What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
ESET.webp 2018-03-26 08:00:02 Hey Siri! Read me this locked iPhone\'s hidden messages… (lien direct) Messages sent to your iPhone may not be as private as you think.
ESET.webp 2018-03-23 12:08:02 City of Atlanta computers held hostage in ransomware attack (lien direct) City officials confirm that Atlanta is dealing with a cyberattack that has locked down internal systems and is holding them hostage using ransomware
ESET.webp 2018-03-22 13:57:05 Glupteba is no longer part of Windigo (lien direct) Latest ESET research strongly suggests that Glupteba is no longer tied to the infamous Operation Windigo.
ESET.webp 2018-03-21 14:50:05 Pirate websites expose users to more malware, study finds (lien direct) The research confirmed that the more time the users spent on pirate sites the higher the likelihood that some type of malware would compromise their computers.
ESET.webp 2018-03-20 10:28:01 UK\'s National Lottery urges millions of players to change their passwords (lien direct) The lottery's operator has found that attackers probably used an automated method known as 'credential stuffing' to access up to 150 customer accounts.
ESET.webp 2018-03-16 09:55:01 Tricks that cybercriminals use to hide in your phone (lien direct) Malware in the official Google store never stops appearing. For cybercriminals, sneaking their malicious applications into the marketplace of genuine apps is a huge victory.
ESET.webp 2018-03-15 12:58:05 Employers\' best bet for appealing to security pros? Value their opinions (lien direct) The report also sheds light on how not to go about attracting new hires. Vague and inaccurate job descriptions along with job postings that include insufficient qualifications were found to top the list of turnoffs for many jobseekers
ESET.webp 2018-03-14 18:15:05 How diversity in cybersecurity contributes to your company (lien direct) Diverse background can contribute to your organization's security. Here are some tips to get more diversity in security perspectives.
ESET.webp 2018-03-14 12:55:05 Mr. Robot S03E05: A Runtime Error, Credential Theft and New Easter Eggs (lien direct) The latest episode of this series marks the halfway point in the third season and, in addition to some amazing camerawork there are several examples of actions related to IT security that crop up throughout the episode.
ESET.webp 2018-03-14 01:00:03 Dangerous malware stealing bitcoin hosted on Download.com for years (lien direct) ESET researchers dicovered that Trojanized applications used to steal bitcoin were hosted inadvertently by the popular website download.cnet.com.
ESET.webp 2018-03-13 14:17:03 Cryptocurrency exchange announces bounty on hackers (lien direct) The attack itself unfolded within the span of two minutes on March 7. Hackers made a flurry of automated transactions that involved the digital currencies Viacoin (VIA) and Bitcoin (BTC).
ESET.webp 2018-03-13 08:55:02 OceanLotus ships new backdoor using old tricks (lien direct) To smuggle the backdoor onto a targeted machine, the group uses a two-stage attack whereby a dropper package first gains a foothold on the system and sets the stage for the backdoor itself. This process involves some trickery commonly associated with targeted operations of this kind. Threat APT 32
ESET.webp 2018-03-09 17:01:02 New traces of Hacking Team in the wild (lien direct) Since being founded in 2003, the Italian spyware vendor Hacking Team gained notoriety for selling surveillance tools to governments and their agencies across the world. The capabilities of its flagship product, the Remote Control System (RCS), include extracting files from a targeted device, intercepting emails and instant messaging, as well as remotely activating a device's webcam and microphone.
ESET.webp 2018-03-09 10:35:01 One in five healthcare employees willing to sell patient data, study finds (lien direct) The problem was particularly acute among provider organizations, as opposed to payer organizations (21% vs. 12%). Also, and perhaps counterintuitively, staff with more frequent cybersecurity training were more inclined to such practices.
ESET.webp 2018-03-08 13:41:03 New DDoS attack method breaks record again, adds extortion (lien direct) DDoS mitigation service Arbor Networks has announced that an undisclosed US company has suffered an attack fueled by internet-facing Memcached servers that clocked in at 1.7 terabits per second (Tbps), beating the previous record of 1.35 Tbps.
ESET.webp 2018-03-07 13:52:01 Trends 2018: The ransomware revolution (lien direct) While Denial of Service attacks amplified by the use of networks of bot-compromised PCs were becoming a notable problem by the turn of the century, DDoS extortion threats have accelerated in parallel (if less dramatically) with the rise in ransomware in the past few years.
ESET.webp 2018-03-06 11:16:03 Cryptojacking: the result of the “cryptocurrency rush” (lien direct) Tools for mining cryptocurrencies also fall into this category, as in many cases the websites cannot warn users since they have been compromised themselves, hence even the administrators may not be aware that they are contributing to mining for the benefit of an attacker.
ESET.webp 2018-03-05 14:06:02 Global police test their cyber-chops in simulated IoT attack (lien direct) More than three dozen cybercrime and digital forensics experts from 23 countries have investigated a simulated attack on a bank that had been carried out through an IoT device.
ESET.webp 2018-03-02 15:38:03 GitHub knocked briefly offline by biggest DDoS attack ever (lien direct) At its peak, inbound traffic reached a staggering 1.35 terabits per second (Tbps), outflanking the previously record-setting assault of 1 Tbps at French web hosting provider OVH in September 2016.
ESET.webp 2018-03-02 12:32:03 The rise of AI needs to be controlled, report warns (lien direct) The experts urge policy-makers to work closely with technical researchers, computer scientists and the cybersecurity community to investigate, understand and prepare for possible malicious uses of AI.
ESET.webp 2018-03-02 10:01:02 How to start analyzing the security of your IoT devices (lien direct) Nowadays, a lot of attacks take place by tricking the user in some way, such as to open a file, click on a malicious link, or enter their personal data into a fake website. But when it comes to the “Internet of Things” (IoT), the methods are a little different. In principle, this is partly because
ESET.webp 2018-03-01 14:25:02 Mobile World Congress: Introducing 5G (lien direct) If we look back at previous incarnations of mobile networks, 1G, 2G and so on, there have been major changes to the technology. The next generation, 5G, delivers, greater speed and lower latency, but also has the advantage of being able to connect many more devices concurrently.
ESET.webp 2018-03-01 09:35:05 Major reform of cybersecurity policies in France (lien direct) This document, which is described by its authors as a “real white paper on cyber-defense”, is divided into three parts, followed by approximately 20 priority recommendations summarizing the central elements of the document.
ESET.webp 2018-02-28 12:18:00 Researchers unveil Veil to make \'private browsing more private\' (lien direct) The blinding server randomly adds some nonsense code to every webpage. This 'code obfuscation', according to the academics, has no effect on what the actual page looks like, but it drastically changes the appearance of the underlying source file.
ESET.webp 2018-02-28 08:58:01 Cryptocurrency scams on Android: do you know what to watch out for? (lien direct) The recent rise in cryptocurrency scams appearing on the Android platform in disguise has shown that such incidents are not exclusive to PCs and also highlight the importance of knowing what to look out for so you do not unintentionally take part.
ESET.webp 2018-02-27 12:07:05 SEC says insider trading is not the right response to cyber risk (lien direct) The SEC has warned public companies that they not only need to do more to fulfil their obligations to transparency and openness with investors about cybersecurity breaches, but they also must disclose other infosecurity risks.
ESET.webp 2018-02-27 10:21:01 One-third of organizations sacrifice mobile security for business performance (lien direct) Only one in seven organizations have put in place all four basic cybersecurity practices specified by Verizon – changing all default passwords, encrypting data transmitted over public networks, granting employee access on a need-to-know basis, and testing security systems regularly.
ESET.webp 2018-02-26 13:47:04 Over 40% of online login attempts are attackers trying to invade accounts (lien direct) Bots that traverse the internet on behalf of their human operators can fulfill both legitimate and malicious automated tasks. Statistics indicate that bot-driven internet traffic, by helper and harmful bots combined, surpasses human traffic.
ESET.webp 2018-02-26 10:00:02 Privacy by Design: Can you create a safe smart home? (lien direct) The Internet of Things (IoT) can be a network of connected convenience but this should not come at the expense of safeguarding your privacy and the personal data that connected devices collect and share.
ESET.webp 2018-02-23 10:10:05 Six tips to help you avoid targeted marketing (lien direct) If you get sick of shopping sites sending you “I see you stared at this item, here's some similar stuff” messages, you may be able to modify your subscriptions or notifications to make this stop.
ESET.webp 2018-02-22 15:08:05 Survey shows sloppy password habits among young Brits (lien direct) Young people were singled out as increasingly likely victims of internet-borne fraud, including because of their penchant for liberal sharing of personal information.
ESET.webp 2018-02-22 13:01:04 Friendly warnings left in unsecured Amazon S3 buckets which expose private data (lien direct) Ethical hackers are warning businesses who use Amazon S3 cloud storage if they have left data exposed for anyone to access... by leaving "friendly warnings" on the servers.
ESET.webp 2018-02-21 14:51:05 Apple defuses \'text bomb\' bug (lien direct) A number of text-based apps crashed, became unresponsive or entered an endless bootloop when attempting to show the otherwise little-used character from a language that is spoken by some 75 million people.
ESET.webp 2018-02-20 15:19:00 Cybercrime weighs most heavily on financial service firms (lien direct) A further breakdown of the overall figures shows that, in all, the actual cost hinges on a number of variables. The factors that enter heavily into the equation include attack types and their frequency, along with the organization's size and even the country in which an organization is based.
ESET.webp 2018-02-19 15:22:02 Millions bagged in two bank cyber-heists (lien direct) This hack is said to be reminiscent of a particularly brazen bank cyber-heist from February 2016, in which hackers successfully pilfered $81 million from the account of the central bank of Bangladesh at the Federal Reserve Bank of New York.
ESET.webp 2018-02-16 14:17:04 US forms dedicated office to help avert cyberattacks at infrastructure (lien direct) The vulnerability of critical infrastructure, including energy grids, to cyberattacks has been a growing concern worldwide. Many nations have been scrambling to improve their defenses vis-à-vis threats faced by services that are critical to the continuity of our daily lives.
ESET.webp 2018-02-15 13:47:05 Concerns about data breaches hitting all-time high (lien direct) A record-high proportion of organizations worldwide (67%) said that they had been breached at some point, up from 56% in the report's previous edition.
ESET.webp 2018-02-15 10:00:04 Android ransomware in 2017: Innovative infiltration and rougher extortion (lien direct) Ransomware in 2017 saw users and businesses across the globe trying to cope with campaigns such as Petya and WannaCryptor. Not to be outdone, Android ransomware had a year full of innovative infiltration and rougher extortion as highlighted by the latest ESET research whitepaper. Wannacry
ESET.webp 2018-02-14 14:30:05 Patch now! Microsoft fixes over 50 serious security flaws (lien direct) This week saw the second Tuesday of the month, and everyone who is responsible for protecting Windows computers knows what that means: another bundle of security patches have been released by Microsoft.
ESET.webp 2018-02-14 12:58:01 How safe are you around your smart TV? (lien direct) Smart TVs afford us the opportunity to use them for purposes that are more commonly associated with computers. In fact, that's what these TVs have become – internet-connected 'computers', much like mobile phones. It would no doubt help if we thought of them as such and treated them accordingly.
ESET.webp 2018-02-13 12:56:02 Blockchain Hardened devices: Can they restore privacy with security by design? (lien direct) These developments show that security technology is now keeping up, or outpacing other technological and regulatory developments. Thus, while users' wants often continue to trump their appreciation of risk, the industry has responded and in many cases gotten ahead of popular demand.
ESET.webp 2018-02-12 14:49:00 US and UK government websites hijacked to mine cryptocurrency on visitors\' machines (lien direct) If undetected by a user's security solution or content- or ad-blocker, the script ran in the background unbeknown to the user until the webpage was closed. A number of the affected websites, including that of the ICO, were also offline for hours in the aftermath of the attack.
ESET.webp 2018-02-12 10:51:04 All HTTP websites to soon be marked as “not secure” by Google Chrome (lien direct) If you're still running a website that is still using insecure HTTP then it's time to wake up and drink the coffee. Because unless you take action soon, you're going to find many of your visitors are going to distrust your website.
ESET.webp 2018-02-09 10:04:08 How will WPA3 improve WiFi security? (lien direct) This is aimed at improving security at the time of the handshake, which is when the key is being exchanged. As a result, WPA3 is poised to provide robust security even if short or weak passwords are used, i.e. those that don't contain a combination of letters, numbers and symbols.
ESET.webp 2018-02-08 14:42:23 Global cybercrime behemoth busted, 36 people indicted (lien direct) According to US authorities, the enterprise aimed at becoming the premier destination for the buying and selling of stolen payment card data and forged identification documents. It is believed that the losses that the Infraud Organization had intended to cause were north of $2.2 billion.
ESET.webp 2018-02-07 14:19:08 UK-led police operation quashes Luminosity Link RAT (lien direct) The investigation showed that the tool, which required little technical knowledge to deploy, had over 8,600 users in 78 countries. Victims are believed to be in the thousands.
ESET.webp 2018-02-06 13:11:11 FBI warns of email scams claiming to be from Bureau (lien direct) Another template attempts to scare, rather than thrill, the recipients. Upon learning that “your IP address and other identifying information were used to commit multiple online crimes”, the mark is urged to contact the sender by phone immediately.
ESET.webp 2018-02-06 10:56:11 Think you have a tracker on your phone? Learn how to make your device more resilient (lien direct) While it certainly doesn't hurt to ask for help from local law enforcement, know that even major cities may not have the expertise or the bandwidth to investigate compromised mobile devices. The most important objective is to take steps to make sure you're safe. Ask for help, but do not wait for others to help you.
ESET.webp 2018-02-05 10:07:27 Vulnerabilities reached a historic peak in 2017 (lien direct) In 2017, the number of vulnerabilities smashed records set in previous years. According to CVE Details, more than 14,600 vulnerabilities were reported in 2017, compared to 6447 in 2016.
ESET.webp 2018-02-02 10:00:58 (Déjà vu) Smart, Smarter… Dumbest… (lien direct) While the evolution of new smartphones creates more possibilities for the user, these new devices also creates more possibilities for hackers.
Last update at: 2024-06-24 11:10:28
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter