What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
ESET.webp 2019-05-14 09:30:05 Plead malware distributed via MitM attacks at router level, misusing ASUS WebStorage (lien direct) >ESET researchers have discovered that the attackers have been distributing the Plead malware via compromised routers and man-in-the-middle attacks against the legitimate ASUS WebStorage software Malware Guideline
ESET.webp 2019-05-13 14:25:03 Verizon\'s data breach report: What the numbers say (lien direct) What are some of the most interesting takeaways from Verizon's latest annual security report? Data Breach
ESET.webp 2019-05-10 10:30:01 Types of backup and five backup mistakes to avoid (lien direct) >What are the main types of backup operations and how to avoid the sinking feeling of realizing that you may not get your data back?
ESET.webp 2019-05-09 06:25:00 Hackers steal US$41 million worth of Bitcoin from cryptocurrency exchange (lien direct) The thieves bade their time before running off with more than 7,000 Bitcoin 'in one fell swoop'
ESET.webp 2019-05-07 12:00:02 Turla LightNeuron: An email too far (lien direct) >ESET research uncovers Microsoft Exchange malware remotely controlled via steganographic PDF and JPG email attachments Malware
ESET.webp 2019-05-03 09:30:05 The UK plans to legislate to secure IoT, but is it really the answer? (lien direct) A reflection on whether this approach to addressing IoT security challenges can 'deliver the goods' and how consumer awareness can help ★★★★
ESET.webp 2019-05-02 13:00:01 World Password Day: A day to review your defenses (lien direct) So, do you think you've been 'pwned'? That's the question to ask yourself today ★★★★
ESET.webp 2019-05-02 09:30:01 D-Link camera vulnerability allows attackers to tap into the video stream (lien direct) ESET researchers highlight a series of security holes in a device intended to make homes and offices more secure Vulnerability ★★★★★
ESET.webp 2019-04-25 17:09:03 BEC fraud losses almost doubled last year (lien direct) >On the good news front, the FBI notes the success of its newly-established team in recovering some of the funds lost in BEC scams
ESET.webp 2019-04-25 10:40:02 Over 23 million breached accounts used \'123456\' as password (lien direct) The notorious six-digit string continues to 'reign supreme' among the most-hacked passwords
ESET.webp 2019-04-23 20:46:04 WannaCryptor \'accidental hero\' pleads guilty to malware charges (lien direct) >Marcus Hutchins, who is best known for his inadvertent role in blunting the WannaCryptor outbreak two years ago, may now face a stretch behind bars Malware Wannacry
ESET.webp 2019-04-18 12:29:03 Embracing creativity to improve cyber-readiness (lien direct) >How approaching cybersecurity with creativity in mind can lead to better protection from digital threats Guideline
ESET.webp 2019-04-17 15:38:01 Bug in EA\'s Origin client left gamers open to attacks (lien direct) >The gaming company has rolled out a fix for the remote code execution vulnerability, so make sure you run the platform's latest version
ESET.webp 2019-04-16 15:38:05 Your Android phone can now double as a security key (lien direct) >An extra layer of security never hurt anybody, and now you can turn your phone into a physical security key
ESET.webp 2019-04-15 16:55:03 Microsoft reveals breach affecting webmail users (lien direct) >Some users of Microsoft's web-based email services such as Outlook.com had their account information exposed in an incident that, as it later emerged, also impacted email contents
ESET.webp 2019-04-12 13:04:04 Hackers crack university defenses in just two hours (lien direct) >More than 50 universities in the United Kingdom had their cyber-defenses tested by ethical hackers, and the 'grades' aren't pretty
ESET.webp 2019-04-11 14:50:02 WPA3 flaws may let attackers steal Wi-Fi passwords (lien direct) >The new wireless security protocol contains multiple design flaws that hackers could exploit for attacks on Wi-Fi passwords
ESET.webp 2019-04-10 13:36:05 Credential-stuffing attacks behind 30 billion login attempts in 2018 (lien direct) >Streaming media feature among services that take the spotlight in a report on credential-stuffing attacks in 2018
ESET.webp 2019-04-09 09:30:05 OceanLotus: macOS malware update (lien direct) >Latest ESET research describes the inner workings of a recently found addition to OceanLotus's toolset for targeting Mac users Malware APT 32
ESET.webp 2019-04-04 16:06:01 540 million records on Facebook users exposed by third-party apps (lien direct) >The databases, sitting unprotected on cloud servers, contained reams of information amassed by two apps integrated with the social network
ESET.webp 2019-04-04 09:32:04 NIST cybersecurity resources for smaller businesses (lien direct) How can smaller businesses address their cybersecurity risks without the resources of large organizations?
ESET.webp 2019-04-03 09:33:04 Look who\'s stalking (lien direct) >Aren't we just making it too easy for online followers to become real-life trackers with the amount of open data we are posting online?
ESET.webp 2019-04-01 14:24:05 Cryptocurrency exchange loses millions in heist (lien direct) Bithumb believes that, unlike in past incidents, this theft was the work of rogue insiders Bithumb
ESET.webp 2019-03-29 10:31:05 World Backup Day: Is your data in safe hands? (lien direct) >World Backup Day is a reminder that organizations and individuals need to make data backup and protection a priority
ESET.webp 2019-03-28 16:43:00 Man jailed for destroying former employer\'s data (lien direct) After he was fired for poor performance, the ex-employee was back with a vengeance, literally
ESET.webp 2019-03-27 13:02:03 Global police arrest dozens of people in dark web sting (lien direct) >More trouble in dark markets? A notorious black-market bazaar announces plans to close up shop on the same day as police announce the arrests of 61 people
ESET.webp 2019-03-25 15:47:01 Two white hats hack a Tesla, get to keep it (lien direct) >The electric automaker is working to release a fix for the underlying vulnerability in a matter of days Hack Vulnerability Tesla
ESET.webp 2019-03-22 12:55:00 Facebook exposed millions of user passwords to employees (lien direct) >The social network says that the passwords were never exposed externally and that it found no abuse of the glitch
ESET.webp 2019-03-21 14:22:02 Most second-hand thumb drives contain data from past owners (lien direct) Our penchant for plugging in random memory sticks isn't the only trouble with our USB hygiene, a study shows
ESET.webp 2019-03-21 12:07:05 I Still Didn\'t See What You Did (lien direct) More tips for detecting and avoiding sextortion scams
ESET.webp 2019-03-21 12:07:05 Rogue\'s Gallery (lien direct) More tips for detecting and avoiding sextortion scams
ESET.webp 2019-03-20 15:00:03 Google hit with €1.49 billion antitrust fine by EU (lien direct) >The third penalty that Europe has levied on the tech giant in less than two years brings the total to €8.25 billion
ESET.webp 2019-03-20 10:28:00 Fake or Fake: Keeping up with OceanLotus decoys (lien direct) >ESET researchers detail the latest tricks and techniques OceanLotus uses to deliver its backdoor while staying under the radar APT 32
ESET.webp 2019-03-19 15:38:05 You should pick your Android security app wisely, test shows (lien direct) >It's prudent to get a security solution for your device, but a test by AV-Comparatives shows why you need to choose judiciously
ESET.webp 2019-03-19 11:25:01 I didn\'t see what you did, redux (lien direct) Cyberblackmail/sextortion again raises its not-so-pretty little head
ESET.webp 2019-03-14 10:40:05 Facebook suffer most severe outage ever (lien direct) Facebook owned Instagram and WhatsApp also affected by unexplained interruption
ESET.webp 2019-03-11 15:25:00 Over 2 billion records exposed by email marketing firm (lien direct) The repository of email addresses and other records would offer a gold mine of data for scammers
ESET.webp 2019-03-11 10:27:01 Gaming industry still in the scope of attackers in Asia (lien direct) >Asian game developers again targeted in supply-chain attacks distributing malware in legitimately signed software Malware
ESET.webp 2019-03-08 15:33:04 Flaws in smart car alarms exposed 3 million cars to hijack (lien direct) >The vulnerabilities, which resided in associated smartphone apps, were both easy to find and easy to fix
ESET.webp 2019-03-08 13:29:02 RSA conference, USA 2019: Keynotes and key words (lien direct) A bright tomorrow of technical delight, or a dismal future of digital dysfunction?
ESET.webp 2019-03-08 11:57:03 RSA 2019: Protecting your privacy in a NIST and GDPR world (lien direct) Protecting your privacy is no longer just an option but a legal requirement in many parts of the world
ESET.webp 2019-03-08 10:28:05 International Women\'s Day 2019: How can we be better allies? (lien direct) >Every year on March 8, we celebrate International Women's Day to honor the social, economic, cultural and political achievements of women. But we also acknowledge that there is still a long way to go before we've truly reached gender parity. This day gives us the opportunity to reflect on how we can achieve that balance. So it's particularly fitting that the theme of this year's International Women's Day is “Balance for Better”
ESET.webp 2019-03-07 11:45:04 Latest Chrome update plugs a zero-day hole (lien direct) Users should waste no time in updating to the browser's latest version
ESET.webp 2019-03-06 11:48:04 RSA – IoT security meets SMB (lien direct) Some tips that businesses can do to get better at it without breaking the bank
ESET.webp 2019-03-05 13:08:02 Payment processors remain phishers\' favorites (lien direct) >The latest report from the Anti-Phishing Working Group offers a mixed bag of findings about the phishing landscape in 2018
ESET.webp 2019-03-04 13:52:05 Teen earns US$1 million in bug bounties (lien direct) A 'white hat' from Argentina has come a long way since winning his first reward of US$50 in 2016
ESET.webp 2019-03-01 10:28:03 DJ Marshmello concert on Fortnite: An iconic event that also attracted scammers (lien direct) >The first virtual concert to take place inside a video game attracted interest not only from players but also from scammers, who tried to take advantage of the huge event by tricking users into buying tickets even though the concert was free
ESET.webp 2019-03-01 08:24:01 ICAO victim of a major cyberattack in 2016 (lien direct) >The organization was the victim of a water-hole attack, likely attributable to the APT LuckyMouse group
ESET.webp 2019-02-28 14:47:05 Coinhive cryptocurrency miner to call it a day next week (lien direct) >The service became notorious for its use by ne'er-do-wells looking to make a quick buck by hijacking the processing power of victim machines to generate virtual money
ESET.webp 2019-02-27 13:43:04 \'Highly critical\' bug exposes unpatched Drupal sites to attacks (lien direct) Worse, attackers have already been spotted targeting the flaw to deliver cryptocurrency miners and other payloads
Last update at: 2024-04-27 12:08:25
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter