What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
bleepingcomputer.webp 2021-07-13 12:23:04 (Déjà vu) CISA orders federal agencies to patch Windows PrintNightmare bug (lien direct) A new emergency directive ordered by the Cybersecurity and Infrastructure Security Agency (CISA) orders federal agencies to mitigate an actively exploited vulnerability in Pulse Connect Secure (PCS) VPN appliances on their networks by Friday. [...] Vulnerability
bleepingcomputer.webp 2021-07-13 10:49:54 REvil ransomware gang\'s web sites mysteriously shut down (lien direct) The infrastructure and websites for the REvil ransomware operation have mysteriously gone offline as of last night. [...] Ransomware
bleepingcomputer.webp 2021-07-13 10:17:02 Firefox 90 adds enhanced tracker blocking to private browsing (lien direct) Mozilla has introduced SmartBlock 2.0, the next version of its intelligent cross-site tracking blocking tech, with the release of Firefox 90. [...]
bleepingcomputer.webp 2021-07-13 03:29:00 New BIOPASS malware live streams victim\'s computer screen (lien direct) Hackers compromised gambling sites to deliver a new remote access trojan (RAT) called BIOPASS that enables watching the victim's computer screen in real time by abusing popular live-streaming software. [...] Malware
bleepingcomputer.webp 2021-07-12 16:33:25 Interpol urges police to unite against \'potential ransomware pandemic\' (lien direct) Interpol (International Criminal Police Organisation) Secretary General Jürgen Stock urged police agencies and industry partners to work together to prevent what looks like a future ransomware pandemic. [...] Ransomware
bleepingcomputer.webp 2021-07-12 13:38:37 Microsoft fixes Outlook crash issues when using Search bar (lien direct) Microsoft will roll out a fix for a known issue causing Outlook for Microsoft 365 to crash on systems where users attempted using the Search bar or Search Suggestions features. [...]
bleepingcomputer.webp 2021-07-12 12:33:40 Fashion retailer Guess discloses data breach after ransomware attack (lien direct) American fashion brand and retailer Guess is notifying affected customers of a data breach following a February ransomware attack that led to data theft. [...] Ransomware Data Breach
bleepingcomputer.webp 2021-07-12 10:17:12 SolarWinds patches critical Serv-U vulnerability exploited in the wild (lien direct) SolarWinds is urging customers to patch a remote code execution vulnerability that was exploited in the wild by "a single threat actor" in attacks targeting a limited number of customers. [...] Vulnerability Threat
bleepingcomputer.webp 2021-07-11 16:50:25 Kaseya patches VSA vulnerabilities used in REvil ransomware attack (lien direct) Kaseya has released a security update for the VSA zero-day vulnerabilities used by the REvil ransomware gang to attack MSPs and their customers. [...] Ransomware
bleepingcomputer.webp 2021-07-11 15:15:13 Microsoft\'s Windows Cloud PC service almost here - What we know so far (lien direct) In addition to Windows 11, Microsoft has been secretly working on a new Windows PC experience called 'Cloud PC' that allows business customers to run virtualized desktops in the cloud. [...]
bleepingcomputer.webp 2021-07-10 13:18:17 Mint Mobile hit by a data breach after numbers ported, data accessed (lien direct) Mint Mobile has disclosed a data breach after an unauthorized person gained access to subscribers' account information and ported phone numbers to another carrier. [...] Data Breach
bleepingcomputer.webp 2021-07-10 12:10:15 (Déjà vu) Microsoft removes Windows 11 hack to enable Windows 10 Start Menu (lien direct)  Microsoft removed a registry hack in the latest preview build that allowed Windows 11 users to revert to the "Classic" Windows 10 Start Menu. [...] Hack
bleepingcomputer.webp 2021-07-10 12:10:15 Microsoft removes Window 11 hack to enable Windows 10 Start Menu (lien direct)  Microsoft removed a registry hack in the latest preview build that allowed Windows 11 users to revert to the "Classic" Windows 10 Start Menu. [...] Hack
bleepingcomputer.webp 2021-07-10 10:00:00 Biden asks Putin to crack down on Russian-based ransomware gangs (lien direct) President Biden asked Russian President Putin during a phone call today to take action against ransomware groups operating within Russia's borders behind the ongoing wave of attacks impacting the United States and other countries worldwide. [...] Ransomware
bleepingcomputer.webp 2021-07-09 15:46:51 The Week in Ransomware - July 9th 2021 - A flawed attack (lien direct) This week's news focuses on the aftermath of REvil's ransomware attack on MSPs and customers using zero-day vulnerabilities in Kaseya VSA. The good news is that it has not been as disruptive as we initially feared. [...] Ransomware
bleepingcomputer.webp 2021-07-09 14:04:20 FBI warns cryptocurrency owners, exchanges of ongoing attacks (lien direct) The Federal Bureau of Investigation (FBI) warns cryptocurrency owners, exchanges, and third-party payment platforms of threat actors actively targeting virtual assets in attacks that can lead to significant financial losses. [...] Threat Guideline
bleepingcomputer.webp 2021-07-09 07:29:40 Insurance giant CNA reports data breach after ransomware attack (lien direct) CNA Financial Corporation, a leading US-based insurance company, is notifying customers of a data breach following a Phoenix CryptoLocker ransomware attack that hit its systems in March. [...] Ransomware Data Breach Guideline
bleepingcomputer.webp 2021-07-09 05:57:44 Kaseya warns of phishing campaign pushing fake security updates (lien direct) Kaseya has warned customers that an ongoing phishing campaign attempts to breach their networks by spamming emails bundling malicious attachments and embedded links posing as legitimate VSA security updates. [...]
bleepingcomputer.webp 2021-07-09 02:26:26 Microsoft: PrintNightmare security updates work, start patching! (lien direct) Microsoft says the emergency security updates released at the start of the week correctly patch the PrintNightmare Print Spooler vulnerability for all supported Windows versions and urges users to start applying the updates as soon as possible. [...] Vulnerability
bleepingcomputer.webp 2021-07-09 00:47:56 Microsoft pushes emergency fix for Windows 10 KB5004945 printing issues (lien direct) Microsoft has released an emergency fix for printing issues affecting Zebra and Dymo receipt or label printers caused by changes in the recently released KB5003690, KB5004760, and KB5004945 updates. [...]
bleepingcomputer.webp 2021-07-08 16:33:56 REvil victims are refusing to pay after flawed Kaseya ransomware attack (lien direct) The REvil ransomware gang's attack on MSPs and their customers last week outwardly should have been successful, yet changes in their typical tactics and procedures have led to few ransom payments. [...] Ransomware
bleepingcomputer.webp 2021-07-08 14:22:58 New Windows 11 Dev build released with bug fixes and new features (lien direct) Microsoft has added new features and fixed multiple issues in the latest Windows 11 Dev build based on feedback received from Windows Insiders in the Dev Channel. [...]
bleepingcomputer.webp 2021-07-08 12:14:31 Windows security update KB5004945 breaks printing on Zebra printers (lien direct) Microsoft's recent out-of-band KB5004945 PrintNightmare security updates are preventing Windows users from printing to certain Zebra printers. [...]
bleepingcomputer.webp 2021-07-08 09:19:53 Morgan Stanley reports data breach after vendor Accellion hack (lien direct) Investment banking firm Morgan Stanley has reported a data breach after attackers stole personal information belonging to its customers by hacking into the Accellion FTA server of a third party vendor. [...] Data Breach Hack
bleepingcomputer.webp 2021-07-08 09:00:00 Mozilla Firefox to roll out DNS over HTTPS for Canadian users (lien direct) Mozilla has decided to roll out the DNS over HTTPS (DoH) feature by default for Canadian Firefox users later this month. The move comes after DoH has already been offered to US-based Firefox users since 2020. [...]
bleepingcomputer.webp 2021-07-07 17:52:15 Microsoft: PrintNightmare now patched on all Windows versions (lien direct) Microsoft has released the KB5004948 emergency security update to address the Windows Print Spooler PrintNightmare vulnerability on all editions of Windows 10 1607 and Windows Server 2016. [...] Vulnerability
bleepingcomputer.webp 2021-07-07 17:47:40 How to mitigate Print Spooler vulnerability on Windows 10 (lien direct) Researchers have revealed that Microsoft's patch is incomplete and attackers can still abuse the vulnerability to gain access to the system. In this guide, we will highlight the steps to disable the Windows Print Spooler service and mitigate the PrintNightmare vulnerability. [...] Vulnerability
bleepingcomputer.webp 2021-07-07 14:31:10 White House urges mayors to review local govts\' cybersecurity posture (lien direct) Following recent ransomware attacks, Deputy National Security Advisor Anne Neuberger asked US mayors to immediately hold a meeting with the heads of state agencies to evaluate their cybersecurity posture. [...] Ransomware Uber
bleepingcomputer.webp 2021-07-07 13:56:37 Microsoft\'s incomplete PrintNightmare patch fails to fix vulnerability (lien direct) Researchers have bypassed Microsoft's emergency patch for the PrintNightmare vulnerability to achieve remote code execution and local privilege escalation with the official fix installed. [...] Vulnerability
bleepingcomputer.webp 2021-07-07 13:00:25 Tor Browser adds new anti-censorship feature, V2 onion warnings (lien direct) The Tor Project has released Tor Browser 10.5 with V2 onion URL deprecation warnings, a redesigned Tor connection experience, and an improved anti-censorship feature. [...]
bleepingcomputer.webp 2021-07-07 09:05:00 Email fatigue among users opens doors for cybercriminals (lien direct) When it comes to email security, a one-and-done approach never works. Using this multi-layered approach, which includes URL filtering, can often block malicious domains and downloads of malware, preventing systems from being infected in the first place. [...]
bleepingcomputer.webp 2021-07-07 08:50:19 Fake Kaseya VSA security update backdoors networks with Cobalt Strike (lien direct) Threat actors are trying to capitalize on the ongoing Kaseya ransomware attack crisis by targeting potential victims in a spam campaign pushing Cobalt Strike payloads disguised as Kaseya VSA security updates. [...] Ransomware Spam Threat
bleepingcomputer.webp 2021-07-07 07:44:14 Tens of thousands scammed using fake Android cryptomining apps (lien direct) Scammers tricked at least 93,000 people into buying fake Android cryptocurrency mining applications, as revealed by researchers from California-based cybersecurity firm Lookout. [...]
bleepingcomputer.webp 2021-07-06 18:09:26 Windows 11 will soon let you know how long updates take to install (lien direct) Windows 11 is working on a feature that displays an estimate of how long an update will take to be installed by Windows Update. [...]
bleepingcomputer.webp 2021-07-06 17:31:28 Microsoft pushes emergency update for Windows PrintNightmare zero-day (lien direct) Microsoft has released the KB5004945 emergency security update to address the actively exploited PrintNightmare zero-day vulnerability in the Windows Print Spooler service impacting all Windows versions. [...] Vulnerability
bleepingcomputer.webp 2021-07-06 17:09:27 US warns of action against ransomware gangs if Russia refuses (lien direct) White House Press Secretary Jen Psaki says that the US will take action against cybercriminal groups from Russia if the Russian government refuses to do so. [...] Ransomware
bleepingcomputer.webp 2021-07-06 14:55:49 Microsoft Office July updates fix Outlook crashes, performance issues (lien direct) Microsoft released the July 2021 non-security Microsoft Office updates with improvements and fixes for crashes and issues affecting Windows Installer (MSI) editions of Office 2016 products. [...]
bleepingcomputer.webp 2021-07-06 14:30:23 Hacker dumps private info of pro-Trump GETTR social network members (lien direct) Newly launched social site GETTR suffered a data breach after a hacker claimed to use an unsecured API to scrape the private information of almost 90,000 members and then shared the data on a hacking forum. [...] Data Breach
bleepingcomputer.webp 2021-07-06 12:53:30 Microsoft 365 to let SecOps lock hacked Active Directory accounts (lien direct) Microsoft is updating Microsoft Defender for Identity to allow security operations (SecOps) teams to block attacks by locking a compromised user's Active Directory account. [...]
bleepingcomputer.webp 2021-07-06 07:59:59 Kaseya: Roughly 1,500 businesses hit by REvil ransomware attack (lien direct) Kaseya says the REvil supply-chain ransomware attack breached the systems of roughly 60 of its direct customers using the company's VSA on-premises product. [...] Ransomware
bleepingcomputer.webp 2021-07-05 14:48:25 QNAP fixes critical bug in NAS backup, disaster recovery app (lien direct) Taiwan-based network-attached storage (NAS) maker QNAP has addressed a critical security vulnerability enabling attackers to compromise vulnerable NAS devices' security. [...] Vulnerability
bleepingcomputer.webp 2021-07-05 10:35:57 CISA, FBI share guidance for victims of Kaseya ransomware attack (lien direct) CISA and the Federal Bureau of Investigation (FBI) have shared guidance for managed service providers (MSPs) and their customers impacted by the REvil supply-chain ransomware attack that hit the systems of Kaseya's cloud-based MSP platform. [...] Ransomware
bleepingcomputer.webp 2021-07-05 08:15:21 Hands on with Windows 11 File Explorer and Settings (lien direct) In addition to redesigned Start Menu and rounded corners, Windows 11 also comes with a new File Explorer and Settings. While File Explorer is getting minor improvements, the Windows Settings app has been completely redesigned with a new layout and additional controls. [...]
bleepingcomputer.webp 2021-07-05 04:59:25 REvil ransomware asks $70 million to decrypt all Kaseya attack victims (lien direct) REvil ransomware has set a price for decrypting all systems locked during the Kaseya supply-chain attack. The gang wants $70 million in Bitcoin for the tool that allows all affected businesses to recover their files. [...] Ransomware Tool
bleepingcomputer.webp 2021-07-04 13:35:22 REvil is increasing ransoms for Kaseya ransomware attack victims (lien direct) The REvil ransomware gang is increasing the ransom demands for victims encrypted during Friday's Kaseya ransomware attack. [...] Ransomware
bleepingcomputer.webp 2021-07-04 11:31:52 Kaseya was fixing zero-day just as REvil ransomware sprung their attack (lien direct) The zero-day vulnerability used to breach on-premise Kaseya VSA servers was in the process of being fixed, just as the REvil ransomware gang used it to perform their massive Friday attack. [...] Ransomware Vulnerability
bleepingcomputer.webp 2021-07-04 10:00:00 Windows Update bug blocks Azure Virtual Desktops security updates (lien direct) Microsoft is working to fix a  known issue blocking Azure Virtual Desktops devices from downloading downloading and installing recent security updates via Windows Server Update Services (WSUS). [...]
bleepingcomputer.webp 2021-07-03 12:40:28 The Week in Ransomware - July 2nd 2021 - MSPs under attack (lien direct) Friday afternoon, we saw the largest ransomware attack ever conducted after the REvil ransomware gang used a zero-day vulnerability in the Kaseya VSA management software to encrypt MSPs and their customers worldwide. [...] Ransomware Vulnerability
bleepingcomputer.webp 2021-07-03 11:15:43 Coop supermarket closes 500 stores after Kaseya ransomware attack (lien direct) Swedish supermarket chain Coop has shut down approximately 500 stores after they were affected by an REvil ransomware attack targeting managed service providers through a supply-chain attack. [...] Ransomware
bleepingcomputer.webp 2021-07-03 10:00:00 US chemical distributor shares info on DarkSide ransomware data theft (lien direct) World-leading chemical distribution company Brenntag has shared additional info on what data was stolen from its network by DarkSide ransomware operators during an attack from late April 2021 that targeted its North America division. [...] Ransomware Guideline
Last update at: 2024-06-26 02:07:54
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter