What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
bleepingcomputer.webp 2022-02-07 09:47:54 Roaming Mantis Android malware campaign sets sights on Europe (lien direct) The Roaming Mantis SMS phishing campaign has finally reached Europe, as researchers detect campaigns targeting Android and iPhone users in Germany and France with malicious apps and phishing pages. [...] Malware
bleepingcomputer.webp 2022-02-06 10:17:34 Law enforcement action push ransomware gangs to surgical attacks (lien direct) The numerous law enforcement operations leading to the arrests and takedown of ransomware operations in 2021 have forced threat actors to narrow their targeting scope and maximize the efficiency of their operations. [...] Ransomware Threat Guideline
bleepingcomputer.webp 2022-02-05 17:29:54 BlackCat (ALPHV) ransomware linked to BlackMatter, DarkSide gangs (lien direct) The Black Cat ransomware gang, also known as ALPHV, has confirmed they are former members of the notorious BlackMatter/DarkSide ransomware operation. [...] Ransomware
bleepingcomputer.webp 2022-02-05 12:17:08 What\'s new in Windows 11 Sun Valley 2 Update, arriving this year (lien direct) In 2022, Microsoft is planning to launch the first big update for Windows 11. The update is reportedly codenamed "Sun Valley 2" and it is expected to ship with a new Task Manager, improvements to Start Menu and Taskbar, and more. [...]
bleepingcomputer.webp 2022-02-05 10:00:00 FBI shares Lockbit ransomware technical details, defense tips (lien direct) The Federal Bureau of Investigation (FBI) has released technical details and indicators of compromise associated with Lockbit ransomware attacks in a new flash alert published this Friday. [...] Ransomware
bleepingcomputer.webp 2022-02-04 19:15:26 The Week in Ransomware - February 4th 2022 - Critical Infrastructure (lien direct) Critical infrastructure suffered ransomware attacks, with threat actors targeting an oil petrol distributor and oil terminals in major ports in different attacks. [...] Ransomware Threat
bleepingcomputer.webp 2022-02-04 19:10:06 Microsoft disables MSIX protocol handler abused in Emotet attacks (lien direct) Microsoft has disabled the MSIX ms-appinstaller protocol handler exploited in malware attacks to install malicious apps directly from a website via a Windows AppX Installer spoofing vulnerability. [...] Malware
bleepingcomputer.webp 2022-02-04 15:17:11 Microsoft: Russian FSB hackers hitting Ukraine since October (lien direct) Microsoft said today that a Russian hacking group known as Gamaredon has been behind a streak of spear-phishing emails targeting Ukrainian entities and organizations related to Ukrainian affairs since October 2021. [...] ★★★
bleepingcomputer.webp 2022-02-04 13:16:06 A look at the new Sugar ransomware demanding low ransoms (lien direct) A new Sugar Ransomware operation actively targets individual computers, rather than corporate networks, with low ransom demands. [...] Ransomware
bleepingcomputer.webp 2022-02-04 13:05:34 CISA orders federal agencies to patch actively exploited Windows bug (lien direct) The Cybersecurity and Infrastructure Security Agency (CISA) has ordered federal agencies to patch their systems against an actively exploited Windows vulnerability that enables attackers to gain SYSTEM privileges. [...]
bleepingcomputer.webp 2022-02-04 12:02:49 US indicts multiple call centers for IRS, Social Security scams (lien direct) The U.S. Department of Justice has announced the indictment of several India-based call centers and their directors for targeting Americans with Social Security, IRS, and loan phone call scams. [...]
bleepingcomputer.webp 2022-02-04 11:01:14 HHS: Conti ransomware encrypted 80% of Ireland\'s HSE IT systems (lien direct) A threat brief published by the US Department of Health and Human Services (HHS) on Thursday paints a grim picture of how Ireland's health service, the HSE, was overwhelmed and had 80% of its systems encrypted during last year's Conti ransomware attack. [...] Ransomware Threat
bleepingcomputer.webp 2022-02-04 10:43:31 Argo CD vulnerability leaks sensitive info from Kubernetes apps (lien direct) A vulnerability in Argo CD, used by thousands of orgs for deploying applications to Kubernetes, can be leveraged in attacks to disclose sensitive information such as passwords and API keys. [...] Vulnerability Uber
bleepingcomputer.webp 2022-02-04 09:29:04 Swissport ransomware attack delays flights, disrupts operations (lien direct) Aviation services company Swissport International has disclosed a ransomware attack that has impacted its IT infrastructure and services, causing flights to suffer delays. [...] Ransomware
bleepingcomputer.webp 2022-02-04 09:03:26 News Corp discloses hack from "persistent" nation state cyber attacks (lien direct) American media and publishing giant News Corp has disclosed today that it was the target of a "persistent" cyberattack. The attack discovered sometime this January, reportedly allowed threat actors to access emails and documents of some News Corp employees, including journalists. [...] Hack
bleepingcomputer.webp 2022-02-04 05:09:21 Wormhole restores stolen $326 million after major crypto bailout (lien direct) Cryptocurrency platform Wormhole has recovered upwards of $326 million stolen in this week's crypto hack, thanks to a major bailout. [...]
bleepingcomputer.webp 2022-02-03 16:44:25 Zimbra zero-day vulnerability actively exploited to steal emails (lien direct) A cross-site scripting (XSS) vulnerability in the Zimbra email platform is currently actively exploited in attacks targeting European media and government organizations. [...] Vulnerability
bleepingcomputer.webp 2022-02-03 15:52:36 Windows Terminal now can automatically launch profiles as Administrator (lien direct) Microsoft released today a new Windows Terminal version that comes with a long-awaited feature making it possible to launch profiles that will automatically run as Administrator. [...]
bleepingcomputer.webp 2022-02-03 14:22:59 Intuit warns of phishing emails threatening to delete accounts (lien direct) Accounting and tax software provider Intuit has notified customers of an ongoing phishing campaign impersonating the company and trying to lure victims with fake warnings that their accounts have been suspended. [...]
bleepingcomputer.webp 2022-02-03 13:53:26 (Déjà vu) Cisco fixes critical bugs in SMB routers, exploits available (lien direct) Cisco has released patches for multiple vulnerabilities in the Small Business RV Series router platform that could allow remote attackers to gain complete control over the device, in many cases, without authentication. [...]
bleepingcomputer.webp 2022-02-03 13:53:26 Cisco fixes critical bugs in RV routers, exploit code available (lien direct) Cisco has released patches for multiple vulnerabilities in the Small Business RV Series router platform that could allow remote attackers to gain complete control over the device, in many cases, without authentication. [...]
bleepingcomputer.webp 2022-02-03 12:27:48 Target open sources scanner for digital credit card skimmers (lien direct) Target, one of the largest American department store chains and e-commerce retailers, has open sourced 'Merry Maker' - its years-old proprietary scanner for payment card skimming. [...]
bleepingcomputer.webp 2022-02-03 11:35:34 Microsoft blocked billions of brute-force and phishing attacks last year (lien direct) Office 365 and Azure Active Directory (Azure AD) customers were the targets of billions of phishing emails and brute force attacks successfully blocked last year by Microsoft. [...]
bleepingcomputer.webp 2022-02-03 10:38:37 State hackers\' new malware helped them stay undetected for 250 days (lien direct) A state-backed Chinese APT actor tracked as 'Antlion' has been using a new custom backdoor called 'xPack' against financial organizations and manufacturing companies. [...] Malware
bleepingcomputer.webp 2022-02-03 09:42:15 MFA adoption pushes phishing actors to reverse-proxy solutions (lien direct) The rising adoption of multi-factor authentication (MFA) for online accounts pushes phishing actors to use more sophisticated solutions to continue their malicious operations, most notably reverse-proxy tools. [...]
bleepingcomputer.webp 2022-02-02 18:58:24 (Déjà vu) Wormhole cryptocurrency platform hacked to steal $326 million (lien direct) Hackers have exploited a vulnerability in the Wormhole cross-chain crypto platform to steal approximately $326 million in cryptocurrency. [...] Vulnerability
bleepingcomputer.webp 2022-02-02 18:58:24 Wormhole platform hacked to steal $326 million in crypto (lien direct) Hackers have exploited a vulnerability in the Wormhole cross-chain crypto platform to steal $320 million in cryptocurrency. [...] Vulnerability
bleepingcomputer.webp 2022-02-02 17:00:38 ESET antivirus bug let attackers gain Windows SYSTEM privileges (lien direct) Slovak internet security firm ESET released security fixes to address a high severity local privilege escalation vulnerability affecting multiple products on systems running Windows 10 and later or Windows Server 2016 and above. [...] Vulnerability
bleepingcomputer.webp 2022-02-02 14:27:40 GitHub outage impacts Actions, Codespaces, Issues, Pull Requests (lien direct) ​GitHub is currently down, affected by a worldwide outage preventing access to the website, issuing commits, cloning projects, or performing pull requests. [...]
bleepingcomputer.webp 2022-02-02 14:24:43 Office 365 boosts email security against MITM, downgrade attacks (lien direct) Microsoft has added SMTP MTA Strict Transport Security (MTA-STS) support to Exchange Online to ensure Office 365 customers' email communication integrity and security. [...]
bleepingcomputer.webp 2022-02-02 13:45:31 Windows 10 optional updates fix performance problems introduced last month (lien direct) Optional updates for Windows 10 and Windows 11 released in January have fixed performance problems when playing games, using the operating system, or even opening folders in File Explorer. [...]
bleepingcomputer.webp 2022-02-02 12:54:24 Intel unveils Circuit Breaker bug bounty expansion for elite hackers (lien direct) Intel says its engineers are partnering with security researchers to hunt for vulnerabilities in firmware, GPUs, hypervisors, chipsets, and other products in a new expansion to its bug bounty program. [...]
bleepingcomputer.webp 2022-02-02 11:49:49 KP Snacks giant hit by Conti ransomware, deliveries disrupted (lien direct) KP Snacks, a major producer of popular British snacks has been hit by the Conti ransomware group affecting distribution to leading supermarkets. [...] Ransomware Guideline ★★★★
bleepingcomputer.webp 2022-02-02 11:29:36 Microsoft Sentinel adds threat monitoring for GitHub repos (lien direct) Microsoft says its cloud-native SIEM (Security Information and Event Management) platform now allows to detect potential ransomware activity using the Fusion machine learning model. [...] Threat
bleepingcomputer.webp 2022-02-02 11:02:58 Business services provider Morley discloses ransomware incident (lien direct) Morley Companies Inc. disclosed a data breach after suffering a ransomware attack on August 1st, 2021, allowing threat actors to steal data before encrypting files. [...] Ransomware Data Breach Threat
bleepingcomputer.webp 2022-02-02 09:46:34 SEO poisoning pushes malware-laced Zoom, TeamViewer, Visual Studio installers (lien direct) A new SEO poisoning campaign is underway, dropping the Batloader and Atera Agent malware onto the systems of targeted professionals searching for productivity tool downloads, such as Zoom, TeamViewer, and Visual Studio. [...] Malware Tool
bleepingcomputer.webp 2022-02-02 06:17:31 UEFI firmware vulnerabilities affect at least 25 computer vendors (lien direct) Researchers from firmware protection company Binarly have discovered critical vulnerabilities in the UEFI firmware from InsydeH2O used by multiple computer vendors such as Fujitsu, Intel, AMD, Lenovo, Dell, ASUS, HP, Siemens, Microsoft, and Acer. [...]
bleepingcomputer.webp 2022-02-01 17:14:31 FBI warns of fake job postings used to steal money, personal info (lien direct) Scammers are trying to steal job seekers' money and personal information through phishing campaigns using fake advertisements posted on recruitment platforms. [...]
bleepingcomputer.webp 2022-02-01 16:59:18 Malicious CSV text files used to install BazarBackdoor malware (lien direct) A new phishing campaign is using specially crafted CSV text files to infect users' devices with the BazarBackdoor malware. [...] Malware
bleepingcomputer.webp 2022-02-01 15:56:21 Cloudflare launches a paid public bug bounty program (lien direct) [...]
bleepingcomputer.webp 2022-02-01 14:21:47 Microsoft Defender now detects Android and iOS vulnerabilities (lien direct) Microsoft says threat and vulnerability management support for Android and iOS has reached general availability in Microsoft Defender for Endpoint, the company's enterprise endpoint security platform. [...] Vulnerability Threat ★★★★
bleepingcomputer.webp 2022-02-01 14:00:00 Cyberspies linked to Memento ransomware use new PowerShell malware (lien direct) An Iranian state-backed hacking group tracked as APT35 (aka Phosphorus or Charming Kitten) is now deploying a new backdoor called PowerLess and developed using PowerShell. [...] Ransomware Malware Conference APT 35 APT 35
bleepingcomputer.webp 2022-02-01 13:41:04 Powerful new Oski variant \'Mars Stealer\' grabbing 2FAs and crypto (lien direct) A new and powerful malware named 'Mars Stealer' has appeared in the wild, and appears to be a redesign of the Oski malware that shut down development abruptly in the summer of 2020. [...] Malware
bleepingcomputer.webp 2022-02-01 08:24:00 British Council exposed more than 100,000 files with student records (lien direct) More than 100,000 files with student records belonging to British Council were found exposed online. An unsecured Microsoft Azure blob found on the internet by cybersecurity firm revealed student IDs, names, usernames and email addresses, and other personal information. [...]
bleepingcomputer.webp 2022-02-01 07:27:33 German petrol supply firm Oiltanking paralyzed by cyber attack (lien direct) Oiltanking GmbH, a German petrol distributor who supplies Shell gas stations in the country, has fallen victim to a cyberattack that severely impacted its operations. [...]
bleepingcomputer.webp 2022-02-01 05:27:49 (Déjà vu) Telco fined €9 million for hiding cyberattack impact to customers (lien direct) The Greek data protection supervisory authority has imposed fines of 5,850,000 EUR ($6.55 million) to COSMOTE and 3,250,000 EUR ($3.65 million) to OTE, for leaking sensitive customer communication data due to insufficient security measures. [...]
bleepingcomputer.webp 2022-02-01 05:23:14 Telco fined €9 million for hiding cyberattack impact from customers (lien direct) The Greek data protection supervisory authority has imposed fines of 5,850,000 EUR ($6.55 million) to COSMOTE and 3,250,000 EUR ($3.65 million) to OTE, for leaking sensitive customer communication data due to insufficient security measures. [...]
bleepingcomputer.webp 2022-02-01 02:30:00 (Déjà vu) MuddyWater hacking group targets Turkey in new campaign (lien direct) The Iranian-backed MuddyWater hacking group is conducting a new malicious campaign targeting private Turkish organizations and governmental institutions. [...]
bleepingcomputer.webp 2022-01-31 18:27:27 FBI warns of 2022 Beijing Olympics cyberattack, privacy risks (lien direct) The Federal Bureau of Investigation (FBI) warned today that threat actors could potentially target the February 2022 Beijing Winter Olympics and March 2022 Paralympics. However, evidence of such attacks being planned is yet to be uncovered. [...] Threat
bleepingcomputer.webp 2022-01-31 17:49:42 Microsoft PowerToys adds Mouse and File Explorer utilities (lien direct) Microsoft has updated PowerToys with three new utilities, including a new mouse crosshair tool to quickly find the pointer on the screen and two new File Explorer add-ons. [...] Tool
Last update at: 2024-05-13 16:08:13
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter