What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
ESET.webp 2018-12-10 12:57:04 Next Generation Dark Markets? Think Amazon or eBay for criminals (lien direct) The “evolution” of these markets is making cybercrime easier than ever before
ESET.webp 2018-12-06 13:56:02 DanaBot evolves beyond banking Trojan with new spam-sending capability (lien direct) >ESET research shows that DanaBot operators have been expanding the malware's scope and possibly cooperating with another criminal group
ESET.webp 2018-12-05 13:57:04 The Dark Side of the ForSSHe (lien direct) >ESET researchers discovered a set of previously undocumented Linux malware families based on OpenSSH. In the white paper, “The Dark Side of the ForSSHe”, they release analysis of 21 malware families to improve the prevention, detection and remediation of such threats Malware
ESET.webp 2018-12-03 12:44:04 Scam iOS apps promise fitness, steal money instead (lien direct) Fitness-tracking apps use dodgy in-app payments to steal money from unaware iPhone and iPad users
ESET.webp 2018-12-03 11:06:05 CyberwarCon – focusing on the impact of cyber-badness (lien direct) A welcome return to the hacker conferences of yesteryear
ESET.webp 2018-11-30 18:47:00 Marriott Starwood data breach: 5 defensive steps travelers should take now (lien direct) >Defensive steps for Marriott Starwood guests worried their personal information may have been compromised by the massive data breach
ESET.webp 2018-11-30 15:29:02 Cyberattacks on financial sector worries Americans most (lien direct) >A recent survey carried out by ESET has revealed that Americans are worried most about cyberattacks on the financial sector, listing it above attacks against hospitals, voting systems, or energy supply companies
ESET.webp 2018-11-29 13:25:04 US indicts two over SamSam ransomware attacks (lien direct) >The hacking and extortion scheme took place over a 34-month period with the SamSam ransomware affecting over 200 organizations in the US and Canada Ransomware
ESET.webp 2018-11-27 21:52:03 3ve – Major online ad fraud operation disrupted (lien direct) International law enforcement swoops on fake ad viewing outfit
ESET.webp 2018-11-27 12:19:02 German chat site faces fine under GDPR after data breach (lien direct) >The country's first fine under GDPR is lower than might have been expected, however, as the company earns praise for its post-incident cooperation and enhanced security measures Data Breach
ESET.webp 2018-11-26 10:57:04 Smartphone shopping: Avoid the blues on Cyber Monday (lien direct) >As we increasingly make use of our smartphones to satisfy our shopping needs, let's shine a light on how these hubs of our digital lives can be used to shop securely, on and around a day dedicated to online deals
ESET.webp 2018-11-23 14:19:03 New Yorker accused of stealing $1m from Silicon Valley executive via SIM swap (lien direct) >The suspect is believed to have carried out the scam on no fewer than six executives in the Bay Area, albeit ultimately with varying success
ESET.webp 2018-11-23 13:12:00 Black Friday special by Emotet: Filling inboxes with infected XML macros (lien direct) Emotet starts another massive spam campaign just as Black Friday begins to pick up steam Spam
ESET.webp 2018-11-23 10:58:02 Good deal hunting: Staying safe on Black Friday (lien direct) >As the unofficial beginning of the holiday shopping season catches us up in the frenetic hunt for all those fantastic bargains, the shopping bonanza presents a host of risks to your online safety. Here are a few tips for going on a shopping spree and staying safe
ESET.webp 2018-11-22 14:07:00 Who needs passwords? Microsoft now lets you in with your face or security key (lien direct) >The software giant takes passwords one step closer to obsolescence as it now enables users to log into their Microsoft accounts with more modern forms of authentication
ESET.webp 2018-11-21 10:00:00 Two Brits jailed for TalkTalk hack (lien direct) >The breach exposed the personal data of 160,000 people and cost the telecom company £77 million Hack
ESET.webp 2018-11-20 16:34:03 Sednit: What\'s going on with Zebrocy? (lien direct) >In August 2018, Sednit's operators deployed two new Zebrocy components, and since then we have seen an uptick in Zebrocy deployments, with targets in Central Asia, as well as countries in Central and Eastern Europe, notably embassies, ministries of foreign affairs, and diplomats. APT 28
ESET.webp 2018-11-20 13:56:00 OceanLotus: New watering hole attack in Southeast Asia (lien direct) >ESET researchers identified 21 distinct websites that had been compromised including some particularly notable government and media sites APT 32
ESET.webp 2018-11-19 14:02:03 Cybersecurity a big concern in Canada as cybercrime\'s impact grows (lien direct) 90% of Canadians surveyed agreed that cybercrime was an important "challenge to the internal security of Canada"
ESET.webp 2018-11-15 14:10:01 Security researchers bypass encryption on self-encrypting drives (lien direct) Industry standard specification does not guarantee the safety of the self-encrypting drives despite verification
ESET.webp 2018-11-15 10:55:03 Employees\' cybersecurity habits worsen, survey finds (lien direct) Almost all young people recycle their passwords, often doing so across work and personal accounts
ESET.webp 2018-11-13 15:08:02 Attackers exploit flaw in GDPR-themed WordPress plugin to hijack websites (lien direct) >The campaign's goals aren't immediately clear, as the malefactors don't appear to be leveraging the hijacked websites for further nefarious purposes
ESET.webp 2018-11-12 14:02:04 Malware of the 90s: Remembering the Michelangelo and Melissa viruses (lien direct) A look back at two of the most damaging malicious codes of the 1990s Malware
ESET.webp 2018-11-12 12:57:03 Google\'s data charts path to avoiding malware on Android (lien direct) >How much higher are the odds that your device will be exposed to malware if you download apps from outside Google Play or if you use one of Android's older versions? Google has the numbers Malware
ESET.webp 2018-11-09 14:11:00 Emotet launches major new spam campaign (lien direct) The recent spike in Emotet activity shows that it remains an active threat Spam Threat
ESET.webp 2018-11-09 09:37:00 US Air Force invites white hats to find hackable flaws, again (lien direct) This is the third time that the air force wants ethical hackers to uncover chinks in its digital armor
ESET.webp 2018-11-08 12:41:03 The cyber insurance question (lien direct) Prevention is the best option but people continue to search for the easiest way out
ESET.webp 2018-11-07 14:42:00 New Chrome version aims to remove all ads from abusive sites (lien direct) The move is part of Google's continued clampdown on adverts that are intended to hoodwink users
ESET.webp 2018-11-06 13:42:00 Supply-chain attack on cryptocurrency exchange gate.io (lien direct) >Latest ESET research shows just how far attackers will go in order to steal bitcoin from customers of one specific virtual currency exchange
ESET.webp 2018-11-05 15:07:02 Malware of the 1980s: Looking back at the Brain Virus and the Morris Worm (lien direct) >This instalment in our series of articles to mark Antimalware Day tells the stories behind two creations that are representative of the 1980s: a virus viewed as the first-ever PC virus and a worm that caused the greatest damage ever wrought by a piece of malware up to that point Malware
ESET.webp 2018-11-02 13:07:04 Antimalware Day and the evolution of malicious code (lien direct) >Celebrated annually on November 3, Antimalware Day is an opportunity to recognize the work of cybersecurity professionals
ESET.webp 2018-10-31 12:47:05 Growing pains: Skills gap meets expanding threat surface (lien direct) The need to defend a growing threat surface highlights the widening cybersecurity skills gap Threat
ESET.webp 2018-10-31 11:07:00 Five ways to make Halloween less cyber-scary for kids (lien direct) >How can we help kids avoid security horrors and stay safe from rogue online “neighbors” at Halloween and thereafter?
ESET.webp 2018-10-29 12:58:04 Ransomware and the enterprise: A new white paper (lien direct) >Ransomware remains a serious threat and this new white paper explains what enterprises need to know, and do, to reduce risk Ransomware Threat
ESET.webp 2018-10-29 10:56:02 Nothing exceeds like excess; or, a lack of privacy in the digital age (lien direct) >What has the internet brought us? And how does privacy stay anchored in the data deluge of the digital age? Here's a brief reflection to celebrate today's Internet Day
ESET.webp 2018-10-26 10:58:05 IoT: A roomful of conundrums (lien direct) How can you stay safe in a world where “smart” is the new default?
ESET.webp 2018-10-26 08:54:05 Cathay Pacific breach exposes data of 9.4 million passengers (lien direct) The data breach at the Hong Kong flag carrier is the third such incident to hit the aviation industry in two months Data Breach
ESET.webp 2018-10-25 08:57:05 ESET releases new decryptor for Syrian victims of GandCrab ransomware (lien direct) >ESET experts have created a new decryption tool that can be used by Syrian victims of the GandCrab ransomware. It is based on a set of keys recently released by the malware operators Ransomware Malware Tool
ESET.webp 2018-10-24 12:57:03 Banking Trojans continue to surface on Google Play (lien direct) >The malicious apps have all been removed from the official Android store but not before the apps were installed by almost 30,000 users
ESET.webp 2018-10-24 10:03:00 LuminosityLink RAT author sentenced to 2.5 years in jail (lien direct) >As part of his plea agreement, the author of the malware also forfeited the proceeds from his crimes – 114 Bitcoin worth $725,000 Malware
ESET.webp 2018-10-22 12:20:00 Strict password policy could prevent credential reuse, paper suggests (lien direct) The solution to password recycling may be easier to implement than previously thought, according to a recent paper
ESET.webp 2018-10-19 10:19:02 Scams and flaws: Why we get duped (lien direct) What are the emotional triggers and errors in judgment that make you fall for an online scam?
ESET.webp 2018-10-18 11:16:02 Tumblr patches bug that could have exposed user data (lien direct) >The microblogging platform is assuring its users that has found no evidence that any data was actually stolen
ESET.webp 2018-10-18 08:54:00 VestaCP compromised in a new supply chain attack (lien direct) Customer see their admin credentials stolen & their servers infected with Linux/ChachaDDoS
ESET.webp 2018-10-17 09:55:03 GreyEnergy: Updated arsenal of one of the most dangerous threat actors (lien direct) >ESET research reveals a successor to the infamous BlackEnergy APT group targeting critical infrastructure, quite possibly in preparation for damaging attacks Threat
ESET.webp 2018-10-16 12:01:02 Phishers are after something unusual in ploy targeting book publishers (lien direct) In a new twist on the theme, the scammers have their sights set on book manuscripts, among other things
ESET.webp 2018-10-15 14:46:00 Facebook downgrades victim count, details data accessed in breach (lien direct) >While the number of victims is lower than previously thought, the data accessed for millions of them is more sensitive than originally believed
ESET.webp 2018-10-15 13:23:05 The Occasional Orator Part 3 (lien direct) >Proper preparation can make all the difference when it comes to speaking at conferences
ESET.webp 2018-10-12 11:26:04 Tips for minding the digital skills gap (lien direct) >The times they are a-changin', so how do you build and sharpen the skills that you need to avoid being left behind by the digital revolution?
ESET.webp 2018-10-11 11:57:01 New TeleBots backdoor: First evidence linking Industroyer to NotPetya (lien direct) >ESET's analysis of a recent backdoor used by TeleBots – the group behind the massive NotPetya ransomware outbreak – uncovers strong code similarities to the Industroyer main backdoor, revealing a rumored connection that was not previously proven Ransomware NotPetya
Last update at: 2024-06-24 11:10:28
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter