What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
SC_Mag.webp 2023-01-13 14:12:01 IronNet, Windows 7 EOL, Cloud Sec Trends, ChatGPT, & Personal CyberSec - ESW #302 (lien direct) ChatGPT ★★
SC_Mag.webp 2023-01-13 13:57:02 Frozen, Fortinet, Scattered Spider, Routers, APF, Telegram, & CWP - SWN #267 (lien direct) ★★
SC_Mag.webp 2023-01-13 12:34:51 Lateral movement: The key to identity-based attacks (lien direct) By starting with MFA and PAM solutions, security teams can start to mitigate lateral movement in their networks. ★★
SC_Mag.webp 2023-01-13 00:51:10 Old Intel driver vulnerability exploited to evade security systems (lien direct) The Scattered Spider threat operation has been engaging in a Bring Your Own Vulnerable Driver attack exploiting an old high-severity Intel Ethernet diagnostics driver flaw to bypass endpoint detection and response systems, according to BleepingComputer. Vulnerability Threat ★★
SC_Mag.webp 2023-01-13 00:37:56 Over 460K individuals impacted by MFHS ransomware attack (lien direct) Over 460K individuals impacted by MFHS ransomware attack More than 460,000 patients, employees, and vendors had their data compromised following a ransomware attack against Pennsylvania-based nonprofit health provider Maternal & Family Health Services, according to TechCrunch. Ransomware ★★★
SC_Mag.webp 2023-01-13 00:35:48 Repurposable nature of Raspberry Robin detailed (lien direct) Numerous threat actors could repurpose Raspberry Robin, also known as QNAP worm, for their own attacks, reports The Hacker News. Threat
SC_Mag.webp 2023-01-12 10:36:01 Real Time Linux, RSA Encryption, Sec vs. Compliance, Cold River, & ChatGPT - PSW #769 (lien direct) Numerous threat actors could repurpose Raspberry Robin, also known as QNAP worm, for their own attacks, reports The Hacker News. ChatGPT ★★
SC_Mag.webp 2023-01-11 23:26:59 Ukraine mulls war crime classification for Russian cyberattacks (lien direct) Russian cyberattacks against Ukraine's critical infrastructure since the beginning of the Russia-Ukraine war are being considered by Ukraine to be classified as war crimes, with Ukraine's Chief Digital Transformation Officer Victor Zhora noting that the classification is appropriate as cyberattacks have been leveraged by Russia to support its military operations in the country, The Hill reports. ★★
SC_Mag.webp 2023-01-11 23:24:46 CISA: Immediate patching for Lorenz ransomware-exploited Exchange flaw needed (lien direct) The Cybersecurity and Infrastrastructure Security Agency has updated its Known Exploited Vulnerabilities Catalog with two more security flaws, including a Microsoft Exchange privilege escalation bug, tracked as CVE-2022-41080, according to BleepingComputer. Patching ★★
SC_Mag.webp 2023-01-11 23:22:13 Ransomware attack prevalence drops (lien direct) Ransomware attacks have impacted only 25% of U.S. organizations during the past year, representing a 61% drop from 2021, according to VentureBeat. Ransomware ★★
SC_Mag.webp 2023-01-11 22:53:45 Vidar info-stealer deployed in widespread AnyDesk spoofing campaign (lien direct) Vidar info-stealer deployed in widespread AnyDesk spoofing campaign More than 1,300 domains have been leveraged in an ongoing widespread AnyDesk impersonation campaign aimed at distributing the Vidar information-stealing malware, BleepingComputer reports. ★★★
SC_Mag.webp 2023-01-11 18:27:20 Early backdoor implantation leveraged by Lorenz ransomware (lien direct) BleepingComputer reports that the Lorenz ransomware operation exploited a critical Mitel telephony infrastructure vulnerability, tracked as CVE-2022-29499, to obtain initial access to the victim's network five months prior to commencing lateral movement, data theft, and system encryption activities. Ransomware ★★
SC_Mag.webp 2023-01-10 21:19:41 Novel macOS malware strains with Chinese origins prevalent (lien direct) SecurityWeek reports that many of the over 12 new macOS malware families identified in 2022, which is an increase from eight new malware families discovered in 2021, were associated with China. Malware ★★
SC_Mag.webp 2023-01-10 21:16:33 Infostealers deployed by new malicious PyPI packages (lien direct) Information stealers are being distributed by six malicious Python Package Index packages including discord-dev, discorder, easytimestamp, pyrologin, pythonstyles, and pyrologin all of which have already been removed, The Hacker News reports. ★★
SC_Mag.webp 2023-01-10 21:14:26 Kubernetes clusters compromised by Kinsing malware (lien direct) BleepingComputer reports that Kubernetes clusters are being compromised by the Kinsing malware through container image vulnerabilities and misconfigured PostgreSQL containers. Malware Uber ★★
SC_Mag.webp 2023-01-10 21:11:18 Alleged Vice Society ransomware attack against San Francisco BART probed (lien direct) Investigation into a ransomware attack against San Francisco's Bay Area Rapid Transit is underway after the Vice Society ransomware gang listed the heavy rapid rail transit system as one of its victims, according to The Record, a news site by cybersecurity firm Recorded Future. Ransomware ★★
SC_Mag.webp 2023-01-10 16:47:01 CodeQL, Kinsing, Bit Buckets, Win 7 is dead, Spynote, Vall-E, & Aaran Leyland - SWN #266 (lien direct) Investigation into a ransomware attack against San Francisco's Bay Area Rapid Transit is underway after the Vice Society ransomware gang listed the heavy rapid rail transit system as one of its victims, according to The Record, a news site by cybersecurity firm Recorded Future.
SC_Mag.webp 2023-01-10 16:10:39 The number of cloud apps delivering malware nearly tripled in 2022 (lien direct) Netskope researchers point out that 30% of all cloud malware downloads last year originated from Microsoft OneDrive. Malware ★★
SC_Mag.webp 2023-01-10 13:07:07 Buying MDR: Quotes from the experts (lien direct) SC Media spoke to infosec professionals about the top reasons companies are turning to MDR for security support. ★★
SC_Mag.webp 2023-01-09 22:09:26 Ask these three questions to prepare for the next cyberattack (lien direct) By having a clear view of who drives change in the organization, the role of the board, and an effective ROI strategy for security, businesses can prepare for the inevitable next attack. ★★
SC_Mag.webp 2023-01-09 19:47:01 Ransomware Response Best Practices When an MSSP Is Infected - CFH #4 (lien direct) By having a clear view of who drives change in the organization, the role of the board, and an effective ROI strategy for security, businesses can prepare for the inevitable next attack. Ransomware ★★
SC_Mag.webp 2023-01-09 16:23:33 Hive claims stealing Consulate Health data; provider reports vendor incident (lien direct) This week's breach roundup includes three instances of failing to timely report data incidents and is led by a new Hive dark web posting of data allegedly stolen from Consulate Health. ★★
SC_Mag.webp 2023-01-09 14:16:17 MDR: What to know before you buy, part 2 (lien direct) Are you exploring managed detection and response (MDR) services for your organization? Here's some important things to keep in mind. ★★
SC_Mag.webp 2023-01-08 16:45:08 MegaCortex ransomware decryptor published (lien direct) Bitdefender has published a free MegaCortex ransomware decryptor, which it co-developed with the Europol, Cantonal Police, Zurich Public Prosecutro's Office, and the NoMoreRansom project, BleepingComputer reports. Ransomware ★★
SC_Mag.webp 2023-01-08 16:43:08 Hack-related cryptocurrency losses spike (lien direct) CyberScoop reports that cryptocurrency assets stolen in cyberattacks totaled $3.7 billion in 2022, which was 58% higher than in 2021, and accounted for more than 95% of all cryptocurrency theft incidents last year. ★★
SC_Mag.webp 2023-01-08 16:33:52 African financial entities targeted by novel Bluebottle cybercrime group (lien direct) Financial organizations in French-speaking African countries are being subjected to attacks by the Bluebottle cybercrime operation, which has been leveraging living-off-the-land attacks and generic malware, reports SiliconAngle. ★★
SC_Mag.webp 2023-01-08 16:31:17 New tools, infection chain part of Blind Eagle comeback (lien direct) Colombia- and Ecuador-based organizations are being targeted by the Spanish-speaking threat group Blind Eagle, also known as APT-C-36, which has reemerged with a strengthened toolset and infection chain, The Hacker News reports. Threat APT-C-36 ★★
SC_Mag.webp 2023-01-08 16:26:31 Maternal & Family Health Services hit with ransomware attack (lien direct) Pennsylvania-based nonprofit health provider Maternal & Family Health Services has confirmed being impacted by a "sophisticated ransomware incident" months earlier, reports TechCrunch. Ransomware ★★
SC_Mag.webp 2023-01-08 16:25:10 Rackspace ransomware attack impacted customer email data (lien direct) Rackspace has disclosed that some of its customers' Personal Storage Table files with emails, contacts, tasks, and calendar data, have been accessed by the Play ransomware operation during its attack on the multicloud MSP firm's Hosted Exchange email environment last month, according to BleepingComputer. Ransomware ★★
SC_Mag.webp 2023-01-06 16:43:45 Trustwave report says businesses need to get more proactive about ransomware (lien direct) Study of 2022 ransomware cases found that 1 in 40 organizations have been hit by ransomware. Ransomware ★★★
SC_Mag.webp 2023-01-06 16:16:46 MDR: What to know before you buy, part 1 (lien direct) Managed detection and response gives companies a powerful asset for eliminating cyber threats proactively. Here's how to determine if it's the right fit for your organization.
SC_Mag.webp 2023-01-06 15:31:41 Cybercriminals are already using ChatGPT to own you (lien direct) Underground hacking forums are already awash in real-world examples of cybercriminals attempting to use ChatGPT for malicious purposes. ChatGPT ★★
SC_Mag.webp 2023-01-06 11:59:01 Virtual Smells, Werfault, 2012, ChatGPT, Captcha, Rust Hyper, & Qualcomm - SWN #265 (lien direct) Underground hacking forums are already awash in real-world examples of cybercriminals attempting to use ChatGPT for malicious purposes. ChatGPT
SC_Mag.webp 2023-01-06 10:26:10 Android spyware variant targeting banking information (lien direct) A new variation of spyware that targets Android devices has been observed by researchers since October specifically targeting banking applications and impersonating applications from several large reputable financial institutions. ★★★
SC_Mag.webp 2023-01-05 18:45:01 Unicorn Layoffs, Zombiecorns, IronNet, Remediant, & AI Generated Insecurity - ESW #301 (lien direct) A new variation of spyware that targets Android devices has been observed by researchers since October specifically targeting banking applications and impersonating applications from several large reputable financial institutions.
SC_Mag.webp 2023-01-05 17:29:14 Cyberattacks hit education sector in Massachusetts (lien direct) Ransomware attacks have hit a community college and a school district in Massachusetts, interrupting online services and classes as school officials work to regain total control of their systems, according to The Record, a news site by cybersecurity firm Recorded Future.
SC_Mag.webp 2023-01-05 17:27:53 Security researchers report Linux malware with cryptocurrency miner payload (lien direct) South Korean cybersecurity firm AhnLab Security Emergency Response Center said it has observed a new Linux malware in the wild that deploys a cryptocurrency miner on infiltrated systems using a shell script compiler downloader, reports The Hacker News. Malware ★★
SC_Mag.webp 2023-01-05 17:26:49 New malware campaign exploits Windows error reporting tool (lien direct) K7 Security Labs reports that unidentified threat actors are using a DLL sideloading technique to deploy malware into victims' systems after gaining entry through abuse of the Windows Problem Reporting tool, according to BleepingComputer. Malware Tool Threat ★★
SC_Mag.webp 2023-01-05 17:25:15 Hacker offers to sell over 200 million compromised Twitter profiles (lien direct) A post by an unknown threat actor on the Breached hacking forum is allegedly offering a data set composed of 200 million compromised Twitter accounts for around $2, BleepingComputer reports. Threat ★★★
SC_Mag.webp 2023-01-05 16:32:52 Are threat actors gaining cloud skills faster than enterprises? (lien direct) In showing how threat actor group Automated Libra bypassed CAPTCHA, used freejacking techniques to set up phony cloud sites, and then leveraged DevOps to launch cryptomining attacks, security researchers point to the increased sophistication of the threat actors. Threat ★★
SC_Mag.webp 2023-01-05 11:35:01 Roblox Prison, 3DS RCE, Puckungfu, Google Home Wiretaps, & Lastpass Hack - PSW #768 (lien direct) In showing how threat actor group Automated Libra bypassed CAPTCHA, used freejacking techniques to set up phony cloud sites, and then leveraged DevOps to launch cryptomining attacks, security researchers point to the increased sophistication of the threat actors. Hack LastPass
SC_Mag.webp 2023-01-04 16:50:24 Microsoft Macros: The sneaky threat looming in files (lien direct) Here are three good questions to ask that will help security teams get control of malicious macros. Threat ★★★
SC_Mag.webp 2023-01-04 15:58:06 Wabtec breach linked to LockBit ransomware group (lien direct) Rail and locomotive company Wabtec sent out letters to affected parties about the data breach at the end of the year, and industry analysts told SC Media that such notification lags are unfortunately common in the ransomware space. Ransomware Data Breach ★★
SC_Mag.webp 2023-01-04 14:26:37 Healthcare disruptions rise due to ransomware attacks, though reporting gaps limit insights (lien direct) A JAMA report confirms impacts on both healthcare delivery and patient data have drastically increased since 2016, as researchers call for policy updates to address reporting gaps. Ransomware ★★
SC_Mag.webp 2023-01-04 12:51:18 Finance, insurance sectors become new targets of evolving Raspberry Robin (lien direct) The Raspberry Robin malware, also known as the QNAP worm, has now set its sights on financial and insurance companies in Europe as it continues to become more sophisticated and difficult to analyze by information security experts, The Hacker News reports. ★★
SC_Mag.webp 2023-01-04 12:42:26 Phishing campaign capitalizes on popularity of Flipper Zero (lien direct) Phishing campaign capitalizes on popularity of Flipper Zero BleepingComputer reports that threat actors have launched a new phishing campaign that exploits the growing number of people who are interested in the Flipper Zero cybersecurity tool. Threat ★★★
SC_Mag.webp 2023-01-04 12:40:40 New malware campaign using stolen bank info as phishing bait (lien direct) An unidentified actor or actors are tricking victims into opening malicious Excel attachments in phishing emails by showing them stolen sensitive information, reports The Hacker News. Malware ★★
SC_Mag.webp 2023-01-04 12:34:54 Los Angeles housing authority probing reported ransomware attack (lien direct) The Housing Authority of the City of Los Angeles said an investigation is underway after the LockBit ransomware gang announced it had performed a cyberattack on the agency, according to TechCrunch. Ransomware ★★
SC_Mag.webp 2023-01-03 23:13:07 Check Point, Intel to bolster ransomware defenses in processors (lien direct) SiliconAngle reports that Check Point Software Technologies has partnered with Intel to integrate the threat detection technology of the Intel vPro platform into its Check Point Harmony Endpoint, enabling stronger hardware- and software-level ransomware defenses. Ransomware Threat ★★
SC_Mag.webp 2023-01-03 23:07:21 Insights on disrupting cybercrime economics (lien direct) Disrupting threat actors' revenue streams is needed to combat cyberattacks, according to SiliconAngle. Threat ★★
Last update at: 2024-04-26 18:08:01
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter