Src |
Date (GMT) |
Titre |
Description |
Tags |
Stories |
Notes |
 |
2025-02-24 13:30:00 |
Il / OT Convergence alimente la fabrication de cyber-incidents IT/OT Convergence Fuels Manufacturing Cyber Incidents (lien direct) |
Telstra a constaté que 75% des cyber-incidents ayant un impact sur les entreprises manufacturières provenaient du ciblage des systèmes informatiques liés aux environnements OT
Telstra found that 75% of cyber incidents impacting manufacturing firms originated from the targeting of IT systems connected to OT environments |
Industrial
|
|
★★
|
 |
2025-02-24 11:20:00 |
Les experts claquent le gouvernement après un mouvement de cryptage de pomme «désastreux» Experts Slam Government After “Disastrous” Apple Encryption Move (lien direct) |
Les experts soutiennent que les Britanniques sont désormais moins sûrs après que leur gouvernement a effectivement forcé Apple à abandonner le cryptage de bout en bout
Experts argue Britons are now less secure after their government effectively forced Apple to abandon end-to-end encryption |
|
|
★★★
|
 |
2025-02-24 09:55:00 |
Bybit offre 140 millions de dollars pour récupérer des fonds après Mega Crypto-Heist Bybit Offers $140m Bounty to Recover Funds After Mega Crypto-Heist (lien direct) |
Après le plus grand vol de crypto, Bybit offre aux chercheurs jusqu'à 10% des fonds récupérés
Following the largest-ever crypto theft, Bybit is offering researchers up to 10% of recovered funds |
|
|
★★
|
 |
2025-02-21 14:15:00 |
Salt Typhoon a exploité les appareils Cisco avec un outil personnalisé à espionner les télécommunications américaines Salt Typhoon Exploited Cisco Devices With Custom Tool to Spy on US Telcos (lien direct) |
L'acteur de menace chinois Salt Typhoon a utilisé JumbledPath, un service public sur mesure, pour accéder à un appareil Cisco distant, a déclaré le fournisseur de réseau
Chinese threat actor Salt Typhoon used JumbledPath, a custom-built utility, to gain access to a remote Cisco device, said the network provider |
Tool
Threat
|
|
★★★
|
 |
2025-02-21 13:30:00 |
DOD Contractor paie 11,2 millions de dollars sur les fausses réclamations de cyber-certifications DoD Contractor Pays $11.2M over False Cyber Certifications Claims (lien direct) |
Health Net Federal Services a accepté de payer plus de 11 millions de dollars sur des reportages présumés de faux cybersécurité
Health Net Federal Services has agreed to pay over $11m over alleged false cybersecurity reporting |
|
|
★★★
|
 |
2025-02-21 11:15:00 |
BlackBasta Ransomware Chatlogs Leaked Online (lien direct) |
BlackBasta's internal chatlogs are “highly useful from a threat intelligence perspective,” said Prodaft, the firm that revealed the leak |
Ransomware
Threat
|
|
★★
|
 |
2025-02-21 09:30:00 |
Microsoft\\'s Quantum Chip Breakthrough Accelerates Threat to Encryption Protocols (lien direct) |
Microsoft has developed the first ever quantum chip, shortening the timeframe for when quantum computers will break exiting encryption
Microsoft has developed the first ever quantum chip, shortening the timeframe for when quantum computers will break exiting encryption |
Threat
|
|
★★★
|
 |
2025-02-20 16:30:00 |
Malicious Ads Target Freelance Developers via GitHub (lien direct) |
Fake job ads target freelance developers, spreading malware via GitHub
Fake job ads target freelance developers, spreading malware via GitHub |
Malware
|
|
★★
|
 |
2025-02-20 15:15:00 |
West Coast Cybersecurity Salaries Outshine Rest of Country (lien direct) |
A survey by IANS and Artico found significant regional variation in cybersecurity salary levels across North America
A survey by IANS and Artico found significant regional variation in cybersecurity salary levels across North America |
|
|
★★★
|
 |
2025-02-20 14:30:00 |
Mobile Phishing Attacks Surge with 16% of Incidents in US (lien direct) |
Mobile phishing attacks surged in 2024, with 16% of all incidents occurring in the US, according to a new Zimperium report
Mobile phishing attacks surged in 2024, with 16% of all incidents occurring in the US, according to a new Zimperium report |
Mobile
|
|
★★★
|
 |
2025-02-20 14:00:00 |
Over 330 Million Credentials Compromised by Infostealers (lien direct) |
Kela researchers 330 million compromised credentials to infostealer activity on over four million machines in 2024
Kela researchers 330 million compromised credentials to infostealer activity on over four million machines in 2024 |
|
|
★★★
|
 |
2025-02-20 12:45:00 |
Hackers Chain Exploits of Three Palo Alto Networks Firewall Flaws (lien direct) |
Palo Alto Networks has observed exploit attempts chaining three vulnerabilities in its PAN-OS firewall appliances
Palo Alto Networks has observed exploit attempts chaining three vulnerabilities in its PAN-OS firewall appliances |
Vulnerability
Threat
|
|
★★
|
 |
2025-02-20 09:45:00 |
CISA and FBI Warn of Global Threat from Ghost Ransomware (lien direct) |
CISA and the FBI have released a joint advisory detailing the activity of China\'s Ghost ransomware
CISA and the FBI have released a joint advisory detailing the activity of China\'s Ghost ransomware |
Ransomware
Threat
|
|
★★
|
 |
2025-02-19 17:15:00 |
WordPress Plugin Vulnerability Exposes 90,000 Sites to Attack (lien direct) |
A flaw in the Jupiter X Core plugin has been identified, allowing upload of malicious SVG files and remote code execution on vulnerable servers
A flaw in the Jupiter X Core plugin has been identified, allowing upload of malicious SVG files and remote code execution on vulnerable servers |
Vulnerability
|
|
★★★
|
 |
2025-02-19 16:30:00 |
Finastra Notifies Customers of Data Breach (lien direct) |
Finastra notifies customers of data breach that took place more than three months ago, impacting sensitive financial information
Finastra notifies customers of data breach that took place more than three months ago, impacting sensitive financial information |
Data Breach
|
|
★★★
|
 |
2025-02-19 14:15:00 |
Australian IVF Clinic Suffers Data Breach Following Cyber Incident (lien direct) |
Australia-based Genea said it is investigating the cyber incident to determine whether any personal data was accessed by an unauthorized third party
Australia-based Genea said it is investigating the cyber incident to determine whether any personal data was accessed by an unauthorized third party |
Data Breach
|
|
★★
|
 |
2025-02-19 13:30:00 |
Spies Eye AUKUS Nuclear Submarine Secrets, Australia\\'s Intelligence Chief Warns (lien direct) |
The head of the Australian Security Intelligence Organisation gave his Annual Threat Assessment for the year ahead
The head of the Australian Security Intelligence Organisation gave his Annual Threat Assessment for the year ahead |
Threat
|
|
★★★
|
 |
2025-02-19 12:00:00 |
Cyber Investor Insight Partners Suffers Security Breach (lien direct) |
Venture capital firm Insight Partners, which counts Recorded Future, SentinelOne and Wiz in its portfolio, confirmed an intrusion into its systems via a social engineering attack
Venture capital firm Insight Partners, which counts Recorded Future, SentinelOne and Wiz in its portfolio, confirmed an intrusion into its systems via a social engineering attack |
|
|
★★
|
 |
2025-02-19 11:00:00 |
Russian State Hackers Target Signal to Spy on Ukrainians (lien direct) |
Google has warned that Russian state-backed hackers are targeting Signal to eavesdrop on persons of interest in Ukraine
Google has warned that Russian state-backed hackers are targeting Signal to eavesdrop on persons of interest in Ukraine |
|
|
★★
|
 |
2025-02-19 09:45:00 |
Hundreds of US Military and Defense Credentials Compromised (lien direct) |
Hudson Rock has found evidence that infostealers have compromised hundreds of US military and defense contractor credentials
Hudson Rock has found evidence that infostealers have compromised hundreds of US military and defense contractor credentials |
|
|
★★★
|
 |
2025-02-18 16:30:00 |
OpenSSH Flaws Expose Systems to Critical Attacks (lien direct) |
Significant OpenSSH flaws are exposing systems to man-in-the-middle and denial-of service attacks
Significant OpenSSH flaws are exposing systems to man-in-the-middle and denial-of service attacks |
|
|
★★★
|
 |
2025-02-18 15:00:00 |
Mustang Panda Leverages Microsoft Tools to Bypass Anti-Virus Solutions (lien direct) |
Trend Micro found that Chinese espionage group Mustang Panda is deploying malware via legitimate Microsoft tools, enabling it to bypass ESET antivirus applications
Trend Micro found that Chinese espionage group Mustang Panda is deploying malware via legitimate Microsoft tools, enabling it to bypass ESET antivirus applications |
Malware
Tool
Prediction
|
|
★★★
|
 |
2025-02-18 14:00:00 |
Evolving Snake Keylogger Variant Targets Windows Users (lien direct) |
A new Snake Keylogger variant, responsible for over 280 million blocked infection attempts worldwide, has been identified targeting Windows users
A new Snake Keylogger variant, responsible for over 280 million blocked infection attempts worldwide, has been identified targeting Windows users |
|
|
★★★
|
 |
2025-02-18 13:00:00 |
BlackLock On Track to Be 2025\\'s Most Prolific Ransomware Group (lien direct) |
The BlackLock or Eldorado ransomware gang could be the year\'s fastest-growing ransomware-as-a-service group
The BlackLock or Eldorado ransomware gang could be the year\'s fastest-growing ransomware-as-a-service group |
Ransomware
|
|
★★★
|
 |
2025-02-18 12:00:00 |
Proofpoint Uncovers FrigidStealer, A New MacOS Infostealer (lien direct) |
Proofpoint also identified two new threat actors operating components of web inject campaigns, TA2726 and TA2727
Proofpoint also identified two new threat actors operating components of web inject campaigns, TA2726 and TA2727 |
Threat
|
|
★★★
|
 |
2025-02-18 10:00:00 |
Zacks Investment Research Breach Hits 12 Million (lien direct) |
A threat actor claims to have hacked and published data on 12 million Zacks Investment Research accounts
A threat actor claims to have hacked and published data on 12 million Zacks Investment Research accounts |
Threat
|
|
★★
|
 |
2025-02-17 17:15:00 |
Pro-Russia Hackers NoName057(16) Hit Italian Banks and Airports (lien direct) |
Pro-Russia hackers NoName057(16) has targeted Italian banks, airports and ports in a series of DDoS attacks
Pro-Russia hackers NoName057(16) has targeted Italian banks, airports and ports in a series of DDoS attacks |
|
|
★★★
|
 |
2025-02-17 16:30:00 |
South Korea Suspends Downloads of AI Chatbot DeepSeek (lien direct) |
South Korea\'s Personal Information Protection Commission is blocking DeepSeek AI downloads over privacy concerns
South Korea\'s Personal Information Protection Commission is blocking DeepSeek AI downloads over privacy concerns |
|
|
★★
|
 |
2025-02-17 14:30:00 |
Microsoft Detects New XCSSET MacOS Malware Variant (lien direct) |
Microsoft has observed a new variant of XCSSET, a sophisticated macOS malware that infects Xcode projects
Microsoft has observed a new variant of XCSSET, a sophisticated macOS malware that infects Xcode projects |
Malware
|
|
★★★
|
 |
2025-02-17 11:15:00 |
Telegram Used as C2 Channel for New Golang Malware (lien direct) |
A Golang backdoor is using Telegram as its command and control (C2) channel, an approach that makes detection harder for defenders, according to Netskope researchers
A Golang backdoor is using Telegram as its command and control (C2) channel, an approach that makes detection harder for defenders, according to Netskope researchers |
Malware
|
|
★★★
|
 |
2025-02-17 10:15:00 |
Estonian Duo Plead Guilty to $577m Crypto Ponzi Scheme (lien direct) |
Two Estonian nationals have pleaded guilty to running a cryptocurrency-related Ponzi scheme
Two Estonian nationals have pleaded guilty to running a cryptocurrency-related Ponzi scheme |
|
|
★★
|
 |
2025-02-17 09:30:00 |
Palo Alto Networks and SonicWall Firewalls Under Attack (lien direct) |
Vulnerabilities in firewalls from Palo Alto Networks and SonicWall are currently under active exploitation
Vulnerabilities in firewalls from Palo Alto Networks and SonicWall are currently under active exploitation |
Vulnerability
|
|
★★
|
 |
2025-02-14 14:30:00 |
Russian Hackers Target Microsoft 365 Accounts with Device Code Phishing (lien direct) |
Volexity highlighted how Russian nation-state actors are stealing Microsoft device authentication codes to compromise accounts
Volexity highlighted how Russian nation-state actors are stealing Microsoft device authentication codes to compromise accounts |
|
|
★★
|
 |
2025-02-14 12:00:00 |
UK\\'s AI Safety Institute Rebrands Amid Government Strategy Shift (lien direct) |
The organization becomes the AI Security Institute as the UK shifts its focus to tackling AI risks to national security
The organization becomes the AI Security Institute as the UK shifts its focus to tackling AI risks to national security |
|
|
★★
|
 |
2025-02-14 10:00:00 |
China-Linked Espionage Tools Used in Recent Ransomware Attack (lien direct) |
Symantec found that tools previously only used by Chinese nation-state espionage actors were deployed in a ransomware attack
Symantec found that tools previously only used by Chinese nation-state espionage actors were deployed in a ransomware attack |
Ransomware
Tool
|
|
★★★
|
 |
2025-02-13 16:30:00 |
CISA and FBI Warn Against Buffer Overflow Vulnerabilities (lien direct) |
US agencies have issued a new alert to eliminate buffer overflow vulnerabilities, urging memory-safe programming for secure-by-design software development
US agencies have issued a new alert to eliminate buffer overflow vulnerabilities, urging memory-safe programming for secure-by-design software development |
Vulnerability
|
|
★★★
|
 |
2025-02-13 14:00:00 |
Astaroth Phishing Kit Bypasses 2FA Using Reverse Proxy Techniques (lien direct) |
Astaroth is an advanced phishing kit using real-time credential and session cookie capture to compromise Gmail, Yahoo and Office 365 accounts
Astaroth is an advanced phishing kit using real-time credential and session cookie capture to compromise Gmail, Yahoo and Office 365 accounts |
|
Yahoo
|
★★★
|
 |
2025-02-13 13:00:00 |
Romance Baiting Losses Surge 40% Annually (lien direct) |
Ahead of Valentine\'s Day, Chainalysis figures reveal 40% increase in losses to pig butchering, or romance baiting, scams
Ahead of Valentine\'s Day, Chainalysis figures reveal 40% increase in losses to pig butchering, or romance baiting, scams |
|
|
★★★
|
 |
2025-02-13 12:00:00 |
Russian Seashell Blizzard Enlists Specialist Initial Access Subgroup to Expand Ops (lien direct) |
Microsoft found that Russian state actor Seashell Blizzard has deployed an initial access subgroup to gain persistent access in a range of high-value global targets
Microsoft found that Russian state actor Seashell Blizzard has deployed an initial access subgroup to gain persistent access in a range of high-value global targets |
|
APT 44
|
★★★
|
 |
2025-02-13 11:15:00 |
EFF Leads Fight Against DOGE and Musk\\'s Access to US Federal Workers\\' Data (lien direct) |
The Electronic Frontier Foundation has requested a US federal court to block Elon Musk\'s DOGE access to US Office of Personnel Management Data
The Electronic Frontier Foundation has requested a US federal court to block Elon Musk\'s DOGE access to US Office of Personnel Management Data |
|
|
★★★
|
 |
2025-02-13 10:15:00 |
North Korea Targets Crypto Devs Through NPM Packages (lien direct) |
SecurityScorecard has uncovered a sophisticated campaign linked to North Korea\'s Lazarus Group, distributing crypto-stealing malware
SecurityScorecard has uncovered a sophisticated campaign linked to North Korea\'s Lazarus Group, distributing crypto-stealing malware |
Malware
|
APT 38
|
★★★
|
 |
2025-02-12 15:45:00 |
CHERI Security Hardware Program Essential to UK Security, Says Government (lien direct) |
NCSC CTO Ollie Whitehouse discussed a UK government-backed project designed to secure underlying computer hardware, preventing most vulnerabilities from occurring
NCSC CTO Ollie Whitehouse discussed a UK government-backed project designed to secure underlying computer hardware, preventing most vulnerabilities from occurring |
Vulnerability
|
|
★★★
|
 |
2025-02-12 15:00:00 |
Romance Scams Cost Americans $697.3M Last Year (lien direct) |
Romance scams cost Americans $697.3m in 2024, with crypto fraud schemes on the rise
Romance scams cost Americans $697.3m in 2024, with crypto fraud schemes on the rise |
|
|
★★★
|
 |
2025-02-12 14:30:00 |
Exclusive: Massive IoT Data Breach Exposes 2.7 Billion Records (lien direct) |
Massive IoT data breach exposed 2.7 billion records including Wi-Fi credentials
Massive IoT data breach exposed 2.7 billion records including Wi-Fi credentials |
Data Breach
|
|
★★★
|
 |
2025-02-12 12:00:00 |
Security Detection Tech Failing, Say Cyber Leaders in Regulated Industries (lien direct) |
A new Everfox survey shows a growing consensus among regulated organizations in favor of a strategic shift away from detecting cyber threats to preventing them
A new Everfox survey shows a growing consensus among regulated organizations in favor of a strategic shift away from detecting cyber threats to preventing them |
|
|
★★★
|
 |
2025-02-12 09:45:00 |
Microsoft Fixes Another Two Actively Exploited Zero-Days (lien direct) |
February Patch Tuesday sees Microsoft fix four zero-days, including two under active exploitation
February Patch Tuesday sees Microsoft fix four zero-days, including two under active exploitation |
|
|
★★★
|
 |
2025-02-12 09:30:00 |
US, UK and Australia Sanction Russian Bulletproof Hoster Zservers (lien direct) |
The US and its allies have sanctioned Russian bulletproof hoster Zservers for abetting ransomware attacks
The US and its allies have sanctioned Russian bulletproof hoster Zservers for abetting ransomware attacks |
Ransomware
|
|
★★★
|
 |
2025-02-11 17:30:00 |
Alabama Hacker Admits Role in SEC X Account Breach (lien direct) |
An Alabama man has admitted hacking into the US Security and Exchange Commission\'s X account using SIM swap fraud to gain access
An Alabama man has admitted hacking into the US Security and Exchange Commission\'s X account using SIM swap fraud to gain access |
|
|
★★★
|
 |
2025-02-11 16:15:00 |
New Chinese Hacking Campaign Targets Manufacturing Firms to Steal IP (lien direct) |
Chinese hackers are infiltrating the networks of suppliers of “sensitive” manufacturers, according to a Check Point report to be published in the coming weeks
Chinese hackers are infiltrating the networks of suppliers of “sensitive” manufacturers, according to a Check Point report to be published in the coming weeks |
|
|
★★★
|
 |
2025-02-11 15:00:00 |
DDoS Attack Volume and Magnitude Continues to Soar (lien direct) |
Gcore reported a 56% year-over-year rise in DDoS attacks in H2 2024, highlighting a steep long-term growth tend for the attack technique
Gcore reported a 56% year-over-year rise in DDoS attacks in H2 2024, highlighting a steep long-term growth tend for the attack technique |
|
|
★★★
|