What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
SC_Mag.webp 2016-09-07 15:38:53 University of Alaska breach may have exposed student info (lien direct) On Tuesday, officials announced an attacker using employee credentials may have accessed University of Alaska student information.
SC_Mag.webp 2016-09-07 15:30:01 Dell officially acquires EMC, including RSA division (lien direct) In a union that creates the world's largest privately controlled technology company, Dell Technologies has officially acquired EMC Corporation, including its computer and network security division RSA, Dell announced today.
SC_Mag.webp 2016-09-07 15:23:06 Hutton Hotel guests credit card info exposed during three-year long breach (lien direct) The Hutton Hotel payment processing system was vulnerable between September 2012 and 2015 exposing guests payment card information.
SC_Mag.webp 2016-09-07 09:03:17 No honour among thieves: Sundown EK stealing exploits (lien direct) Trustwave researchers have looked at the new version of Sundown exploit kit, finding it to be riddled with other people's exploits
SC_Mag.webp 2016-09-06 22:46:49 Regulatory policies threaten China\'s info communications tech sector (lien direct) China will experience a loss of GDP from between 1.77 - 3.44% as a result of the country's information communications technology policies.
SC_Mag.webp 2016-09-06 21:26:27 Old breach of Brazzers porn forum exposes users (lien direct) An old data breach has come back to haunt the pornography site Brazzers and its users, as close to 800,000 unique accounts registered with the site and its online forum was found published online.
SC_Mag.webp 2016-09-06 21:15:19 Circumstantial evidence in election board hacks suggests state-sponsored activity (lien direct) ThreatConnect researchers have found an "infrastructure nexus" between recent attacks on election boards and a spearphishing campaign against three governments that "fits a known Russian targeting focus and modus operandi."
SC_Mag.webp 2016-09-06 18:02:47 Linux rootkit, named for Pokémon\'s Umbreon, targets Linux (lien direct) Researchers at Trend Micro have detected a new rootkit family that is going after Linux systems.
SC_Mag.webp 2016-09-06 18:00:00 Derriford hospital hit by ransomware (lien direct)
SC_Mag.webp 2016-09-06 18:00:00 Leoni AG suffers £34 million whaling attack (lien direct) Leoni AG, Europe's biggest manufacturer of wires and electrical cables, has announced losses of £34 million ($44.6 million) following a whaling attack.
SC_Mag.webp 2016-09-06 17:00:13 Luabot malware used to launch DDoS attacks (lien direct) A Trojan that infects Linux platforms to launch distributed denial of service (DDoS) attacks was discovered by MalwareMustDie.
SC_Mag.webp 2016-09-06 16:28:56 Gugi mobile banking malware reportedly tweaked to defeat Android 6 security permissions (lien direct) The developers of the mobile banking trojan Gugi have introduced new modifications to sidestep two key security features of Android, reports Kaspersky Lab researcher Roman Unuchek via the Securelist blog.
SC_Mag.webp 2016-09-06 16:24:41 Bilal Bot malware author carries marketing efforts to mainstream press (lien direct) An IBM researcher received a followup email from a person allegedly behind the creation of an Android malware app seeking redress to clarify some details.
SC_Mag.webp 2016-09-06 12:03:56 Extrabacon flaw isn\'t being patched quick enough by organisations (lien direct) Cisco issues patch for Extrabacon vulnerability but thousands of routers at risk from exploit allegedly created by the NSA's Equation Group.
SC_Mag.webp 2016-09-05 15:00:00 (Déjà vu) FBI releases major document detailing the agency\'s Clinton email server findings (lien direct) The FBI today released a 58-page document detailing the agency's interview with presidential candidate Hillary Clinton and others concerning the use of her private email server.
SC_Mag.webp 2016-09-05 15:00:00 (Déjà vu) FBI releaes major docment detailing the agency\'s Clinton email server findings (lien direct) The FBI today released a 58-page document detailing the agency's interview with presidential candidate Hillary Clinton and others concerning the use of her private email server.
SC_Mag.webp 2016-09-05 14:30:00 40 apps containing DressCode malware family found on Google Play (lien direct) Researchers discovered 40 applications in the Google Play store that contain a new family of malware, dubbed DressCode.
SC_Mag.webp 2016-09-02 20:02:45 ShadowGate malvertising campaign casts giant shadow across multiple continents (lien direct) A globalized malvertising campaign was targeting users in the U.S., Europe, Asia Pacific and the Middle East, infecting victims with ransomware before researchers at Cisco's Talos division helped shut down the operation .
SC_Mag.webp 2016-09-02 19:06:57 Your own (not so) private Idaho (lien direct) A hacker, dubbing himself Mr. High, announced he had stolen the personal details of 6.5 million people across Idaho, Washington, Oregon and Kentucky.
SC_Mag.webp 2016-09-02 19:00:00 Survey: Hackers believe strongly in privacy... unless they\'re paid to crack passwords (lien direct) Four out of five surveyed hackers agreed that Apple was right to refuse the FBI's request for a backdoor into the San Bernardino shooter's iPhone. Yet 52 percent said they would help the FBI crack an iPhone's password for a fee.
SC_Mag.webp 2016-09-02 17:26:21 Nullbyte ransomware going after Pokemon Go players (lien direct) Pokemon Go is once again in the news this time with researchers warning users about a new ransomware variant targeting users.
SC_Mag.webp 2016-09-02 16:24:30 IoT home routers used to launch application-level DDoS attack (lien direct) Eight brands of IoT home routers were compromised and used to create botnets that launched an application-level DDoS attack against a website's multiple servers.
SC_Mag.webp 2016-09-02 15:57:25 Apple issues updates to prevent spying on desktop (lien direct) Last week, Apple issued security updates to patch a serious flaw affecting iPhone and iPad users. Yesterday it addressed a similar flaw on its desktops.
SC_Mag.webp 2016-09-02 15:24:00 India and UK sign MoU for knowledge exchange on cyber-sec incidents (lien direct) India and the UK have signed a Memorandum of Understanding (MoU) for close cooperation on counter cyber-attacks faced by these countries.
SC_Mag.webp 2016-09-02 15:00:00 Gap widens between IT pros and end users while security worsens (lien direct) Over half (52 percent) of IT practitioners believe that policies against the misuse or unauthorised access to company data are being enforced and followed, yet only 35 percent of end users say their organisations enforce those policies.
SC_Mag.webp 2016-09-02 12:48:10 Guccifer gets 52 months in U.S. prison (lien direct) Guccifer's two-year hacking spree, which exposed Hillary Clinton's controversial use of a private email server, has ended with a more than four-year prison sentence.
SC_Mag.webp 2016-09-01 22:00:00 Corbyn announces digital \'bill of rights\' (lien direct) The leader of the Labour party has announced his intention to draw up a digital bill of rights, installing a constitutional settlement for online privacy for UK citizens Guideline
SC_Mag.webp 2016-09-01 21:45:00 New version of L0phtCrack makes cracking Windows passwords easier than ever (lien direct) L0phtCrack is back, 19 years old and updated for the first time in six years, version 7 is apparently 500 times faster
SC_Mag.webp 2016-09-01 21:30:00 OneLogin confirms bug which allows access to Secure Notes (lien direct) OneLogin has confirmed that a bug has allowed a hacker to view some of its customers' encrypted Secure Notes.
SC_Mag.webp 2016-09-01 20:39:07 Flagrant foul? Mobile app user accuses NBA\'s Warriors of spying on conversations (lien direct) A New York woman has filed a class-action lawsuit against the Golden State Warriors, accusing the NBA franchise of distributing a mobile content app that invades users' privacy by turning on a device's microphone and eavesdropping on the audio it picks up.
SC_Mag.webp 2016-09-01 19:41:39 TorrentLocker: Still a dangerous ransomware after all these years (lien direct) Updating malware to make certain it remains effective is a full-time job for many cybercriminals, but the bunch behind TorrentLocker has taken a decidedly lackadaisical approach.
SC_Mag.webp 2016-08-31 21:16:10 SWIFT warns of new attacks, pushes for security upgrades (lien direct) In a letter to clients, SWIFT said a fresh wave of attacks had hit other member banks and urged clients to adopt the latest version of its software by November 19.
SC_Mag.webp 2016-08-31 20:43:27 Researcher claims ambient light sensors could leak data (lien direct) Researcher Lukasz Olejnik claims Ambient Light Sensors in personal devices could be used to track users and even measure the size of their homes.
SC_Mag.webp 2016-08-31 20:30:00 Paypal users targeted in new angler phishing scam, Proofpoint report (lien direct) Paypal users are being lured into clicking on a malicious link embedded in a tweet that appears to come from the financial transaction service.
SC_Mag.webp 2016-08-31 20:29:25 Dropbox commended for its handling of massive data breach involving 68M users (lien direct) Dropbox is being commended by security pros for its handling of a massive data breach that has exposed the login credentials of 68 million users.
SC_Mag.webp 2016-08-31 20:15:33 Google refuses to patch alleged login page flaw (lien direct) Google is refusing to patch an alleged faulty Login Page after an independent researcher claimed to have spotted a bug.
SC_Mag.webp 2016-08-31 20:00:00 Millions of IoT devices enlisted into DDoS bots with Bashlite malware (lien direct) A family of malware targeting Internet of Things (IoT) devices to create distributed denial of service (DDoS) botnets has been detected.
SC_Mag.webp 2016-08-31 17:30:00 Increasing use of encryption technology causes more cyber-attacks (lien direct) An outcome of the growing use of encryption technology to keep network data safe is an increase in cyber-attacks.
SC_Mag.webp 2016-08-31 16:30:00 Russian government concern at rise in cyber-crime (lien direct) Russian Internet giant Mail.Ru Group said that customer details stolen from 25 million customer accounts no longer have any value: Russian government reconsiders how to tackle cyber-crime.
SC_Mag.webp 2016-08-31 16:00:00 Rental car or loaner flash drive? FTC warns rental cars store user data (lien direct) The Federal Trade Commission warned consumers to be careful when using the infotainment systems of rental cars.
SC_Mag.webp 2016-08-31 13:00:00 China allows foreign tech firms to participate in creating cybersecurity standards (lien direct) China has signaled an interest in a global approach to developing the country's cybersecurity standards for foreign technology companies.
SC_Mag.webp 2016-08-30 21:11:42 Six senators urge Obama to prioritize cybercrime at G20 summit (lien direct) The Democratic senators sent a letter to the White House stressing the importance of developing a "coordinated strategy" to battle cybercrime at financial institutions.
SC_Mag.webp 2016-08-30 21:01:24 Privacy advocates upset over FAA drone regulations, citizen takes action (lien direct) FAA small unmanned aircraft system rule went into effect broadly authorizing commercial drone operations but noticeably lacking privacy specific standards.
SC_Mag.webp 2016-08-30 21:00:00 Voter database hack in Illinois by foreign intruder compromises info of 200K (lien direct) Personal information of Illinois voters is believed to have been siphoned in a cyberattack, possibly of foreign origin.
SC_Mag.webp 2016-08-30 20:11:35 Fantom and FairWare ransomware discovered (lien direct) A pair of new ransomware types named Fantom and FairWare have been uncovered with one going after computer owners concerned about their device's security and the second targeting Linux users.
SC_Mag.webp 2016-08-30 18:15:43 Adobe issued hotfix for critical information disclosure vulnerability in ColdFusion (lien direct) Adobe today has released security hotfixes for a critical information disclosure vulnerability that exists in ColdFusion versions 10 and 11, across all platforms.
SC_Mag.webp 2016-08-30 17:21:38 87K affected in SCAN Health Plan breach (lien direct) SCAN Health Plan is notifying users that remote attackers were able to gain access to the contact sheets system and accessed the personal information of past and current members and some non-plan members.
SC_Mag.webp 2016-08-30 17:07:52 OSX/Keydnap distributed through Transmission app, M.O. similar to KeRanger (lien direct) As with KeRanger, a malicious block of code added to the Transmission app's main function is used to spread Keydnap.
SC_Mag.webp 2016-08-30 16:49:26 Details leaked on 71K Minecraft World Map users (lien direct) Troy Hunt, an Australian researcher, tweeted out a warning of a dump of some 71,000 user accounts leaked from MinecraftWorldMap.com.
SC_Mag.webp 2016-08-30 16:00:08 Researcher finds stored XSS flaw in several D-Link NAS devices (lien direct) Seven D-Link network attached storage (NAS) devices are vulnerable to an XSS defect that can be exploited without the user downloading malware or clicking on a malicious link, a researcher found.
Last update at: 2024-05-08 00:07:53
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter