What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
ESET.webp 2020-08-07 12:00:43 Stadeo: Deobfuscating Stantinko and more (lien direct) We introduce Stadeo – a set of scripts that can help fellow threat researchers and reverse engineers to deobfuscate the code of Stantinko and other malware Threat
ESET.webp 2020-08-07 09:30:27 Small and medium‑sized businesses: Big targets for ransomware attacks (lien direct) Why are SMBs a target for ransomware-wielding gangs and what can they do to protect themselves against cyber-extortion? Ransomware
ESET.webp 2020-08-06 20:00:18 Beyond KrØØk: Even more Wi‑Fi chips vulnerable to eavesdropping (lien direct) At Black Hat USA 2020, ESET researchers delved into details about the KrØØk vulnerability in Wi-Fi chips and revealed that similar bugs affect more chip brands than previously thought Vulnerability
ESET.webp 2020-08-06 14:30:32 Blackbaud data breach: What you should know (lien direct) Here's what to be aware of if your personal data was compromised in the breach at the cloud software provider
ESET.webp 2020-08-05 16:06:12 NSA shares advice on how to limit location tracking (lien direct) The intelligence agency warns of location tracking risks and offers tips for how to reduce the amount of data shared
ESET.webp 2020-08-04 15:03:12 FBI warns of surge in online shopping scams (lien direct) In one scheme, shoppers ordering gadgets or gym equipment are in for a rude surprise – they receive disposable face masks instead
ESET.webp 2020-08-03 19:40:43 How much is your personal data worth on the dark web? (lien direct) The going prices are lower than you probably think – your credit card details, for example, can sell for a few bucks
ESET.webp 2020-07-31 15:12:41 Twitter breach: Staff tricked by \'phone spear phishing\' (lien direct) The attackers exploited the human factor to gain access to Twitter's internal systems and the accounts of some of the world's most prominent figures
ESET.webp 2020-07-30 15:29:07 10 billion records exposed in unsecured databases, study says (lien direct) The databases contain personal information that could be used for phishing attacks and identity theft schemes
ESET.webp 2020-07-30 09:30:45 Thunderspy attacks: What they are, who\'s at greatest risk and how to stay safe (lien direct) All you need to know about preventing adversaries from exploiting the recently disclosed vulnerabilities in the Thunderbolt interface
ESET.webp 2020-07-29 09:30:47 (Déjà vu) ESET Threat Report Q2 2020 (lien direct) A view of the Q2 2020 threat landscape as seen by ESET telemetry and from the perspective of ESET threat detection and research experts Threat
ESET.webp 2020-07-28 15:34:22 FBI warns of disruptive DDoS amplification attacks (lien direct) The Bureau expects cybercriminals to increasingly abuse new threat vectors for large-scale DDoS attacks Threat
ESET.webp 2020-07-27 16:00:58 Almost 4,000 databases now wiped in \'Meow\' attacks (lien direct) The attackers and their motivations remain unknown; however, the incidents yet again highlight the risks of careless data security
ESET.webp 2020-07-24 15:15:30 Premier League team narrowly avoids losing £1 million to scammers (lien direct) In another incident, ransomware attackers almost forced the cancellation of a match, a report reveals Ransomware
ESET.webp 2020-07-23 16:08:40 Google adds security enhancements to Gmail, Meet and Chat (lien direct) The tech giant introduces its own version of verified accounts in Gmail, rolls out increased moderation controls in Meet, and enhances phishing protection in Chat
ESET.webp 2020-07-22 15:45:44 Privacy watchdogs urge videoconferencing services to boost privacy protections (lien direct) The open letter highlights five security and privacy principles that require heightened attention from videoconferencing services
ESET.webp 2020-07-21 16:11:20 Argentine telecom company hit by major ransomware attack (lien direct) Telecom Argentina says it has contained the attack and regained access to its systems without paying up Ransomware
ESET.webp 2020-07-20 15:41:39 7 VPN services leaked data of over 20 million users, says report (lien direct) A report calls into question the providers' security practices and dismisses their claims of being no-log VPN services
ESET.webp 2020-07-20 12:16:50 Data breach reports down by one‑third in first half of 2020 (lien direct) The Identity Theft Resource Center doesn't expect the trend to last, however Data Breach
ESET.webp 2020-07-16 14:40:30 High‑profile Twitter accounts hacked to promote Bitcoin scam (lien direct) Tech titans and prominent politicians among victims of a sprawling hack that Twitter says leveraged its internal tools Hack
ESET.webp 2020-07-16 09:30:50 Mac cryptocurrency trading application rebranded, bundled with malware (lien direct) ESET researchers lure GMERA malware operators to remotely control their Mac honeypots Malware
ESET.webp 2020-07-15 16:22:34 Microsoft patches critical, wormable flaw in Windows DNS Server (lien direct) The company urges organizations to waste no time in installing updates to fix the vulnerability that rates a 'perfect' 10 on the severity scale Vulnerability ★★
ESET.webp 2020-07-15 11:37:06 Details of 142 million MGM hotel guests selling for US$2,900 (lien direct) It appears that the July 2019 breach at MGM Resorts affected far more people than initially thought
ESET.webp 2020-07-15 09:30:34 Mobile security threats amid COVID‑19 and beyond: A Q&A with Lukas Stefanko (lien direct) ESET malware researcher Lukas Stefanko gives us a peek behind the scenes of his analysis of CryCryptor ransomware and puts the threat into a broader context Ransomware Malware Threat
ESET.webp 2020-07-14 09:30:45 Welcome Chat as a secure messaging app? Nothing could be further from the truth (lien direct) ESET research uncovers a malicious operation that both spies on victims and leaks their data
ESET.webp 2020-07-13 18:51:06 Zoom patches zero‑day flaw in Windows client (lien direct) The vulnerability exposed Zoom users running Windows 7 or earlier OS versions to remote attacks Vulnerability
ESET.webp 2020-07-09 18:46:47 Popular home routers plagued by critical security flaws (lien direct) A study paints a dim picture of router security, as none of the 127 devices tested was free of severe vulnerabilities
ESET.webp 2020-07-09 16:11:41 Billions of stolen passwords for sale on the dark web (lien direct) While logins to music and video streaming services sell for less than ten dollars each, domain admin access is being offered for US$120,000
ESET.webp 2020-07-09 09:30:00 More evil: A deep look at Evilnum and its toolset (lien direct) ESET research gives a detailed picture of the operations of the Evilnum group and its toolkit deployed in attacks against carefully chosen targets in the fintech sector
ESET.webp 2020-07-07 15:57:33 Attackers target critical flaw in popular networking gear (lien direct) The vulnerability, which received the highest possible severity score, leaves thousands of devices at risk of being taken over by remote attackers. A patch is available.
ESET.webp 2020-07-07 09:30:06 Raising children in the social media limelight? Pause before you post (lien direct) How (over)sharing your children's triumphs and antics with the world may impact their immediate and distant future – and how to reduce the risks of 'sharenting'
ESET.webp 2020-07-06 15:08:43 The Fed shares insight on how to combat synthetic identity fraud (lien direct) The Federal Reserve looks at ways to counter what is thought to be the fastest-growing type of financial crime in the country
ESET.webp 2020-07-03 15:06:50 Hundreds arrested after police crack encrypted chat network (lien direct) European police infiltrate EncroChat, go on to crack down on crime kingpins and seize guns, drugs, cars and millions in cash
ESET.webp 2020-07-02 14:43:41 Thousands of MongoDB databases ransacked, held for ransom (lien direct) The cybercriminal behind the ransom raids on almost 23,000 databases threatens to leak the data and alert GDPR regulators
ESET.webp 2020-07-01 12:06:15 Microsoft releases emergency update to fix two serious Windows flaws (lien direct) The out-of-band update plugs two remote code execution bugs in the Windows Codecs library, including one rated as critical
ESET.webp 2020-06-30 09:30:09 COVID‑19 contact tracing – technology panacea or privacy nightmare? (lien direct) Can a technological intervention stem the pandemic while avoiding the privacy pitfalls of location tracking?
ESET.webp 2020-06-29 09:30:10 Remote access at risk: Pandemic pulls more cyber‑crooks into the brute‑forcing game (lien direct) Poorly secured remote access attracts mostly ransomware gangs, but can provide access to coin miners and backdoors too Ransomware
ESET.webp 2020-06-26 09:30:41 What is a password manager and why is it useful? (lien direct) A password manager can make your digital life both simpler and more secure. Are there any downsides to relying on software to create and store your passwords?
ESET.webp 2020-06-25 15:35:49 Facial recognition technology banned in another US city (lien direct) In a move lauded by privacy advocates, Boston joins the ranks of cities that have voted down the municipal use of the technology
ESET.webp 2020-06-23 22:36:40 New ransomware posing as COVID‑19 tracing app targets Canada; ESET offers decryptor (lien direct) ESET researchers dissect an Android app that masquerades as an official COVID-19 contact-tracing app and encrypts files on the victim's device Ransomware
ESET.webp 2020-06-23 19:04:22 Majority of new remote employees use their personal laptops for work (lien direct) And many of them didn't receive any new security training or tools from their employer to properly secure the devices, a study finds
ESET.webp 2020-06-22 15:37:44 Scam uses Elon Musk\'s name to trick people out of US$2 million in bitcoin (lien direct) The giveaway scheme uses the tech titan's name as part of Bitcoin addresses for extra credibility
ESET.webp 2020-06-19 09:30:55 Cyberbullying: Adults can be victims too (lien direct) Cyberbullying can happen to anyone, at any time – and at any age. How can adults deal with various forms of online abuse and harassment?
ESET.webp 2020-06-18 09:30:50 Digging up InvisiMole\'s hidden arsenal (lien direct) ESET researchers reveal the modus operandi of the elusive InvisiMole group, including newly discovered ties with the Gamaredon group
ESET.webp 2020-06-17 19:00:43 Ripple20 bugs expose hundreds of millions of devices to attacks (lien direct) Devices used in the energy, transportation and communications sectors are also affected by the flaws in the TCP/IP software library
ESET.webp 2020-06-17 09:30:28 Operation In(ter)ception: Aerospace and military companies in the crosshairs of cyberspies (lien direct) ESET researchers uncover targeted attacks against high-profile aerospace and military companies
ESET.webp 2020-06-16 15:38:22 Survey shows rise in scam robocalls amid COVID‑19 fears (lien direct) The unsolicited phone calls tout everything from miracle cures to financial relief – here's how you can stay safe
ESET.webp 2020-06-15 15:26:59 Warning issued over hackable security cameras (lien direct) The owners of the vulnerable indoor cameras are advised to unplug the devices immediately
ESET.webp 2020-06-12 10:37:21 FBI warns about fraudsters targeting banking app users (lien direct) Watch out for attacks attempting to take advantage of the lockdown-induced surge in mobile banking use
ESET.webp 2020-06-11 09:30:52 Gamaredon group grows its game (lien direct) Active APT group adds cunning remote template injectors for Word and Excel documents; unique Outlook mass-mailing macro
Last update at: 2024-06-24 11:10:28
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter