What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
globalsecuritymag.webp 2024-07-15 23:00:00 12 septembre Nantes en présentiel Thales Roadshow 2024 : " Unlock your Cyber ! " (lien direct) 12 septembre Nantes en présentiel Thales Roadshow 2024 : " Unlock your Cyber ! " - Événements /
The_Hackers_News.webp 2024-07-15 16:22:00 10 000 victimes par jour: Infostaler Jardin de fruits à faible lutte
10,000 Victims a Day: Infostealer Garden of Low-Hanging Fruit
(lien direct)
Imagine you could gain access to any Fortune 100 company for $10 or less, or even for free. Terrifying thought, isn\'t it? Or exciting, depending on which side of the cybersecurity barricade you are on. Well, that\'s basically the state of things today. Welcome to the infostealer garden of low-hanging fruit. Over the last few years, the problem has grown bigger and bigger, and only now are we
Imagine you could gain access to any Fortune 100 company for $10 or less, or even for free. Terrifying thought, isn\'t it? Or exciting, depending on which side of the cybersecurity barricade you are on. Well, that\'s basically the state of things today. Welcome to the infostealer garden of low-hanging fruit. Over the last few years, the problem has grown bigger and bigger, and only now are we
The_Hackers_News.webp 2024-07-15 15:54:00 CRYSTALRAY Hackers Infect Over 1,500 Victims Using Network Mapping Tool (lien direct) A threat actor that was previously observed using an open-source network mapping tool has greatly expanded their operations to infect over 1,500 victims. Sysdig, which is tracking the cluster under the name CRYSTALRAY, said the activities have witnessed a 10x surge, adding it includes "mass scanning, exploiting multiple vulnerabilities, and placing backdoors using multiple [open-source software]
A threat actor that was previously observed using an open-source network mapping tool has greatly expanded their operations to infect over 1,500 victims. Sysdig, which is tracking the cluster under the name CRYSTALRAY, said the activities have witnessed a 10x surge, adding it includes "mass scanning, exploiting multiple vulnerabilities, and placing backdoors using multiple [open-source software]
Tool Vulnerability Threat
Checkpoint.webp 2024-07-15 13:00:40 Celebrating World Youth Skills Day: The Vital Role of Cyber Security in Early Career Development (lien direct) >Check Point Software Technologies, a leading AI-powered, cloud-delivered cyber security platform provider, advocates the importance of equipping today's youth with cyber security skills in emerging technologies like AI, ML, IoT and even Quantum Computing. This will ensure future job roles in cyber security will have the relevant skills and knowledge, prepared to handle and prevent tomorrow's increasingly sophisticated cyber attacks. World Youth Skills Day is celebrated on July 15th to recognize the value of equipping young people with the tools they need for employment and entrepreneurship, as well as sustaining development in the future. Among the myriad of skills shaping […]
The_Hackers_News.webp 2024-07-15 12:49:00 Singapore Banks to Phase Out OTPs for Online Logins Within 3 Months (lien direct) Les institutions bancaires au détail de Singapour ont trois mois pour éliminer l'utilisation de mots de passe ponctuels (OTP) à des fins d'authentification lors de la connexion des comptes en ligne pour atténuer le risque d'attaques de phishing. La décision a été annoncée par l'autorité monétaire de Singapour (MAS) et l'Association of Banks à Singapour (ABS) le 9 juillet 2024. "Les clients qui ont activé leur numérique
Retail banking institutions in Singapore have three months to phase out the use of one-time passwords (OTPs) for authentication purposes when signing into online accounts to mitigate the risk of phishing attacks. The decision was announced by the Monetary Authority of Singapore (MAS) and The Association of Banks in Singapore (ABS) on July 9, 2024. "Customers who have activated their digital
Blog.webp 2024-07-15 12:35:05 Crypto Scammer Returns $9.27 Million Out of $24M Crypto Theft (lien direct) Crypto scammer sensationally returns $9.27 million to a victim after $24 million theft. Unprecedented move in crypto crime.…
InfoSecurityMag.webp 2024-07-15 11:45:00 Attackers Exploit URL Protections to Disguise Phishing Links (lien direct) Barracuda has observed attackers using three different URL protection services to mask their phishing URLs, bypassing email security tools
Barracuda has observed attackers using three different URL protection services to mask their phishing URLs, bypassing email security tools
Tool Threat
WiredThreatLevel.webp 2024-07-15 11:30:00 It Will Soon Be Easier for Americans to Recycle Batteries (lien direct) Improperly discarded batteries leak toxic chemicals and are prone to exploding. A new program funded by the Department of Energy will prop up battery drop-off sites across the US.
Improperly discarded batteries leak toxic chemicals and are prone to exploding. A new program funded by the Department of Energy will prop up battery drop-off sites across the US.
RiskIQ.webp 2024-07-15 11:27:07 Weekly OSINT Highlights, 15 July 2024 (lien direct) ## Snapshot Last week\'s OSINT reporting highlights a diverse array of cyber threats, showcasing the prominence of sophisticated malware, information stealers, and ransomware attacks. Attack vectors frequently include compromised websites, phishing emails, malicious advertisements, and exploitation of known vulnerabilities, particularly in widely-used software like Oracle WebLogic and Microsoft Exchange. Threat actors range from organized state-sponsored groups, such as China\'s APT41 (tracked by Microsoft as [Brass Typhoon](https://security.microsoft.com/intel-profiles/f0aaa62bfbaf3739bb92106688e6a00fc05eafc0d4158b0e389b4078112d37c6)) and APT40 (tracked by Microsoft as [Gingham Typhoon](https://security.microsoft.com/intel-profiles/a2fc1302354083f4e693158effdbc17987818a2433c04ba1f56f4f603268aab6)), to individual developers using platforms like GitHub to distribute malware. The targets are varied, encompassing financial institutions, cryptocurrency exchanges, government agencies, and sectors like healthcare, education, and manufacturing, with a notable focus on high-value data and critical infrastructure across multiple countries. ## Description 1. [Clickfix Infection Chain](https://security.microsoft.com/intel-explorer/articles/85fea057): McAfee Labs discovered the "Clickfix" malware delivery method that uses compromised websites and phishing emails to trick users into executing PowerShell scripts. This method is being used to deliver [Lumma](https://security.microsoft.com/intel-profiles/33933578825488511c30b0728dd3c4f8b5ca20e41c285a56f796eb39f57531ad)[Stealer](https://security.microsoft.com/intel-profiles/33933578825488511c30b0728dd3c4f8b5ca20e41c285a56f796eb39f57531ad) and [DarkGate](https://security.microsoft.com/intel-profiles/52fa311203e55e65b161aa012eba65621f91be7c43bacaaad126192697e6b648) malware across multiple countries, including the US, Canada, and China. 2. [CRYSTALRAY Expands Targeting](https://security.microsoft.com/intel-explorer/articles/ecea26df): Sysdig researchers identified the threat actor CRYSTALRAY, who has scaled operations to over 1,500 victims using SSH-Snake and various vulnerabilities for lateral movement and data exfiltration. Targets include systems vulnerable to CVE-2022-44877, CVE-2021-3129, and CVE-2019-18394. 3. [DodgeBox Loader by APT41](https://security.microsoft.com/intel-explorer/articles/3524d2ae): Zscaler ThreatLabz reported on DodgeBox, a reflective DLL loader used by the Chinese APT41 group, also known as Brass Typhoon. The loader delivers the MoonWalk backdoor and employs sophisticated techniques like call stack spoofing to avoid detection. 4. [ViperSoftX Information Stealer](https://security.microsoft.com/intel-explorer/articles/8084ff7b): Trellix researchers highlighted ViperSoftX, an information stealer spread through cracked software and malicious eBooks. The malware uses PowerShell and AutoIt for data exfiltration and evasion, targeting cryptocurrency wallets and other sensitive information. 5. [Coyote Banking Trojan](https://security.microsoft.com/intel-explorer/articles/201d7c4d): BlackBerry detailed Coyote, a .NET banking trojan targeting Brazilian financial institutions. Delivered likely via phishing, it performs various malicious functions like screen capture and keylogging, communicating with C2 servers upon detecting target domains. 6. [Kematian-Stealer on GitHub](https://security.microsoft.com/intel-explorer/articles/4e00b1b4): CYFIRMA identified Kematian-Stealer, an open-source information stealer hosted on GitHub. It targets applications like messaging apps and cryptocurrency wallets, employing in-memory execution and anti-debugging measures to evade detection. 7. [Eldorado Ransomware-as-a-Service](https://security.microsoft.com/intel-explorer/articles/3603cd85): Group-IB reported on Eldorado, a RaaS targeting various industries and countries, primarily the US. Written in Golang, it uses Chacha20 and RSA-OAEP encryption and has customizable features for targeted attacks. 8. [DoNex Ransomware Flaw](https://security.microsoft.com Ransomware Malware Tool Vulnerability Threat Legislation Prediction Medical APT 41 APT 40
itsecurityguru.webp 2024-07-15 11:08:54 Global tech innovation initiative unlocks Singapore as key growth market for international startups (lien direct) Plexal, the innovation company solving society’s challenges through collaboration, the Cyber Security Agency of Singapore (CSA) and National University of Singapore (NUS) have partnered for a new international initiative – CyberBoost.  Extending across two streams initially, CyberBoost: Build will support innovators to build their first MVP. Meanwhile, CyberBoost: Catalyse, which is powered by Plexal, will enable […] The post Global tech innovation initiative unlocks Singapore as key growth market for international startups first appeared on IT Security Guru.
Plexal, the innovation company solving society’s challenges through collaboration, the Cyber Security Agency of Singapore (CSA) and National University of Singapore (NUS) have partnered for a new international initiative – CyberBoost.  Extending across two streams initially, CyberBoost: Build will support innovators to build their first MVP. Meanwhile, CyberBoost: Catalyse, which is powered by Plexal, will enable […] The post Global tech innovation initiative unlocks Singapore as key growth market for international startups first appeared on IT Security Guru.
silicon.fr.webp 2024-07-15 11:03:58 Atos : le financement de la restructuration validé (lien direct) Un groupe de banques et de créanciers obligataires ont accepté le financement du plan de restructuration pour 1,675 milliard €. Ils contrôlent désormais 99% du capital.
Un groupe de banques et de créanciers obligataires ont accepté le financement du plan de restructuration pour 1,675 milliard €. Ils contrôlent désormais 99% du capital.
Blog.webp 2024-07-15 11:02:10 Match Systems\\' CEO Andrei Kutin Provides Insight on DMM Bitcoin Breach (lien direct) Dubai, UAE, 15th July 2024, CyberNewsWire
Dubai, UAE, 15th July 2024, CyberNewsWire
The_Hackers_News.webp 2024-07-15 10:40:00 New HardBit Ransomware 4.0 Uses Passphrase Protection to Evade Detection (lien direct) Les chercheurs en cybersécurité ont mis en lumière une nouvelle version d'une souche de ransomware appelée hardbit qui est emballée avec de nouvelles techniques d'obscurcissement pour dissuader les efforts d'analyse. "Contrairement aux versions précédentes, le groupe de ransomware hardbit a amélioré la version 4.0 avec la protection de la phrase passante", a déclaré les chercheurs de cyberison Kotaro Ogino et Koshi Oyama dans une analyse. "La phrase de passe doit être fournie pendant
Cybersecurity researchers have shed light on a new version of a ransomware strain called HardBit that comes packaged with new obfuscation techniques to deter analysis efforts. "Unlike previous versions, HardBit Ransomware group enhanced the version 4.0 with passphrase protection," Cybereason researchers Kotaro Ogino and Koshi Oyama said in an analysis. "The passphrase needs to be provided during
Ransomware
silicon.fr.webp 2024-07-15 10:28:15 L\'AI Act publié : le calendrier de mise en application (lien direct) L\'AI Act comporte des dispositions qui n\'entreront en application qu\'en 2027 et pose des échéances mise en conformité qui vont jusqu\'à 2031. Tour d\'horizon.
L\'AI Act comporte des dispositions qui n\'entreront en application qu\'en 2027 et pose des échéances mise en conformité qui vont jusqu\'à 2031. Tour d\'horizon.
globalsecuritymag.webp 2024-07-15 10:15:34 Des packages Python malveillants révèlent une vaste opération cybercriminelle basée en Irak (lien direct) Des packages Python malveillants révèlent une vaste opération cybercriminelle basée en Irak 🚨Checkmarx #ThreatIntelligence - Malwares
globalsecuritymag.webp 2024-07-15 10:11:57 Vigilance Vulnerability Alerts - jose.4.j: weak encryption via Password Hash Iteration Count, analyzed on 15/05/2024 (lien direct) An attacker can access data on jose.4.j, via Password Hash Iteration Count, in order to read sensitive information. - Security Vulnerability
An attacker can access data on jose.4.j, via Password Hash Iteration Count, in order to read sensitive information. - Security Vulnerability
Vulnerability
globalsecuritymag.webp 2024-07-15 10:11:57 Vigilance Alertes Vulnérabilités - jose.4.j : chiffrement faible via Password Hash Iteration Count, analysé le 15/05/2024 (lien direct) Un attaquant peut accéder aux données sur jose.4.j, via Password Hash Iteration Count, afin d\'obtenir des informations sensibles. - Vulnérabilités
Un attaquant peut accéder aux données sur jose.4.j, via Password Hash Iteration Count, afin d\'obtenir des informations sensibles. - Vulnérabilités
SecurityWeek.webp 2024-07-15 10:05:39 Ukrainian Sentenced to Prison in US for Role in Zeus, IcedID Malware Operations (lien direct) >Vyacheslav Igorevich Penchukov was sentenced to nine years in prison for his role in the Zeus and IcedID malware operations.
>Vyacheslav Igorevich Penchukov was sentenced to nine years in prison for his role in the Zeus and IcedID malware operations.
Malware Legislation
Checkpoint.webp 2024-07-15 10:00:24 MuddyWater Threat Group Deploys New BugSleep Backdoor (lien direct) >Check Point Research (CPR) warns that Iranian threat group MuddyWater has significantly increased its activities against Israel and is deploying a new, previously undocumented backdoor campaign. Key Findings MuddyWater, an Iranian threat group affiliated with the Ministry of Intelligence and Security (MOIS), has significantly increased its activities in Israel since the beginning of the Israel-Hamas war in October 2023. This parallels with activities against targets in Saudi Arabia, Turkey, Azerbaijan, India and Portugal The threat actors consistently use phishing campaigns sent from compromised organizational email accounts, leading to the deployment of legitimate Remote Management Tools such as Atera Agent and […]
>Check Point Research (CPR) warns that Iranian threat group MuddyWater has significantly increased its activities against Israel and is deploying a new, previously undocumented backdoor campaign. Key Findings MuddyWater, an Iranian threat group affiliated with the Ministry of Intelligence and Security (MOIS), has significantly increased its activities in Israel since the beginning of the Israel-Hamas war in October 2023. This parallels with activities against targets in Saudi Arabia, Turkey, Azerbaijan, India and Portugal The threat actors consistently use phishing campaigns sent from compromised organizational email accounts, leading to the deployment of legitimate Remote Management Tools such as Atera Agent and […]
Tool Threat
AlienVault.webp 2024-07-15 10:00:00 Smart Hotel Technologies and the Cybersecurity Risks They Bring (lien direct) The content of this post is solely the responsibility of the author.  LevelBlue does not adopt or endorse any of the views, positions, or information provided by the author in this article.  Smart technologies are being quickly adopted by the hospitality sector in order to improve guest experiences and improve operations. However, hotels are also popular targets for cybercriminals due to their extensive collection of data and increased connectivity. These linked devices have flaws that could allow for illegal access and data breaches, risking the security and privacy of visitors. This article examines the cybersecurity risks related to these technologies and provides helpful advice on how passengers may protect their data while taking advantage of these benefits. Smart Technologies and the Risks that They Bring A new wave of technology in the hotel sector promises to improve visitor experiences and operational effectiveness. Smart technologies like IoT-enabled gadgets and AI-powered services are being incorporated into modern hotels. These include mobile check-in, keyless entry for a quick, contactless experience, AI-powered chatbots and automated concierge systems for smooth guest interactions, smart in-room entertainment systems that allow guests to control various aspects of their environment via voice commands or smartphone apps, and smart thermostats for customized climate control. While these innovations significantly enhance convenience and personalization, they also introduce considerable cybersecurity risks. The interconnected nature of these devices and the vast amounts of data they handle make hotels and Airbnb rooms attractive targets for cybercriminals. Here are some of the most dangerous cybersecurity threats facing modern hospitality settings. Data Breaches Data breaches are a major concern in the hospitality industry due to the vast amounts of sensitive guest information collected and stored. High-profile incidents, such as the Marriott data breach in 2018, which affected up to 500 million guest records, underscore the severity of this threat. Compromised data often includes personal identification details, credit card information, and even passport numbers, leading to significant financial and reputational damage for the affected hotels and Airbnb hosts​. IoT Vulnerabilities The globalization of IoT devices in accommodation businesses like hotels and Airbnb properties increases the attack surface for cybercriminals. Each connected device represents a potential entry point for hackers. For instance, vulnerabilities in smart thermostats or lighting systems can be exploited to gain access to the broader network, compromising other critical systems and guest data​. Phishing and Social Engineering Phishing attacks and social engineering tactics are prevalent in the hospitality industry. Cybercriminals often target staff and guests with deceptive emails or messages designed to steal login credentials or other sensitive information. These attacks can lead to unauthorized access to systems and data breaches​. Point of Sale (POS) Systems POS systems handle numerous financial transactions, making them attractive to hackers. Attacks on POS systems can involve malware that captures credit card information before it is encrypted. Such inci Ransomware Data Breach Malware Vulnerability Threat Mobile
InfoSecurityMag.webp 2024-07-15 09:15:00 Pharmacy Giant Rite Aid Hit By Ransomware (lien direct) US pharmacy chain Rite Aid has confirmed a cybersecurity \'incident\' in June
US pharmacy chain Rite Aid has confirmed a cybersecurity \'incident\' in June
Ransomware
Blog.webp 2024-07-15 09:01:38 My First Book is 20 Years Old Today (lien direct) On this day in 2004, Addison-Wesley/Pearson published my first book, The Tao of Network Security Monitoring: Beyond Intrusion Detection.This post from 2017 explains the differences between my first four books and why I wrote Tao. Today, I'm always thrilled when I hear that someone found my books useful. I am done writing books on security, but I believe the core tactics and strategies in all my books are still relevant. I'm not sure that's a good thing, though. I would have liked to not need the tactics and strategies in my book anymore. "The Cloud," along with so many other developments and approaches, was supposed to have saved us by now.Consider this statement from a report describing CISA's red team against a fed agency: “[A]ttempts to capture forensic data via packet captures occurred directly on the compromised Solaris and Windows hosts, where the red team observed the data being collected and therefore had the opportunity to disrupt collection, tamper with evidence files, and better adapt and evade their defenses.”This is why you should not rely on EDR, either, for your only understanding of adversary activity. The adversary can shut down or alter your endpoint security tooling. For network security monitoring, you also shouldn't collect on endpoints. Collect using network taps, or in a pinch, span ports.There is nothing in this intrusion that would have been a surprise in 2004.Here is the post I published in 2004 when the first copy showed up on my doorstep.  There's nothing like getting a real copy in your hands, and I cherish that experience!I will probably revisit this event in 5 years. See you then!Copyright 2003-2020 Richard Bejtlich and TaoSecurity (taosecurity.blogspot.com and www.taosecurity.com)
globalsecuritymag.webp 2024-07-15 09:01:32 Mailinblack annonce la sortie de Cockpit (lien direct) Mailinblack annonce la sortie de Cockpit, sa plateforme de pilotage du cyber-risque humain Disponible à partir du 15 juillet, Cockpit permet aux DSI et dirigeants d\'entreprises de piloter, depuis une seule plateforme et en temps réel, les vulnérabilités liées aux cyber-risques humains et d\'accéder aux outils permettant d\'y remédier - Produits
Mailinblack annonce la sortie de Cockpit, sa plateforme de pilotage du cyber-risque humain Disponible à partir du 15 juillet, Cockpit permet aux DSI et dirigeants d\'entreprises de piloter, depuis une seule plateforme et en temps réel, les vulnérabilités liées aux cyber-risques humains et d\'accéder aux outils permettant d\'y remédier - Produits
Tool
globalsecuritymag.webp 2024-07-15 08:45:01 WithSecure™ warns that Paris 2024 faces a greater risk of malicious cyber activity than previous Olympics (lien direct) WithSecure™ warns that Paris 2024 faces a greater risk of malicious cyber activity than previous Olympics The world\'s biggest sporting event draws potential attacks from criminal and nation-state threat actors, with various objectives and capabilities. - Opinion
WithSecure™ warns that Paris 2024 faces a greater risk of malicious cyber activity than previous Olympics The world\'s biggest sporting event draws potential attacks from criminal and nation-state threat actors, with various objectives and capabilities. - Opinion
Threat
globalsecuritymag.webp 2024-07-15 08:33:15 SentinelOne et Aon plc annoncent un partenariat stratégique (lien direct) SentinelOne® et Aon s\'associent afin d\'améliorer les services stratégiques de cybersécurité pour les assurés Aon utilise la plateforme Singularity™ de SentinelOne pour établir le profil des risques et fournir plus de visibilité sur les critères d\'assurabilité des entreprises à des fins de souscription et d\'atténuation du cyber-risque. - Business
SentinelOne® et Aon s\'associent afin d\'améliorer les services stratégiques de cybersécurité pour les assurés Aon utilise la plateforme Singularity™ de SentinelOne pour établir le profil des risques et fournir plus de visibilité sur les critères d\'assurabilité des entreprises à des fins de souscription et d\'atténuation du cyber-risque. - Business
InfoSecurityMag.webp 2024-07-15 08:30:00 Google aligne 23 milliards de dollars Swoop pour la sécurité de startup Wiz
Google Lines Up $23bn Swoop For Startup Wiz Security
(lien direct)
Google is in talks to acquire security startup Wiz Security
Google is in talks to acquire security startup Wiz Security
Korben.webp 2024-07-15 07:00:00 Radicle – La collaboration P2P basée sur Git (lien direct) Radicle est une plateforme de collaboration P2P open source basée sur Git qui offre une alternative décentralisée aux plateformes centralisées. Elle permet aux utilisateurs de collaborer sur du code de manière souveraine et résiliente, sans dépendre d\'une entité centrale.
Radicle est une plateforme de collaboration P2P open source basée sur Git qui offre une alternative décentralisée aux plateformes centralisées. Elle permet aux utilisateurs de collaborer sur du code de manière souveraine et résiliente, sans dépendre d\'une entité centrale.
The_State_of_Security.webp 2024-07-15 03:43:51 5 conseils pour repérer et éviter les escroqueries de boucherie de porc
5 Tips for Spotting and Avoiding Pig Butchering Scams
(lien direct)
Pig butchering scams came onto the scene a few years ago and have been gaining momentum ever since. A unique take on an old classic, pig butchering is a typical investment scam with a romantic or relationship-based twist. The large sums of "invested" money are typically funneled into fake crypto apps where they are promptly lost. Those who have fallen victim to pig butchering scams have taken out home mortgage loans, borrowed from friends and family, and even lost their life savings on the financial advice of those they were led to believe cared about them. The more you know about this type of...
Pig butchering scams came onto the scene a few years ago and have been gaining momentum ever since. A unique take on an old classic, pig butchering is a typical investment scam with a romantic or relationship-based twist. The large sums of "invested" money are typically funneled into fake crypto apps where they are promptly lost. Those who have fallen victim to pig butchering scams have taken out home mortgage loans, borrowed from friends and family, and even lost their life savings on the financial advice of those they were led to believe cared about them. The more you know about this type of...
The_State_of_Security.webp 2024-07-15 03:35:52 Addressing Client-Side Risks in PCI DSS 4.0 (lien direct) It seems like such a short time ago that the Security Standards Council released the newest version of the Payment Card Industry Data Security Standard (PCI DSS). It has been a full year, and version 4.0 is now in effect. Industries that adhere to the Standard were given the year to implement the new changes. The Standard includes limited exceptions for specific requirements, classifying them as best practices until March 31, 2025; however, similar to how rapidly this new Standard became effective, 2025 is not that far away. Two Requirements of particular interest in the Fortra product line...
It seems like such a short time ago that the Security Standards Council released the newest version of the Payment Card Industry Data Security Standard (PCI DSS). It has been a full year, and version 4.0 is now in effect. Industries that adhere to the Standard were given the year to implement the new changes. The Standard includes limited exceptions for specific requirements, classifying them as best practices until March 31, 2025; however, similar to how rapidly this new Standard became effective, 2025 is not that far away. Two Requirements of particular interest in the Fortra product line...
News.webp 2024-07-15 02:01:14 J'espionne une autre brèche MSPy: des millions de plus acheteurs de stalikware exposés
I spy another mSpy breach: Millions more stalkerware buyers exposed
(lien direct)
Also: Velops routers love plaintext; everything is a dark pattern; Internet Explorer rises from the grave, and more Infosec in brief  Commercial spyware maker mSpy has been breached – again – and millions of purchasers can be identified from the spilled records.…
Also: Velops routers love plaintext; everything is a dark pattern; Internet Explorer rises from the grave, and more Infosec in brief  Commercial spyware maker mSpy has been breached – again – and millions of purchasers can be identified from the spilled records.…
Commercial
News.webp 2024-07-15 00:03:38 UK cyber-boss slams China\\'s bug-hoarding laws (lien direct) plus: les scientifiques japonais ID de supernova ancienne;AWS rejette la rumeur de troubles de Chine;et plus Asie en bref Le PDG par intérim du National Cyber ​​Security Center (NCSC) du Royaume-Uni a critiqué l'approche de la Chine \\ pour les reportages de bogues.…
WiredThreatLevel.webp 2024-07-14 16:04:20 Trump Shooting Conspiracies Are Coming From Every Direction (lien direct) From Republican lawmakers claiming Biden ordered the attack to the left claiming it was all staged, the internet is flooded with baseless Trump assassination attempt conspiracies.
From Republican lawmakers claiming Biden ordered the attack to the left claiming it was all staged, the internet is flooded with baseless Trump assassination attempt conspiracies.
Korben.webp 2024-07-14 07:00:00 Snapify – Enregistrez et partagez votre écran facilement (lien direct) Snapify est un outil open source qui permet d\'enregistrer et partager facilement son écran. Simple d\'utilisation, il offre des fonctionnalités puissantes pour créer des tutoriels et démonstrations.
Snapify est un outil open source qui permet d\'enregistrer et partager facilement son écran. Simple d\'utilisation, il offre des fonctionnalités puissantes pour créer des tutoriels et démonstrations.
IndustrialCyber.webp 2024-07-14 05:53:56 La collaboration internationale émerge comme critique pour stimuler la cybersécurité OT et ICS au milieu d'une menace croissante
International collaboration emerges as critical for boosting OT and ICS cybersecurity amid rising threat
(lien direct)
> L'escalade des cyber-menaces et des attaques a nécessité une collaboration internationale accrue dans des environnements de cybersécurité OT et ICS à aborder ...
>Escalating cyber threats and attacks have necessitated heightened international collaboration in OT and ICS cybersecurity environments to address...
Threat Industrial
HexaCorn.webp 2024-07-14 00:08:16 Les détections à haute fidélité sont des détections de faible fidélité, jusqu'à prouvé autrement
High Fidelity detections are Low Fidelity detections, until proven otherwise
(lien direct)
Il y a quelques jours, NAS a lancé une discussion intéressante sur Xitter sur les détections & # 8217;qualité.J'ai aimé, alors j'ai offert mes informations personnelles.J'ai ensuite ajouté un exemple stupide pour illustrer mon point à ce que Dylaninfosec a répondu: aimerait & # 8230; Continuer la lecture & # 8594;
A few days ago Nas kicked off an interesting discussion on Xitter about detections’ quality. I liked it, so I offered my personal insight. I then added a stupid example to illustrate my point to which DylanInfosec replied: Would love … Continue reading →
Blog.webp 2024-07-13 23:31:05 L'évolution de l'enquête sur la cybercriminalité
The Evolution of Cybercrime Investigation
(lien direct)
La cybercriminalité coûte des milliers de milliards, augmentant chaque année.Les criminels opèrent à l'échelle mondiale, enseignant leurs méthodes.Cet article explore les cyberattaques majeures de 1962 & # 8230;
Cybercrime costs trillions, rising yearly. Criminals operate globally, teaching their methods. This article explores major cyberattacks from 1962…
Blog.webp 2024-07-13 17:15:57 Disney\\'s Internal Slack Breached? NullBulge Leaks 1.1 TiB of Data (lien direct) Le groupe Hacktivist Nullbulge prétend avoir violé Disney, fuite de 1,1 TIB de données de relâche internes.La fuite prétendument & # 8230;
Hacktivist group NullBulge claims to have breached Disney, leaking 1.1 TiB of internal Slack data. The leak allegedly…
zataz.webp 2024-07-13 14:40:27 La base de données AMELI ressort-elle du dark web ? (lien direct) Un pirate informatique propose à la vente ce qu’il annonce être la base de données d’AMELI. Le retour de la BDD fantôme ? ✨✨ RECEVEZ LES INFOS DE LA SEMAINE ZATAZ, CHAQUE SAMEDI, PAR COURRIEL ! ✨✨ ✨ Ne manquez rien ! Abonnez-vous dès maintenant et restez informé ! ✨ Les pirates et les " ...
zataz.webp 2024-07-13 14:21:14 Un pirate se fait passer pour les Notaires de France (lien direct) Un courriel vous annonce un document notarial à valider. Attention, le piège pourrait se refermer sur vous....
cybersecurityventures.webp 2024-07-13 13:20:21 La violation des données AT&T présente un risque d'attaque de phishing pour les consommateurs
AT&T Data Breach Poses Phishing Attack Risk To Consumers
(lien direct)
Cette semaine en cybersécurité des éditeurs du magazine Cybercrime & # 8211;Lisez la Full Newsday Story Sausalito, Californie & # 8211;13 juil. 2024 Rapports de Newsday & # 160; qu'AT & # 38; n'a pas révélé le 12 juillet que presque tous ses clients ont été affectés par une violation de données qui a exposé un appel et un SMS
This week in cybersecurity from the editors at Cybercrime Magazine – Read the Full Newsday Story Sausalito, Calif. – Jul. 13, 2024 Newsday reports that AT&T disclosed Jul. 12 that nearly all its customers were affected by a data breach that exposed call and text message
Data Breach
zataz.webp 2024-07-13 13:11:45 Unique and private : un stockage de 400 Go de données piratées découvert (lien direct) Une des infiltrations du Service Veille ZATAZ a permis de mettre la main sur un espace de stockage de 440 Go de données piratées en 2024...
zataz.webp 2024-07-13 12:47:08 Amin Timovich Stigal : le Cybercriminel qui a préparé la guerre (lien direct) Un grand jury fédéral du Maryland a récemment rendu un acte d'accusation contre Amin Timovich Stigal, un citoyen russe de 22 ans. Stigal est accusé de complot visant à pirater et détruire des systèmes informatiques et des données, en lien avec l'invasion de l'Ukraine par la Russie en février 2022....
zataz.webp 2024-07-13 12:28:20 Un hacker d\'Odessa arrêté pour vol de données bancaires (lien direct) À Odessa, un hacker de 36 ans a été arrêté par le Service de sécurité d'Ukraine (SBU) pour avoir développé des virus informatiques visant à voler des fonds et des informations personnelles à partir de comptes bancaires et de téléphones mobiles....
zataz.webp 2024-07-13 12:13:48 Colorado : une Loi pionnière sur l\'usage de l\'IA ? (lien direct) Le Colorado a adopté la première loi complète du pays régissant l'utilisation de l'intelligence artificielle (IA) par les entreprises et les gouvernements dans la prise de décisions cruciales affectant la vie des citoyens.... Legislation
zataz.webp 2024-07-13 11:49:31 Les billetteries, des zones ciblées par les pirates (lien direct) Concerts, zoos, aquariums, sports : les billetteries sont des cibles comme les autres pour les pirates informatiques....
The_Hackers_News.webp 2024-07-13 11:21:00 AT&T confirme la violation de données affectant presque tous les clients sans fil
AT&T Confirms Data Breach Affecting Nearly All Wireless Customers
(lien direct)
Le fournisseur de services américains de télécommunications AT & t a confirmé que les acteurs de la menace avaient réussi à accéder aux données appartenant à "presque toutes" de ses clients sans fil ainsi qu'aux clients d'opérateurs de réseau virtuel mobile (MVNO) à l'aide du réseau sans fil AT & t \\. "Les acteurs de la menace ont accédé illégalement à un espace de travail AT & T sur une plate-forme cloud tiers et, entre le 14 avril et le 25 avril 2024, exfiltré
American telecom service provider AT&T has confirmed that threat actors managed to access data belonging to "nearly all" of its wireless customers as well as customers of mobile virtual network operators (MVNOs) using AT&T\'s wireless network. "Threat actors unlawfully accessed an AT&T workspace on a third-party cloud platform and, between April 14 and April 25, 2024, exfiltrated
Data Breach Threat Mobile Cloud
zataz.webp 2024-07-13 10:53:14 Les néo-nazis et l\'intelligence artificielle : une menace croissante (lien direct) Les extrémistes de tous horizons, en particulier les néo-nazis et les suprémacistes blancs, utilisent de plus en plus l'intelligence artificielle (IA) pour diffuser leur idéologie haineuse, recruter de nouveaux membres et radicaliser leurs partisans....
WiredThreatLevel.webp 2024-07-13 10:30:00 Les utilisateurs de logiciels espions exposés dans une violation de données majeure
Spyware Users Exposed in Major Data Breach
(lien direct)
Plus: la Heritage Foundation est piratée sur Project 2025, un fournisseur de logiciels de concessionnaires automobiles semble avoir payé 25 millions de dollars à un gang de ransomware et les autorités perturbent une ferme de robots russes.
Plus: The Heritage Foundation gets hacked over Project 2025, a car dealership software provider seems to have paid $25 million to a ransomware gang, and authorities disrupt a Russian bot farm.
Ransomware Data Breach Heritage
zataz.webp 2024-07-13 10:30:00 L\'Intelligence artificielle au service des robots sexuels (lien direct) Des scientifiques et ingénieurs appliquent une technologie de type ChatGPT aux robots sexuels, dans le but de créer des compagnons interactifs alimentés par l'IA face à des défis techniques et éthiques.... ChatGPT
zataz.webp 2024-07-13 10:20:33 Un commandant virtuel pour l\'armée chinoise : IA et stratégie militaire (lien direct) En Chine, bien que l'intelligence artificielle (IA) soit interdite de diriger les forces armées, des scientifiques ont créé un commandant IA....
Last update at: 2024-07-15 13:08:05
See our sources.
My email:

To see everything: RSS Twitter