What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
bleepingcomputer.webp 2021-06-05 09:35:11 Microsoft hints of upcoming Windows 11 reveal later this month (lien direct) Since 2015, Microsoft has stated that Windows 10 is the last version of the Windows operating, but what is being seen as hints dropped by Microsoft could mean that Windows 11 is around the corner. [...]
bleepingcomputer.webp 2021-06-04 19:21:44 The Week in Ransomware - June 4th 2021 - Where\'s the beef? (lien direct) Ransomware has continued to be part of the 24-hour news cycle as another significant attack against critical infrastructure took place this week. [...] Ransomware
bleepingcomputer.webp 2021-06-04 17:28:07 US charges Latvian for helping develop the Trickbot malware (lien direct) The US Department of Justice announced today that a Latvian national was charged for her alleged role as a malware developer in the Trickbot transnational cybercrime organization. [...] Malware
bleepingcomputer.webp 2021-06-04 14:51:32 Phishing uses Colonial Pipeline ransomware lures to infect victims (lien direct) The recent ransomware attack on Colonial Pipeline inspired a threat actor to create create a new phishing lure to trick victims into downloading malicious files. [...] Ransomware Threat
bleepingcomputer.webp 2021-06-04 14:23:21 (Déjà vu) Attackers are scanning for vulnerable VMware servers, patch now! (lien direct) Threat actors are actively scanning for Internet-exposed VMware vCenter servers unpatched against a critical remote code execution (RCE) vulnerability impacting all vCenter deployments and patched by VMware ten days ago. [...] Vulnerability Threat
bleepingcomputer.webp 2021-06-04 14:23:21 Attackers scan for unpatched VMware vCenter servers, PoC exploit available (lien direct) Threat actors are actively scanning for Internet-exposed VMware vCenter servers unpatched against a critical remote code execution (RCE) vulnerability impacting all vCenter deployments and patched by VMware ten days ago. [...] Vulnerability Threat
bleepingcomputer.webp 2021-06-04 12:41:57 Google announces new experimental Abuse Research Grants Program (lien direct) Google has announced a new experimental Abuse Research Grants Program for abuse-related issues and tactics outside the scope of existing Vulnerability Research Grants and the Vulnerability Reward Program (VRP). [...] Vulnerability
bleepingcomputer.webp 2021-06-04 10:34:00 Fujifilm confirms ransomware attack disrupted business operations (lien direct) Today, Japanese multinational conglomerate Fujifilm officially confirmed that they had suffered a ransomware attack earlier this week that disrupted business operations. [...] Ransomware
bleepingcomputer.webp 2021-06-04 09:03:59 FreakOut malware worms its way into vulnerable VMware servers (lien direct) A multi-platform Python-based malware targeting Windows and Linux devices has now been upgraded to worm its way into Internet-exposed VMware vCenter servers unpatched against a remote code execution vulnerability. [...] Malware
bleepingcomputer.webp 2021-06-04 06:42:23 Meat giant JBS now fully operational after ransomware attack (lien direct) JBS, the world's largest beef producer, has confirmed that all its global facilities are fully operational and operate at normal capacity after the REvil ransomware attack that hit its systems last weekend. [...] Ransomware
bleepingcomputer.webp 2021-06-03 18:44:49 US Supreme Court restricts broad scope of CFAA law (lien direct) Today, the US Supreme Court restricted the scope of the federal Computer Fraud and Abuse Act after overturning the conviction of a Georgia police officer who searched a police database for money. [...]
bleepingcomputer.webp 2021-06-03 17:22:30 Microsoft Teams calls are getting end-to-end encryption in July (lien direct) Microsoft Teams is getting better security and privacy next month with the addition of end-to-end encrypted 1:1 voice calls. [...]
bleepingcomputer.webp 2021-06-03 16:10:04 (Déjà vu) UF Health Florida hospitals back to pen and paper after cyberattack (lien direct) UF Health Central Florida has suffered a reported ransomware attack that forced two hospitals to shut down portions of their IT network. [...] Ransomware
bleepingcomputer.webp 2021-06-03 16:10:04 UF Health Central Florida back to pen and paper after cyberattack (lien direct) UF Health Central Florida has suffered a reported ransomware attack that forced two hospitals to shut down portions of their IT network. [...] Ransomware
bleepingcomputer.webp 2021-06-03 15:00:36 WordPress force installs Jetpack security update on 5 million sites (lien direct) Automattic, the company behind the WordPress content management system, force deploys a security update on over five million websites running the Jetpack WordPress plug-in. [...]
bleepingcomputer.webp 2021-06-03 13:50:20 Scripps Health notifies patients of data breach after ransomware attack (lien direct) ​Nonprofit healthcare provider, Scripps Health in San Diego, has disclosed a data breach exposing patient information after suffering a ransomware attack last month. [...] Ransomware Data Breach
bleepingcomputer.webp 2021-06-03 13:11:11 Google Chrome now warns you of extensions from untrusted devs (lien direct) Google has added new protection capabilities for Enhanced Safe Browsing users in Chrome, warning them when installing untrusted extensions and allowing them to request more in-depth scans of downloaded files. [...]
bleepingcomputer.webp 2021-06-03 11:55:34 Chinese threat actors hacked NYC MTA using Pulse Secure zero-day (lien direct) Chinese-backed threat actors breached New York City's Metropolitan Transportation Authority (MTA) network in April using a Pulse Secure zero-day. Still, they failed to cause any data loss or gain access to systems controlling the transportation fleet. [...] Threat
bleepingcomputer.webp 2021-06-03 11:19:32 New SkinnyBoy malware used by Russian hackers to breach sensitive orgs (lien direct) Security researchers have discovered a new piece of malware called SkinnyBoy that was used in spear-phishing campaigns attributed to Russian-speaking hacking group APT28. [...] Malware APT 28
bleepingcomputer.webp 2021-06-03 09:56:30 White House urges businesses to "take ransomware crime seriously" (lien direct) The White House has urged business leaders and corporate executives to "take ransomware crime seriously" in a letter issued by Anne Neuberger, the National Security Council's chief cybersecurity adviser. [...] Ransomware Guideline Uber
bleepingcomputer.webp 2021-06-03 09:07:37 Massachusetts\' largest ferry service hit by ransomware attack (lien direct) The Steamship Authority, Massachusetts' largest ferry service, was hit by a ransomware attack that led to ticketing and reservation disruptions. [...] Ransomware
bleepingcomputer.webp 2021-06-03 02:40:17 ARIN will take down its RPKI for 30 minutes to test your BGP routes (lien direct) ARIN plans on performing unannounced maintenance of its RPKI, sometime in July, for about thirty minutes to check if networks are adhering to BGP best practices. [...]
bleepingcomputer.webp 2021-06-02 20:42:03 FBI: REvil cybergang behind the JBS ransomware attack (lien direct) The Federal Bureau of Investigations has officially stated that the REvil operation, aka Sodinokibi, is behind the ransomware attack targeting JBS, the world's largest meat producer. [...] Ransomware
bleepingcomputer.webp 2021-06-02 17:42:26 Microsoft Edge now syncs font contrast settings with Windows 10 (lien direct) With the next version of Chromium Edge, Microsoft says it will update the font rendering experience to match the standards of other native Windows apps, such as Calculator, Groove Music, etc. [...]
bleepingcomputer.webp 2021-06-02 15:38:04 WhatsApp caves in: Won\'t limit features if you reject privacy changes (lien direct) WhatsApp says that it will no longer limit the app's functionality for users who disagree with the new privacy policy requiring them to share their data with Facebook companies. [...]
bleepingcomputer.webp 2021-06-02 15:03:53 FUJIFILM shuts down network after suspected ransomware attack (lien direct) FujiFilm is investigating a ransomware attack and has shut down portions of its network to prevent the attack's spread. [...] Ransomware
bleepingcomputer.webp 2021-06-02 14:26:13 Microsoft to announce Windows 10\'s successor on June 24 (lien direct) During the Build 2021 developer conference, we got the first word that Microsoft is working on the next generation of Windows. Today, Microsoft has out press invites for an event they're holding on June 24 at 11 AM ET. [...]
bleepingcomputer.webp 2021-06-02 13:19:25 Norton 360 antivirus now lets you mine Ethereum cryptocurrency (lien direct) NortonLifelock has added the ability to mine Ethereum cryptocurrency directly within its Norton 360 antivirus program as a way to "protect" users from malicious mining software. [...]
bleepingcomputer.webp 2021-06-02 12:53:37 Hacker forum contest gives $100K for new ways to steal digital assets (lien direct) The administrator of a Russian-speaking cybercriminal forum has held a contest for the community to share uncommon methods to target cryptocurrency-related technology. [...]
bleepingcomputer.webp 2021-06-02 12:00:00 Firefox now autoupdates on Windows even when not running (lien direct) The Windows version of Firefox can now automatically upgrade itself to the latest version in the background when the browser is not running. [...]
bleepingcomputer.webp 2021-06-02 11:50:46 Kali Linux 2021.2 released with new tools, improvements, and themes (lien direct) ​Kali Linux 2021.2 was released today by Offensive Security and includes new themes and features, such as access to privileged ports, new tools, and a console-based configuration utility. [...]
bleepingcomputer.webp 2021-06-02 10:33:30 Huawei USB LTE dongles are vulnerable to privilege escalation attacks (lien direct) This week, a Trustwave security researcher disclosed a privilege escalation flaw in Huawei's USB LTE dongles. [...]
bleepingcomputer.webp 2021-06-01 16:56:57 US seizes domains used by APT29 in recent USAID phishing attacks (lien direct) The US Department of Justice has seized two Internet domains used in recent phishing attacks impersonating the U.S. Agency for International Development (USAID) to distribute malware and gain access to internal networks. [...] Malware APT 29 ★★★
bleepingcomputer.webp 2021-06-01 15:33:46 US: Russian threat actors likely behind JBS ransomware attack (lien direct) The White House has confirmed today that JBS, the world's largest beef producer, was hit by a ransomware attack over the weekend coordinated by a group likely from Russia. [...] Ransomware Threat ★★★
bleepingcomputer.webp 2021-06-01 14:51:45 Microsoft adds Automatic HTTPS in Edge for secure browsing (lien direct) Microsoft Edge now can automatically switch users to a secure HTTPS connection when visiting websites over HTTP, after enabling Automatic HTTPS. [...] ★★
bleepingcomputer.webp 2021-06-01 13:25:36 Critical WordPress plugin zero-day under active exploitation (lien direct) Threat actors are scanning for sites running the Fancy Product Designer plug-in to exploit a zero-day bug allowing them to upload malware. [...] Threat ★★★
bleepingcomputer.webp 2021-06-01 13:10:03 Microsoft fixes Microsoft Edge 91 nag screens and startup page bug (lien direct) Microsoft has pushed out a fix for the Microsoft Edge 91 startup bugs and nag screens plaguing users since the new version of the browser was released. [...] ★★
bleepingcomputer.webp 2021-06-01 11:15:33 Windows 10\'s package manager flooded with duplicate, malformed apps (lien direct) Microsoft's Windows 10 package manager Winget's GitHub has been flooded with duplicate apps and malformed manifest files raising concerns among developers with regards to the integrity of apps. [...] ★★
bleepingcomputer.webp 2021-06-01 11:00:41 Firefox now blocks cross-site tracking by default in private browsing (lien direct) Mozilla says that Firefox users will be protected against cross-site tracking automatically while browsing the Internet in Private Browsing mode. [...]
bleepingcomputer.webp 2021-05-31 13:36:32 Swedish Health Agency shuts down SmiNet after hacking attempts (lien direct) The Swedish Public Health Agency (Folkhälsomyndigheten) has shut down SmiNet, the country's infectious diseases database, on Thursday after it was targeted in several hacking attempts. [...]
bleepingcomputer.webp 2021-05-31 12:13:36 Windows 10 KB5003214 update causes taskbar display glitches (lien direct) The latest Windows 10 2004, 20H2, and 21H1 preview update is causing display issues and glitches on the taskbar's system tray. [...]
bleepingcomputer.webp 2021-05-31 10:57:24 Food giant JBS Foods shuts down production after cyberattack (lien direct) JBS Foods, a leading food company and the largest meat producer globally, was forced to shut down production at multiple sites worldwide following a cyberattack. [...] Guideline
bleepingcomputer.webp 2021-05-30 15:12:03 Microsoft teases next generation of Windows 10 - What to expect (lien direct) CEO Satya Nadella has confirmed that Microsoft is working on the next generation of Windows, which features a new design language internally codenamed "Sun Valley" and is reportedly launching later this year. [...]
bleepingcomputer.webp 2021-05-30 14:55:43 Watch out: These unsubscribe emails only lead to further spam (lien direct) Scammers use fake 'unsubscribe' spam emails to confirm valid email accounts to be used in future phishing and spam campaigns. [...] Spam
bleepingcomputer.webp 2021-05-30 10:00:00 Interpol intercepts $83 million fighting financial cyber crime (lien direct) The INTERPOL (short for International Criminal Police Organisation) has intercepted $83 million belonging to victims of online financial crime from being transferred to the accounts of their attackers. [...]
bleepingcomputer.webp 2021-05-29 14:41:01 Beware: Walmart phishing attack says your package was not delivered (lien direct) A Walmart phishing campaign is underway that attempts to steal your personal information and verifies your email for further phishing attacks. [...]
bleepingcomputer.webp 2021-05-29 13:49:01 Microsoft: Russian hackers used 4 new malware in USAID phishing (lien direct) Microsoft states that a Russian hacking group used four new malware families in recent phishing attacks impersonating the United States Agency for International Development (USAID). [...] Malware
bleepingcomputer.webp 2021-05-29 11:59:18 Microsoft Edge 91 brings new bugs and annoying popup messages (lien direct) Microsoft released Microsoft Edge 91 yesterday, and since then, users have been reporting constant nag screens, bugs, and problems using the new version of the web browser. [...]
bleepingcomputer.webp 2021-05-29 11:33:44 New Epsilon Red ransomware hunts unpatched Microsoft Exchange servers (lien direct) A new ransomware threat calling itself Red Epsilon has been seen leveraging Microsoft Exchange server vulnerabilities to encrypt machines across the network. [...] Ransomware Threat
bleepingcomputer.webp 2021-05-29 10:18:11 Hands on with WSLg: Running Linux GUI apps in Windows 10 (lien direct) Windows 10 preview builds can now run Linux apps directly on the Windows 10 desktop using the new Windows Subsystem for Linux GUI. In this article, we go hands on with the new WSLg feature to demonstrate the types of graphical Linux apps you can now run. [...]
Last update at: 2024-07-16 11:08:47
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter