What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
DarkReading.webp 2020-05-26 17:25:00 StrandHogg 2.0 Emerges as \'Evil Twin\' to Android Threat (lien direct) The vulnerability, which exists in almost every version of Android, is both more dangerous and harder to detect than its predecessor. Threat
DarkReading.webp 2020-04-08 10:00:00 Why Threat Hunting with XDR Matters (lien direct) Extended detection response technology assumes a breach across all your endpoints, networks, SaaS applications, cloud infrastructure, and any network-addressable resource. Threat
DarkReading.webp 2020-03-24 10:55:00 Automated Tools Make Cyberattacks Easier to Pull Off (lien direct) Gone are the days when threat actors had to actually spend time and effort planning and developing an attack on their own, Recorded Future says. Threat
DarkReading.webp 2020-03-12 18:20:00 Russia-Based Turla APT Group\'s Infrastructure, Activity Traceable (lien direct) Threat actor's practice of using known malware and tactics gives an opening for defenders, says Recorded Future. Malware Threat
DarkReading.webp 2020-01-16 17:30:00 New Attack Campaigns Suggest Emotet Threat Is Far From Over (lien direct) Malware described by the DHS as among the worst ever continues to evolve and grow, researchers from Cisco Talos, Cofense, and Check Point Software say. Malware Threat
DarkReading.webp 2020-01-09 10:30:00 Operationalizing Threat Intelligence at Scale in the SOC (lien direct) Open source platforms such as the Malware Information Sharing Platform are well positioned to drive a community-based approach to intelligence sharing. Malware Threat
DarkReading.webp 2019-11-27 12:00:00 Google Details Its Responses to Cyber Attacks, Disinformation (lien direct) Government groups continue to attack user credentials and distribute disinformation according to a new blog post from Google's Threat Analysis Group. Threat
DarkReading.webp 2019-11-19 18:40:00 Ransomware Surge & Living-Off-the-Land Tactics Remain Big Threats (lien direct) Group-IB's and Rapid7's separate analysis of attack activity in recent months shows threat actors are making life harder for enterprise organizations in a variety of ways. Ransomware Threat
DarkReading.webp 2019-10-31 16:20:00 Chinese Cyber Espionage Group Steals SMS Messages via Telco Networks (lien direct) APT41's new campaign is latest to highlight trend by Chinese threat groups to attack upstream service providers as a way to reach its intended targets, FireEye says. Threat Guideline APT 41
DarkReading.webp 2019-09-25 11:15:00 Web Attacks Focus on SQL Injection, Malware on Credentials (lien direct) Attackers continue to focus on bread-and-butter tactics, according to a quarterly threat report. Malware Threat
DarkReading.webp 2019-07-25 17:25:00 Russian Threat Group May Have Devised a \'Man-on-the-Side\' Attack (lien direct) Data from an intrusion last year suggests Iron Liberty group may have a new trick up its sleeve, Secureworks says. Threat
DarkReading.webp 2019-07-18 17:30:00 BitPaymer Ransomware Operators Wage Custom, Targeted Attacks (lien direct) A new framework is allowing the threat group to compile variants of the malware for each victim, Morphisec says. Ransomware Malware Threat ★★
DarkReading.webp 2019-07-11 17:45:00 APT Groups Make Quadruple What They Spend on Attack Tools (lien direct) Some advanced persistent threat actors can spend north of $1 million on attacks, but the return on that investment can be huge. Threat
DarkReading.webp 2019-07-03 15:45:00 New \'WannaHydra\' Malware a Triple Threat to Android (lien direct) The latest variant of WannaLocker is a banking Trojan, spyware tool, and ransomware. Malware Threat
DarkReading.webp 2019-06-20 18:00:00 Attackers Exploit MSP\'s Tools to Distribute Ransomware (lien direct) Early information suggests threat actors gained access to the managed service provider's remote monitoring and management tools and used them to attack the firm's clients. Ransomware Threat
DarkReading.webp 2019-04-04 19:25:00 Threat Group Employs Amazon-Style Fulfillment Model to Distribute Malware (lien direct) The operators of the Necurs botnet are using a collection of US-based servers to send out banking Trojans, ransomware, and other malware on behalf of other cybercriminals. Malware Threat
DarkReading.webp 2019-03-06 16:30:00 New Threat Group Using Old Technique to Run Custom Malware (lien direct) Whitefly is exploiting DLL hijacking with considerable success against organizations since at least 2017, Symantec says. Malware Threat
DarkReading.webp 2019-03-05 14:15:00 Lazarus Research Highlights Threat from North Korea (lien direct) A widespread attack against companies and government agencies have been linked to the North Korean Lazarus group, underscoring that the countries hackers are becoming more brazen. Threat Medical APT 38
DarkReading.webp 2019-02-27 16:45:00 Persistent Attackers Rarely Use Bespoke Malware (lien direct) Study of the Bronze Union group-also known as APT27 or Emissary Panda-underscores how most advanced persistent threat (APT) groups now use administrative tools or slight variants of well-known tools. Malware Threat APT 27
DarkReading.webp 2019-02-22 15:10:00 New Malware Campaign Targets Job Seekers (lien direct) LinkedIn profiles provide a persistent, patient threat actor with the information required to craft spear-phishing messages. Malware Threat
DarkReading.webp 2019-01-24 14:00:00 New Phishing Campaign Packs Triple Threat (lien direct) Attack threatens victims with three "deadly malware" infestations if they don't give up critical email account credentials. Threat
DarkReading.webp 2019-01-23 16:40:00 \'Anatova\' Emerges as Potentially Major New Ransomware Threat (lien direct) Modular design, ability to infect network shares make the malware dangerous, McAfee says. Ransomware Malware Threat
DarkReading.webp 2019-01-17 15:30:00 New Attacks Target Recent PHP Framework Vulnerability (lien direct) Multiple threat actors are using relatively simple techniques to take advantage of the vulnerability, launching cryptominers, skimmers, and other malware payloads. Malware Vulnerability Threat
DarkReading.webp 2019-01-14 19:15:00 Cryptomining Continues to Be Top Malware Threat (lien direct) Tools for illegally mining Coinhive, Monero, and other cryptocurrency dominate list of most prevalent malware in December 2018. Malware Threat
DarkReading.webp 2018-12-12 15:00:00 U.S. Defense, Critical Infrastructure Companies Targeted in New Threat Campaign (lien direct) McAfee finds malware associated with 'Operation Sharpshooter' on systems belonging to at least 87 organizations. Malware Threat
DarkReading.webp 2018-11-30 10:30:00 Threat Hunting: Improving Bot Detection in Enterprise SD-WANs (lien direct) How security researchers tracked down Kuai and Bujoi malware through multiple vectors including client type, traffic frequency, and destination. Malware Threat
DarkReading.webp 2018-11-29 18:20:00 Overall Volume of Thanksgiving Weekend Malware Attacks Lower This Year (lien direct) But ransomware attacks go through the roof, new threat data from SonicWall shows. Ransomware Malware Threat
DarkReading.webp 2018-11-02 17:00:00 Worst Malware and Threat Actors of 2018 (lien direct) Two reports call out the most serious malware attacks and attackers of the year (so far). Malware Threat
DarkReading.webp 2018-10-24 14:30:00 Tackling Supply Chain Threats (lien direct) Vendor-supplied malware is a threat that has been largely overlooked. That has to change. Malware Threat
DarkReading.webp 2018-10-17 10:30:00 The Three Dimensions of the Threat Intelligence Scale Problem (lien direct) To succeed, organizations must be empowered to reduce their attack surface and staff overload so they can get more out of their existing firewall and threat intelligence investments. Threat
DarkReading.webp 2018-09-26 16:35:00 VPNFilter Evolving to Be a More Dangerous Threat (lien direct) VPNFilter malware is adding capabilities to become a more fully-featured tool for threat actors. Malware Tool Threat VPNFilter
DarkReading.webp 2018-08-24 09:30:00 Modular Downloaders Could Pose New Threat for Enterprises (lien direct) Proofpoint says it has recently discovered two downloaders that let attackers modify malware after it has been installed on a system. Malware Threat
DarkReading.webp 2018-07-10 18:10:00 Ticketmaster Breach Part of Massive Payment Card Hacking Campaign (lien direct) Threat actor Magecart has infiltrated over 800 e-commerce sites with card skimming software installed on third-party software components, RiskIQ says. Threat
DarkReading.webp 2018-07-02 13:15:00 \'Clipboard Hijacker\' Malware Builds on Cryptocurrency Threat (lien direct) Clipboard Hijackers are not a new threat, but this one shows attackers are getting more advanced. Malware Threat
DarkReading.webp 2018-06-29 10:30:00 Why Sharing Intelligence Makes Everyone Safer (lien direct) Security teams must expand strategies to go beyond simply identifying details tied to a specific threat to include context and information about attack methodologies. Threat
DarkReading.webp 2018-03-07 16:13:00 Researchers Defeat Android OEMs\' Security Mitigations (lien direct) At Black Hat Asia, two security experts will bypass security improvements added to Android by equipment manufacturers. Threat ★★★
Last update at: 2024-06-01 22:09:00
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter