What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
Kaspersky.webp 2021-11-09 21:41:49 Microsoft Nov. Patch Tuesday Fixes Six Zero-Days, 55 Bugs (lien direct) Experts urged users to prioritize patches for Microsoft Exchange and Excel, those favorite platforms so frequently targeted by cybercriminals and nation-state actors.
Kaspersky.webp 2021-11-09 20:26:09 Not Punny: Angling Direct Breach Cripples Retailer for Days   (lien direct) A U.K. fishing retailer's site has been hijacked and redirected to Pornhub.
Kaspersky.webp 2021-11-09 18:06:33 12 New Flaws Used in Ransomware Attacks in Q3 (lien direct) The Q3 2021 report revealed a 4.5% increase in CVEs associated with ransomware and a 3.4% increase in ransomware families compared with Q2 2021. Ransomware
Kaspersky.webp 2021-11-09 16:01:59 The New Frontier of Enterprise Risk: Nth Parties (lien direct) The average number of vulnerabilities discovered in a Cyberpion scan of external Fortune 500 networks (such as cloud systems) was 296, many critical (with the top of the scale weighing in at a staggering 7,500).
Kaspersky.webp 2021-11-09 15:52:51 Security Tool Guts: How Much Should Customers See? (lien direct) Yaron Kassner, CTO of Silverfort, delves into the pros and cons of transparency when it comes to cybersecurity tools' algorithms. Tool
Kaspersky.webp 2021-11-09 14:43:08 Robinhood Trading Platform Data Breach Hits 7M Customers (lien direct) The cyberattacker attempted to extort the company after socially engineering a customer service employee to gain access to email addresses and more. Data Breach
Kaspersky.webp 2021-11-09 14:00:36 Multiple BusyBox Security Bugs Threaten Embedded Linux Devices (lien direct) Researchers discovered 14 vulnerabilities in the 'Swiss Army Knife' of the embedded OS used in many OT and IoT environments. They allow RCE, denial of service and data leaks.
Kaspersky.webp 2021-11-09 00:01:05 REvil Affiliates Arrested; DOJ Seizes $6.1M in Ransom (lien direct) The U.S. is seeking the extradition of a Ukrainian man, Yaroslav Vasinskyi, whom they suspect is behind the Kaseya supply-chain attacks and other REvil attacks.
Kaspersky.webp 2021-11-08 20:48:59 DDoS Attacks Shatter Records in Q3, Report Finds   (lien direct) Q3 DDoS attacks topped thousands daily, with more growth expected.
Kaspersky.webp 2021-11-08 19:42:13 Zebra2104 Initial Access Broker Supports Rival Malware Gangs, APTs (lien direct) Researchers have uncovered a large, tangled web of infrastructure being used to enable a wide variety of cyberattacks. Malware ★★★
Kaspersky.webp 2021-11-08 16:38:05 Zoho Password Manager Flaw Torched by Godzilla Webshell (lien direct) A new campaign is prying apart a known security vulnerability in the Zoho ManageEngine ADSelfService Plus password manager, researchers warned over the weekend. The threat actors have managed to exploit the Zoho weakness in at least nine global entities across critical sectors so far (technology, defense, healthcare, energy and education), deploying the Godzilla webshell and […] Vulnerability Threat
Kaspersky.webp 2021-11-05 19:55:19 Native Tribal Casinos Taking Millions in Ransomware Losses (lien direct) An FBI notification is warning of an uptick in attacks against tribal casinos. Ransomware
Kaspersky.webp 2021-11-05 17:00:57 BrakTooth Bluetooth Bugs Bite: Exploit Code, PoC Released (lien direct) CISA is urging vendors to patch, given the release of public exploit code & a proof of concept tool for bugs that open billions of devices – phones, PCs, toys, etc. – to DoS & code execution. Tool
Kaspersky.webp 2021-11-05 16:37:43 Beyond the Basics: Tips for Building Advanced Ransomware Resiliency (lien direct) Joseph Carson, chief security scientist and advisory CISO at ThycoticCentrify, offers advice on least privilege, automation, application control and more. Ransomware
Kaspersky.webp 2021-11-05 15:51:25 Google Ads for Faux Cryptowallets Net Scammers At Least $500K (lien direct) Malicious Phantom, MetaMask cryptowallets are on the prowl to drain victim funds. 
Kaspersky.webp 2021-11-05 15:12:44 Proofpoint Phish Harvests Microsoft O365, Google Logins (lien direct) A savvy campaign impersonating the cybersecurity company skated past Microsoft email security.
Kaspersky.webp 2021-11-05 13:03:07 Feds Offer $10 Million Bounty on DarkSide Info (lien direct) The U.S. State Department ups the ante in its hunt for the ransomware perpetrators by offering a sizeable cash sum for locating and arresting leaders of the cybercriminal group. Ransomware Guideline
Kaspersky.webp 2021-11-04 18:03:41 US Blacklists Pegasus Spyware Maker (lien direct) NSO Group plans to fight the trade ban, saying it's "dismayed" and clinging to the mantra that its tools actually help to prevent terrorism and crime. ★★★★★
Kaspersky.webp 2021-11-04 17:50:29 3 Guideposts for Building a Better Incident-Response Plan (lien direct) Invest and practice: Grant Oviatt, director of incident-response engagements at Red Canary, lays out the key building blocks for effective IR. ★★★★
Kaspersky.webp 2021-11-04 16:18:43 Free Discord Nitro Offer Used to Steal Steam Credentials (lien direct) A fake Steam pop-up prompts users to 'link' Discord account for free Nitro subs.
Kaspersky.webp 2021-11-04 15:50:42 Critical Linux Kernel Bug Allows Remote Takeover (lien direct) The bug (CVE-2021-43267) exists in a TIPC message type that allows Linux nodes to send cryptographic keys to each other.
Kaspersky.webp 2021-11-04 12:51:48 Magecart Credit Card Skimmer Avoids VMs to Fly Under the Radar (lien direct) The Magecart threat actor uses a browser script to evade detection by researchers and sandboxes so it targets only victims' machines to steal credentials and personal info. Threat
Kaspersky.webp 2021-11-03 19:47:38 Mekotio Banking Trojan Resurges with Tweaked Code, Stealthy Campaign (lien direct) The banker, aka Metamorfo, is roaring back after Spanish police arrested more than a dozen gang members.
Kaspersky.webp 2021-11-03 18:16:37 \'Tortilla\' Wraps Exchange Servers in ProxyShell Attacks (lien direct) The Microsoft Exchange ProxyShell vulnerabilities are being exploited yet again for ransomware, this time with Babuk from the new "Tortilla" threat actor. Threat ★★
Kaspersky.webp 2021-11-03 17:05:37 Predicting the Next OWASP API Security Top 10 (lien direct) API security risk has dramatically evolved in the last two years. Jason Kent, Hacker-in-Residence at Cequence Security, discusses the top API security concerns today and how to address them.
Kaspersky.webp 2021-11-03 12:33:30 Report: BlackMatter Ransomware Gang Goes Dark, Again (lien direct) The former DarkSide cybercriminal group will shut down due to increased pressure from authorities, who may have nabbed a key team member. Ransomware
Kaspersky.webp 2021-11-02 20:55:33 Squid Game Crypto Scammers Rips Off Investors for Millions (lien direct) Anti-dumping code kept investors from selling SQUID while fraudsters cashed out.
Kaspersky.webp 2021-11-02 20:17:29 Ransomware Gangs Target Corporate Financial Activities (lien direct) The FBI is warning about a fresh extortion tactic: threatening to tank share prices for publicly held companies.
Kaspersky.webp 2021-11-02 17:20:42 (Déjà vu) Android Patches Actively Exploited Zero-Day Kernel Bug (lien direct) Google's Android November 2021 security updates plug 18 flaws in the framework and system components and 18 more in the kernel and vendor components.
Kaspersky.webp 2021-11-02 15:50:51 Apple macOS Flaw Allows Kernel-Level Compromise (lien direct) 'Shrootless' allows bypass of System Integrity Protection IT security measures to install a malicious rootkit that goes undetected and performs arbitrary device operations.
Kaspersky.webp 2021-11-02 00:29:17 Office 365 Phishing Campaign Uses Kaspersky\'s Amazon SES Token (lien direct) It's a legitimate access token, stolen from a third-party contractor, that lets the attackers send phishing emails from kaspersky.com email addresses.
Kaspersky.webp 2021-11-01 20:22:33 Pirate Sports Streamer Gets Busted, Pivots to MLB Extortion (lien direct) An alleged sports content pirate is accused of not only hijacking leagues' streams but also threatening to tell reporters how he accessed their systems. ★★
Kaspersky.webp 2021-11-01 16:28:56 \'Trojan Source\' Hides Invisible Bugs in Source Code (lien direct) The old RLO trick of exploiting how Unicode handles script ordering and a related homoglyph attack can imperceptibly switch the real name of malware.
Kaspersky.webp 2021-10-29 15:30:25 Google Chrome is Abused to Deliver Malware as \'Legit\' Win 10 App (lien direct) Malware delivered via a compromised website on Chrome browsers can bypass User Account Controls to infect systems and steal sensitive data, such as credentials and cryptocurrency. Malware
Kaspersky.webp 2021-10-28 21:54:44 All Sectors Are Now Prey as Cyber Threats Expand Targeting (lien direct) Aamir Lakhani, security researcher at Fortinet, says no sector is off limits these days: It's time for everyone to strengthen the kill chain.
Kaspersky.webp 2021-10-28 20:04:35 Suspected REvil Gang Insider Identified (lien direct) German investigators have identified a deep-pocketed, big-spending Russian billionaire whom they suspect of being a core member of the REvil ransomware gang. Ransomware
Kaspersky.webp 2021-10-28 15:34:06 EU\'s Green Pass Vaccination ID Private Key Leaked (lien direct) The private key used to sign the vaccine passports was leaked and is being passed around to create fake passes for the likes of Mickey Mouse and Adolf Hitler.
Kaspersky.webp 2021-10-28 12:07:02 Grief Ransomware Targets NRA (lien direct) Grief, a ransomware group with ties to Russia-based Evil Corp, claims to have stolen data from the gun-rights group and has posted files on its dark web site.  Ransomware
Kaspersky.webp 2021-10-27 21:39:11 WordPress Plugin Bug Lets Subscribers Wipe Sites (lien direct) The flaw, found in the Hashthemes Demo Importer plugin, allows any authenticated user to exsanguinate a vulnerable WordPress site, deleting nearly all database content and uploaded media.
Kaspersky.webp 2021-10-27 20:28:56 Ransomware Attacks Are Evolving. Your Security Strategy Should, Too (lien direct) Defending against ransomware will take a move to zero-trust, argues Daniel Spicer, CSO, Ivanti. Ransomware
Kaspersky.webp 2021-10-27 20:17:29 Teen Rakes in $2.74M Worth of Bitcoin in Phishing Scam (lien direct) The kid was busted after abusing Google Ads to lure users to his fake gift card site. 
Kaspersky.webp 2021-10-27 19:13:47 Adobe\'s Surprise Security Bulletin Dominated by Critical Patches (lien direct) Out of 92 security vulnerabilities, 66 are rated critical in severity, mostly allowing code execution. The most severe can lead to information disclosure. Guideline
Kaspersky.webp 2021-10-27 17:00:37 War-Driving Technique Allows Wi-Fi Password-Cracking at Scale (lien direct) A researcher was able to crack 70 percent of the gathered hashes in an experiment in a residential neighborhood.
Kaspersky.webp 2021-10-27 16:14:24 Apple Patches Critical iOS Bugs; One Under Attack (lien direct) Researchers found that one critical flaw in question is exploitable from the browser, allowing watering-hole attacks.
Kaspersky.webp 2021-10-27 13:04:20 (Déjà vu) Cyberattack Cripples Iranian Fuel Distribution Network (lien direct) The incident triggered shutdowns at pumps across the country as attackers flashed the phone number of Supreme Leader Ali Khamenei across video screens. Guideline
Kaspersky.webp 2021-10-27 13:04:20 Cyber Attack Cripples Iranian Fuel Distribution Network (lien direct) The incident triggered shutdowns at pumps across the country as attackers flashed the phone number of Supreme Leader Ali Khamenei across video screens. Guideline
Kaspersky.webp 2021-10-26 22:25:05 SquirrelWaffle Loader Malspams, Packing Qakbot, Cobalt Strike (lien direct) Say hello to what could be the next big spam player: SquirrelWaffle, which is spreading with increasing frequency via spam campaigns and infecting systems with a new malware loader. Spam Malware
Kaspersky.webp 2021-10-26 21:22:26 Public Clouds & Shared Responsibility: Lessons from Vulnerability Disclosure (lien direct) Much is made of shared responsibility for cloud security. But Oliver Tavakoli, CTO at Vectra AI, notes there's no guarantee that Azure or AWS are delivering services in a hardened and secure manner. Vulnerability
Kaspersky.webp 2021-10-26 19:30:37 Lazarus Attackers Turn to the IT Supply Chain (lien direct) Kaspersky researchers saw The North Korean state APT use a new variant of the BlindingCan RAT to breach a Latvian IT vendor and then a South Korean think tank. APT 38
Kaspersky.webp 2021-10-26 18:15:01 Why the Next-Generation of Application Security Is Needed (lien direct) New software and code stand at the core of everything we do, but how well is all of this new code tested? Luckily, autonomous application security is here.
Last update at: 2024-05-09 14:07:59
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter