What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
SC_Mag.webp 2016-08-22 15:40:34 Hackers for Harambe? Zoo official\'s twitter hacked for slain gorilla (lien direct) In the name of a slain gorilla, hacktivists appear to have targeted the twitter account Cincinnati Zoo & Botanical Garden director Thane Maynard.
SC_Mag.webp 2016-08-22 15:22:37 Dridex on the loose again, this time in Switzerland (lien direct) The meteoric rise of Locky ransomware has not completely supplanted the distribution of the notorious Dridex malware.
SC_Mag.webp 2016-08-19 20:20:43 Industry pros react to Cisco, Fortinet advisories after possible Snowden NSA leak (lien direct) Snowden documents were published Friday, strengthening evidence that code leaked by the Shadow Brokers contains zero-day exploits used by the NSA.
SC_Mag.webp 2016-08-19 15:50:00 Eddie Bauer POS systems hit with malware (lien direct) Updated! Retailer Eddie Bauer's CEO reported that the chain's in-store point-of-sale network had been infected with malware for a six-month period during which time payment card information may have been accessed by unauthorized personnel.
SC_Mag.webp 2016-08-19 15:22:27 Brazilians targeted in free Olympic ticket giveaway phishing scam (lien direct) The 2016 Olympics may be winding down, but cybercriminals are not slacking off in their efforts to use the sporting event as a way to lure victims.
SC_Mag.webp 2016-08-18 21:35:00 U.S. government extends offer to protect states from electoral cyberthreats (lien direct) In a move to quell fears that the electoral process could be hacked and manipulated this November, the U.S. government has pledged to provide states with federal resources and assistance to help manage voting cyber risks.
SC_Mag.webp 2016-08-18 19:00:00 (Déjà vu) Cisco shedding 7% of its workforce (lien direct) The world's biggest networking equipment company, Cisco Systems, will layoff about 5.5K employees.
SC_Mag.webp 2016-08-18 18:30:00 Snowden says Shadow Broker leak is likely a warning from Russia (lien direct) The leaker to end all leakers has taken to Twitter to provide some insight in to the recent high profile auction of NSA hacking tools.
SC_Mag.webp 2016-08-18 15:30:00 We have the power: \'Smart\' sockets could be enslaved to create botnet (lien direct) Bitdefender has discovered vulnerabilities in a popular brand of 'smart' electrical socket which could lead to attacks on your local area network or the recruitment of the IoT device as part of a global botnet. Guideline
SC_Mag.webp 2016-08-17 20:00:00 Cisco reportedly shedding 20% of its workforce (lien direct) The world's biggest networking equipment company, Cisco Systems, will layoff about 14,000 employees.
SC_Mag.webp 2016-08-17 19:30:00 Chrome and Firefox address bar vulnerabilities allow spoofed URLs (lien direct) A Pakistani security researcher discovered a vulnerability affecting Chrome and Firefox browsers configuration of URLs in address bars.
SC_Mag.webp 2016-08-17 15:32:54 PilotFish source codes selling on dark web, report (lien direct) In what is being flagged as a threat to the health care sector, the source code of all of PilotFish Technology's software has been posted to the dark web.
SC_Mag.webp 2016-08-17 15:26:32 Blackberry patch fixes QuadRooter vulnerability (lien direct) Blackberry is pushing out a patch today that will make users of its PRIV and DTEK50 smartphone safe from QuadRooter, a vulnerability potentially impacting the 900 million devices in use powered by a Qualcomm processor.
SC_Mag.webp 2016-08-16 22:00:00 Don\'t get caught by the Pokemon Go ransomware (lien direct) Independent researcher Michael Gillespie discovered a unique ransomware variant posing as a Pokémon Go application for Windows.
SC_Mag.webp 2016-08-16 18:30:00 After the breach: Settlement expected for 50M Home Depot customers (lien direct) A settlement is brewing between The Home Depot and 50 million customers whose personally identifiable information was compromised in a hack in 2014.
SC_Mag.webp 2016-08-16 18:30:00 Very perceptive: Talos researchers spot three vulnerabilities in Lexmark Perceptive Document Filters (lien direct) Cisco's Talos division today publicly disclosed three new vulnerabilities in Lexmark's Perceptive Document Filters product that if exploited with specifically crafted code could result in remote code execution.
SC_Mag.webp 2016-08-16 15:30:00 Is the EU to blame for further prompting privacy issues with OTT services? (lien direct) The European Commission to looking to tighten its regulatory grip on US-based tech companies which are slowly replacing traditional telcos in the services they provide.
SC_Mag.webp 2016-08-15 16:49:00 New Locky using WSF spotted in Brazilian underground (lien direct) Trend Micro researchers spotted a new variant of Locky ransomware using Windows Scripting Files (WSF) as a downloader. ★★★
SC_Mag.webp 2016-08-15 14:00:00 Sage suffers data breach from insider (lien direct) Software company Sage has reportedly suffered a data breach orchestrated by an insider of the company. The police are investigating and the ICO has been informed. ★★
SC_Mag.webp 2016-08-12 18:00:00 \'Video jacking\' attack allows attacker to see what you see (lien direct) Aries Security researchers' "video-jacking" attack highlight yet another attack vector to consider when charging phone in unfamiliar locations. ★★★
SC_Mag.webp 2016-08-12 12:00:00 Researcher spots a SSRF bug in vBulletin (lien direct) A high-severity preauthorization SSRF vulnerability in vBulletin forum software allows an unauthenticated attacker to perform a port scan of internal services and execute arbitrary system commands.
SC_Mag.webp 2016-08-11 19:30:00 Israeli parliament recommends creation of national cyber-authority (lien direct) The Israeli Knesset waits on the passage of a bill which would see the amalgamation of Israel's cyber-defences into one central authority
SC_Mag.webp 2016-08-11 16:03:13 Volkswagon bug: 100M vehicles vulnerable to door unlocking hack (lien direct) Nearly 100 million Volkswagen vehicles are affected by a vulnerability that would allow an attacker to remotely and discretely unlock a car without a key.
SC_Mag.webp 2016-08-11 15:36:53 Email accounts of Hillary Clinton and 100+ Democratic officials hacked (lien direct) As the FBI investigation into the hack of the Democratic National Committee broadens, it is being reported that the private email accounts of Hillary Clinton and more than 100 Democratic officials also have been breached.
SC_Mag.webp 2016-08-11 11:00:00 SAPCAR file decompression flaws patched (lien direct) Researchers discovered a series of vulnerabilities affecting the archive program SAPCAR used to compress and decompress files.
SC_Mag.webp 2016-08-10 21:04:06 Pokemon GO CEO linked to Google \'Wi-Spy\' privacy scandal (lien direct) Even after quelling the initial privacy issues that arose from the launch of Pokemon Go, Niantic Labs CEO John Hanke has a spotted history
SC_Mag.webp 2016-08-10 20:29:20 White House finalizes Federal Source Code policy; will launch Code.gov within 90 days (lien direct) The White House on Monday unveiled its finalized Federal Source Code policy, designed to encourage federal agencies to share code with each other, as well as the open-source software development community.
SC_Mag.webp 2016-08-10 20:17:25 Researcher accidentally sent solar development device, says he can shut down electricity generation facilities (lien direct) Security researcher Fred Bret-Mounet found vulnerabilities affecting the management unit on his home's solar array, a device that monitors solar panels over the internet.
SC_Mag.webp 2016-08-10 18:35:59 Report: Spyware used to dox Vietnam Airlines is lurking in other Vietnamese institutions (lien direct) Spyware that was recently found to have infiltrated Vietnam Airlines has also embedded itself in the website operations of various Vietnamese institutions, warned cybersecurity firm Bkav, the Vietnam News Agency reported.
SC_Mag.webp 2016-08-10 14:00:00 Third of ICS flaws were unpatched when disclosed - report (lien direct) Industrial control system vulnerabilities disclosed by security researchers have steadily climbed in the years following the discovery of Stuxnet worm in 2010, according to a report.
SC_Mag.webp 2016-08-09 18:38:39 Nemucod downloader\'s latest campaign drops ransomware for click fraud (lien direct) The malicious downloader Nemucod, normally associated with ransomware, has reportedly switched payloads in its most recent known campaign, opting instead to infect victims with Kovter, a backdoor trojan capable of click fraud.
SC_Mag.webp 2016-08-09 15:18:21 Online retailer EZcontactsUSA.com to pay $100K over breach (lien direct) The online retailer has agreed to pay the penalty and to upgrade its data security practices.
SC_Mag.webp 2016-08-08 21:43:14 Carbanak Gang likely behind Oracle MICROS customer service portal compromise (lien direct) Oracle detected malicious code on some MICROS legacy servers but the extent of the breach is not yet known, according to KrebsOnSecurity.
SC_Mag.webp 2016-08-08 20:33:12 Newkirk medical records breach impacts 3.3M, Blue Cross Blue Shield customers affected (lien direct) Newkirk Products, Inc. has begun notifying approximately 3.3 million people, including Blue Cross Blue Shield customers, of a data breach. ★★★★
SC_Mag.webp 2016-08-08 16:30:00 UPDATED: Will Rio Olympics herald a carnival of cyber-crime? (lien direct) Brazil puts concerns over cyber-attacks at number 23 despite hosting the Olympic games, whereas the US, Germany and Japan put cyber-attacks at number one - hence extensive cybercrime is expected during the games.
SC_Mag.webp 2016-08-08 16:00:00 Insurance firm now offering discount on use of IoT alarm (lien direct) Insurance firm Zurich is offering a discount on monthly insurance fees should a customer use the IoT alarm offered by Cocoon, despite security concerns over IoT devices. ★★★★
SC_Mag.webp 2016-08-08 15:51:59 Apparent DDoS attack sinks swimmer Michael Phelps\' website (lien direct) Michael Phelps is a world champion in the swimming pool, but on the Internet he just got blown out of the water by an apparent distributed denial of service (DDoS) attack that shut down his commercial website. ★★
SC_Mag.webp 2016-08-08 12:00:00 Gov\'t thinks it has right to data, Lavabit founder says (lien direct) Lavabit founder Ladar Levison warned a Def Con audience that there's no law on the books protecting privacy.
SC_Mag.webp 2016-08-07 15:46:00 Cyber ITL reveals testing methods, prepares for 2017 launch (lien direct) The leaders of the non-profit group the Cyber Independent Testing Lab (CITL) gave an update on the organization's progress in creating a system to warn consumers on the cyber safety of the products they are purchasing. Guideline
SC_Mag.webp 2016-08-05 22:42:19 Gov\'t retains dozens, not thousands, of zero-days (lien direct) The number of vulnerabilities in the federal government arsenal hovers in the dozens, Columbia University Senior Research Scholar Jason Healey told a DEF CON 24 audience.
SC_Mag.webp 2016-08-05 21:27:21 Bot Mayhem takes first place in DARPA Cyber Challenge (lien direct) Team ForAllSecure won the DARPA Cyber Grand Challenge defeating six other finalists and taking home a $2 million award for its bot Mayhem, which is the first fully automated cybersecurity defense system, Def Con attendees learned.
SC_Mag.webp 2016-08-05 17:49:25 Advocate Health Care hit with largest HIPAA settlement (lien direct) Advocate Health Care will pay $5.55 million for a breach that led to the exposure of personally identifiable information of four million patients.
SC_Mag.webp 2016-08-05 05:54:00 Russians predict further attacks on Clinton\'s campaign HQ - immunity offered to hackers (lien direct) Russian hacking groups believed responsible for the Clinton hacks may not be the Russian state, but it appears they are condoned and even encouraged by some security agencies.
SC_Mag.webp 2016-08-05 01:04:43 Automatic updates have greatest value proposition vs. attackers, says researcher (lien direct) Of all the security technologies and initiatives introduced to defend against cyberattacks, automatic updates have the best value proposition - creating the most positive and widespread impact at the least cost to practitioners, according to Columbia University researchers.
SC_Mag.webp 2016-08-04 19:51:49 New macros delivering malware push past Office defenses (lien direct) A slew of new macros delivering malware have been detected hiding within Microsoft Office documents.
SC_Mag.webp 2016-08-04 19:46:09 Banner Health data breach impacts 3.7 million (lien direct) Phoenix-based Banner Health is notifying patients of a cyberattack that compromised patient records.
SC_Mag.webp 2016-08-04 16:30:00 VIDEO: Designer ransomware threats are in fashion with cybercriminals (lien direct) Cybersecurity firm Sophos recently issued a warning that cyberthreats are becoming more localized in nature. At Black Hat, SCMagazine.com caught up with Sophos's John Shier to discuss these "designer" attacks.
SC_Mag.webp 2016-08-04 13:30:00 Chinese phone maker launches privacy-focused device, raising suspicions (lien direct) Chinese mobile device manufacturer Gionee launched a privacy-focused device that includes an encryption chip. ★★★★★
SC_Mag.webp 2016-08-04 09:30:00 Point-of-sale experts bypass security measures in popular PIN pad, including EMV protections (lien direct) After physically demonstrating how to hijack retail point-of-sale transactions - including those using EMV-standard chip cards - two security experts from NCR Corporation offered attendees at Black Hat critical tips on preventing such incidents in real life.
SC_Mag.webp 2016-08-03 16:42:29 Trader pleads guilty in newswire hacking scheme (lien direct) A Georgia-based trader pleaded guilty to fraud for involvement in a scheme that gained financial information from embargoed press releases. Guideline ★★★
Last update at: 2024-05-07 22:07:58
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter