What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
SecurityAffairs.webp 2020-10-15 23:03:21 Iran acknowledged cyberattacks on two government departments (lien direct) Iran 's cybersecurity authority revealed that two governmental departments were hit by cyberattacks this week, state media reported. State media reported on Thursday that Iran's cybersecurity authority acknowledged cyberattacks on two unnamed governmental departments. The state-owned IRAN daily newspaper revealed that the cyberattacks took place on Tuesday and Wednesday respectively. Iranian authorities are investigating the […]
SecurityAffairs.webp 2020-10-15 21:05:01 Crooks hit Puerto Rico Firefighting Department Servers (lien direct) Puerto Rico's firefighting department discloses a security breach, hackers breached its database and demanded $600,000. Puerto Rico's firefighting department discloses a security breach, hackers breached its database and demanded a $600,000 ransom. According to the department's director, Alberto Cruz, the ability of the department to respond to emergencies was not impacted by the attack. The […]
SecurityAffairs.webp 2020-10-15 20:11:03 Egregor ransomware gang leaked data alleged stolen from Ubisoft, Crytek (lien direct) The Egregor ransomware gang has hit the game developer Crytek and leaked files allegedly stolen from the systems of the gaming firm Ubisoft. A previously unknown ransomware gang dubbed Egregor has hit the game developer Crytek and leaked files allegedly stolen from the internal network of another leading gaming firm, Ubisoft. A few days ago, the Egregor […] Ransomware Guideline
SecurityAffairs.webp 2020-10-15 15:41:18 Zoom now supports end-to-end encrypted (E2EE) calls (lien direct) The Video conferencing platform Zoom announced the implementation of end-to-end encryption (E2EE) and its availability starting next week. The popular Video conferencing platform Zoom announced the availability of the end-to-end encryption (E2EE) starting next week. The new E2EE feature will be made available for both paid and free accounts. “We're excited to announce that starting next week, Zoom's end-to-end […]
SecurityAffairs.webp 2020-10-15 13:18:32 U.S. Bookstore giant Barnes & Noble hit by cyberattack (lien direct) U.S. Bookstore giant Barnes & Noble has disclosed a cyber attack and that the threat actors have exposed the customers’ data. Barnes & Noble, Inc., is an American bookseller with the largest number of retail outlets in the United States in fifty states. The bookseller also operated the Nook Digital, which is a spin-off division that […] Threat
SecurityAffairs.webp 2020-10-14 21:51:16 Google researcher found BleedingTooth flaws in Linux Bluetooth (lien direct) Google security researcher discovered Bluetooth vulnerabilities (BleedingTooth) in the Linux kernel that could allow zero-click attacks. Andy Nguyen, a Google security researcher, has found Bluetooth vulnerabilities, referred to as BleedingTooth, in the Linux kernel that could be exploited by attackers to run arbitrary code or access sensitive information. The BleedingTooth flaws are tracked as CVE-2020-12351, […]
SecurityAffairs.webp 2020-10-14 19:49:06 German authorities raid the offices of the FinFisher surveillance firm (lien direct) Earlier this month, German authorities have raided the offices of FinFisher, the German surveillance software firm, accused of providing its software to oppressive regimes. German authorities have raided the offices of FinFisher, the popular German surveillance firm as part of an investigation into the alleged sale of their software to oppressive regimes. The news was first reported […]
SecurityAffairs.webp 2020-10-14 16:46:53 Talos experts disclosed unpatched DoS flaws in Allen-Bradley adapter (lien direct) Cisco Talos found several remotely exploitable denial-of-service (DoS) vulnerabilities in a Rockwell Automation industrial automation product. A researcher from Cisco Talos released technical details of several remotely exploitable denial-of-service (DoS) vulnerabilities in an industrial automation product made by Rockwell Automation. The product affected by the flaw is the Allen-Bradley 1794-AENT Flex I/O series B adapter, […]
SecurityAffairs.webp 2020-10-14 10:07:00 The G7 expresses its concern over ransomware attacks (lien direct) G7 Finance ministers expressed concern on Tuesday over the rise in ransomware attacks during the Covid-19 pandemic, including some involving cryptocurrencies. Finance ministers from the G7 industrialized countries expressed concern on Tuesday over the rise in malicious cyberattacks, especially ransomware attacks, in the midst of the Covid-19 pandemic. G7 Finance ministers warn of ransomware attacks […] Ransomware
SecurityAffairs.webp 2020-10-14 07:05:01 Norway blames Russia for cyber attack on Parliament (lien direct) Norway ‘s government blames Russia for the cyber attack that targeted the email system of the country’s parliament in August. Norway ‘s government is blaming Russia for the cyberattack that targeted the email system of the country’s parliament this summer. At the end of August, Norway's parliament Stortinget announced that it was the target of a […]
SecurityAffairs.webp 2020-10-13 21:06:06 (Déjà vu) Microsoft October 2020 Patch Tuesday fixes 87 flaws, including 21 RCEs (lien direct) Microsoft October 2020 Patch Tuesday security updates address 87 vulnerabilities, including 21 remote code execution (RCE) issues. Microsoft October 2020 Patch Tuesday security updates address 87 vulnerabilities, including 21 remote code execution (RCE) issues. The remote code execution (RCE) flaws fixed by Microsoft affects multiple products, including Excel, Outlook, the Windows Graphics component, and the […]
SecurityAffairs.webp 2020-10-13 16:50:52 Adobe addresses a critical security flaw in Adobe Flash Player (lien direct) Adobe has released a security update to address a critical remote code execution flaw in Adobe Flash Player that could be easily exploited by hackers. Adobe has released a security update to address a critical remote code execution flaw in Adobe Flash Player (CVE-2020-9746) that could be exploited by threat actors by tricking the victims […] Threat
SecurityAffairs.webp 2020-10-13 15:11:18 The British government aims at improving its offensive cyber capability (lien direct) Britain's most senior cyber general declared that the UK has implemented an advanced offensive cyberwar capability that could destroy its enemies. Gen Sir Patrick Sanders, the UK's strategic command chief, announced that that the UK has implemented an advanced offensive cyberwar capability that could potentially “degrade, disrupt and destroy” the critical infrastructure of its adversaries. […]
SecurityAffairs.webp 2020-10-13 11:23:31 Leading Law firm Seyfarth Shaw discloses ransomware attack (lien direct) Seyfarth Shaw, one of the leading global legal firms announced that it was a victim of an “aggressive malware” attack, likely a ransomware attack. Seyfarth Shaw LLP is an international AmLaw 100 law firm headquartered in Chicago, Illinois, its clients include over 300 of the Fortune 500 companies, and its practice reflects virtually every industry and segment of the economy. […] Ransomware Guideline
SecurityAffairs.webp 2020-10-13 08:12:33 IoT Cybersecurity: 5 Major Vulnerabilities and How to Tackle Them (lien direct) The number of sensors and smart devices connected to the internet is exponentially rising, which are the 5 Major Vulnerabilities for IoT devices. If you take a look at the global market for IoT, you can easily spot the trend. The market surpassed $100 billion in revenue, and it's revenue for the 2025 projections tell […]
SecurityAffairs.webp 2020-10-13 07:05:54 Five Eyes nations plus India and Japan call for encryption backdoor once again (lien direct) Members of the Five Eyes intelligence alliance once again call for tech firms to engineer backdoors into end-to-end and device encryption. States of the Five Eyes intelligence alliance (US, UK, Canada, Australia, and New Zealand), plus Japan and India, once again call for tech firms to implement backdoors into end-to-end and device encryption. “We, the […]
SecurityAffairs.webp 2020-10-12 17:49:27 Microsoft partnered with other security firms to takedown TrickBot botnet (lien direct) A joint operation conducted by FS-ISAC, ESET, Lumen's Black Lotus Labs, NTT, Symantec, and Microsoft aimed at takedown the TrickBot botnet. Microsoft’s Defender team, FS-ISAC, ESET, Lumen’s Black Lotus Labs, NTT, and Broadcom’s cyber-security division Symantec joint the forces and announced today a coordinated effort to take down the command and control infrastructure of the infamous TrickBot botnet. The experts that […]
SecurityAffairs.webp 2020-10-12 11:29:34 APT groups chain VPN and Windows Zerologon bugs to attack US government networks (lien direct) US government networks are under attack, threat actors chained VPN and Windows Zerologon flaws to gain unauthorized access to elections support systems. The Federal Bureau of Investigation (FBI) and the Cybersecurity and Infrastructure Security Agency (CISA) published a joint security alert to warn of attackers combining VPN and Windows Zerologon flaws to target government networks. […] Threat
SecurityAffairs.webp 2020-10-12 08:12:24 Researchers found alleged sensitive documents of NATO and Turkey (lien direct) Security experts from Cyble found alleged sensitive documents of NATO and Turkey, is it a case of cyber hacktivism or cyber espionage? Researchers from the US-based firm Cyble recently came across a post shared by an unknown threat actor that goes online with the moniker Spectre123, where he has allegedly leaked the sensitive documents of […] Threat
SecurityAffairs.webp 2020-10-12 07:01:45 Researchers received $288,500 for 32 out of 55 issues reported to Apple (lien direct) Researchers received hundreds of thousands of dollars in bug bounties for reporting 55 vulnerabilities as part of the Apple bug bounty program. A team of researchers composed of Sam Curry, Brett Buerhaus, Ben Sadeghipour, Samuel Erb and Tanner Barnes reported a total of 55 flaws to Apple as part of the company bug bounty program. […]
SecurityAffairs.webp 2020-10-11 16:44:16 Underestimating the FONIX – Ransomware as a Service could be an error (lien direct) FONIX is a new Ransomware as a Service available in the threat landscape that was analyzed by SentinelLabs researchers. FONIX is a relatively new Ransomware as a Service (RaaS) analyzed by researchers from Sentinel Labs, its operators were previously specialized in the developers of binary crypters/packers. The actors behind FONIX RaaS advertised several products on […] Ransomware Threat
SecurityAffairs.webp 2020-10-11 14:37:03 Hackers targeted the US Census Bureau network, DHS report warns (lien direct) The US DHS’s Homeland Threat Assessment (HTA) report revealed that threat actors have targeted the US Census network during the last year. The US Department of Homeland Security revealed that unknown threat actors have targeted the network of the US Census Bureau during the last year. The attacks were reported in the first Homeland Threat Assessment (HTA) report released earlier […] Threat
SecurityAffairs.webp 2020-10-11 09:21:25 Security Affairs newsletter Round 285 (lien direct) A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs free for you in your email box. HP Device Manager flaws expose Windows systems to hack Visa shares details for two attacks on North American hospitality merchants Australian social news platform leaks 80,000 user records Experts warn […] Hack
SecurityAffairs.webp 2020-10-11 08:54:56 Tyler Technologies finally paid the ransom to receive the decryption key (lien direct) Tyler Technologies has finally decided to paid a ransom to obtain a decryption key and recover files encrypted in a recent ransomware attack. Tyler Technologies, Inc. is the largest provider of software to the United States public sector. At the end of September, the company disclosed a ransomware attack and its customers reported finding suspicious logins […] Ransomware
SecurityAffairs.webp 2020-10-10 17:42:24 Russian Cybercrime group is exploiting Zerologon flaw, Microsoft warns (lien direct) Microsoft has uncovered Zerologon attacks that were allegedly conducted by the infamous TA505 Russia-linked cybercrime group. Microsoft spotted a series of Zerologon attacks allegedly launched by the Russian cybercrime group tracked as TA505, CHIMBORAZO and Evil Corp. Microsoft experts spotted the Zerologon attacks involving fake software updates, the researchers noticed that the malicious code connected […]
SecurityAffairs.webp 2020-10-10 15:52:40 Google enhances malware protection for accounts enrolled in Advanced Protection Program (APP) (lien direct) Google improves malware protection for Google Chrome users who are covered by the company’s Advanced Protection Program (APP). The Advanced Protection Program aims at protecting users with high visibility and sensitive information (i.e. activists, journalists, and political parties), who are exposed to the risk of targeted attacks. Google announced an improved malware protection. In March, Google […] Malware
SecurityAffairs.webp 2020-10-10 13:04:07 Carnival confirms data breach as a result of the August ransomware attack (lien direct) Carnival Corporation, the world’s largest cruise line operator, has confirmed a data breach as a result of the august ransomware attack. Carnival Corporation, the world’s largest cruise line operator, has confirmed a data breach as a result of the ransomware attack that took place in August. Ransomware operators have stolen the personal information of customers, […] Ransomware Data Breach
SecurityAffairs.webp 2020-10-10 08:11:31 Belgium telecom operators Proximus and Orange drop Huawei (lien direct) Major Belgium’s telecom operator Proximus announced on Friday that it will gradually replace its equipment from the Chinese manufacturer Huawei. One of the major Belgium telecom operator Proximus announced on Friday that it will gradually replace its equipment from the Chinese manufacturer Huawei. The company will replace the network equipment from the Chinese giant with products […]
SecurityAffairs.webp 2020-10-09 21:31:01 (Déjà vu) German tech firm Software AG hit by ransomware attack (lien direct) German tech firm Software AG has suffered a ransomware attack that took place during last weekend, media blamed the Clop ransomware gang. The website ZDNet revealed in exclusive that German tech firm Software AG was hit by the Clop ransomware, the criminal gang is demanding more than $20 million ransom. Software AG is an enterprise software […] Ransomware
SecurityAffairs.webp 2020-10-09 19:04:29 Cisco addresses three high-severity issues in Webex, IP Cameras and ISE (lien direct) Cisco fixed three high-severity flaws in Webex video conferencing system, Video Surveillance 8000 Series IP Cameras and Identity Services Engine. Cisco has addressed three high-severity flaws and eleven medium-severity vulnerabilities in its Webex video conferencing system, Video Surveillance 8000 Series IP Cameras and Identity Services Engine. The most severe of these vulnerabilities is a Remote […]
SecurityAffairs.webp 2020-10-09 14:58:11 Hacker who helped the ISIS will remain in US prison (lien direct) The hacker who shared with the ISIS personal data of more than 1,300 U.S. government and military personnel will remain in a federal prison. Ardit Ferizi, aka Th3Dir3ctorY, is the hacker that supported the ISIS organization by handing over data for 1,351 US government and military personnel. Ferizi is the first man charged with cyber terrorism that was extradited […] ★★★
SecurityAffairs.webp 2020-10-09 11:44:54 New MalLocker.B ransomware displays ransom note in innovative way (lien direct) Microsoft warns of Android ransomware that activates when you press the Home button Microsoft spotted a new strain of Amdroid ransomware tracked as MalLocker.B that activates when the users press the Home button. Researchers from Microsoft spotted a new strain of Android ransomware that abuses the mechanisms behind the “incoming call” notification and the “Home” […] Ransomware
SecurityAffairs.webp 2020-10-09 08:40:05 NATO Chief calls for a new strategic to address new challenges (lien direct) NATO Chief calls for a new strategic to mitigate the risks related to the threats to the rising technologies, new forms of terrorism, and the role of China The rapid and continuous changes in our society needs to be properly addressed, NATO warns, NATO Chief call for a new strategic to address the global rise […]
SecurityAffairs.webp 2020-10-08 22:54:56 Springfield Public Schools district hit with ransomware (lien direct) The Springfield Public Schools district in Massachusetts was forced to shut down its systems after a ransomware attack and closed the schools. The Springfield Public Schools district, the third largest school district in Massachusetts, was forced to shut down its systems after a ransomware attack. The district, which has over 25,000 students, 4,500 employees, and […] Ransomware
SecurityAffairs.webp 2020-10-08 19:50:37 MontysThree threat actor targets Russian industrial organizations (lien direct) A previously unknown threat actor, tracked as MontysThree, composed of Russian speaking members targets Russian industrial organizations. Kaspersky Lab researchers spotted a new threat actor, tracked as MontysThree, composed of Russian speaking members targets Russian industrial organizations. The MontysThree group used a toolset dubbed MT3 in highly targeted attacks with cyber espionage purposes. Researchers at […] Threat
SecurityAffairs.webp 2020-10-08 12:34:35 Data from Airlink International UAE leaked on multiple dark web forums (lien direct) Cybersecurity researchers from Cyble have spotted a threat actor sharing leaked data of Airlink International UAE for free on two different platforms. Cybersecurity researchers from Cyble have found a threat actor sharing leaked data of Airlink International UAE for free on two platforms on the dark web. The availability of the data on the dark web could pose organizations to serious risk, threat […] Threat
SecurityAffairs.webp 2020-10-08 11:22:54 QNAP addresses 2 critical flaws that can allow hackers to take over NASs (lien direct) QNAP has addressed two critical security vulnerabilities in the Helpdesk app that could enable potential attackers to take over NAS devices. QNAP has addressed two critical security vulnerabilities in the Helpdesk app that can potential allow threat actors to take over vulnerable QNAP network-attached storage (NAS) devices. Helpdesk is a built-in app that allows owners of QNAP […] Threat
SecurityAffairs.webp 2020-10-08 08:47:44 Food Delivery Service Chowbus hacked, more than 400K customer impacted (lien direct) The popular Asian food delivery platform Chowbus has been hacked, attackers stole customer data and emailed victims as proof of the attack. Hackers have stolen customer data from the food delivery platform Chowbus and emailed victims to inform them of the data breach. The service is currently available in Australia, Canada and the United States, it has […]
SecurityAffairs.webp 2020-10-07 21:24:08 (Déjà vu) Kraken fileless attack technique abuses Microsoft Windows Error Reporting (WER) (lien direct) An unidentified group of hackers is using a new fileless attack technique, dubbed Kraken, that abuses the Microsoft Windows Error Reporting (WER). Malwarebytes researchers Hossein Jazi and Jérôme Segura have documented a new fileless attack technique, dubbed Kraken, that abuses the Microsoft Windows Error Reporting (WER) service. The hacking technique was employed by an unidentified […]
SecurityAffairs.webp 2020-10-07 16:46:07 Indonesia Soon to Become the Fifth ASEAN Country to Adapt Data Privacy Laws (lien direct) Earlier this year, Indonesia joined the ranks with the first four ASEAN countries including Malaysia, Singapore, Philippines and Thailand to have enacted laws relating to personal data protection. On January 28th, Indonesia's Ministry of Communication and Information Technology announced that the final draft for the Personal Data Protection Act has been submitted to the president […]
SecurityAffairs.webp 2020-10-07 09:12:01 New HEH botnet wipes devices potentially bricking them (lien direct) A new botnet, tracked as HEH, discovered botnet implements a disk-wiping feature that allows it to wipe all data from the infected systems. Researchers from from Netlab, the network security division of Chinese tech giant Qihoo 360, have discovered a new botnet, tracked as HEH, that contains the code to wipe all data from infected […]
SecurityAffairs.webp 2020-10-07 06:18:15 CISA alert warns of Emotet attacks on US govt entities (lien direct) The CISA agency is warning of a surge in Emotet attacks targeting multiple state and local governments in the US since August. The Cybersecurity and Infrastructure Security Agency (CISA) issued an alert to warn of a surge of Emotet attacks that have targeted multiple state and local governments in the U.S. since August. During that […]
SecurityAffairs.webp 2020-10-07 06:03:27 Using a WordPress flaw to leverage Zerologon vulnerability and attack companies\' Domain Controllers (lien direct) Using a WordPress flaw (File-Manager plugin–CVE-2020-25213) to leverage Zerologon (CVE-2020-1472) and attack companies' Domain Controllers. Recently, a critical vulnerability called Zerologon – CVE-2020-1472 – has become a trending subject around the globe. This vulnerability would allow a malicious agent with a foothold on your internal network to essentially become Domain Admin with just one click. This scenario […] Vulnerability
SecurityAffairs.webp 2020-10-06 18:26:50 John McAfee has been arrested in Spain and is awaiting extradition (lien direct) The legendary cyber security expert John McAfee has been indicted on charges of tax evasion by the DoJ, authorities arrested him in Spain The popular cyber security expert and cryptocurrency evangelist John McAfee has been indicted on charges of tax evasion by the Department of Justice (DOJ). The expert has been arrested in Spain and is awaiting extradition. According […]
SecurityAffairs.webp 2020-10-06 12:50:41 A sophisticated cyberattack hit the International Maritime Organization (IMO) (lien direct) The United Nations International Maritime Organization (IMO) disclose a cyber attack that disrupted its IT systems. The United Nations International Maritime Organization (IMO) is a global standard-setting authority for the safety, security and environmental performance of international shipping. The UN Maritime Organization is the United Nations that develops a regulatory framework that is adopted on […]
SecurityAffairs.webp 2020-10-06 09:00:40 Fullz House hacked the website of Boom! Mobile provider to steal credit cards (lien direct) The credit card skimming group Fullz House has compromised the website of US mobile virtual network operator (MVNO) Boom! Mobile. The credit card skimming group Fullz House has compromised the website of US mobile virtual network operator (MVNO) Boom! Mobile in a classic MageCart attack. Boom! Mobile offers postpaid and prepaid no-contract wireless service plans to its customers that […]
SecurityAffairs.webp 2020-10-06 07:41:30 Iran-linked APT is exploiting the Zerologon flaw in attacks (lien direct) Microsoft researchers reported that Iranian cyber espionage group MuddyWater is exploiting the Zerologon vulnerability in attacks in the wild. Microsoft published a post and a series of tweets to warn of cyber attacks exploiting the Zerologon vulnerability carried out by the Iran-linked APT group known as MuddyWater, aka Mercury. The Zerologon vulnerability, tracked as CVE-2020-1472, is […] Vulnerability
SecurityAffairs.webp 2020-10-05 21:47:58 Second-ever UEFI rootkit used in North Korea-themed attacks (lien direct) A China-linked threat actor used UEFI malware based on code from Hacking Team in attacks aimed at organizations with an interest in North Korea. Researchers from Kaspersky have spotted a UEFI malware that was involved in attacks on organizations with an interest in North Korea. The experts were investigating several suspicious UEFI firmware images when discovered four […] Malware Threat
SecurityAffairs.webp 2020-10-05 18:13:54 Experts warn of flaws in popular Antivirus solutions (lien direct) Researchers disclosed details of security flaws in popular antivirus software that could allow threat actors to increase privileges. Security researchers from CyberArk Labs disclosed details of security vulnerabilities found in popular antivirus software that could be exploited by attackers to elevate their privileges on the target system. Antivirus solutions that are supposed to protect the systems from […] Threat
SecurityAffairs.webp 2020-10-05 14:51:27 Australian social news platform leaks 80,000 user records (lien direct) Cybernews has found an exposed data bucket that belongs to the Australian news sharing platform Snewpit containing around 80,000 user records. Original post at https://cybernews.com/security/australian-social-news-platform-leaks-80000-user-records/ To increase efforts to secure user data, Snewpit will be reviewing “all server logs and access control settings” to confirm that no unauthorized access took place and to ensure that […]
Last update at: 2024-07-17 07:08:11
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter