What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
mcafee.webp 2024-04-12 13:33:29 La menace croissante du harcèlement sur les réseaux sociaux.Voici comment vous protéger.
The Rising Threat of Social Media Harassment. Here\\'s How to Protect Yourself.
(lien direct)
> Certaines conversations sur les réseaux sociaux peuvent devenir… chauffées.Certains peuvent franchir la ligne dans le harcèlement.Ou pire.Harcèlement sur ...
> Some conversations on social media can get … heated. Some can cross the line into harassment. Or worse.  Harassment on...
Threat ★★
mcafee.webp 2024-02-29 03:02:12 Guloader Unmasked: Décricteur de la menace des fichiers SVG malveillants
GUloader Unmasked: Decrypting the Threat of Malicious SVG Files
(lien direct)
> Rédigé par: Vignesh Dhatchanamoorthy dans le paysage en constante évolution des menaces de cybersécurité, rester en avance sur les acteurs malveillants nécessite une compréhension approfondie ...
>Authored by: Vignesh Dhatchanamoorthy In the ever-evolving landscape of cybersecurity threats, staying ahead of malicious actors requires a deep understanding...
Threat ★★
mcafee.webp 2024-02-09 22:49:02 La France est frappée par sa plus grande violation de données jamais - ce que vous devez savoir
France Gets Hit with Its Largest Data Breach Ever - What You Need to Know
(lien direct)
> Deux violations massives de données en France ont eu un impact sur environ la moitié de la population de la nation.Les données d'environ 33 millions ...
> Two massive data breaches in France have impacted roughly half the nation\'s population. The data of an estimated 33 million...
Data Breach Data Breach Threat ★★★
mcafee.webp 2024-02-09 13:02:17 Alerte de la Saint-Valentin: ne laissez pas les escrocs vous briser le cœur ou votre compte bancaire
Valentine\\'s Alert: Don\\'t Let Scammers Break Your Heart or Your Bank Account
(lien direct)
Comme pour toute grande occasion de vacances ou spéciale, la journée de la Saint-Valentin n'est malheureusement pas à l'abri des escrocs à la recherche d'une occasion d'exploiter des individus sans méfiance.Dans cet article, nous mettons en lumière certaines escroqueries communes de la Saint-Valentin, proposons des conseils sur la façon de vous protéger et de naviguer dans cette journée romantique avec confiance et prudence.
As with any major holiday or special occasion, Valentine\'s Day is unfortunately not immune to scammers looking for an opportunity to exploit unsuspecting individuals. In this article, we spotlight some common Valentine\'s Day scams, offer tips on how to protect yourself and navigate this romantic day with confidence and caution.
Threat ★★
mcafee.webp 2024-02-08 07:29:53 Moqhao Evolution: les nouvelles variantes commencent automatiquement juste après l'installation
MoqHao evolution: New variants start automatically right after installation
(lien direct)
> Rédigé par Dexter Shin Moqhao est une famille de logiciels malveillants Android bien connue associée au groupe d'actrice de menace Mantis itinérante d'abord ...
> Authored by Dexter Shin  MoqHao is a well-known Android malware family associated with the Roaming Mantis threat actor group first...
Malware Threat Mobile ★★
mcafee.webp 2023-11-27 16:31:36 Sous la surface: comment les pirates tournent Netsupport contre les utilisateurs
Beneath the Surface: How Hackers Turn NetSupport Against Users
(lien direct)
> Les variantes de logiciels malveillants de NetSupport ont été une menace persistante, démontrant l'adaptabilité et les techniques d'infection en évolution.Dans cette analyse technique, nous plongeons ...
> NetSupport malware variants have been a persistent threat, demonstrating adaptability and evolving infection techniques. In this technical analysis, we delve...
Malware Threat Technical
mcafee.webp 2023-09-28 16:56:24 Tenez votre téléphone et votre portefeuille & # 8211;Les cinq premières escroqueries de texte
Hold onto Your Phone, and Your Wallet – The Top Five Text Scams
(lien direct)
> Recevoir un SMS ressemble beaucoup à quelqu'un qui appelle votre nom.C'est difficile à ignorer.Notifications de livraison, messages ...
> Getting a text message is a lot like someone calling out your name. It\'s tough to ignore. Delivery notifications, messages...
Threat ★★
mcafee.webp 2023-08-04 13:36:07 Adware invisible: dévoilement de la fraude publicitaire ciblant les utilisateurs d'Android
Invisible Adware: Unveiling Ad Fraud Targeting Android Users
(lien direct)
> Rendu par Sangryol Ryu, chercheur à menace McAfee, nous vivons dans un monde où les publicités sont partout, et ce n'est pas une surprise ...
> Authored by SangRyol Ryu, McAfee Threat Researcher We live in a world where advertisements are everywhere, and it’s no surprise...
Threat Mobile ★★
mcafee.webp 2023-03-29 20:16:56 Comment partager des informations privées en ligne sans même savoir [How You May be Sharing Private Information Online Without Even Knowing] (lien direct) > Quand j'ai commencé mon travail en tant que cybermum & # 8211;Il y a plus de 10 ans & # 8211;Il était assez courant pour élaborer des stratégies ...
> When I started my job as Cybermum – over 10 years ago – it was quite common to strategise ways...
Threat ★★
mcafee.webp 2023-02-27 14:00:42 McAfee 2023 Consumer Mobile Threat Report (lien direct) > Smartphones put the proverbial world in the palm of your hand-you pay with it, play with it, keep in touch... Threat ★★★
mcafee.webp 2022-12-06 14:00:57 McAfee 2023 Threat Predictions: Evolution and Exploitation (lien direct) > As 2022 draws to a close, the Threat Research Team at McAfee Labs takes a look forward-offering their predictions for... Threat ★★★
mcafee.webp 2022-10-25 00:38:53 Ransomware Masquerading as Microsoft Update Targets Home Computers (lien direct) > A new ransomware threat is currently sweeping its way across home computers. And what's making it extra tricky is that... Ransomware Threat
mcafee.webp 2022-09-29 14:00:54 How Do Hackers Hack Phones and How Can I Prevent It? (lien direct) > The threat of having your phone hacked has become a common fear. The truth is that it is possible to hack any phone. With the advancement of technology, where discovery of knowledge and information advances the understanding of technology, hackers are able to hack even the most sophisticated phone software. But how? Hack Threat
mcafee.webp 2021-11-18 17:03:00 Ransomware Threats Affecting the Public Sector (lien direct) In the October 2021 Threat Report, McAfee Enterprise ATR provides a global view of the top threats, especially those ransomware... Threat
mcafee.webp 2021-11-15 05:01:18 Cloud API Services, Apps and Containers Will Be Targeted in 2022 (lien direct) McAfee Enterprise and FireEye recently teamed to release their 2022 Threat Predictions. In this blog, we take a deeper dive... Threat
mcafee.webp 2021-11-08 05:01:10 Who Will Bend the Knee in RaaS Game of Thrones in 2022? (lien direct) McAfee Enterprise and FireEye recently released its 2022 Threat Predictions. In this blog, we take a deeper dive into a... Threat ★★
mcafee.webp 2021-11-01 04:01:14 Nation States Will Weaponize Social and Recruit Bad Guys with Benefits in 2022 (lien direct) McAfee Enterprise and FireEye recently released its 2022 Threat Predictions. In this blog, we take a deeper dive into the... Threat
mcafee.webp 2021-10-27 04:01:11 McAfee Enterprise & FireEye 2022 Threat Predictions (lien direct) What cyber security threats should enterprises look out for in 2022? Ransomware, nation states, social media and the shifting reliance... Threat
mcafee.webp 2021-10-04 04:01:48 McAfee Enterprise Advanced Threat Research Report: Ransomware\'s Increasing Prevalence (lien direct) The increasing prevalence of ransomware tops the findings of the McAfee Enterprise Advanced Threat Research Report: October 2021 released today.... Ransomware Threat
mcafee.webp 2021-09-27 04:01:39 Finding 0-days with Jackalope (lien direct) Overview On March 21st, 2021, the McAfee Enterprise Advanced Threat Research (ATR) team released several vulnerabilities it discovered in the... Threat
mcafee.webp 2021-09-22 14:54:36 BlackMatter Ransomware Analysis; The Dark Side Returns (lien direct) BlackMatter is a new ransomware threat discovered at the end of July 2021. This malware started with a strong group... Ransomware Malware Threat
mcafee.webp 2021-09-15 04:01:11 McAfee Defender\'s Blog: Operation Harvest (lien direct) Summary McAfee Enterprise's Advanced Threat Research (ATR) team provided deep insight into a long-term campaign Operation Harvest. In the blog,... Threat
mcafee.webp 2021-09-09 04:01:34 How Groove Gang is Shaking up the Ransomware-as-a-Service Market to Empower Affiliates (lien direct) Co-authored with Intel471 and McAfee Enterprise Advanced Threat Research (ATR) would also like to thank Coveware for its contribution. Executive... Threat
mcafee.webp 2021-08-24 13:00:19 Overmedicated: Breaking the Security Barrier of a Globally Deployed Infusion Pump (lien direct) Cyberattacks on medical centers are one of the most despicable forms of cyber threat there is. For instance, on October... Threat
mcafee.webp 2021-07-20 04:01:28 Fighting new Ransomware Techniques with McAfee\'s Latest Innovations (lien direct) In 2021 ransomware attacks have been dominant among the bigger cyber security stories. Hence, I was not surprized to see that McAfee's June 2021 Threat report is primarily focused on this topic. This report provides a large range of statistics using the McAfee data lake behind MVISION Insights, including the Top MITRE ATT&CK Techniques. In […] Ransomware Threat
mcafee.webp 2021-07-16 20:15:22 An Overall Philosophy on the Use of Critical Threat Intelligence (lien direct) The overarching threat facing cyber organizations today is a highly skilled asymmetric enemy, well-funded and resolute in his task and purpose.   You never can exactly tell how they will come at you, but come they will.  It's no different than fighting a kinetic foe in that, before you fight, you must choose your ground and […] Threat
mcafee.webp 2021-07-12 15:00:51 White House Executive Order – Removing Barriers to Sharing Threat Information (lien direct) The latest guidance in the Executive Order on Improving the Nation’s Cybersecurity (EO), Section 2, discusses removing the barriers to sharing threat information. It describes how security partners and service providers are often hesitant or contractually unable to share information about a compromise. The EO helps ensure that security partners and service providers can share intelligence […] Threat
mcafee.webp 2021-07-08 22:15:53 Hancitor Making Use of Cookies to Prevent URL Scraping (lien direct) Consejos para protegerte de quienes intentan hackear tus correos electrónicos This blog was written by Vallabh Chole & Oliver Devane Over the years, the cybersecurity industry has seen many threats get taken down, such as the Emotet takedown in January 2021. It doesn't usually take long for another threat to attempt to fill the gap left by the takedown. Hancitor is one such threat. Like […] Threat
mcafee.webp 2021-07-08 21:44:57 Zloader With a New Infection Technique (lien direct) This blog was written by Kiran Raj & Kishan N. Introduction In the last few years, Microsoft Office macro malware using social engineering as a means for malware infection has been a dominant part of the threat landscape. Malware authors continue to evolve their techniques to evade detection. These techniques involve utilizing macro obfuscation, DDE, […] Malware Threat
mcafee.webp 2021-06-29 15:00:34 How to Proactively Increase Your Protection Against Ransomware with Threat Intelligence (lien direct) As Ransomware continues to spread and target organizations around the world, it is critical to leverage threat intelligence data. And not just any threat intelligence but actionable intelligence from MVISION Insights. Fortunately, there are several steps you can take to proactively increase your Endpoint Security to help minimize damage from the next Darkside, WannaCry, Ryuk, […] Ransomware Threat Wannacry
mcafee.webp 2021-06-24 04:01:11 McAfee Labs Report Highlights Ransomware Threats (lien direct) The McAfee Advanced Threat Research team today published the McAfee Labs Threats Report: June 2021. In this edition we introduce additional context into the biggest stories dominating the year thus far including recent ransomware attacks. While the topic itself is not new, there is no question that the threat is now truly mainstream. This Threats […] Ransomware Threat
mcafee.webp 2021-06-16 04:01:52 A New Program for Your Peloton – Whether You Like It or Not (lien direct) Connected Fitness Executive Summary  The McAfee Advanced Threat Research team (ATR) is committed to uncovering security issues in both software and hardware to help developers provide safer products for businesses and consumers. As security researchers, something that we always try to establish before looking at a target is what our scope should be. More specifically, we often assume well-vetted technologies like network stacks or the OS layers are […] Threat
mcafee.webp 2021-06-14 15:00:05 Finding Success at Each Stage of Your Threat Intelligence Journey (lien direct) Every week it seems there's another enormous breach in the media spotlight. The attackers may be state-sponsored groups with extensive resources launching novel forms of ransomware. Where does your organization stand on its readiness and engagement versus this type of advanced persistent threat? More importantly, where does it want to go? We believe that the […] Threat
mcafee.webp 2021-06-02 13:50:36 The What, Why, and How of AI and Threat Detection (lien direct) AI Cyber Security There are more online users now than ever before, thanks to the availability of network-capable devices and online services. The internet population in Canada is the highest it has been, topping the charts at 33 million. That number is only expected to increase through the upcoming years. However, this growing number and continued adoption of online services pose […] Threat
mcafee.webp 2021-05-05 18:04:51 Steps to Discover Hidden Threat from Phishing Email (lien direct) coin miners Introduction Email is one of the primary ways of communication in the modern world. We use email to receive notifications about our online shopping, financial transaction, credit card e-statements, one-time passwords to authenticate registration processes, application for jobs, auditions, school admissions and many other purposes. Since many people around the globe depend on electronic mail […] Threat
mcafee.webp 2021-04-30 15:48:40 Ransomware Task Force Releases its Comprehensive Framework for Action (lien direct) Since ransomware's introduction in 1989 in the form of the AIDS Trojan, also known as PS Cyborg, distributed on diskettes, ransomware has continually increased and evolved into a heinous threat to our national security, public safety, and to our economic and public health. With ransoms paid in 2020 reaching more than $300+ million, it has […] Ransomware Threat
mcafee.webp 2021-04-20 16:26:46 McAfee Provides Max Cyber Defense Capabilities in MITRE\'s Carbanak+FIN7 ATT&CK® Evaluation (lien direct) Each year, MITRE Engenuity™ conducts independent evaluations of cybersecurity products to help government and industry make better decisions to combat security threats and improve industry's threat detection capabilities. These evaluations are based on MITRE ATT&CK®, which is widely recognized as the de facto framework for tracking adversarial tactics and techniques. At McAfee we know that cybercriminals […] Threat
mcafee.webp 2021-04-13 04:01:16 McAfee Labs Report Reveals Latest COVID-19 Threats and Malware Surges (lien direct) The McAfee Advanced Threat Research team today published the McAfee Labs Threats Report: April 2021. In this edition, we present new findings in our traditional threat statistical categories – as well as our usual malware, sectors, and vectors – imparted in a new, enhanced digital presentation that's more easily consumed and interpreted. Historically, our reports […] Malware Threat
mcafee.webp 2021-04-06 17:00:47 McAfee ATR Threat Report: A Quick Primer on Cuba Ransomware (lien direct) Executive Summary  Cuba ransomware is an older ransomware, that has recently undergone some development. The actors have incorporated the leaking of victim data to increase its impact and revenue, much like we have seen recently with other major ransomware campaigns.  In our analysis, we observed that the attackers had access to the network before the infection and were able to collect specific information […] Ransomware Threat
mcafee.webp 2021-03-29 21:40:32 Myth-busting Antivirus Software Assumptions (lien direct) Antivirus myths Myth-busting Antivirus Assumptions The number of new viruses grows every day. In fact, McAfee recently registered a 605% increase in total Q2 COVID-19 themed threat detections, contributing to the millions already in existence. While there is no way to know when or how cyberattacks will occur, it's clear that antivirus software is one of the best ways […] Threat
mcafee.webp 2021-03-22 04:01:19 Netop Vision Pro – Distance Learning Software is 20/20 in Hindsight (lien direct) The McAfee Labs Advanced Threat Research team is committed to uncovering security issues in both software and hardware to help developers provide safer products for businesses and consumers. We recently investigated software installed on computers used in K-12 school districts. The focus of this blog is on Netop Vision Pro produced by Netop. Our research […] Threat
mcafee.webp 2021-03-16 13:00:13 Operation Diànxùn: Cyberespionage Campaign Targeting Telecommunication Companies (lien direct) In this report the McAfee Advanced Threat Research (ATR) Strategic Intelligence team details an espionage campaign, targeting telecommunication companies, dubbed Operation Diànxùn. In this attack, we discovered malware using similar tactics, techniques and procedures (TTPs) to those observed in earlier campaigns publicly attributed to the threat actors RedDelta and Mustang Panda. While the initial vector […] Malware Threat ★★★
mcafee.webp 2021-03-08 11:00:59 McAfee ATR Thinks in Graphs (lien direct) 0. Introduction John Lambert, a distinguished researcher specializing in threat intelligence at Microsoft, once said these words that changed perspectives: “Defenders think in lists. Attackers think in graphs.” This is true and, while it remains that way, attackers will win most of the time. However, the true power of graphs does not only reside in […] Threat
mcafee.webp 2021-02-24 05:01:46 Babuk Ransomware (lien direct) Executive Summary Babuk ransomware is a new ransomware threat discovered in 2021 that has impacted at least five big enterprises, with one already paying the criminals $85,000 after negotiations. As with other variants, this ransomware is deployed in the network of enterprises that the criminals carefully target and compromise. Using MVISION Insights, McAfee was able […] Ransomware Threat
mcafee.webp 2021-02-17 13:00:39 Don\'t Call Us We\'ll Call You: McAfee ATR Finds Vulnerability in Agora Video SDK (lien direct) texting slang The McAfee Advanced Threat Research (ATR) team is committed to uncovering security issues in both software and hardware to help developers provide safer products for businesses and consumers. We recently investigated and published several findings on a personal robot called “temi”, which can be read about in detail here. A byproduct of our robotic research was […] Vulnerability Threat
mcafee.webp 2021-02-05 18:52:59 6 Best Practices for SecOps in the Wake of the Sunburst Threat Campaign (lien direct) Strong passwords 1. Attackers have a plan, with clear objectives and outcomes in mind. Do you have one? Clearly this was a motivated and patient adversary. They spent many months in the planning and execution of an attack that was not incredibly sophisticated in its tactics, but rather used multiple semi-novel attack methods combined with persistent, stealthy […] Threat Solardwinds Solardwinds
mcafee.webp 2021-01-27 16:00:09 McAfee ATR Launches Education-Inspired Capture the Flag Contest! (lien direct) McAfee's Advanced Threat Research team just completed its second annual capture the flag (CTF) contest for internal employees. Based on tremendous internal feedback, we've decided to open it up to the public, starting with a set of challenges we designed in 2019.   We’ve done our best to minimize guesswork and gimmicks and instead of flashy graphics and games, we’ve distilled the kind of problems […] Threat
mcafee.webp 2021-01-14 14:00:05 A Year in Review: Threat Landscape for 2020 (lien direct) As we gratefully move forward into the year 2021, we have to recognise that 2020 was as tumultuous in the digital realm as it has in the physical world. From low level fraudsters leveraging the pandemic as a vehicle to trick victims into parting with money for non-existent PPE, to more capable actors using malware […] Malware Threat
mcafee.webp 2021-01-13 09:00:12 2021 Threat Predictions Report (lien direct) The Year 2020 brought a historic pandemic and bad actors leveraging COVID-19-themed threats to test our security operations and our unprecedented shift to a remote work life. As we enter 2021, these concerns are still at the forefront, but we are also looking ahead to other cyber threats likely to confront us in the months and years ahead.   The December 2020 revelations […] Threat
mcafee.webp 2020-12-23 23:45:25 Why SolarWinds-SUNBURST is our Cyber Pearl Harbor (lien direct) On December 13, 2020, FireEye announced that threat actors had compromised SolarWinds's Orion IT monitoring and management software and used it to distribute a software backdoor to dozens of that company's customers, including several high profile U.S. government agencies. Many are referring to the SolarWinds-SUNBURST campaign incidents as the long-prophesied “Cyber Pearl Harbor.” We agree, […] Threat Solardwinds
Last update at: 2024-05-03 09:07:55
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter