What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
ESET.webp 2019-07-09 17:19:03 UK\'s data watchdog to hand out two mega-fines for breaches (lien direct) The times they have a-changed since the ICO could only slap fines worth a fraction of the current amounts
ESET.webp 2019-07-08 09:30:00 Malicious campaign targets South Korean users with backdoor-laced torrents (lien direct) >ESET researchers have discovered a malicious campaign distributing a backdoor via torrents, with Korean TV content used as a lure
ESET.webp 2019-07-03 15:31:05 NHS warned to act now to keep hackers at bay (lien direct) >A trifecta of issues impact the organization's cyber-resilience and conspire to put it in the firing line of cyberattacks
ESET.webp 2019-07-02 16:46:03 Two billion user logs leaked by smart home vendor (lien direct) The leak, which apparently has yet to be plugged, exposes a range of very specific data about users
ESET.webp 2019-07-01 16:00:02 Ex-Equifax executive sent to jail for insider trading after breach (lien direct) >“Sounds bad”, the former Equifax CIO wrote in a text after learning of the breach that ended up affecting almost half the US population Equifax
ESET.webp 2019-06-27 15:22:00 Microsoft enhances OneDrive to secure your critical files (lien direct) The new feature is intended to protect the kind of data that you hold particularly dear
ESET.webp 2019-06-26 21:05:03 Two US cities opt to pay $1m to ransomware operators (lien direct) >A few days apart, two cities in Florida cave in to extortionists' demands in hopes of restoring access to municipal computer systems Ransomware
ESET.webp 2019-06-25 09:30:05 Stopping stalkerware: What needs to change? (lien direct) >What technology makers and others can – and should – do to counter the kind of surveillance that starts at home
ESET.webp 2019-06-24 20:28:01 Hackers breach NASA, steal Mars mission data (lien direct) >The infiltration was only spotted and stopped after the hackers roamed the network undetected for almost a year
ESET.webp 2019-06-21 09:30:00 Privacy legislation may soon affect smaller businesses (lien direct) Why smaller businesses cannot afford to ignore how they gather, store and protect data
ESET.webp 2019-06-20 09:00:03 LoudMiner: Cross-platform mining in cracked VST software (lien direct) >The story of a Linux miner bundled with pirated copies of VST (Virtual Studio Technology) software for Windows and macOS
ESET.webp 2019-06-19 09:30:02 You\'d better change your birthday – hackers may know your PIN (lien direct) Are you in the 26% of people who use one of these PIN codes to unlock their phones?
ESET.webp 2019-06-18 20:16:00 Instagram tests new ways to recover hacked accounts (lien direct) >Locked out and out of luck? The photo-sharing platform is trialing new methods to reunite you with your lost account
ESET.webp 2019-06-17 09:30:04 Malware sidesteps Google permissions policy with new 2FA bypass technique (lien direct) >ESET analysis uncovers a novel technique bypassing SMS-based two-factor authentication while circumventing Google's recent SMS permissions restrictions Malware
ESET.webp 2019-06-14 14:00:05 GDPR one year on: Most Europeans know at least some of their rights (lien direct) On the other hand, a surprisingly high number of Europeans haven't even heard of the landmark legislation
ESET.webp 2019-06-12 20:29:02 Spain\'s top soccer league fined over its app\'s \'tactics\' (lien direct) > La Liga says that it will continue to test new technologies in its fight against unlicensed broadcasts of soccer games in public venues
ESET.webp 2019-06-12 09:30:01 Why cybercriminals are eyeing smart buildings (lien direct) >A recent talk by ESET's Global Security Evangelist Tony Anscombe looks at the key security challenges facing intelligent buildings
ESET.webp 2019-06-11 14:37:04 Cyberattack exposes travelers\' photos, says US border agency (lien direct) >The images, collected over one and a half months, were taken as the travelers crossed an unspecified border point
ESET.webp 2019-06-07 12:22:02 Critical bug found in popular mail server software (lien direct) >If exploited, the security hole in unpatched versions of Exim could allow attackers to run arbitrary commands on vulnerable mail servers
ESET.webp 2019-06-06 16:00:05 NSA joins chorus urging Windows users to patch \'BlueKeep\' (lien direct) >The alert comes on the heels of Microsoft's second advisory calling on people to take action before it's too late
ESET.webp 2019-06-05 09:30:04 Wajam: From start-up to massively-spread adware (lien direct) >How a Montreal-made "social search engine" application has managed to become a widely-spread adware, while escaping consequences
ESET.webp 2019-06-04 11:39:01 Hackers steal 19 years\' worth of data from Australia\'s top university (lien direct) It is the second major breach that the Australian National University suffered in 2018
ESET.webp 2019-05-31 14:22:04 2.3 billion files exposed online (lien direct) >Millions of the files that are sitting out in the open across various file storage technologies are actually encrypted by ransomware
ESET.webp 2019-05-30 09:30:05 The aftermath of a data breach: A personal story (lien direct) >Criminals used my account to launder credit card transactions into cash, at least where the company transacted with was willing to refund
ESET.webp 2019-05-29 09:30:02 A dive into Turla PowerShell usage (lien direct) >ESET researchers analyze new TTPs attributed to the Turla group that leverage PowerShell to run malware in-memory only Malware
ESET.webp 2019-05-28 14:50:02 Equifax stripped of \'stable\' outlook over 2017 breach (lien direct) Add that to the US$1.4 billion that the massive incident has cost the company so far Equifax
ESET.webp 2019-05-23 09:30:04 Fake cryptocurrency apps crop up on Google Play as bitcoin price rises (lien direct) >ESET researchers have analyzed fake cryptocurrency wallets emerging on Google Play at the time of bitcoin's renewed growth
ESET.webp 2019-05-22 09:30:03 A journey to Zebrocy land (lien direct) ESET sheds light on commands used by the favorite backdoor of the Sednit group APT 28
ESET.webp 2019-05-21 15:33:03 Cybersecurity training and awareness: helpful resources for educators (lien direct) Free resources for cybersecurity awareness and training are out there – links to many of them are provided here
ESET.webp 2019-05-20 16:55:01 What the ban on facial recognition tech will – and will not – do (lien direct) >As San Francisco moves to regulate the use of facial recognition systems, we reflect on some of the many 'faces' of the fast-growing technology
ESET.webp 2019-05-17 09:30:02 EternalBlue reaching new heights since WannaCryptor outbreak (lien direct) Attack attempts involving the exploit are in hundreds of thousands daily Wannacry
ESET.webp 2019-05-16 16:09:03 Survey: What should companies do to restore trust post-breach? (lien direct) >The ESET survey among thousands of people in Asia-Pacific (APAC) provides valuable insight into their perceptions of cyber-threats and various common aspects of online security
ESET.webp 2019-05-15 12:28:02 Ice Hockey World Championship: The risks of free live streaming (lien direct) >You think you're watching the games for free, but are you sure that's the case? Let's review some of the risks that may come with free live streaming websites
ESET.webp 2019-05-14 09:30:05 Plead malware distributed via MitM attacks at router level, misusing ASUS WebStorage (lien direct) >ESET researchers have discovered that the attackers have been distributing the Plead malware via compromised routers and man-in-the-middle attacks against the legitimate ASUS WebStorage software Malware Guideline
ESET.webp 2019-05-13 14:25:03 Verizon\'s data breach report: What the numbers say (lien direct) What are some of the most interesting takeaways from Verizon's latest annual security report? Data Breach
ESET.webp 2019-05-10 10:30:01 Types of backup and five backup mistakes to avoid (lien direct) >What are the main types of backup operations and how to avoid the sinking feeling of realizing that you may not get your data back?
ESET.webp 2019-05-09 06:25:00 Hackers steal US$41 million worth of Bitcoin from cryptocurrency exchange (lien direct) The thieves bade their time before running off with more than 7,000 Bitcoin 'in one fell swoop'
ESET.webp 2019-05-07 12:00:02 Turla LightNeuron: An email too far (lien direct) >ESET research uncovers Microsoft Exchange malware remotely controlled via steganographic PDF and JPG email attachments Malware
ESET.webp 2019-05-03 09:30:05 The UK plans to legislate to secure IoT, but is it really the answer? (lien direct) A reflection on whether this approach to addressing IoT security challenges can 'deliver the goods' and how consumer awareness can help ★★★★
ESET.webp 2019-05-02 13:00:01 World Password Day: A day to review your defenses (lien direct) So, do you think you've been 'pwned'? That's the question to ask yourself today ★★★★
ESET.webp 2019-05-02 09:30:01 D-Link camera vulnerability allows attackers to tap into the video stream (lien direct) ESET researchers highlight a series of security holes in a device intended to make homes and offices more secure Vulnerability ★★★★★
ESET.webp 2019-04-25 17:09:03 BEC fraud losses almost doubled last year (lien direct) >On the good news front, the FBI notes the success of its newly-established team in recovering some of the funds lost in BEC scams
ESET.webp 2019-04-25 10:40:02 Over 23 million breached accounts used \'123456\' as password (lien direct) The notorious six-digit string continues to 'reign supreme' among the most-hacked passwords
ESET.webp 2019-04-23 20:46:04 WannaCryptor \'accidental hero\' pleads guilty to malware charges (lien direct) >Marcus Hutchins, who is best known for his inadvertent role in blunting the WannaCryptor outbreak two years ago, may now face a stretch behind bars Malware Wannacry
ESET.webp 2019-04-18 12:29:03 Embracing creativity to improve cyber-readiness (lien direct) >How approaching cybersecurity with creativity in mind can lead to better protection from digital threats Guideline
ESET.webp 2019-04-17 15:38:01 Bug in EA\'s Origin client left gamers open to attacks (lien direct) >The gaming company has rolled out a fix for the remote code execution vulnerability, so make sure you run the platform's latest version
ESET.webp 2019-04-16 15:38:05 Your Android phone can now double as a security key (lien direct) >An extra layer of security never hurt anybody, and now you can turn your phone into a physical security key
ESET.webp 2019-04-15 16:55:03 Microsoft reveals breach affecting webmail users (lien direct) >Some users of Microsoft's web-based email services such as Outlook.com had their account information exposed in an incident that, as it later emerged, also impacted email contents
ESET.webp 2019-04-12 13:04:04 Hackers crack university defenses in just two hours (lien direct) >More than 50 universities in the United Kingdom had their cyber-defenses tested by ethical hackers, and the 'grades' aren't pretty
ESET.webp 2019-04-11 14:50:02 WPA3 flaws may let attackers steal Wi-Fi passwords (lien direct) >The new wireless security protocol contains multiple design flaws that hackers could exploit for attacks on Wi-Fi passwords
Last update at: 2024-06-24 11:10:28
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter