepingcomputer.webp 2020-07-08 17:18:03 Palo Alto Networks fixes another severe flaw in PAN-OS devices (lien direct) Palo Alto Networks (PAN) today addressed another severe vulnerability found in the PAN-OS GlobalProtect portal and affecting unpatched PAN next-generation firewalls. [...] Vulnerability
bleepingcomputer.webp 2020-07-08 14:32:34 Microsoft warns of Office 365 phishing via malicious OAuth apps (lien direct) Microsoft warns that with the shift to remote working, customers are exposed to additional security threats such as consent phishing, besides conventional credential theft and email phishing attacks. [...]
bleepingcomputer.webp 2020-07-08 12:34:10 First look: Microsoft\'s Project Freta detects Linux malware for free (lien direct) Microsoft Research has announced a cloud-based malware detection service called Project Freta to detect rootkits, cryptominers, and previously undetected malware strains lurking in your Linux cloud VM images. [...] Malware
bleepingcomputer.webp 2020-07-08 11:35:46 NVIDIA fixes code execution bug in GeForce Experience software (lien direct) NVIDIA has addressed a vulnerability in the Windows NVIDIA GeForce Experience (GFE) software that could allow local attackers to execute arbitrary code, trigger a denial of service (DoS) state, or access privileged information on unpatched systems. [...] Vulnerability
bleepingcomputer.webp 2020-07-08 10:25:00 (Déjà vu) Microsoft fixes Word, Skype hangs in July Office 2020 updates (lien direct) Microsoft released the July 2020 non-security Microsoft Office updates with improvements and fixes for issues impacting Windows Installer (MSI) editions of Office 2016 and Office 2013 products. [...]
bleepingcomputer.webp 2020-07-08 09:55:29 Risky blogspot.in domain for sale after Google fails to renew it (lien direct) Google's registration of the Blogspot domain expired recently, and the domain was immediately purchased by a domain service provider: [...]
bleepingcomputer.webp 2020-07-07 21:44:46 DOJ indict Fxmsp hacker for selling access to hacked orgs, AV firms (lien direct) The US Department of Justice has indicted a hacker known as 'Fxmsp' for hacking into and selling access to over three hundred organizations worldwide. [...]
bleepingcomputer.webp 2020-07-07 18:45:10 ThiefQuest info-stealing Mac wiper gets free decryptor (lien direct) Poor coding of the ThiefQuest ransomware in disguise that targets macOS users allows recovery of encrypted files, which would remain lost in lack of a backup. [...] Ransomware
bleepingcomputer.webp 2020-07-07 15:56:37 Mitigating critical F5 BIG-IP RCE flaw not enough, bypass found (lien direct) F5 BIG-IP customers who only applied recommended mitigations and haven't yet patched their devices against the unauthenticated remote code execution (RCE) CVE-2020-5902 vulnerability are now advised to update them against a recently found bypass. [...]
bleepingcomputer.webp 2020-07-07 14:47:45 How to uninstall Microsoft Edge forced-installed via Windows Update (lien direct) If Microsoft Edge was installed in Windows 10 via Windows Update, you can not remove it via standard methods. That does not mean you cannot remove it, though, as a technique has been discovered to uninstall the program via the command prompt. [...]
bleepingcomputer.webp 2020-07-07 13:18:32 Microsoft takes down domains used in COVID-19-related cybercrime (lien direct) Microsoft took control of domains used by cybercriminals as part of the infrastructure needed to launch phishing attacks designed to exploit vulnerabilities and public fear resulting from the COVID-19 pandemic. [...]
bleepingcomputer.webp 2020-07-07 12:19:45 Windows 10: The beginning of the end for Control Panel (lien direct) Microsoft has started testing the removal of the venerable System control panel on Windows 10 and instead redirecting users to the modern About page. [...]
bleepingcomputer.webp 2020-07-07 11:52:31 US Treasury shares tips on spotting money mule and imposter scams (lien direct) The US Financial Crimes Enforcement Network (FinCEN) today has issued a security alert designed to share potential indicators of imposter scams and money mule schemes with US financial institutions. [...]
bleepingcomputer.webp 2020-07-07 10:37:28 First reported Russian BEC scam gang targets Fortune 500 firms (lien direct) Over the past year, a new group of fraudsters believed to be from the Russian cybercriminal space has elevated Business Email Compromise (BEC) scams to a new level. [...]
bleepingcomputer.webp 2020-07-07 08:21:25 Citrix fixes 11 flaws in ADC, Gateway, and SD-WAN WANOP appliances (lien direct) Citrix today patched a set of 11 vulnerabilities found to affect its Citrix ADC, Citrix Gateway, and Citrix SD-WAN WANOP (appliance models 4000-WO, 4100-WO, 5000-WO, and 5100-WO) networking products. [...]
bleepingcomputer.webp 2020-07-06 17:53:30 Microsoft Defender ATP web content filtering is now free (lien direct) The new Microsoft Defender Advanced Threat Protection (ATP) Web Content Filtering feature will be provided for free to all enterprise customers without the need for an additional partner license. [...] Threat
bleepingcomputer.webp 2020-07-06 15:24:51 EDP energy giant confirms Ragnar Locker ransomware attack (lien direct) EDP Renewables North America (EDPR NA) confirmed a Ragnar Locker ransomware attack that affected its parent corporation's systems, the Portuguese multinational energy giant Energias de Portugal (EDP). [...] Ransomware
bleepingcomputer.webp 2020-07-06 14:52:38 Ransomware attack on insurance MSP Xchanging affects clients (lien direct) Global IT services and solutions provider DXC Technology announced over the weekend a ransomware attack on systems from its Xchanging subsidiary. [...] Ransomware
bleepingcomputer.webp 2020-07-06 13:48:50 New Google Chrome feature to drastically reduce battery usage (lien direct) Google is planning to add a new Chrome feature that could lead to drops of almost 30% in battery usage by throttling JavaScript timers in background tabs. [...] Guideline
bleepingcomputer.webp 2020-07-06 11:36:25 Microsoft\'s new Windows 10 Alt+Tab plan looks like a mess (lien direct) In what is being called a productivity enhancement, Microsoft is testing a change to the Windows 10 Alt+Tab feature so that it also shows open Microsoft Edge browser tabs. [...]
bleepingcomputer.webp 2020-07-06 10:11:17 (Déjà vu) Windows 10 2004 upgrades blocked by useless "What needs your attention" alerts (lien direct) Some Windows 10 users are being blocked from applying the May 2020 Update when manually seeking to upgrade through Windows Update due to unsupported settings on Windows 10 2004. [...]
bleepingcomputer.webp 2020-07-06 10:11:17 Windows 10 2004 upgrade gets blocked due to unsupported settings (lien direct) Some Windows 10 users are being blocked from applying the May 2020 Update when manually seeking to upgrade through Windows Update due to unsupported settings on Windows 10 2004. [...]
bleepingcomputer.webp 2020-07-06 02:00:00 North Korean hackers linked to credit card stealing attacks on US stores (lien direct) Hackers from North Korea have been stealing payment card information from customers of large retailers in the U.S. and Europe for at least a year, reveals new research released today. [...]
bleepingcomputer.webp 2020-07-05 16:44:43 PoC exploits released for F5 BIG-IP vulnerabilities, patch now! (lien direct) Two days after patches for critical F5 BIG-IP vulnerability were released, security researchers have started publicly posting proof-of-concept (PoC) exploits show how easy it is to exploit these devices. [...] Vulnerability
bleepingcomputer.webp 2020-07-05 15:25:39 Windows 10\'s Microsoft Store Codecs patches are confusing users (lien direct) Microsoft released security updates via the Microsoft Store last week, and it's confusing many users who want to make sure their devices are protected. [...]
bleepingcomputer.webp 2020-07-05 12:30:50 .NET Core vulnerability lets attackers evade malware detection (lien direct) A vulnerability in the .NET Core library allows malicious programs to be launched while evading detection by security software. [...] Malware Vulnerability
bleepingcomputer.webp 2020-07-04 11:44:44 New Behave! extension warns of website port scans, local attacks (lien direct) A new browser extension called Behave! will warn you if a web site is using scripts to perform scans or attacks on local and private IP addresses on your network. [...]
bleepingcomputer.webp 2020-07-04 10:01:01 Companies start reporting ransomware attacks as data breaches (lien direct) Corporate victims are finally starting to realize that ransomware attacks are data breaches and have begun to notify employees and clients about data stolen data. [...] Ransomware
bleepingcomputer.webp 2020-07-03 16:20:12 Try2Cry ransomware tries to worm its way to other Windows systems (lien direct) A new ransomware known as Try2Cry is trying to worm its way onto other Windows computers by infecting USB flash drives and using Windows shortcuts (LNK files) posing as the targets' files to lure them into infecting themselves. [...] Ransomware
bleepingcomputer.webp 2020-07-03 14:26:25 The Week in Ransomware - July 3rd 2020 - Yes, Macs need antivirus (lien direct) Many macOS users, including my family and friends, have been under the impression that Macs are not affected by malware and thus do not need security software. After this week, I hope the point is clear; that assumption is wrong, and Macs need antivirus software. [...] Ransomware Malware
bleepingcomputer.webp 2020-07-03 13:42:37 (Déjà vu) US Cyber Command urges F5 customers to patch critical BIG-IP flaw (lien direct) F5 Networks (F5) patched a critical remote code execution (RCE) vulnerability found in undisclosed pages of Traffic Management User Interface (TMUI) of the BIG-IP application delivery controller (ADC). [...] Vulnerability
bleepingcomputer.webp 2020-07-03 13:42:37 F5 patches critical BIG-IP ADC remote code execution vulnerability (lien direct) F5 Networks (F5) patched a critical remote code execution (RCE) vulnerability found in undisclosed pages of Traffic Management User Interface (TMUI) of the BIG-IP application delivery controller (ADC). [...] Vulnerability
bleepingcomputer.webp 2020-07-03 12:08:48 Avaddon ransomware shows that Excel 4.0 macros are still effective (lien direct) Avaddon ransomware has been spreading this week via an old technique that's making a comeback, Microsoft cautions on Thursday. [...] Ransomware
bleepingcomputer.webp 2020-07-03 11:23:43 Windows 10 2004 breaks OneDrive connectivity for some users (lien direct) Microsoft says that some users might experience OneDrive connectivity issues after updating their devices to Windows 10, version 2004 or enabling Files on Demand in OneDrive. [...]
bleepingcomputer.webp 2020-07-02 18:24:48 Microsoft Defender ATP now helps secure network devices (lien direct) Microsoft Defender Advanced Threat Protection (ATP) can now assess the collective security configuration state of devices on an enterprise network with the help of a new feature dubbed Microsoft Secure Score for Devices. [...] Threat
bleepingcomputer.webp 2020-07-02 17:48:08 Malwarebytes AdwCleaner now removes malware from the command line (lien direct) The popular AdwCleaner tool from Malwarebytes is about to get even more popular as it now can be used entirely from the command line. [...] Malware Tool
bleepingcomputer.webp 2020-07-02 15:37:57 Surge of MongoDB ransom attacks use GDPR as extortion leverage (lien direct) A flood of attacks is targeting unsecured MongoDB servers and wiping their databases. Left behind are notes demanding a ransom payment, or the data will be leaked, and the owners reported for GDPR violations. [...]
bleepingcomputer.webp 2020-07-02 15:23:00 Windows 10 background image tool can be abused to download malware (lien direct) A binary in Windows 10 responsible for setting an image for the desktop and lock screen can help attackers download malware on a compromised system without raising the alarm. [...] Malware Tool
bleepingcomputer.webp 2020-07-02 15:02:10 NSA releases guidance on securing IPsec Virtual Private Networks (lien direct) The US National Security Agency (NSA) has published guidance on how to properly secure IP Security (IPsec) Virtual Private Networks (VPNs) against potential attacks. [...]
bleepingcomputer.webp 2020-07-02 12:59:44 Microsoft shares Windows 10 2004 workaround for Storage Spaces issue (lien direct) Microsoft has provided workarounds to help customers partially mitigate the impact of an issue affecting some devices with Parity Storage Spaces configurations after applying the May 2020 Update. [...]
bleepingcomputer.webp 2020-07-02 12:11:14 Researchers link APT15 hackers to Chinese military company (lien direct) Researchers have linked the APT15 hacking group known for Android spyware apps to a Chinese military company, Xi'an Tian He Defense Technology Co. Ltd. [...] APT 15
bleepingcomputer.webp 2020-07-02 11:01:38 (Déjà vu) Hundreds arrested after encrypted messaging network takeover (lien direct) European law enforcement agencies arrested hundreds of suspects in several countries including France, Netherlands, the UK, Norway, and Sweden after infiltrating the EncroChat encrypted mobile communication network used by organized crime groups. [...]
bleepingcomputer.webp 2020-07-02 11:01:38 Hundreds arrested after encrypted phone network takeover (lien direct) European law enforcement agencies arrested hundreds of suspects in several countries including France, Netherlands, the UK, Norway, and Sweden after infiltrating the EncroChat encrypted mobile communication network used by organized crime groups. [...]
Last update at: 2024-07-23 16:07:37
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter