What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
Kaspersky.webp 2021-07-15 15:49:57 Fake Zoom App Dropped by New APT \'LuminousMoth\' (lien direct) First comes spear-phishing, next download of malicious DLLs that spread to removable USBs, dropping Cobalt Strike Beacon, and then, sometimes, a fake Zoom app.
Kaspersky.webp 2021-07-15 15:41:31 (Déjà vu) SonicWall Warns Secure VPN Hardware Bugs Under Attack (lien direct) SonicWall issued an urgent security alert warning customers that some of its current and legacy secure VPN appliances were under active attack.
Kaspersky.webp 2021-07-15 15:41:31 SonicWall Warns Firewall Hardware Bugs Under Attack (lien direct) SonicWall issued an urgent security alert warning customers that some of its current and legacy firewall appliances were under active attack.
Kaspersky.webp 2021-07-15 11:04:49 Safari Zero-Day Used in Malicious LinkedIn Campaign (lien direct) Researchers shed light on how attackers exploited Apple web browser vulnerabilities to target government officials in Western Europe.
Kaspersky.webp 2021-07-14 19:37:36 Cryptominer Farm Rigged with 3,800 PS4s Busted in Ukraine (lien direct) Ukrainian cops seize PlayStation 4 consoles, graphics cards, processors and more in cryptomining sting involving alleged electricity theft.
Kaspersky.webp 2021-07-14 16:45:18 Linux-Focused Cryptojacking Gang Tracked to Romania (lien direct) The gang is using a new brute-forcer – “Diicot brute” – to crack passwords on Linux-based machines with weak passwords.
Kaspersky.webp 2021-07-14 16:33:20 Apps Built Better: Why DevSecOps is Your Security Team\'s Silver Bullet (lien direct) Phil Richards, vice president and CSO at Ivanti, explains how organizations can design DevOps processes and systems to thwart cyberattacks.
Kaspersky.webp 2021-07-14 16:18:35 Trickbot Malware Rebounds with Virtual-Desktop Espionage Module (lien direct) The attackers have spruced up the 'vncDll' module used for spying on targets and stealing data. Malware
Kaspersky.webp 2021-07-14 12:23:56 Updated Joker Malware Floods into Android Apps (lien direct) The Joker premium billing-fraud malware is back on Google Play in a fresh onslaught, with an updated bag of tricks to evade scanners. Malware
Kaspersky.webp 2021-07-14 11:05:04 Windows Hello Bypass Fools Biometrics Safeguards in PCs (lien direct) A Windows security bug would allow an attacker to fool a USB camera used in the biometric facial-recognition aspect of the system.
Kaspersky.webp 2021-07-13 21:26:27 Microsoft Crushes 116 Bugs, Three Actively Exploited (lien direct) Microsoft tackles 12 critical bugs, part of its July 2021 Patch Tuesday roundup, capping a 'PrintNightmare' month of headaches for system admins.
Kaspersky.webp 2021-07-13 20:51:53 Ransomware Giant REvil\'s Sites Disappear (lien direct) Just days after President Biden demanded that Russian President Putin shut down ransomware groups, the servers of one of the biggest groups mysteriously went dark. Ransomware
Kaspersky.webp 2021-07-13 20:10:32 Guess Fashion Brand Deals With Data Loss After Ransomware Attack (lien direct) An attack on Guess compromised the personal and banking data of 1,300 victims. Ransomware
Kaspersky.webp 2021-07-13 20:04:17 Unpatched Critical RCE Bug Allows Industrial, Utility Takeovers (lien direct) The 'ModiPwn' bug lays open production lines, sensors, conveyor belts, elevators, HVACs and more that use Schneider Electric PLCs.
Kaspersky.webp 2021-07-13 18:55:41 Adobe Patches 11 Critical Bugs in Popular Acrobat PDF Reader (lien direct) Adobe July patch roundup includes fixes for its ubiquitous and free PDF reader Acrobat 2020 and other software such as Illustrator and Bridge.
Kaspersky.webp 2021-07-13 16:44:59 \'Charming Kitten\' APT Siphons Intel From Mid-East Scholars (lien direct) Professors, journalists and think-tank personnel, beware strangers bearing webinars: It's the focus of a particularly sophisticated, and chatty, phishing campaign. APT 35
Kaspersky.webp 2021-07-13 14:50:45 Is Remote Desktop Protocol Secure? It Can Be (lien direct) Matt Dunn, associate managing director in Kroll's Cyber Risk practice, discusses options for securing RDP, which differ significantly in terms of effectiveness.
Kaspersky.webp 2021-07-13 14:36:47 New CISA Director Confirmed, White House Gains Cyber-Director (lien direct) Jen Easterly, former NSA official and Morgan Stanley vet, will take up the lead at CISA as the ransomware scourge rages on. Ransomware Guideline
Kaspersky.webp 2021-07-13 12:58:11 SolarWinds Issues Hotfix for Zero-Day Flaw Under Active Attack (lien direct) Microsoft alerted the company to a security vulnerability in its Serv-U Managed File Transfer and Secure FTP products that a cyberattacker is using to target a “limited” amount of customers. Vulnerability
Kaspersky.webp 2021-07-12 20:30:15 BIOPASS RAT Uses Live Streaming Steal Victims\' Data (lien direct) The malware has targeted Chinese gambling sites with fake app installers. Malware
Kaspersky.webp 2021-07-12 20:23:08 WordPress File Management Plugin Riddled with Critical Bugs (lien direct) The bugs allow a range of attacks on websites, including deleting blog pages and remote code execution.
Kaspersky.webp 2021-07-12 18:01:46 Critical RCE Vulnerability in ForgeRock OpenAM Under Active Attack (lien direct) The attacks are enabled by an unpatched security vulnerability in ForgeRock's Access Management, a popular platform that front-ends web apps and remote-access setups. Vulnerability
Kaspersky.webp 2021-07-12 15:53:42 (Déjà vu) Kaseya Patches Zero-Days Used in REvil Attacks (lien direct) The security update addresses three VSA vulnerabilities used by the ransomware gang to launch a worldwide supply-chain attack on MSPs and their customers. Ransomware
Kaspersky.webp 2021-07-10 13:00:01 Cyber Polygon 2021: Towards Secure Development of Digital Ecosystems (lien direct) Cybersecurity is one of the most important topics on the global agenda, boosted by the pandemic. As the global digitalisation is further accelerating, the world is becoming ever more interconnected. Digital ecosystems are being created all around us: countries, corporations and individuals are taking advantage of the rapid spread of the Internet and smart devices. In this context, a single vulnerable link is enough to bring down the entire system, just like the domino effect.
Kaspersky.webp 2021-07-09 17:42:45 Microsoft Office Users Warned on New Malware-Protection Bypass (lien direct) Word and Excel documents are enlisted to disable Office macro warnings, so the Zloader banking malware can be downloaded onto systems without security tools flagging it. Malware
Kaspersky.webp 2021-07-09 17:31:26 Cisco BPA, WSA Bugs Allow Remote Cyberattacks (lien direct) The high-severity security vulnerabilities allow elevation of privileges, leading to data theft and more. Guideline
Kaspersky.webp 2021-07-09 10:50:37 Lazarus Targets Job-Seeking Engineers with Malicious Documents (lien direct) Notorious North Korean APT impersonates Airbus, General Motors and Rheinmetall to lure potential victims into downloading malware. APT 38
Kaspersky.webp 2021-07-08 20:29:02 Oil & Gas Targeted in Year-Long Cyber-Espionage Campaign (lien direct) A global effort to steal information from energy companies is using sophisticated social engineering to deliver Agent Tesla and other RATs.
Kaspersky.webp 2021-07-08 18:29:41 Coursera Flunks API Security Test in Researchers\' Exam (lien direct) The problem APIs included numero uno on the OWASP API Security Top 10: a Broken Object Level Authorization (BOLA) issue that could have exposed personal data.
Kaspersky.webp 2021-07-08 16:20:21 How Fake Accounts and Sneaker-Bots Took Over the Internet (lien direct) Jason Kent, hacker-in-residence at Cequence Security, discusses fake online accounts, and the fraud they carry out on a daily basis.
Kaspersky.webp 2021-07-07 18:34:24 Critical Sage X3 RCE Bug Allows Full System Takeovers (lien direct) Security vulnerabilities in the ERP platform could allow attackers to tamper with or sabotage victims' business-critical processes and to intercept data.
Kaspersky.webp 2021-07-07 17:46:07 MacOS Targeted in WildPressure APT Malware Campaign (lien direct) Threat actors enlist compromised WordPress websites in campaign targeting macOS users. Malware Threat
Kaspersky.webp 2021-07-07 16:23:31 Suspected \'Dr HeX\' Hacker Busted for 9 Years of Phishing (lien direct) The unnamed suspect allegedly helped to develop carding and phishing kits with the aim of stealing customers' bank-card data.
Kaspersky.webp 2021-07-07 14:47:41 Fake Kaseya VSA Security Update Drops Cobalt Strike (lien direct) Threat actors are planting Cobalt Strike backdoors by malspamming a bogus Microsoft update along with a SecurityUpdates.exe. Threat
Kaspersky.webp 2021-07-07 14:11:14 Why I Love (Breaking Into) Your Security Appliances (lien direct) David "moose" Wolpoff, CTO at Randori, discusses security appliances and VPNs and how attackers only have to "pick one lock" to invade an enterprise through them.
Kaspersky.webp 2021-07-07 11:57:51 Cloud Cryptomining Swindle in Google Play Rakes in Cash (lien direct) At least 25 apps have lured in tens of thousands of victims with the promise of helping them cash in on the cryptomining craze.
Kaspersky.webp 2021-07-07 10:55:02 Microsoft Releases Emergency Patch for PrintNightmare Bugs (lien direct) The fix doesn't cover the entire problem nor all affected systems however, so the company also is offering workarounds and plans to release further remedies at a later date.
Kaspersky.webp 2021-07-07 03:27:13 Pro-Trump \'Gettr\' Social Platform Hacked On Day One (lien direct) The newborn platform was inundated by Sonic the Hedgehog-themed porn and had prominent users' profiles defaced. Next, hackers posted its user database online.
Kaspersky.webp 2021-07-06 20:01:25 Android Apps in Google Play Harvest Facebook Credentials (lien direct) The apps all used an unusual tactic of loading a legitimate Facebook page as part of the data theft.
Kaspersky.webp 2021-07-06 17:01:57 Western Digital Users Face Another RCE (lien direct) Say hello to one more zero-day and yet more potential remote data death for those who can't/won't upgrade their My Cloud storage devices.
Kaspersky.webp 2021-07-06 15:42:42 Kaseya Patches Imminent After Zero-Day Exploits, 1,500 Impacted (lien direct) REvil ransomware gang lowers price for universal decryptor after massive worldwide ransomware push against Kaseya security vulnerability CVE-2021-30116. Ransomware Vulnerability
Kaspersky.webp 2021-07-05 20:12:26 Kaseya Attack Fallout: CISA, FBI Offer Guidance (lien direct) Following a brazen ransomware attack by the REvil cybergang, CISA and FBI offer guidance to victims. Ransomware
Kaspersky.webp 2021-07-05 12:00:08 Ransomware Defense: Top 5 Things to Do Right Now (lien direct) Matt Bromiley, senior consultant with Mandiant Managed Defense, discusses the top tricks and tips for protecting enterprise environments from ransomware.
Kaspersky.webp 2021-07-02 16:17:02 TrickBot Spruces Up Its Banking Trojan Module (lien direct) After focusing almost exclusively on delivering ransomware for the past year, the code changes could indicate that TrickBot is getting back into the bank-fraud game. Ransomware
Kaspersky.webp 2021-07-02 16:14:14 Widespread Brute-Force Attacks Tied to Russia\'s APT28 (lien direct) The ongoing attacks are targeting cloud services such as Office 365 to steal passwords and password-spray a vast range of targets, including in U.S. and European governments and military. APT 28
Kaspersky.webp 2021-07-02 16:07:17 Why Healthcare Keeps Falling Prey to Ransomware and Other Cyberattacks (lien direct) Nate Warfield, CTO of Prevailion and former Microsoft security researcher, discusses the many security challenges and failings plaguing this industry. Ransomware
Kaspersky.webp 2021-07-02 12:21:02 CISA Offers New Mitigation for PrintNightmare Bug (lien direct) CERT urges administrators to disable the Windows Print spooler service in Domain Controllers and systems that don't print, while Microsoft attempts to clarify RCE flaw with a new CVE assignment.
Kaspersky.webp 2021-07-01 20:56:15 Linux Variant of REvil Ransomware Targets VMware\'s ESXi, NAS Devices (lien direct) Criminals behind the potent REvil ransomware have ported the malware to Linux for targeted attacks. Ransomware Malware
Kaspersky.webp 2021-07-01 19:09:44 Defeating Ransomware-as-a-Service? Think Intel-Sharing (lien direct) Aamir Lakhani, cybersecurity researcher and practitioner at FortiGuard Labs, explains the rise of RaaS and the critical role of threat intel in effectively defending against it. Threat
Kaspersky.webp 2021-07-01 16:24:03 Hacked Data for 69K LimeVPN Users Up for Sale on Dark Web (lien direct) LimeVPN has confirmed a data incident, and meanwhile its website has been knocked offline.
Last update at: 2024-05-09 16:08:06
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter