What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
bleepingcomputer.webp 2020-05-15 03:00:00 Microsoft Office 365 ATP getting malware campaign analysis (lien direct) Microsoft is in the process of expanding the Office 365 Advanced Threat Protection (ATP) capabilities with attack flow overviews of malware attacks targeting organizations. [...] Malware Threat
bleepingcomputer.webp 2020-05-14 16:40:13 Free Grand Theft Auto V offer brings down Epic Games Store (lien direct) Epic Games store is experiencing an outage after being bum-rushed by gamers looking to snag a copy of Grand Theft Auto 5 being offered for free today. [...]
bleepingcomputer.webp 2020-05-14 16:32:56 New COMpfun malware variant gets commands from HTTP error codes (lien direct) A new COMpfun remote access trojan (RAT) variant controlled using uncommon HTTP status codes was used in attacks targeting European diplomatic entities. [...] Malware
bleepingcomputer.webp 2020-05-14 14:58:33 New Microsoft 365 sign-in pages already spoofed for phishing (lien direct) Microsoft says that attackers have already adapted their phishing campaigns to use the newly updated design for Azure AD and Microsoft 365 sign-in pages. [...]
bleepingcomputer.webp 2020-05-14 14:09:08 Hacker selling 550 million stolen user records on hacking forum (lien direct) A threat actor is selling twenty-nine databases on a hacker forum that allegedly contains a combined total of 550 million stolen user records. [...] Threat
bleepingcomputer.webp 2020-05-14 13:42:00 Google Chrome will block resource-heavy ads starting August (lien direct) The Google Chrome web browser will start unloading ad iframes using too many system resources without the user's knowledge starting with the stable release coming near the end of August. [...]
bleepingcomputer.webp 2020-05-14 12:02:44 ProLock Ransomware teams up with QakBot trojan for network access (lien direct) ProLock is a relatively new malware on the ransomware  scene but has quickly attracted attention by targeting businesses and local governments and demanding huge ransoms for file decryption. [...] Ransomware Malware
bleepingcomputer.webp 2020-05-14 07:45:44 Scammers steal $10 million from Norway\'s state investment fund (lien direct) Fraudsters running business email compromise scams were able to swindle Norfund, Norway's state investment fund, out of almost $10 million. [...]
bleepingcomputer.webp 2020-05-13 17:52:32 Google WordPress plugin bug can be exploited for black hat SEO (lien direct) A critical bug found in Google's official WordPress plugin with 300,000 active installations could allow attackers to gain owner access to targeted sites' Google Search Console. [...]
bleepingcomputer.webp 2020-05-13 16:44:33 RIP: Microsoft to drop support for Windows 10 on 32-bit systems (lien direct) Microsoft has stated that future versions of Windows 10, starting with the May 2020 Update, will no longer be available as 32-bit builds on new OEM computers. [...]
bleepingcomputer.webp 2020-05-13 16:03:13 New Ramsay malware steals files from air-gapped computers (lien direct) Malware analysts have found multiple samples of a new malware toolkit that can collect sensitive files from systems isolated from the internet. They call it Ramsay and there are few known victims to date. [...] Malware
bleepingcomputer.webp 2020-05-13 14:06:28 Windows 10 gets DNS over HTTPS support, how to test (lien direct) Microsoft announced that initial support for DNS over HTTPS (DoH) is now available in Windows 10 Insider Preview Build 19628 for Windows Insiders in the Fast ring. [...]
bleepingcomputer.webp 2020-05-13 12:28:11 Microsoft: Fix for Outlook search failures coming later today (lien direct) Microsoft announced that a fix for the search issues plaguing Outlook users for over a week will be deployed today, after customers have been reporting the problems on online forums and on the Feedback Hub starting with May 6. [...]
bleepingcomputer.webp 2020-05-13 12:00:52 Microsoft warns of COVID-19 phishing spreading info-stealing malware (lien direct) Microsoft has discovered a new COVID-19 themed phishing campaign using economic concerns to target businesses with the LokiBot information-stealing Trojan. [...] Malware
bleepingcomputer.webp 2020-05-13 11:11:37 US warns of Chinese hackers targeting COVID-19 research orgs (lien direct) Threat actors affiliated to the People's Republic of China (PRC) are attempting to compromise and collect COVID-19 information from organizations in the US health care, pharmaceutical, and research industry sectors. [...] Threat
bleepingcomputer.webp 2020-05-13 10:51:36 Ransomware now demands extra payment to delete stolen files (lien direct) A ransomware family has begun a new tactic of not only demanding a ransom for a decryptor but also demanding a second ransom not to publish files stolen in an attack. [...] Ransomware
bleepingcomputer.webp 2020-05-13 02:34:00 SAP May 2020 Security Patch Day delivers critical updates (lien direct) Enterprise software maker SAP released its May security patches, which cover six critical issues in several of its products, three of them with a severity score very close to maximum. [...]
bleepingcomputer.webp 2020-05-12 18:01:57 Healthcare giant Magellan Health hit by ransomware attack (lien direct) Fortune 500 company Magellan Health Inc announced today that it was the victim of a ransomware attack on April 11, 2020, which led to the theft of personal information from one of its corporate servers. [...] Ransomware
bleepingcomputer.webp 2020-05-12 16:40:34 Windows 10 2004 improves potentially unwanted app protection (lien direct) In the soon to be released Windows 10 2004, otherwise known as the May 2020 Update, Microsoft is finally making it easy to detect potentially unwanted programs and tightly integrating it into the operating system. [...]
bleepingcomputer.webp 2020-05-12 16:15:24 Windows 10 2004 is almost here, what developers need to know (lien direct) The Windows Developer Team today detailed the new Windows 10 SDK additions developers should be aware of with the impending release of Windows 10, version 2004 (20H1), now known as Windows 10 May 2020 Update. [...]
bleepingcomputer.webp 2020-05-12 14:25:36 US govt shares list of most exploited vulnerabilities since 2016 (lien direct) US Government cybersecurity agencies and specialists today have released a list of the top 10 routinely exploited security vulnerabilities between 2016 and 2019. [...]
bleepingcomputer.webp 2020-05-12 13:35:56 May 2020 Patch Tuesday: Microsoft fixes 111 vulnerabilities, 13 Critical (lien direct) Today is Microsoft's May 2020 Patch Tuesday, and as many system administrators are working remotely, so please be patient as they may not be able to respond quickly. [...]
bleepingcomputer.webp 2020-05-12 13:29:41 (Déjà vu) Windows 10 Cumulative Updates KB4556799 & KB4551853 Released (lien direct) Patch Tuesday updates are now rolling out to all supported versions of Windows 10. Like every Patch Tuesday release, the cumulative update comes with security fixes and is rolling out to PCs with November 2019 Update, May 2019 Update and October 2018 Update. [...]
bleepingcomputer.webp 2020-05-12 12:13:22 Microsoft Edge rolls out in Windows 10 2004 via Windows Update (lien direct) Microsoft has started to push out an update to Windows Insiders in the Release preview ring that replaces Microsoft Edge Legacy with the new Chromium-based Microsoft Edge browser. [...]
bleepingcomputer.webp 2020-05-12 11:36:58 US govt exposes new North Korean malware, phishing attacks (lien direct) The US government today released information on three new malware variants used in malicious cyber activity campaigns by a North Korean government-backed hacker group tracked as HIDDEN COBRA. [...] Malware Medical APT 38
bleepingcomputer.webp 2020-05-12 10:48:51 Adobe fixes critical vulnerabilities in Acrobat, Reader, and DNG SDK (lien direct) Adobe has released security updates for Adobe Acrobat, Reader, and Adobe DNG Software Development Kit that resolve a combined total of thirty-six security vulnerabilities in the three products. [...]
bleepingcomputer.webp 2020-05-12 08:09:36 (Déjà vu) Researcher finds 1,236 websites infected with credit card stealers (lien direct) A security researcher collected in a span of a few weeks over 1,000 domains infected with payment card skimmers, showing that the MageCart continues to be a prevalent threat that preys on insecure webshops. [...] Threat
bleepingcomputer.webp 2020-05-12 08:09:36 Researcher finds 1,236 domains infected with credit card stealers (lien direct) A security researcher collected in a span of a few weeks over 1,000 domains infected with payment card skimmers, showing that the MageCart continues to be a prevalent threat that preys on insecure web shops. [...] Threat
bleepingcomputer.webp 2020-05-11 18:16:58 Office 365 to let regular users revoke encrypted messages (lien direct) Microsoft is working on expanding the capability to revoke encrypted email messages sent using the Office 365 Message Encryption (OME) service to regular users as part of a larger effort to prevent data leaks and enterprise data theft. [...]
bleepingcomputer.webp 2020-05-11 15:54:57 Hackers\' private chats leaked in stolen WeLeakData database (lien direct) Ironically, the database for the defunct hacker forum and data breach marketplace called WeLeakData.com is being sold on the dark web and exposes the private conversations of hackers who used the site. [...] Data Breach
bleepingcomputer.webp 2020-05-11 15:28:15 Texas Courts hit by ransomware, network disabled to limit spread (lien direct) The Texas court system was hit by ransomware on Friday night, May 8th, which led to the branch network including websites and servers being disabled to block the malware from spreading to other systems. [...] Ransomware Malware
bleepingcomputer.webp 2020-05-11 15:21:23 Microsoft\'s Family Safety parental control app opens for testing (lien direct) With the Microsoft Family Safety app for Android and iOS, you can get information about your family's activity including what your kids are doing online and on their devices. [...]
bleepingcomputer.webp 2020-05-11 14:18:01 WordPress plugin bugs can let hackers take over almost 1M sites (lien direct) Two high severity vulnerabilities found in the Page Builder WordPress plugin installed on more than 1,000,000 sites can let hackers create new admin accounts, plant backdoors, and ultimately take over the compromised websites. [...]
bleepingcomputer.webp 2020-05-11 12:41:46 Maze ransomware fails to encrypt Pitney Bowes, steals files (lien direct) Global business services company Pitney Bowes recently stopped an attack from Maze ransomware operators before the encryption routine could be deployed but the actor still managed to steal some data. [...] Ransomware
bleepingcomputer.webp 2020-05-11 11:42:42 New Thunderbolt security flaws affect systems shipped before 2019 (lien direct) Attackers that gain physical access to Windows, Linux, or macOS devices can access and steal data from their hard drives by exploiting 7 vulnerabilities found in Intel's Thunderbolt hardware interface. [...]
bleepingcomputer.webp 2020-05-10 13:24:03 Windows 10: Limiting the bandwidth used by Windows Update (lien direct) When installing new updates via Windows Update or the Microsoft Store, Windows 10 can consume all of the available Internet bandwidth. A Windows 10 feature can allow you to specify how much Internet bandwidth these update processes can use so that it does not affect other programs. [...]
bleepingcomputer.webp 2020-05-10 12:05:17 ChatBooks discloses data breach after data sold on dark web (lien direct) ChatBooks photo print service has informed its customers that user information was stolen from their systems following a cyber attack. Data consisting of 15 million user records is now being offered for sale on the dark web [...] Data Breach
bleepingcomputer.webp 2020-05-10 10:18:32 Sodinokibi ransomware can now encrypt open and locked files (lien direct) The Sodinokibi (REvil) ransomware has added a new feature that makes it easier to encrypt all files, even those that are opened and locked by another process. [...] Ransomware
bleepingcomputer.webp 2020-05-09 15:17:30 Hacker group floods dark web with data stolen from 11 companies (lien direct) A hacking group has started to flood a dark web hacking marketplace with databases containing a combined total of 73.2 million user records over 11 different companies. [...]
bleepingcomputer.webp 2020-05-09 12:39:40 North Korean hackers infect real 2FA app to compromise Macs (lien direct) Hackers have hidden malware in a legitimate two-factor authentication (2FA) app for macOS to distribute Dacls, a remote access trojan associated with the North Korean Lazarus group. [...] Malware Medical APT 38
bleepingcomputer.webp 2020-05-09 11:08:51 Microsoft Edge is getting a new feature to reduce web spam (lien direct) Microsoft Edge is now giving users the ability to hide those pesky browser notification dialog boxes that are commonly used by web sites to push their content, or even spam, on visitors. [...] Spam
bleepingcomputer.webp 2020-05-09 09:00:00 Rail vehicle manufacturer Stadler hit by cyberattack, blackmailed (lien direct) International rail vehicle construction company, Stadler, disclosed that it was the victim of a cyberattack which might have also allowed the attackers to steal company and employee data. [...]
bleepingcomputer.webp 2020-05-09 07:30:30 Surface Laptop 3 screens with spontaneous cracks now fixed for free (lien direct) Microsoft is now stating that they will fix mysterious and spontaneous cracks in Surface Laptop 3 displays as they may have been caused by a "foreign particle" introduced during manufacturing. [...]
bleepingcomputer.webp 2020-05-09 00:10:49 Black Hat and Def Con security conferences go virtual due to pandemic (lien direct) Def Con and Black Hat announced today that their upcoming security conferences in Las Vegas this summer will no longer be in-person and are instead moving to an all-virtual event. [...]
bleepingcomputer.webp 2020-05-08 18:43:14 The Week in Ransomware - May 8th 2020 - Attacks Continue (lien direct) Ransomware operators continue their worldwide attacks against healthcare organizations and businesses, while leaking the data of victims who do not pay a ransom. [...] Ransomware
bleepingcomputer.webp 2020-05-08 15:43:01 Twitter warns of legacy site theme shutting down on June 1 (lien direct) Twitter is warning users impersonating unsupported browsers to enable the original site theme that the legacy version will be shut down on June 1st, 2020. [...]
bleepingcomputer.webp 2020-05-08 15:07:46 Windows 10 upgrade bug prevents HDR video streaming (lien direct) A bug is making it so users are unable to enable HDR video streaming after upgrading to Windows 10 1903 or later if they previously disabled the setting. [...]
bleepingcomputer.webp 2020-05-08 14:26:14 Microsoft rolls out protection against Office 365 email storms (lien direct) Microsoft is rolling out protection against Office 365 Reply-All email storms, an issue impacting users that are members of large and improperly locked down mail distribution lists. [...]
bleepingcomputer.webp 2020-05-08 13:03:59 New Google Authenticator update makes it worth using again (lien direct) Google has released the first update for Google Authenticator in years and it comes with the long-awaited feature of being able to move 2FA accounts between devices. [...]
bleepingcomputer.webp 2020-05-08 12:18:01 Windows 10\'s Game Mode reportedly causing freezes, FPS issues (lien direct) Gamers have been reporting that the Windows 10 Game Mode feature which should help them get more stable frame rates is instead causing stutters, freezes, and FPS issues while being enabled. [...]
Last update at: 2024-07-23 18:08:19
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter