What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
DarkReading.webp 2019-07-03 08:15:00 TA505 Group Launches New Targeted Attacks (lien direct) Russian-speaking group has sent thousands of emails containing new malware to individuals working at financial institutions in the US, United Arab Emirates, and Singapore. Malware
DarkReading.webp 2019-07-02 18:38:00 New MacOS Malware Discovered (lien direct) A wave of new MacOS malware over the past month includes a zero-day exploit and other attack code. Malware
DarkReading.webp 2019-07-01 17:15:00 Attunity Data Leak Exposes Sensitive Files at Ford, TD Bank (lien direct) Three unsecured Amazon S3 storage buckets compromised more than 1TB of data belonging to Attunity and its high-profile clients.
DarkReading.webp 2019-07-01 16:50:00 Thousands of Facebook Users Hit in Malware Distribution Campaign (lien direct) 'Operation Tripoli' is another reminder why users cannot trust every link they see on social media sites. Malware
DarkReading.webp 2019-07-01 09:00:00 Security Considerations in a BYOD Culture (lien direct) The 'bring your own device' movement has put security pros on high alert for a new breed of predator on the hunt to find ways to exploit the ever-expanding attack surface.
DarkReading.webp 2019-06-28 13:00:00 Key Biscayne Hit by Cybersecurity Attack (lien direct) Key Biscayne is the third Florida town to be hit by hackers in June.
DarkReading.webp 2019-06-28 11:40:00 Cloud Provider PCM Suffers Data Breach (lien direct) Attackers were reportedly able to compromise email and file-sharing systems for some of PCM's customers. Data Breach
DarkReading.webp 2019-06-27 14:00:00 Understanding & Defending Against Polymorphic Attacks (lien direct) Polymorphic malware is far from a new thing. But today, what is good for attackers is also good for defenders. Here's why. Malware
DarkReading.webp 2019-06-26 14:00:00 (Déjà vu) Breaking the Endless Cycle of \'Perfect\' Cybercrimes (lien direct) A two-step strategy for creating an attack environment that is more complex, less profitable, and more likely to expose the attacker.
DarkReading.webp 2019-06-26 14:00:00 (Déjà vu) Breaking the Endless Cycle of "Perfect" Cybercrimes (lien direct) A two-step strategy for creating an attack environment that is more complex, less profitable, and more likely to expose the attacker.
DarkReading.webp 2019-06-25 10:00:00 The Rise of Silence and the Fall of Coinhive (lien direct) Cryptomining will exist as long as it remains profitable. One of the most effective ways to disrupt that activity is to make it too expensive to run cryptomining malware in your network. Malware
DarkReading.webp 2019-06-24 17:20:00 Health Insurer Reports Data Breach That Began 9 Years Ago (lien direct) Dominion National first spotted something awry in April of 2019. Data Breach
DarkReading.webp 2019-06-24 13:00:00 Raspberry Pi Used in JPL Breach (lien direct) NASA report shows exfiltration totaling more than 100 GB of information since 2009.
DarkReading.webp 2019-06-21 09:00:00 Apply Military Strategy to Cybersecurity at Black Hat Trainings Virginia (lien direct) This special October event in Alexandria, Virginia offers unique, practical courses in everything from data breach response to military strategy for cybersecurity. Data Breach
DarkReading.webp 2019-06-20 18:00:00 Attackers Exploit MSP\'s Tools to Distribute Ransomware (lien direct) Early information suggests threat actors gained access to the managed service provider's remote monitoring and management tools and used them to attack the firm's clients. Ransomware Threat
DarkReading.webp 2019-06-20 12:15:00 Machine Learning Boosts Defenses, but Security Pros Worry Over Attack Potential (lien direct) As defenders increasingly use machine learning to remove spam, catch fraud, and block malware, concerns persist that attackers will find ways to use AI technology to their advantage.
DarkReading.webp 2019-06-14 09:10:00 Triton Attackers Seen Scanning US Power Grid Networks (lien direct) The development follows speculation and concern among security experts that the attack group would expand its scope to the power grid.
DarkReading.webp 2019-06-11 19:20:00 Suppliers Spotlighted After Breach of Border Agency Subcontractor (lien direct) Attackers increasingly use third-party service providers to bypass organizations' security. The theft of images from US Customs and Border Protection underscores the weakness suppliers can create.
DarkReading.webp 2019-06-10 18:30:00 Federal Photos Filched in Contractor Breach (lien direct) Data should never have been on subcontractor's servers, says Customs and Border Protection.
DarkReading.webp 2019-06-05 18:15:00 Healthcare Breach Expands to 19.6 Million Patient Accounts (lien direct) LabCorp says its third-party debt-collection provider, AMCA, notified the company that information on 7.7 million patients had leaked. Expect more healthcare companies to come forward.
DarkReading.webp 2019-06-04 19:00:00 Adware Hidden in Android Apps Downloaded More Than 440 Million Times (lien direct) The heavily obfuscated adware was found in 238 different apps on Google Play.
DarkReading.webp 2019-06-04 18:10:00 Carbanak Attack: Two Hours to Total Compromise (lien direct) Investigation of the cybercrime group's attack on an East European bank shows how some attackers require very little time to broaden their access and establish persistence on a network.
DarkReading.webp 2019-06-04 12:35:00 Medical Debt Collector Breach Highlights Supply Chain Dangers (lien direct) The breach of the website of American Medical Collection Agency leaves the personal and financial information of nearly 12 million patients at risk.
DarkReading.webp 2019-06-03 18:45:00 Zebrocy APT Group Expands Malware Arsenal with New Backdoor Family (lien direct) Group's constant experimentation and malware changes are complicating efforts for defenders, Kaspersky Lab says. Malware
DarkReading.webp 2019-06-03 14:00:00 Majority of C-Level Executives Expect a Cyber Breach (lien direct) Survey of executives in the US and UK shows that worries abound -- about cyberattacks and the lack of resources to defend against them.
DarkReading.webp 2019-05-31 14:30:00 New SOAP Attack Hits South African Home Routers (lien direct) A huge wave of attacks is targeting home routers in South Africa for recruitment into a Hakai-based botnet.
DarkReading.webp 2019-05-31 14:00:00 Checkers Breach Underscores Continued POS Dangers (lien direct) Attacks on point-of-sale terminals garners less attention these days, but the most recent breach of the restaurant chain shows hackers have not lost focus.
DarkReading.webp 2019-05-28 19:10:00 FirstAm Leak Highlights Importance of Verifying the Basics (lien direct) The Fortune 500 giant in the real estate industry missed a basic vulnerability in its website, leaving as many as 885 million sensitive records accessible to attackers. The fix: teaching developers the top 10 security issues and frequent testing. Vulnerability
DarkReading.webp 2019-05-28 18:50:00 GandCrab Gets a SQL Update (lien direct) A new attack is found that uses MySQL as part of the attack chain in a GandCrab ransomware infection. Ransomware
DarkReading.webp 2019-05-23 19:45:00 Researcher Publishes Four Zero-Day Exploits in Three Days (lien direct) The exploits for local privilege escalation vulnerabilities in Windows could be integrated into malware before Microsoft gets a chance to fix the issues. Malware
DarkReading.webp 2019-05-23 15:00:00 Mobile Exploit Fingerprints Devices with Sensor Calibration Data (lien direct) Data from routines intended to calibrate motion sensors can identify individual iOS and Android devices in a newly released exploit.
DarkReading.webp 2019-05-23 10:30:00 Incident Response: 3 Easy Traps & How to Avoid Them (lien direct) Sage legal advice about navigating a data breach from a troubleshooting cybersecurity outside counsel. Data Breach
DarkReading.webp 2019-05-22 19:15:00 Alphabet\'s Chronicle Explores Code-Signing Abuse in the Wild (lien direct) A new analysis highlights the prevalence of malware signed by certificate authorities and the problems with trust-based security. Malware
DarkReading.webp 2019-05-22 14:45:00 Baltimore Email, Other Systems Still Offline from May 7 Ransomware Attack (lien direct) Ransomware
DarkReading.webp 2019-05-22 09:00:00 Learn to Hack Non-Competes & Sell 0-Days at Black Hat USA (lien direct) Plus, hear from key figures about the history and the enduring influence of The Cult of the Dead Cow this August in Las Vegas. Hack
DarkReading.webp 2019-05-20 17:30:00 TeamViewer Admits Breach from 2016 (lien direct) The company says it stopped the attack launched by a Chinese hacking group.
DarkReading.webp 2019-05-20 09:30:00 How a Manufacturing Firm Recovered from a Devastating Ransomware Attack (lien direct) The infamous Ryuk ransomware slammed a small company that makes heavy-duty vehicle alternators for government and emergency fleet. Here's what happened. Ransomware
DarkReading.webp 2019-05-17 16:00:00 Artist Uses Malware in Installation (lien direct) A piece of 'art' currently up for auction features six separate types of malware running on a vulnerable computer. Malware
DarkReading.webp 2019-05-17 03:00:00 DevOps Repository Firms Establish Shared Analysis Capability (lien direct) Following an attack on their users, and their shared response, Atlassian, GitHub, and GitLab decide to make the sharing of attack information a permanent facet of their operations.
DarkReading.webp 2019-05-16 15:30:00 US Charges Members of GozNym Cybercrime Gang (lien direct) The FBI and counterparts from other nations say group infected over 41,000 computers with malware that steals banking credentials. Malware
DarkReading.webp 2019-05-15 18:35:00 New Intel Vulnerabilities Bring Fresh CPU Attack Dangers (lien direct) Four newly discovered vulns from the speculative-execution family bring Meltdown-like threats to Intel's processors.
DarkReading.webp 2019-05-15 15:30:00 Introducing the Digital Transformation Architect (lien direct) Bet-the-company transformation that expands the attack surface requires close alignment and leadership across executive, IT and security teams. Guideline
DarkReading.webp 2019-05-15 09:00:00 Brush Up on the Latest Security Techniques at Black Hat USA (lien direct) Learn to set malware lures, pinpoint unintentional but identifying human behaviors, and detect industrial control system attacks via sensor noise. Malware
DarkReading.webp 2019-05-14 18:20:00 Website Attack Attempts Rose by 69% in 2018 (lien direct) Millions of websites have been compromised, but the most likely malware isn't cyptomining: it's quietly stealing files and redirecting traffic, a new Sitelock report shows. Malware
DarkReading.webp 2019-05-14 17:30:00 Uniqlo Parent Company Says Hack Compromised 461,091 (lien direct) Fast Retailing Co. reports cyberattackers accessed accounts registered to its Japanese Uniqlo and GU brand websites. Hack
DarkReading.webp 2019-05-14 16:30:00 Baltimore Ransomware Attack Takes Strange Twist (lien direct) Tweet suggests possible screenshot of stolen city documents and credentials in the wake of attack that took down city servers last week. Ransomware
DarkReading.webp 2019-05-13 17:25:00 LockerGoga, MegaCortex Ransomware Share Unlikely Traits (lien direct) New form of ransomware MegaCortex shares commonalities with LockerGoga, enterprise malware recently seen in major cyberattacks. Ransomware Malware
DarkReading.webp 2019-05-13 16:00:00 Attacks on JavaScript Services Leak Info From Websites (lien direct) Three marketing tools, including the Best Of The Web security logomark, were compromised in supply chain attacks, allegedly leaving website customers leaking their users' sensitive information.
DarkReading.webp 2019-05-13 14:15:00 Poorly Configured Server Exposes Most Panama Citizens\' Data (lien direct) Compromised information includes full names, birth dates, national ID numbers, medical insurance numbers, and other personal data.
DarkReading.webp 2019-05-10 09:00:00 Hackers Still Outpace Breach Detection, Containment Efforts (lien direct) Research shows time to discovery and containment of breaches slowly shrinking, but attackers don't need a very big window to do a lot of damage.
Last update at: 2024-07-17 08:07:38
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter