What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
bleepingcomputer.webp 2021-05-09 12:02:44 Google Chrome\'s new privacy feature restricts online user tracking (lien direct) In the latest move to improve the privacy of the Chrome browser, Google is adding support for a new HTML tag that prevents user tracking by isolating embedded content from the page embedding it. [...]
bleepingcomputer.webp 2021-05-09 10:27:05 How to exclude files and folders from Windows Defender scans (lien direct) Sometimes legitimate programs or programs created by your organization may have false-positive detections in Windows Defender. Fortunately, Microsoft also offers an way to exclude files and processes from Defender scans. [...]
bleepingcomputer.webp 2021-05-09 09:39:16 WhatsApp to restrict features if you refuse Facebook data sharing (lien direct) WhatsApp says that it will not delete or deactivate the accounts of users who oppose its latest privacy policy update that requires sharing data with Facebook companies. [...]
bleepingcomputer.webp 2021-05-08 18:54:31 Twitter scammers impersonate SNL in Elon Musk cryptocurrency scams (lien direct) Twitter scammers are jumping on Elon Musk's hosting of Saturday Night Live to push cryptocurrency scams to steal people's Bitcoin, Ethereum, and Dogecoin. [...]
bleepingcomputer.webp 2021-05-08 13:14:28 Microsoft pulls Windows 10 AMD driver causing PCs not to boot (lien direct) Microsoft has pulled an AMD driver from Windows Update after numerous people reported that it prevents Windows 10 from starting and displays an "INACCESSIBLE BOOT DEVICE" error. [...]
bleepingcomputer.webp 2021-05-08 11:31:17 Largest U.S. pipeline shuts down operations after ransomware attack (lien direct) Colonial Pipeline, the largest fuel pipeline in the United States, has shut down operations after suffering what is reported to be a ransomware attack. [...] Ransomware
bleepingcomputer.webp 2021-05-08 10:23:05 Ransomware gangs have leaked the stolen data of 2,100 companies so far (lien direct) Since 2019, ransomware gangs have leaked the stolen data for 2,103 companies on dark web data leaks sites. [...] Ransomware
bleepingcomputer.webp 2021-05-08 09:12:54 How to control Spotify while playing a game in Windows 10 (lien direct) While playing a game, you may want to listen to your playlist rather than the in-game music to get the most out of your gaming experience. Unfortunately, it can be a pain to alt-tab out of the game to control your music. [...]
bleepingcomputer.webp 2021-05-08 03:00:00 (Déjà vu) Microsoft removes last remaining Windows 10 upgrade blocks (lien direct) Microsoft has addressed the last remaining known issues affecting Windows 10 computers with Conexant or Synaptics devices causing errors and issues when trying to update to Windows 10 versions 2004 or 20H2. [...]
bleepingcomputer.webp 2021-05-08 03:00:00 Microsoft removes remaining Windows 10 Conexant update blocks (lien direct) Microsoft has addressed the last remaining known issues affecting Windows 10 computers with Conexant or Synaptics devices causing errors and issues when trying to update to Windows 10 versions 2004 or 20H2. [...]
bleepingcomputer.webp 2021-05-07 18:13:20 The Week in Ransomware - May 7th 2021 - Attacking healthcare (lien direct) While ransomware attacks continued throughout the week, for the most part, it has been quieter than usual, with only a few new variants released. [...] Ransomware
bleepingcomputer.webp 2021-05-07 16:56:05 Microsoft: Business email compromise attack targeted dozens of orgs (lien direct) Microsoft detected a large-scale business email compromise (BEC) campaign that targeted more than 120 organization using typo-squatted domains registered days before the attacks began. [...]
bleepingcomputer.webp 2021-05-07 15:29:15 Bulletproof hosting admins plead guilty to running cybercrime safe haven (lien direct) Four individuals from Eastern Europe are facing 20 years in prison for Racketeer Influenced Corrupt Organization (RICO) charges after pleading guilty to running a bulletproof hosting service as a safe haven for cybercrime operations targeting US entities. [...] Guideline
bleepingcomputer.webp 2021-05-07 14:58:55 Microsoft pauses development of Windows 10X, its Chrome OS competitor (lien direct) Microsoft has reportedly paused the development of Windows 10X, its Chrome OS competitor for single-screen and dual-screen devices. [...]
bleepingcomputer.webp 2021-05-07 13:46:12 Foxit Reader bug lets attackers run malicious code via PDFs (lien direct) Foxit Software, the company behind the highly popular Foxit Reader, has published security updates to fix a high severity remote code execution (RCE) vulnerability affecting the PDF reader. [...] Vulnerability
bleepingcomputer.webp 2021-05-07 11:29:38 Russian state hackers switch targets after US joint advisories (lien direct) Russian Foreign Intelligence Service (SVR) operators have switched their attacks to target new vulnerabilities in reaction to US govt advisories published last month with info on SVR tactics, tools, techniques, and capabilities used in ongoing attacks. [...]
bleepingcomputer.webp 2021-05-07 11:01:02 Microsoft Edge crashes when watching full screen YouTube videos (lien direct) A Microsoft Edge bug is causing the browser to become unresponsive and crash while watching YouTube videos or reading comments. [...]
bleepingcomputer.webp 2021-05-07 09:11:19 Twitter Tip Jar may expose PayPal address, sparks privacy concerns (lien direct) This week Twitter has begun experimenting with a new feature called 'Tip Jar,' which lets Twitter users tip select profiles to support their work.. But the feature has sparked multiple concerns among Twitter users: from the sender's PayPal shipping address getting exposed, to how are disputes handled. [...]
bleepingcomputer.webp 2021-05-07 08:16:22 Data leak marketplaces aim to take over the extortion economy (lien direct) Cybercriminals are embracing data-theft extortion by creating dark web marketplaces that exist solely to sell stolen data. [...]
bleepingcomputer.webp 2021-05-07 05:00:00 Cuba Ransomware partners with Hancitor for spam-fueled attacks (lien direct) The Cuba Ransomware gang has teamed up with the spam operators of the Hancitor malware to gain easier access to compromised corporate networks. [...] Ransomware Spam Malware
bleepingcomputer.webp 2021-05-06 17:05:52 Google wants to enable multi-factor authentication by default (lien direct) Google strives to push all its users to start using two-factor authentication (2FA), which can block attackers from taking control of their accounts using compromised credentials or guessing their passwords. [...]
bleepingcomputer.webp 2021-05-06 14:51:24 Microsoft introduces Windows 10\'s new default user interface font (lien direct) Microsoft has released Windows 10 Insider Build 21376 with a preview of a new default font for Windows 10 called 'Segoe UI Variable.' [...]
bleepingcomputer.webp 2021-05-06 14:12:06 Windows 10 Sun Valley update kicks Windows 95\'s icons to the curb (lien direct) Microsoft has given us another sneak peek into their upcoming Windows 10 Sun Valley design update, this time with a refresh of the Windows system icons. [...]
bleepingcomputer.webp 2021-05-06 13:40:07 New TsuNAME DNS bug allows attackers to DDoS authoritative DNS servers (lien direct) Attackers can use a newly disclosed domain name server (DNS) vulnerability publicly known as TsuNAME as an amplification vector in large-scale reflection-based distributed denial of service (DDoS) attacks targeting authoritative DNS servers. [...] Vulnerability
bleepingcomputer.webp 2021-05-06 12:08:56 A student pirating software led to a full-blown Ryuk ransomware attack (lien direct) A student's attempt to pirate an expensive data visualization software led to a full-blown Ryuk ransomware attack at a European biomolecular research institute. [...] Ransomware
bleepingcomputer.webp 2021-05-06 12:00:00 Google Play Store to add privacy information for all Android apps (lien direct) Google announced the future introduction of a privacy information section on the entries of Android applications listed in its Google Play Store digital distribution service starting with Q1 2022. [...]
bleepingcomputer.webp 2021-05-06 10:31:45 New Moriya rootkit used in the wild to backdoor Windows systems (lien direct) A new stealthy rootkit was used by an unknown threat actor to backdoor targeted Windows systems in a likely ongoing espionage campaign dubbed TunnelSnake and going back to at least 2018. [...] Threat
bleepingcomputer.webp 2021-05-06 06:00:00 Qualcomm vulnerability impacts nearly 40% of all mobile phones (lien direct) A high severity security vulnerability found in Qualcomm's Mobile Station Modem (MSM) chips (including the latest 5G-capable versions) could enable attackers to access mobile phone users' text messages, call history, and listen in on their conversations. [...] Vulnerability
bleepingcomputer.webp 2021-05-05 18:14:57 Twitter kills \'Open for a surprise\' tweets with new mobile feature (lien direct) Twitter is rolling out a new feature for iOS and Android mobile apps that aims to bring "bigger and better" images to your timeline in the form of tall and uncropped photos. [...]
bleepingcomputer.webp 2021-05-05 14:51:42 Cisco bugs allow creating admin accounts, executing commands as root (lien direct) Cisco has fixed critical SD-WAN vManage and HyperFlex HX software security flaws that could enable remote attackers to execute commands as root or create rogue admin accounts. [...]
bleepingcomputer.webp 2021-05-05 14:23:17 No, active Microsoft Teams Free organizations will not be deleted (lien direct) If you received an email in April stating that your active Microsoft Teams Free account is being deleted, this email was sent by mistake and Microsoft is not deleting your data. [...]
bleepingcomputer.webp 2021-05-05 12:00:18 VMware fixes critical RCE bug in vRealize Business for Cloud (lien direct) VMware has released security updates to address a critical severity vulnerability in vRealize Business for Cloud that enables unauthenticated attackers to remotely execute malicious code on vulnerable servers. [...]
bleepingcomputer.webp 2021-05-05 11:29:55 Windows Defender bug fills Windows 10 boot drive with thousands of files (lien direct) A Windows Defender bug creates thousands of small files that waste gigabytes of storage space on Windows 10 hard drives. [...]
bleepingcomputer.webp 2021-05-04 19:54:24 U.S. Agency for Global Media data breach caused by a phishing attack (lien direct) The U.S. Agency for Global Media (USAGM) has disclosed a data breach that exposed the personal information of current and former employees and their beneficiaries. [...] Data Breach
bleepingcomputer.webp 2021-05-04 16:20:03 DOD expands bug disclosure program to all publicly accessible systems (lien direct) US Department of Defense (DOD) officials today announced that the department's Vulnerability Disclosure Program (VDP) has been expanded to include all publicly accessible DOD websites and applications. [...] Vulnerability
bleepingcomputer.webp 2021-05-04 15:48:02 Network Solutions and Register.com hit by ongoing DNS outage (lien direct) Both Register.com and Network Solutions are suffering from an ongoing DNS outage that prevents access to websites, VPNs, and other services. [...]
bleepingcomputer.webp 2021-05-04 15:04:08 Google Chrome adopts Windows 10 exploit protection feature (lien direct) Google Chrome now hinders attackers' efforts to exploit security bugs on systems with Intel 11th Gen or AMD Zen 3 CPUs, running Windows 10 2004 or later. [...]
bleepingcomputer.webp 2021-05-04 12:39:15 Twilio discloses impact from Codecov supply-chain attack (lien direct) Cloud communications company Twilio has now disclosed that the recent Codecov supply-chain attack exposed a small number of Twilio's customer email addresses. [...]
bleepingcomputer.webp 2021-05-04 11:46:25 Critical 21Nails Exim bugs expose millions of servers to attacks (lien direct) Newly discovered critical vulnerabilities in the Exim message transfer agent (MTA) software allow unauthenticated remote attackers to execute arbitrary code and gain root privilege on mail servers with default or common configurations. [...]
bleepingcomputer.webp 2021-05-04 10:00:00 Worldwide phishing attacks deliver three new malware strains (lien direct) A global-scale phishing campaign targeted worldwide organizations across a large array of industries with never-before-seen malware strains delivered via specially-tailored lures. [...] Malware
bleepingcomputer.webp 2021-05-04 09:07:58 Vulnerable Dell driver puts hundreds of millions of systems at risk (lien direct) A driver that's been pushed for the past 12 years to Dell computer devices for consumers and enterprises contains multiple vulnerabilities that could lead to increased privileges on the system. [...] Guideline
bleepingcomputer.webp 2021-05-04 09:00:00 New Windows \'Pingback\' malware uses ICMP for covert communication (lien direct) Today, Trustwave researchers have disclosed their findings on a novel Windows malware sample that uses Internet Control Message Protocol (ICMP) for its command-and-control (C2) activities. Dubbed "Pingback," this malware targets Windows 64-bit systems, and uses DLL Hijacking to gain persistence. [...] Malware
bleepingcomputer.webp 2021-05-03 19:33:38 Health care giant Scripps Health hit by ransomware attack (lien direct) Nonprofit health care provider Scripps Health in San Diego is currently dealing with a ransomware attack that forced the organization to suspend user access to its online portal and switch to alternative methods for patient care operations. [...] Ransomware
bleepingcomputer.webp 2021-05-03 18:56:56 Apple fixes 2 iOS zero-day vulnerabilities actively used in attacks (lien direct) Today, Apple has released security updates that fix two actively exploited iOS zero-day vulnerabilities in the Webkit engine used by hackers to attack iPhones, iPads, iPods, macOS, and Apple Watch devices. [...]
bleepingcomputer.webp 2021-05-03 17:46:10 N3TW0RM ransomware emerges in wave of cyberattacks in Israel (lien direct) A new ransomware gang known as 'N3TW0RM' is targeting Israeli companies in a wave of cyberattacks starting last week. [...] Ransomware
bleepingcomputer.webp 2021-05-03 13:24:33 PoC exploit released for Microsoft Exchange bug dicovered by NSA (lien direct) Technical documentation and proof-of-concept exploit (PoC) code has been released for a high-severity vulnerability in Microsoft Exchange Server that could let remote attackers execute code on unpatched machines. [...] Vulnerability
bleepingcomputer.webp 2021-05-03 11:42:05 Pulse Secure fixes VPN zero-day used to hack high-value targets (lien direct) Pulse Secure has fixed a zero-day vulnerability in the Pulse Connect Secure (PCS) SSL VPN appliance that is being actively exploited to compromise the internal networks of defense firms and govt agencies. [...] Hack Vulnerability
bleepingcomputer.webp 2021-05-03 10:10:35 Microsoft reveals final plan to remove Flash Player in Windows 10 (lien direct) Microsoft quietly revealed its plans to remove the Adobe Flash plugin from Windows 10, with mandatory removal starting in July 2021. [...]
bleepingcomputer.webp 2021-05-02 16:47:47 Closer look at the new Windows 10 features tested in preview builds (lien direct) The next feature update "Windows 10 May 2021 Update" is going to be a minor service pack style-like release with quality improvements and bug fixes. While the next update is all about improvements, preview builds and reports have suggested that Windows 10 version 21H2 is going to be a big release with something new for everyone. [...]
bleepingcomputer.webp 2021-05-02 09:44:22 How to stop Windows 10 Defender from uploading files to Microsoft (lien direct) Like other antivirus programs, Microsoft Defender will upload suspicious files to Microsoft to determine if they are malicious. However, some consider this a privacy risk and would rather have their files stay on their computer than being uploaded to a third party.  [...]
Last update at: 2024-07-17 13:08:18
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter