What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
bleepingcomputer.webp 2019-09-09 17:30:00 Office 365 ATP Automated Incident Response Now Generally Available (lien direct) Microsoft announced today the general availability of the Automated Incident Response feature in Office 365 Advanced Threat Protection (ATP) users to support the rising requirements of security teams. [...] Threat ★★★★
bleepingcomputer.webp 2019-09-05 11:28:05 Buggy GPS Trackers Expose Childrens\' Real-Time Location (lien direct) Several vulnerabilities impacting twenty-nine models of GPS trackers designed to monitor the location of children, pets, and valuable possessions expose real-time location data as Avast Threat Labs researchers found. [...] Threat ★★★★
bleepingcomputer.webp 2019-09-05 10:28:05 WordPress 5.2.3 Released with Security and Bug Fixes (lien direct) WordPress 5.2.3 has been released and includes fixes for six vulnerabilities and 29 bugs or enhancements. As WordPress is a common target for threat actors looking to host their malicious campaigns, it is important that all WordPress users upgrade to the latest release as soon as possible.  [...] Threat
bleepingcomputer.webp 2019-09-04 15:19:02 Year-Old Samba Bug Allows Access to Forbidden Root Share Paths (lien direct) For almost a year, threat actors could exploit a vulnerability in Samba software that allowed them to bypass file-sharing permissions and escape outside the share root directory. [...] Vulnerability Threat
bleepingcomputer.webp 2019-09-03 14:02:04 Microsoft Uses Deep Learning For Malicious PowerShell Detection (lien direct) Microsoft bets on deep learning to enhance the Microsoft Defender Advanced Threat Protection (ATP) malicious PowerShell detection feature using a new technique originally developed for natural language processing (NLP). [...] Threat
bleepingcomputer.webp 2019-08-30 13:49:03 Google Warns iPhone Users of Data-Stealing Malware Attacks (lien direct) Five privilege escalation exploit chains actively used to compromise iOS devices have been discovered in the wild by Google's Threat Analysis Group (TAG) and Project Zero teams earlier this year. [...] Malware Threat
bleepingcomputer.webp 2019-08-27 10:46:01 Lyceum/Hexane Threat Group Uses Common Hacking Tactics (lien direct) A recently reported threat group focusing on critical infrastructure organizations in the Middle East uses simple techniques to compromise victims and deploy post-intrusion tools. [...] Threat
bleepingcomputer.webp 2019-08-21 10:36:01 Hackers Want $2.5 Million Ransom for Texas Ransomware Attacks (lien direct) The threat actor that hit multiple Texas local governments with file-encrypting malwarelast week may have done it by compromising a managed service provider. The attacker demanded a collective ransom of $2.5 million, the mayor of a municipality says. [...] Ransomware Threat
bleepingcomputer.webp 2019-08-20 17:11:05 Visa Adds New Threat Detection to Prevent Payment Fraud (lien direct) Visa announced the addition of new fraud threat detection and blocking tech designed to boost transaction security and, implicitly, the integrity of its payments ecosystem. [...] Threat
bleepingcomputer.webp 2019-08-15 03:00:00 Lateral Phishing Attacks: A Growing Threat to the Enterprise (lien direct) A growing threat targeting the enterprise are phishing scams targeting users from compromised email accounts in the same organization. This type of attack is called lateral phishing as it is conducted from an email address within, rather than outside, the organization. [...] Threat
bleepingcomputer.webp 2019-08-14 12:40:01 Attackers Use Backdoor and RAT Cocktail to Target the Balkans (lien direct) Several countries have been targeted by a long-term campaign operated by financially motivated threat actors who used a backdoor and a remote access Trojan (RAT) malicious combo to take control of infected computers. [...] Threat
bleepingcomputer.webp 2019-08-09 17:10:01 Microsoft Office Phishers Move to Enterprise AWS Landing Pages (lien direct) An ongoing phishing campaign targeting several organizations with the help of DocuSign branded spam e-mails has been observed by Proofpoint's Threat Insight Team while abusing Amazon Web Services to host their landing pages. [...] Spam Threat
bleepingcomputer.webp 2019-08-08 10:01:04 US Accounts for More than Half of World\'s Ransomware Attacks (lien direct) The threat of ransomware is more prevalent in the U.S., with more than half of the global detections originating from this country, a new report informs. [...] Ransomware Threat
bleepingcomputer.webp 2019-08-04 10:25:04 Extortion Emails on the Rise: A Look at The Different Types (lien direct) Since 2018, a constant stream of extortion email scams have been targeting users with fake threats designed to scare you into sending a payment in bitcoins to avoid an embarrassing leak or threat of legal action. [...] Threat
bleepingcomputer.webp 2019-08-01 12:00:00 New SystemBC Malware Uses Your PC to Hide Malicious Traffic (lien direct) A new malware strain is being distributed by threat actors via exploit kits like Fallout and RIG to hide malicious network traffic with the help of SOCKS5 proxies set up on compromised computers. [...] Malware Threat
bleepingcomputer.webp 2019-08-01 07:13:00 New Hexane Group Targets Oil and Gas, Telco Providers (lien direct) A new threat group discovered recently focuses on organizations in the oil and gas industry and attacking telecommunication providers most likely in an attempt to reach the main target. [...] Threat
bleepingcomputer.webp 2019-07-29 17:05:00 Microsoft Adds IoT Device Protection to Azure Security Center (lien direct) Microsoft announced the general availability of Azure Security Center for IoT which provides organizations with security posture management and threat protection for all deployed IoT devices. [...] Threat
bleepingcomputer.webp 2019-07-23 12:30:02 Microsoft to Improve Office 365 Malicious Email Analysis (lien direct) Microsoft is currently in the process of developing significantly better manual threat hunting features for the Office 365 Threat Explorer, to be rolled out to all environments during August. [...] Threat
bleepingcomputer.webp 2019-07-22 18:31:05 Hackers Exploit Recent WordPress Plugin Bugs for Malvertising (lien direct) An ongoing malvertising campaign is targeting an unauthenticated stored cross-site scripting (XSS) vulnerability in the Coming Soon Page & Maintenance Mode WordPress plugin according to Wordfence's Defiant Threat Intelligence team​​​​​​​. [...] Vulnerability Threat
bleepingcomputer.webp 2019-07-18 09:55:00 Nation-Backed Hackers Targeted 10,000 Microsoft Customers (lien direct) Microsoft says that it notified roughly 10,000 of its customers in the past year of being either targeted or compromised by nation-state sponsored threat groups. [...] Threat
bleepingcomputer.webp 2019-07-18 07:03:00 New Okrum Malware Used by Ke3chang Group to Target Diplomats (lien direct) Updated malware implants and a new backdoor named Okrum connected with the Ke3chang threat group operating from China have been found by ESET researchers while monitoring their operations between 2015 and 2019. [...] Malware Threat APT 15 APT 25
bleepingcomputer.webp 2019-07-17 10:34:01 Trojan-Riddled WinRAR, Winbox, IDM Spreads StrongPity Spyware (lien direct) Some versions of WinRAR file compression tool and Winbox software for managing MikroTik users have been tampered with to install malware serving an advanced threat actor. This campaign may have started in the second half of 2018 and continues today. [...] Malware Tool Threat
bleepingcomputer.webp 2019-07-16 17:22:02 American Express Customers Targeted by Novel Phishing Attack (lien direct) A phishing attack using a novel technique to steal credentials from American Express customers was recently found in an email inbox protected using Microsoft's Office 365 Advanced Threat Protection (ATP) by Cofense Phishing Defense Center researchers. [...] Threat
bleepingcomputer.webp 2019-07-12 11:06:05 Most 2020 Presidential Campaign Not Using Proper Email Security (lien direct) 2020 U.S. presidential campaigns are not using proper email security according to research from Californian-based email threat protection firm Agari. [...] Threat
bleepingcomputer.webp 2019-07-10 10:00:03 New eCh0raix Ransomware Brute-Forces QNAP NAS Devices (lien direct) A new ransomware strain written in Go and dubbed eCh0raix by the Anomali Threat Research Team is being used in the wild to infect and encrypt documents on consumer and enterprise QNAP Network Attached Storage (NAS) devices used for backups and file storage. [...] Ransomware Threat
bleepingcomputer.webp 2019-07-03 06:44:01 Trickbot Trojan Now Has a Separate Cookie Stealing Module (lien direct) Trickbot trojan now comes with a separate module for stealing browser cookies, threat researchers found on Tuesday, marking new progress in the malware's development. [...] Threat ★★★★
bleepingcomputer.webp 2019-06-18 11:26:02 Threat Actors Use Older Cobalt Strike Versions to Blend In (lien direct) Plenty of outdated Cobalt Strike servers exist in the wild, helping cybercriminals or giving security professionals the upper hand when testing corporate defenses; and they can be easily identified to stifle intrusions of any purpose. [...] Threat
bleepingcomputer.webp 2019-06-06 10:14:01 Another Hacker Selling Access to Charity, Antivirus Firm Networks (lien direct) A threat actor observed on underground hacker forums peddling internal network access to various entities claims to have breached the infrastructure of notable organizations such as UNICEF or cybersecurity companies Symantec and Comodo. [...] Threat ★★
bleepingcomputer.webp 2019-06-05 09:05:00 Scattered Canary Evolves From One-Man Operation to BEC Giant (lien direct) A Nigerian cybercriminal group dubbed Scattered Canary has evolved from one-man Craigslist and romance scams to a large scale criminal business running multiple types of frauds concomitantly and coordinating at least 35 threat actors. [...] Threat
bleepingcomputer.webp 2019-06-04 13:30:00 Attackers Stitch Together Frankenstein Campaign Using Free Tools (lien direct) Threat actors behind a highly-targeted series of cyber attacks spanning from January to April 2019 have been seen employing malicious tools built using freely available components to infect victims with malware designed to harvest credentials. [...] Malware Threat
bleepingcomputer.webp 2019-06-03 20:59:02 BlackSquid Uses 7 Exploits to Infect Web Servers with Miners (lien direct) A newly discovered cryptomining threat targeting web servers, network drives, and removable drives comes filled to the brim with exploits and precautions against analysis tools and environments. [...] Threat
bleepingcomputer.webp 2019-05-28 12:08:04 Emotet Botnet Behind Most Email-Based Threats in Q1 2019 (lien direct) The multifunctional Emotet botnet malware was the most prevalent email-based threat in the first three months of the year, showing it is among the top choices for cybercriminals. [...] Malware Threat ★★★★★
bleepingcomputer.webp 2019-05-20 16:10:01 Microsoft Defender ATP Adds Live Response for SecOps (lien direct) Microsoft announced the addition of live response capabilities to its Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP) enabling security operation teams to perform system forensic analysis remotely. [...] Threat
bleepingcomputer.webp 2019-05-13 11:52:00 New Details Emerge of Fxmsp\'s Hacking of Antivirus Companies (lien direct) It is difficult to fathom that a threat actor may be able to breach the networks of a reputed security company. Yet, this is not only possible but also happened in the past; and it is not far-fetched to believe that it is the case with at least three antivirus makers, as reported by BleepingComputer earlier this week. [...] Threat
bleepingcomputer.webp 2019-05-07 09:14:03 NSA Hacking Tools Used by Chinese Hackers One Year Before Leak (lien direct) A Chinese threat group was using hacking tools developed by the NSA more than a year before Shadow Brokers leaked them in April 2017, tools that were later used in highly destructive attacks such as the WannaCry ransomware campaign from May 2017. [...] Threat Wannacry ★★★
bleepingcomputer.webp 2019-04-10 16:03:00 Threat Group Uses Pastebin, GitHub In SneakyPastes Operation (lien direct) A threat group considered the runt of the litter in terms of the complexity of its operations, in 2018 launched operation SneakyPastes, relying to a large extent on services like Pastebin and GitHub to host malware for various stages of the infection chain. [...] Malware Threat
bleepingcomputer.webp 2019-04-09 12:45:00 Cryptominers Still Top Threat In March Despite Coinhive Demise (lien direct) Although Coinhive shut down and its cryptominer dropped down on the sixth place in Check Point's latest Global Threat Index, coinminers continue to lead the pack with Cryptoloot, XMRig, and Jsecoin taking the first, third, and fifth place. [...] Threat Guideline
bleepingcomputer.webp 2019-04-04 03:34:00 New Xwo Web Scanner Helps MongoLock Ransomware Find Victims (lien direct) Code and infrastructure from two known malware families have been observed with a new threat named Xwo, which helps operators of the MongoLock ransomware discover unprotected web services reachable over the internet. [...] Ransomware Malware Threat
bleepingcomputer.webp 2019-03-27 17:21:03 Microsoft Defender ATP Adds Tamper Protection (lien direct) Microsoft announced the addition of a "Tamper protection" feature to the Microsoft Defender Advanced Threat Protection (ATP) designed to block changes to key security features, as well as to prevent disabling the antimalware solution and to delete security updates. [...] Threat
bleepingcomputer.webp 2019-03-27 15:39:03 Microsoft Retaliates Against APT35 Hacker Group by Seizing 99 Domains (lien direct) Court documents unsealed today show how Microsoft's Digital Crimes Unit was able to block some of the cyber attacks conducted by an Iranian-backed advanced persistence threat (APT) group by taking over domains used as part of their core operations. [...] Threat APT 35
bleepingcomputer.webp 2019-03-26 11:55:01 ASUS Admits Its Live Update Utility Was Backdoored by APT Group (lien direct) Asus confirmed today that its Live Update utility has been indeed infected with malicious code by an advanced persistent threat (APT) group as part of a supply chain attack which managed to compromise some of its servers. [...] Threat
bleepingcomputer.webp 2019-03-25 12:35:01 ASUS Live Update Infected with Backdoor in Supply Chain Attack (lien direct) A new advanced persistent threat (APT) campaign detected by Kaspersky Lab in January 2019 and estimated to have run between June and November 2018 has allegedly impacted over 57,000 users who have downloaded the ASUS Live Update Utility on their computers. [...] Threat
bleepingcomputer.webp 2019-03-21 11:24:01 Microsoft Defender ATP Brings Enterprise Protection to Macs (lien direct) Microsoft announced that the Windows Defender Advanced Threat Protection (ATP) enterprise platform is now available for macOS as part of a limited preview starting today and rebranded as Microsoft Defender ATP to reflect its new cross-platform support. [...] Threat
bleepingcomputer.webp 2019-03-03 23:30:04 Op \'Sharpshooter\' Connected to North Korea\'s Lazarus Group (lien direct) After analyzing a command and control (C2) server used in the global cyber-espionage campaign dubbed 'Sharpshooter', security researcher found more evidence linking it to North Korea's Lazarus threat actor. [...] Threat APT 38
bleepingcomputer.webp 2019-02-28 09:00:00 Microsoft Announces Azure Sentinel and Threat Experts Cloud-Based Tech (lien direct) Microsoft announced its new cloud-based Microsoft Azure Sentinel and Microsoft Threat Experts solutions designed to allow security professionals to react faster and provide adequate responses during cyber attacks. [...] Threat
bleepingcomputer.webp 2019-02-27 08:22:00 Cyber-Espionage Group Customizes Old, Public Tools (lien direct) A cyber-espionage threat actor believed to operate from China relies for its activities on publicly available tools; the source code for some of them has been released as early as 2007. [...] Threat
bleepingcomputer.webp 2019-02-22 16:09:01 DDoS Attacks Ranked As Highest Threat by Enterprises (lien direct) US and EMEA security professionals interviewed by the Neustar International Security Council (NISC) in January 2019 said that DDoS attacks are perceived as the highest threat to their organizations, with roughly half of their companies having been attacked in 2018. [...] Threat
bleepingcomputer.webp 2019-02-20 13:13:03 Formjacking Surpasses Ransomware and Cryptojacking as Top Threat of 2018 (lien direct) A new year in review report from Symantec shows that formjacking accompanied by supply chain attacks were the fastest growing threats of 2018, while living-off-the-land (LotL) attacks saw a large boost in adoption from threat actors, with PowerShell scripts usage, for example, seeing a formidable 1000% increase. [...] Ransomware Threat
bleepingcomputer.webp 2019-01-31 09:34:04 Dell Introduces Dell SafeGuard and Response Solutions To Fight Evolving Threats (lien direct) Dell released of a portfolio of endpoint security solutions which combine leading managed security services with premier endpoint protection technology from CrowdStrike and global incident response and threat intelligence from Secureworks [...] Threat Guideline
bleepingcomputer.webp 2019-01-23 06:02:05 (Déjà vu) New Anatova Ransomware Supports Modules for Extra Functionality (lien direct) A new ransomware family popped on the radar of analysts, who see it as a serious threat created by skilled authors that can turn it into a multifunctional piece of malware. [...] Ransomware Threat
Last update at: 2024-05-10 08:08:23
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter