What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
ESET.webp 2016-04-29 15:30:08 Security Bulletin: Steps you should take to fix a Java SE security risk on your computer (lien direct) Steps you should take to fix a Java SE security risk on your computer, a message from Oracle, broadcast by ESET, as requested by the FTC.
ESET.webp 2016-04-29 10:00:36 Cybercriminals \'increasingly relying upon ransomware\' (lien direct) Ransomware is being increasingly relied upon in cyberattacks, according to Verizon's latest Data Breach Investigations Report.
ESET.webp 2016-04-28 11:30:52 Say goodbye to cyber stresses in the workplace (lien direct) On World Day for Safety and Health at Work, we've put together a brief guide on potential cyber stresses to avoid in the workplace. ★★★
ESET.webp 2016-04-28 09:12:48 Malware found at a German nuclear power plant (lien direct) Malware has been found on a computer at Gundremmingen nuclear power plant in Germany, it has been revealed. It is not considered a threat as the infected computer is not connected to the internet. ★★★★
ESET.webp 2016-04-27 10:38:33 Ransomware and the Internet of Things (lien direct) A report from the Institute for Critical Infrastructure Technology warns that ransomware could be hitting more than just your regular computer in future...
ESET.webp 2016-04-26 16:43:34 BeautifulPeople.com experiences data breach: 1m affected (lien direct) The personal data of around 1.1 million people could be sold off on the black market after BeautifulPeople.com experiences data breach.
ESET.webp 2016-04-26 11:30:51 Insider threats: A persistent and widespread problem (lien direct) In this feature, we take a look at some of the key things you should be aware of to ensure that you are well-equipped to deal with insider threats.
ESET.webp 2016-04-25 10:00:33 The security review: Dorkbot, encryption and buildings (lien direct) Welcome to this week's security review, which includes Dorkbot, the importance of encryption and how buildings are at threat of cyberattacks.
ESET.webp 2016-04-23 15:45:18 SMS phishing attackers continue to pursue Apple users (lien direct) You would be wrong to think that this is just an attempt by the criminals to steal your Apple ID password - bad as that would be. It's much worse than that.
ESET.webp 2016-04-22 10:44:53 Two-factor authentication coming to PlayStation Network (lien direct) Two-factor authentication (2FA) is to be added to the PlayStation Network, offering members even greater security.
ESET.webp 2016-04-21 17:39:49 Australian government spends $230m on new cybercrime strategy (lien direct) The Australian government has set aside $230 million in a new cybercrime strategy with a five-pronged plan of action.
ESET.webp 2016-04-21 11:30:54 Encrypt – or face a huge fine (lien direct) The ICO, the UK's independent authority that oversees data privacy, recently released a new guidance on encryption best practices. The key message - encrypt or face a big fine.
ESET.webp 2016-04-20 09:22:43 Buildings at risk of cyberattacks (lien direct) Buildings are increasingly susceptible to cyberattacks, with the Internet of Things presenting cybercriminals with new opportunities to exploit.
ESET.webp 2016-04-19 16:58:15 Cybercriminals could access calls and texts using just your phone number (lien direct) Your phone number holds the key that could give cybercriminals access to your location, phone calls and texts, according to a news report.
ESET.webp 2016-04-18 15:32:59 The security review: Facebook scam, webcam security & Qbot (lien direct) Welcome to this week's security review, which includes a detailed look at a new video scam sweeping Facebook and the return of a data-stealing malware dubbed Qbot.
ESET.webp 2016-04-14 13:00:39 Scammers target Apple customers for bigger rewards (lien direct) Apple customers are prime targets for cyberattacks as they are more likely to have a high disposable income, a security expert has suggested.
ESET.webp 2016-04-14 12:30:47 My video, My first video, Private video: Don\'t fall for this Facebook scam (lien direct) My video, My first video, Private video: Don't fall for this Facebook scam, which is infecting accounts around the world with a very high rate of success.
ESET.webp 2016-04-13 15:23:14 Qbot returns: New strain of data-stealing malware detected (lien direct) Security researchers have detected a new, updated strain of the data-stealing trojan Qbot that is “harder to detect and intercept”.
ESET.webp 2016-04-13 11:34:29 Medical data breach leads to a record cash settlement (lien direct) California hospital pays the largest sum per plaintiff in history for its inability to secure the patients' medical data.
ESET.webp 2016-04-13 06:52:40 FDIC suffers \'inadvertent\' data breach affecting 44,000 customers (lien direct) The personal information of 44,000 FDIC customers has been breached by a former employee, who left the agency carrying the data on a personal storage device.
ESET.webp 2016-04-12 11:45:20 And how do you protect your webcam? (lien direct) Recently, FBI director James Comey revealed that he covers his webcam with tape to protect his privacy. It begs the question: How do you protect your webcam?
ESET.webp 2016-04-11 11:18:34 The security review: Locky, Mumblehard takedown and Facebook scams (lien direct) Welcome to this week's security review, which includes an in-depth look at how the ransomware dubbed Locky is infiltrating computer systems.
ESET.webp 2016-04-08 11:49:03 Windows XP: The zombie OS \'lives\' on (lien direct) Despite the fact that there haven't been any security updates or patches rolled out for Windows XP – with some industrial solutions being the exception – the system still runs on almost every tenth computer worldwide.
ESET.webp 2016-04-07 17:04:15 50 million Turkish citizens could be exposed in massive data breach (lien direct) More than half of the Turkish population could have their personal details exposed in a massive new data breach.
ESET.webp 2016-04-07 12:45:51 Mumblehard takedown ends army of Linux servers from spamming (lien direct) One year after the release of the technical analysis of the Mumblehard Linux botnet, it is no longer active. ESET, in collaboration with the Cyber Police of Ukraine and CyS Centrum LLC, have taken down the botnet, stopping its spamming activities.
ESET.webp 2016-04-07 11:49:44 Introducing Metaphor: Another Android Stagefright exploit (lien direct) Researchers in Israel have come across a new way of exploiting the Stagefright vulnerability that was uncovered last year, and which affects the library that Android uses to analyze multimedia files.
ESET.webp 2016-04-06 15:21:06 Buying Ray-Bans? Don\'t fall for this Facebook scam (lien direct) Recently, we've observed a new wave of scams on Facebook. Crooks are luring social network users to visit bogus Ray-Ban e-shops and buy heavily discounted sunglasses there. Victims' payment card details are at risk.
ESET.webp 2016-04-06 14:31:39 WhatsApp adds end-to-end encryption for its one billion users (lien direct) WhatsApp users will now benefit from more secure conversations, after the company announced it has turned on full end-to-end encryption.
ESET.webp 2016-04-05 16:57:08 Trump Hotel Collection suffers data breach (lien direct) The Trump Hotel Collection has once again suffered a data breach, according to a security expert.
ESET.webp 2016-04-05 12:49:39 Vulnerabilities, exploits and patches (lien direct) David Harley, a senior research fellow at ESET, offers expert answers to six important questions that concern vulnerabilities, exploits and patches.
ESET.webp 2016-04-04 17:25:43 US and Canada issue ransomware alert (lien direct) A ransomware alert has been issued by the US and Canada to ensure that individuals and organizations are aware of the threat posed by this type of malicious software.
ESET.webp 2016-04-04 08:49:59 Analysis of the Locky infection process (lien direct) In recent months, there has been a significant increase in the number of networks and users affected by ransomware known as Locky, discusses ESET's Diego Perez.
ESET.webp 2016-04-03 10:00:25 The security review: Remaiten, Trident and World Backup Day (lien direct) Highlights from the past seven days in information security include insight into Remaiten, the Trident cybersecurity update and the value of backing up your data.
ESET.webp 2016-03-31 11:49:34 Ransomware threat highlights why backing up data is essential (lien direct) There has been a marked increase in ransomware attacks recently. We take a look at what this means and why backing up your data helps you combat this threat.
ESET.webp 2016-03-30 13:51:35 Trident nuclear system to be updated to protect against hacking attacks (lien direct) It's a tough enough job protecting your home computer, or your business network, against the rising threat of malware and determined hackers... imagine if you were responsible for the security of Britain's nuclear deterrent?
ESET.webp 2016-03-30 12:49:03 Meet Remaiten – a Linux bot on steroids targeting routers and potentially other IoT devices (lien direct) ESET researchers are actively monitoring malware that targets embedded systems such as routers, gateways and wireless access points. We call this new threat Linux/Remaiten.
ESET.webp 2016-03-29 16:46:44 Banks \'should not compensate\' victims of online fraud (lien direct) UK Metropolitan police commissioner Sir Bernard Hogan-Howe has advised banks not to offer compensation to victims of online fraud.
ESET.webp 2016-03-28 11:22:52 Facebook fights back against creepy impersonating profiles (lien direct) It's one of the creepiest things you can experience on Facebook. You stumble across the profile of "another" user who appears to have stolen the details of your life - lock, stock and barrel. And they are spreading slurs about your character, and befriending your contacts...
ESET.webp 2016-03-24 18:18:04 US charges seven Iranians for bank-related cyberattacks (lien direct) The US Department of Justice (DoJ) has indicted seven people believed to have coordinated cyberattacks on banks between 2011 and 2013, all with links to the Iranian government.
ESET.webp 2016-03-23 13:49:26 ESET discovers new USB-based data stealing malware (lien direct) ESET has discovered a new USB-based data stealer capable of stealthy attacks against air-gapped systems – it is also well-protected against detection and reverse-engineering.
ESET.webp 2016-03-23 13:49:17 New self-protecting USB trojan able to avoid detection (lien direct) A unique data-stealing trojan has been spotted on USB devices in the wild – and it is different from typical data-stealing malware, reports ESET's Tomáš Gardoň.
ESET.webp 2016-03-22 17:44:16 FBI could \'bypass\' Apple to unlock San Bernardino iPhone (lien direct) The FBI has said it may no longer need Apple's assistance in opening the locked iPhone belonging to an attacker in December's San Bernardino, California shooting.
ESET.webp 2016-03-21 16:25:15 Twitter security noticeboard (lien direct) As Twitter celebrates its 10th birthday, we take a look at things from a security point of view with our 'noticeboard' feature. Here's to 10, 20, 30 and many more successful years of tweeting.
ESET.webp 2016-03-21 14:56:21 To pay or not to pay? What you should know about ransomware (lien direct) Ransomware is a very popular type of malicious code present and has a very peculiar operation: hijacks your files and asks for a monetary ransom. So should you pay the cybercriminals?
ESET.webp 2016-03-21 11:30:53 The security review: What you need to know about Locky (lien direct) Highlights from the past seven days in information security include the threat from Locky, the nuisance of Robocalls and another celeb-related iCloud breach.
ESET.webp 2016-03-20 09:23:49 Photos of Harry Styles and Kendall Jenner leak online after iCloud account hack (lien direct) More than 30 photos of the celebrities have been posted on Twitter by a hacker who appears to have stolen the pictures from the iCloud account of Styles's mother, Anne.
ESET.webp 2016-03-18 17:40:29 FBI warn that automobiles are vulnerable to cyberattacks (lien direct) The Federal Bureau of Investigation has issued a public service announcement warning drivers that automobiles are “increasingly vulnerable” to cyberattacks.
ESET.webp 2016-03-18 12:49:09 Robocalls: where is RoboCop? (lien direct) Robocalls: often a scam, usually a nuisance. Do you have to put up with them?
ESET.webp 2016-03-18 09:30:35 Trojan Downloaders on the rise: Don\'t let Locky or TeslaCrypt ruin your day (lien direct) Weeks after it started attacking and encrypting victims' information, Locky is still targeting many users. Here's what you need to know about this threat. Tesla
ESET.webp 2016-03-17 17:12:52 ProtonMail: Encrypted key to a more secure future (lien direct) Encryption is “key” to a more secure future, ProtonMail's co-founder and CEO Dr. Andy Yen has told We Live Security.
Last update at: 2024-06-30 17:08:03
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter