Src |
Date (GMT) |
Titre |
Description |
Tags |
Stories |
Notes |
 |
2025-01-09 20:34:07 |
Chinese spies targeting new Ivanti vulnerability, Mandiant says (lien direct) |
A recently discovered bug in Ivanti\'s Connect Secure VPN appears to be a target for malware previously only deployed by China-based hackers, say researchers for Google\'s Mandiant team.
A recently discovered bug in Ivanti\'s Connect Secure VPN appears to be a target for malware previously only deployed by China-based hackers, say researchers for Google\'s Mandiant team. |
Malware
Vulnerability
|
|
★★★
|
 |
2025-01-09 16:05:23 |
Hackers claim to breach Russian state agency managing property, land records (lien direct) |
A group of hackers with unknown ties has claimed responsibility for breaching a Russian government agency, Rosreestr, which is responsible for managing property and land records.
A group of hackers with unknown ties has claimed responsibility for breaching a Russian government agency, Rosreestr, which is responsible for managing property and land records. |
|
|
★★★
|
 |
2025-01-09 15:45:09 |
Apple says it does not use Siri audio for advertising (lien direct) |
“We are constantly developing technologies to make Siri even more private, and will continue to do so,” Apple said in a blog post published after settling a $95 million class action lawsuit.
“We are constantly developing technologies to make Siri even more private, and will continue to do so,” Apple said in a blog post published after settling a $95 million class action lawsuit. |
|
|
★★★
|
 |
2025-01-09 13:32:33 |
Some Winston-Salem city services knocked offline by cyberattack (lien direct) |
Winston-Salem, one of North Carolina\'s largest cities, says a late December cyberattack is still causing trouble for some digital services.
Winston-Salem, one of North Carolina\'s largest cities, says a late December cyberattack is still causing trouble for some digital services. |
|
|
★★★
|
 |
2025-01-08 22:22:42 |
Casio warns employees, customers about data leak from October ransomware attack (lien direct) |
In a notice on Wednesday, Casio provided a post-mortem on an October attack, explaining that 6,456 employees, 1,931 business partners and 91 customers were impacted by the ransomware incident.
In a notice on Wednesday, Casio provided a post-mortem on an October attack, explaining that 6,456 employees, 1,931 business partners and 91 customers were impacted by the ransomware incident. |
Ransomware
|
|
★★★
|
 |
2025-01-08 20:30:24 |
Ivanti warns hackers are exploiting new vulnerability (lien direct) |
The company released an advisory and a corresponding blog about two bugs - CVE-2025-0282 and CVE-2025-0283 - and warned that some customers have already seen CVE-2025-0282 exploited in their environments.
The company released an advisory and a corresponding blog about two bugs - CVE-2025-0282 and CVE-2025-0283 - and warned that some customers have already seen CVE-2025-0282 exploited in their environments. |
Vulnerability
|
|
★★★
|
 |
2025-01-08 19:58:43 |
Cyber Command overhaul gets Austin\\'s approval, but plan faces uncertain future (lien direct) |
Defense Secretary Lloyd Austin approved the plan known as Cyber Command 2.0 in December, sources tell Recorded Future News, but any overhaul of the digital warfighting unit will be subject to an entirely new set of Pentagon leaders soon.
Defense Secretary Lloyd Austin approved the plan known as Cyber Command 2.0 in December, sources tell Recorded Future News, but any overhaul of the digital warfighting unit will be subject to an entirely new set of Pentagon leaders soon. |
|
|
★★★
|
 |
2025-01-08 19:58:40 |
Pall Mall Process to tackle commercial hacking proliferation raises more concerns than solutions (lien direct) |
An initiative spearheaded by France and the U.K. last year to tackle commercial spyware has experienced setbacks and significant gaps, according to participants.
An initiative spearheaded by France and the U.K. last year to tackle commercial spyware has experienced setbacks and significant gaps, according to participants. |
Commercial
|
|
★★★
|
 |
2025-01-08 19:00:47 |
Data of more than 8,500 customers breached on Green Bay Packers shopping website (lien direct) |
The Green Bay Packers Pro Shop website was exposed to malicious code that stole data about more than 8,500 shoppers, the NFL team says.
The Green Bay Packers Pro Shop website was exposed to malicious code that stole data about more than 8,500 shoppers, the NFL team says. |
|
|
★★★
|
 |
2025-01-08 17:33:36 |
Education software firm\\'s hack exposes personal data for students, teachers nationwide (lien direct) |
An education software company which stores data belonging to more than 60 million K-12 students and teachers on Tuesday said it had been hacked.
An education software company which stores data belonging to more than 60 million K-12 students and teachers on Tuesday said it had been hacked. |
Hack
|
|
★★★
|
 |
2025-01-08 16:51:14 |
Lawmakers expected to revive attempts for a Cyber Force study (lien direct) |
Rep. Morgan Luttrell said he\'s already had conversations with other lawmakers about moving the idea for a Cyber Force study forward again this year.
Rep. Morgan Luttrell said he\'s already had conversations with other lawmakers about moving the idea for a Cyber Force study forward again this year. |
Studies
|
|
★★★
|
 |
2025-01-08 16:06:08 |
Court orders European Commission to pay its first-ever GDPR fine (lien direct) |
A German citizen will receive €400 from the European Commission for a violation of the General Data Privacy Regulation (GDPR) - the first time the EU\'s executive arm will pay such a fine.
A German citizen will receive €400 from the European Commission for a violation of the General Data Privacy Regulation (GDPR) - the first time the EU\'s executive arm will pay such a fine. |
|
|
★★★★
|
 |
2025-01-08 15:38:37 |
Russian internet provider confirms its network was \\'destroyed\\' following attack claimed by Ukrainian hackers (lien direct) |
In a statement on the Russian social media platform VKontakte, the St. Petersburg-based company said the “planned” attack “destroyed” its infrastructure overnight. Nodex added that it was working to restore systems from backups but could not provide a timeline for when operations would fully resume.
In a statement on the Russian social media platform VKontakte, the St. Petersburg-based company said the “planned” attack “destroyed” its infrastructure overnight. Nodex added that it was working to restore systems from backups but could not provide a timeline for when operations would fully resume. |
|
|
★★★★
|
 |
2025-01-08 14:10:20 |
Ukrainian cyber market grows amid war but still lacks support and funding, report says (lien direct) |
The value of Ukraine-based cybersecurity companies has increased fourfold over the past eight years, bolstered in part by the war, a new report says. But several factors appear to be holding the market back.
The value of Ukraine-based cybersecurity companies has increased fourfold over the past eight years, bolstered in part by the war, a new report says. But several factors appear to be holding the market back. |
|
|
★★★
|
 |
2025-01-08 12:50:14 |
UN aviation agency ICAO confirms its recruitment database was hacked (lien direct) |
ICAO said that a previously reported data breach involved "approximately 42,000 recruitment application data records from April 2016 to July 2024."
ICAO said that a previously reported data breach involved "approximately 42,000 recruitment application data records from April 2016 to July 2024." |
Data Breach
|
|
★★★
|
 |
2025-01-07 21:55:15 |
Massachusetts health firm reaches $80,000 settlement with HHS following ransomware investigation (lien direct) |
The Department of Health and Human Services (HHS) reached the agreement with Elgon Information Systems after the company violated federal rules around the protection of healthcare data.
The Department of Health and Human Services (HHS) reached the agreement with Elgon Information Systems after the company violated federal rules around the protection of healthcare data. |
Ransomware
Medical
|
|
★★
|
 |
2025-01-07 19:47:32 |
DNA sequencer company notifying customers of vulnerabilities in popular device (lien direct) |
The iSeq 100 genetic sequencer has vulnerabilities that could allow attackers to tamper with its operations or install a firmware implant, researchers from cybersecurity firm Eclypsium say.
The iSeq 100 genetic sequencer has vulnerabilities that could allow attackers to tamper with its operations or install a firmware implant, researchers from cybersecurity firm Eclypsium say. |
Vulnerability
|
|
★★★
|
 |
2025-01-07 19:13:00 |
Consumer products to get \\'Cyber Trust\\' marks in 2025, White House says (lien direct) |
The voluntary program will allow smart device manufacturers to put logos on their products signifying they meet federal cybersecurity standards.
The voluntary program will allow smart device manufacturers to put logos on their products signifying they meet federal cybersecurity standards. |
|
|
★★★
|
 |
2025-01-07 18:30:41 |
\\'We have to prioritize cybersecurity\\' within federal budgets, outgoing cyber czar says (lien direct) |
The Trump administration shouldn\'t abandon an effort to get federal agencies to set cybersecurity priorities as part of their annual budget requests, outgoing National Cyber Director Harry Coker said.
The Trump administration shouldn\'t abandon an effort to get federal agencies to set cybersecurity priorities as part of their annual budget requests, outgoing National Cyber Director Harry Coker said. |
|
|
★★★
|
 |
2025-01-07 15:40:03 |
Washington state sues T-Mobile over allegedly shoddy cyber practices leading to 2021 breach (lien direct) |
Washington state\'s attorney general says in a lawsuit that T-Mobile knew about its cybersecurity weaknesses for years and could have avoided a 2021 data breach.
Washington state\'s attorney general says in a lawsuit that T-Mobile knew about its cybersecurity weaknesses for years and could have avoided a 2021 data breach. |
Data Breach
|
|
★★★
|
 |
2025-01-07 14:57:43 |
Finland finds Russian \\'spy\\' ship anchor as subsea cable company demands ship\\'s seizure for compensation (lien direct) |
Finnish authorities investigating a series of submarine cable breaks that took place on Christmas Day have located and retrieved an anchor suspected of being dragged along the Baltic Sea floor by the Eagle S, an alleged Russian spy ship.
Finnish authorities investigating a series of submarine cable breaks that took place on Christmas Day have located and retrieved an anchor suspected of being dragged along the Baltic Sea floor by the Eagle S, an alleged Russian spy ship. |
|
|
★★★
|
 |
2025-01-07 12:51:55 |
UN aviation agency \\'actively investigating\\' cybercriminal\\'s claimed data breach (lien direct) |
The International Civil Aviation Organization (ICAO) said it was responding to claims of a data breach “allegedly linked to a threat actor known for targeting international organizations.”
The International Civil Aviation Organization (ICAO) said it was responding to claims of a data breach “allegedly linked to a threat actor known for targeting international organizations.” |
Data Breach
Threat
|
|
★★★
|
 |
2025-01-06 23:08:00 |
CISA: Treasury was only federal agency impacted by recent China breach (lien direct) |
The Cybersecurity and Infrastructure Security Agency said in a short statement that there is “no indication that any other federal agencies" have been impacted by a breach of Treasury Department systems attributed to state-sponsored hackers from China.
The Cybersecurity and Infrastructure Security Agency said in a short statement that there is “no indication that any other federal agencies" have been impacted by a breach of Treasury Department systems attributed to state-sponsored hackers from China. |
|
|
★★
|
 |
2025-01-06 20:54:18 |
Pig butchering victim sues banks for allowing scammers to open accounts (lien direct) |
A California plaintiff says three banks should have done more to protect him from scammers who took hundreds of thousands of dollars from him.
A California plaintiff says three banks should have done more to protect him from scammers who took hundreds of thousands of dollars from him. |
|
|
★★★
|
 |
2025-01-06 20:15:45 |
School districts in Maine, Tennessee respond to holiday cyberattacks (lien direct) |
Officials from South Portland Public Schools in Maine and Rutherford County Schools in Tennessee said they were investigating intrusions by malicious hackers.
Officials from South Portland Public Schools in Maine and Rutherford County Schools in Tennessee said they were investigating intrusions by malicious hackers. |
|
|
★★★
|
 |
2025-01-06 17:45:32 |
Hackers reportedly compromise Argentina\\'s airport security payroll system (lien direct) |
The hackers gained access to the airport security police\'s payroll records and deducted small amounts from employee salaries.
The hackers gained access to the airport security police\'s payroll records and deducted small amounts from employee salaries. |
Legislation
|
|
★★
|
 |
2025-01-06 15:02:02 |
Russia blames telecom network accident for widespread internet outage (lien direct) |
Many Russian users were unable to access popular online platforms like Google, Yandex, Rutube, VKontakte and Discord on Monday.
Many Russian users were unable to access popular online platforms like Google, Yandex, Rutube, VKontakte and Discord on Monday. |
|
|
★★★
|
 |
2025-01-03 18:11:37 |
US sanctions prominent Chinese cyber company for role in Flax Typhoon attacks (lien direct) |
The Treasury Department said Integrity Technology provided Flax Typhoon actors with infrastructure between the summer of 2022 and fall of 2023 - with the state-backed groups sharing and receiving information from the company.
The Treasury Department said Integrity Technology provided Flax Typhoon actors with infrastructure between the summer of 2022 and fall of 2023 - with the state-backed groups sharing and receiving information from the company. |
|
|
★★★
|
 |
2025-01-03 16:11:09 |
Russia orders Yandex to scrub maps and images of strategic oil refinery (lien direct) |
A Russian court ordered the local tech giant to block access to maps and images of one of the country\'s largest oil refineries, citing Ukraine\'s repeated drone attacks on the facility.
A Russian court ordered the local tech giant to block access to maps and images of one of the country\'s largest oil refineries, citing Ukraine\'s repeated drone attacks on the facility. |
|
|
★★★
|
 |
2025-01-03 12:58:14 |
Atos, contractor for French military and intelligence agencies, dismisses ransomware attack claims (lien direct) |
Atos, the company that secures communications for France\'s military and intelligence services, says a ransomware group\'s claims are "unfounded."
Atos, the company that secures communications for France\'s military and intelligence services, says a ransomware group\'s claims are "unfounded." |
Ransomware
|
|
★★★
|
 |
2025-01-02 21:12:33 |
Rhode Island warns of cybercriminals leaking stolen state files as Deloitte works to restore system (lien direct) |
Rhode Island officials said they\'re still analyzing the impact of a ransomware gang\'s breach of state health and social services systems. Some are still down.
Rhode Island officials said they\'re still analyzing the impact of a ransomware gang\'s breach of state health and social services systems. Some are still down. |
Ransomware
|
Deloitte
|
★★
|
 |
2025-01-02 19:56:51 |
Hackers target dozens of VPN and AI extensions for Google Chrome to compromise data (lien direct) |
As of Wednesday, a total of 36 Chrome extensions injected with data-stealing code have been detected, mostly related to artificial intelligence tools and virtual private networks.
As of Wednesday, a total of 36 Chrome extensions injected with data-stealing code have been detected, mostly related to artificial intelligence tools and virtual private networks. |
Tool
|
|
★★
|
 |
2025-01-02 18:20:41 |
Apple to pay $95 million to settle Siri privacy lawsuit (lien direct) |
The settlement agreement, filed Tuesday, stemmed from a July 2019 report in The Guardian which cited an anonymous whistleblower who reported that Apple had been recording and sharing conversations.
The settlement agreement, filed Tuesday, stemmed from a July 2019 report in The Guardian which cited an anonymous whistleblower who reported that Apple had been recording and sharing conversations. |
|
|
★★
|
 |
2025-01-02 17:26:11 |
Tighter regulations proposed for foreign IT in drones used in US (lien direct) |
The Bureau of Industry and Security wants public feedback on how information technology in drones could pose a national security risk, particularly from adversaries such as China and Russia.
The Bureau of Industry and Security wants public feedback on how information technology in drones could pose a national security risk, particularly from adversaries such as China and Russia. |
|
|
★★★
|
 |
2025-01-02 16:21:26 |
Japan\\'s largest mobile carrier says cyberattack disrupted some services (lien direct) |
Tokyo-based mobile carrier NTT Docomo said some of its web systems were disrupted by a distributed denial-of-service (DDoS) attack.
Tokyo-based mobile carrier NTT Docomo said some of its web systems were disrupted by a distributed denial-of-service (DDoS) attack. |
Mobile
|
|
★★★
|
 |
2024-12-31 17:12:39 |
US sanctions Russian and Iranian entities for interfering in presidential election (lien direct) |
The Treasury Department announced sanctions against the Moscow-based Center for Geopolitical Expertise and Iran\'s Cognitive Design Production Center, accusing each entity of operations targeted at American voters prior to the 2024 elections.
The Treasury Department announced sanctions against the Moscow-based Center for Geopolitical Expertise and Iran\'s Cognitive Design Production Center, accusing each entity of operations targeted at American voters prior to the 2024 elections. |
|
|
★★
|
 |
2024-12-31 15:43:49 |
Finland identifies seven suspects among crew of alleged Russian \\'spy\\' tanker (lien direct) |
Seven crew members of the seized ship Eagle S are being treated as suspects as Finland investigates undersea cable sabotage and alleged Russian spying.
Seven crew members of the seized ship Eagle S are being treated as suspects as Finland investigates undersea cable sabotage and alleged Russian spying. |
|
|
★★★
|
 |
2024-12-30 22:46:24 |
Beijing-linked hackers penetrated Treasury systems (lien direct) |
A Chinese state-sponsored actor was responsible for a “major incident” that compromised U.S. Treasury Department workstations and classified documents, according to a letter the agency sent congressional lawmakers on Monday.
A Chinese state-sponsored actor was responsible for a “major incident” that compromised U.S. Treasury Department workstations and classified documents, according to a letter the agency sent congressional lawmakers on Monday. |
|
|
★★★
|
 |
2024-12-30 20:02:55 |
Germany charges three suspected Russian spies accused of surveilling military sites (lien direct) |
The suspects are reportedly linked to Russian intelligence services and accused of photographing military installations and railway tracks, which they allegedly intended to sabotage.
The suspects are reportedly linked to Russian intelligence services and accused of photographing military installations and railway tracks, which they allegedly intended to sabotage. |
|
|
★★
|
 |
2024-12-30 18:46:38 |
Telegram blocks Russian state media channels in several EU countries (lien direct) |
The Russian Ministry of Foreign Affairs vowed to implement “symmetrical retaliatory measures” if Telegram doesn\'t reverse the bans, which Moscow called "an act of political censorship.”
The Russian Ministry of Foreign Affairs vowed to implement “symmetrical retaliatory measures” if Telegram doesn\'t reverse the bans, which Moscow called "an act of political censorship.” |
|
|
★★★
|
 |
2024-12-30 16:35:58 |
On the sixth day of Christmas, an X account gave to me: a fake 7-Zip ACE (lien direct) |
An account with the name @NSA_Employee39 claimed to have dropped a zero-day vulnerability for the popular file archive software 7-Zip. Nobody could get it to work.
An account with the name @NSA_Employee39 claimed to have dropped a zero-day vulnerability for the popular file archive software 7-Zip. Nobody could get it to work. |
Vulnerability
Threat
|
|
★★★
|
 |
2024-12-30 12:51:21 |
Finland seizes suspected Russian spy ship and questions crew following cable breaks (lien direct) |
The Eagle S, suspected of dragging its anchor to sever undersea cables, is now anchored east of Helsinki. The ship is also suspected of carrying Russian spy gear.
The Eagle S, suspected of dragging its anchor to sever undersea cables, is now anchored east of Helsinki. The ship is also suspected of carrying Russian spy gear. |
|
|
★★★
|
 |
2024-12-27 21:12:01 |
HIPAA to be updated with cybersecurity regulations, White House says (lien direct) |
The Biden administration is proposing an overhaul of the data security rules under the landmark Health Insurance Portability and Accountability Act (HIPAA).
The Biden administration is proposing an overhaul of the data security rules under the landmark Health Insurance Portability and Accountability Act (HIPAA). |
|
|
★★
|
 |
2024-12-27 19:35:21 |
Biden administration finalizes rule to block sale of Americans\\' bulk data to adversaries (lien direct) |
The rule, proposed under an executive order in late February and finalized Friday, is intended to address the “urgent and extraordinary national security threat” created by U.S. adversaries acquiring personal data that can be used for espionage, blackmail, influence campaigns and other malicious activities.
The rule, proposed under an executive order in late February and finalized Friday, is intended to address the “urgent and extraordinary national security threat” created by U.S. adversaries acquiring personal data that can be used for espionage, blackmail, influence campaigns and other malicious activities. |
|
|
★★★
|
 |
2024-12-27 17:34:24 |
US adds 9th telecom company to list of known Salt Typhoon targets (lien direct) |
An additional U.S. telecom company was victimized by the Salt Typhoon cyber-espionage campaign attributed to China, the White House said.
An additional U.S. telecom company was victimized by the Salt Typhoon cyber-espionage campaign attributed to China, the White House said. |
|
|
★★★
|
 |
2024-12-27 15:33:44 |
Texas hits data brokers for not registering, underscoring a larger privacy problem (lien direct) |
Texas sent violation notices last Monday warning six businesses that they must register with the state or face fines of at least $100 a day spent unregistered, Recorded Future News learned through public records requests.
Texas sent violation notices last Monday warning six businesses that they must register with the state or face fines of at least $100 a day spent unregistered, Recorded Future News learned through public records requests. |
|
|
★★
|
 |
2024-12-27 14:35:31 |
Cyber startup employee hacked to distribute malicious Chrome extension (lien direct) |
Cybersecurity startup Cyberhaven, which specializes in insider threats, said it is investigating a hack of a single administrative account that spread a malicious version of its Google Chrome browser extension.
Cybersecurity startup Cyberhaven, which specializes in insider threats, said it is investigating a hack of a single administrative account that spread a malicious version of its Google Chrome browser extension. |
Hack
|
|
★★
|
 |
2024-12-27 13:29:25 |
Blue Yonder says November ransomware attack not connected to Cleo vulnerability (lien direct) |
The Panasonic-owned company said it has no reason to believe recent claims from a cybercrime gang are connected to last month\'s ransomware attack, which caused disruptions at Starbucks, BIC and several major supermarket brands.
The Panasonic-owned company said it has no reason to believe recent claims from a cybercrime gang are connected to last month\'s ransomware attack, which caused disruptions at Starbucks, BIC and several major supermarket brands. |
Ransomware
Vulnerability
|
|
★★
|
 |
2024-12-26 21:25:11 |
UN General Assembly approves cybercrime treaty despite industry backlash (lien direct) |
The agreement provides a framework for how law enforcement agencies in different countries coordinate on cybercrime investigations and is being touted as a way to reduce the number of safe havens for cybercriminals as well as help developing nations better protect their citizens from digital crimes.
The agreement provides a framework for how law enforcement agencies in different countries coordinate on cybercrime investigations and is being touted as a way to reduce the number of safe havens for cybercriminals as well as help developing nations better protect their citizens from digital crimes. |
Legislation
|
|
★★
|
 |
2024-12-26 21:11:16 |
Japan Airlines resumes operations after cyberattack delays flights (lien direct) |
The company claimed that no customer information was leaked and that it suffered no damage from computer viruses. There was also no impact on flight safety, according to JAL.
The company claimed that no customer information was leaked and that it suffered no damage from computer viruses. There was also no impact on flight safety, according to JAL. |
|
|
★★★
|