What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
ESET.webp 2019-01-02 16:17:01 This Netflix-themed scam prompts FTC to issue warning (lien direct) >The message starts off with the kind of information that is apt to send shivers down the spines of many binge-watchers
ESET.webp 2018-12-31 14:58:01 Ransomware vs. printing press? US newspapers face “foreign cyberattack” (lien direct) Did malware disrupt newspaper deliveries in major US cities? Here's what's known about the incident so far and the leading suspect: Ryuk ransomware. Plus, advice on defending your organization against such attacks. Ransomware Malware Guideline
ESET.webp 2018-12-31 11:58:00 2018: Research highlights from ESET\'s leading lights (lien direct) >As the curtain slowly falls on yet another eventful year in cybersecurity, let's look back on some of the finest malware analysis by ESET researchers in 2018 Malware
ESET.webp 2018-12-28 12:01:02 Analysis of the latest Emotet propagation campaign (lien direct) >An analysis of the workings of this new Emotet campaign, which has affected various countries in Latin America by taking advantage of Microsoft Office files to hide its malicious activity
ESET.webp 2018-12-27 11:30:04 What should you do with your old devices (lien direct) >Disposal of old tech requires thought and effort and the need to cleanse the device of any personal data is just one of the concerns
ESET.webp 2018-12-21 13:30:03 SPARE: Five tips for a safer online shopping experience (lien direct) >There is still some time left to pick up some last-minute shopping before it's too late but in the rush to do so don't forget to do it safely
ESET.webp 2018-12-21 10:01:03 Google\'s policy change reduces security, privacy and safety for 75% of users of ESET\'s Android anti-theft service (lien direct) >The unfortunate implications of a well-intentioned change to Google Play Developer policies – and the negative impact it has on ESET's Android app customers
ESET.webp 2018-12-20 14:27:00 Microsoft issues emergency fix for Internet Explorer zero-day (lien direct) Details are sparse about a security hole that Microsoft said is being exploited in targeted attacks
ESET.webp 2018-12-20 09:30:05 Holiday online shopping special tips (lien direct) Some useful advice for staying safe while hunting for bargains in this holiday season
ESET.webp 2018-12-19 14:47:05 NASA fears hackers may have stolen employee data (lien direct) >A probe launched immediately after the discovery of the suspected incident has yet to establish the scale of the potential damage
ESET.webp 2018-12-18 16:30:04 Target targeted: Five years on from a breach that shook the cybersecurity industry (lien direct) >In December 2013 news broke that Target suffered a breach that forced consumers and the cybersecurity community to question the security practices of retailers
ESET.webp 2018-12-18 11:50:00 Cybersecurity Trends 2019: Privacy and intrusion in the global village (lien direct) >With just days left in 2018, ESET experts offer their reflections in 'Cybersecurity Trends 2019' on themes that are set to figure prominently in the upcoming year
ESET.webp 2018-12-17 11:52:03 The most popular passwords of 2018 revealed. Are you using them? (lien direct) >Beyond the usual suspects among the worst of passwords, a handful of notable – but similarly poor – choices make their debuts
ESET.webp 2018-12-14 10:58:03 How to protect yourself as the threat of scam apps grows (lien direct) >As the threat of bogus apps continues, what can we do to protect ourselves against these fraudulent practices? Threat
ESET.webp 2018-12-14 00:57:02 Malaysian government targeted with mash-up espionage toolkit (lien direct) >An interview with ESET researchers Tomáš Gardoň and Filip Kafka on their research of a malware toolkit used in espionage against the Malaysian government Malware
ESET.webp 2018-12-11 16:10:04 Google+ to shut earlier as new bug exposed data of 52.5 million users (lien direct) There is no evidence that the flaw was misused during the six days it was alive, said the tech giant
ESET.webp 2018-12-11 13:57:03 Android Trojan steals money from PayPal accounts even with 2FA on (lien direct) >ESET researchers discovered a new Android Trojan using a novel Accessibility-abusing technique that targets the official PayPal app, and is capable of bypassing PayPal's two-factor authentication
ESET.webp 2018-12-10 12:57:04 Next Generation Dark Markets? Think Amazon or eBay for criminals (lien direct) The “evolution” of these markets is making cybercrime easier than ever before
ESET.webp 2018-12-06 13:56:02 DanaBot evolves beyond banking Trojan with new spam-sending capability (lien direct) >ESET research shows that DanaBot operators have been expanding the malware's scope and possibly cooperating with another criminal group
ESET.webp 2018-12-05 13:57:04 The Dark Side of the ForSSHe (lien direct) >ESET researchers discovered a set of previously undocumented Linux malware families based on OpenSSH. In the white paper, “The Dark Side of the ForSSHe”, they release analysis of 21 malware families to improve the prevention, detection and remediation of such threats Malware
ESET.webp 2018-12-03 12:44:04 Scam iOS apps promise fitness, steal money instead (lien direct) Fitness-tracking apps use dodgy in-app payments to steal money from unaware iPhone and iPad users
ESET.webp 2018-12-03 11:06:05 CyberwarCon – focusing on the impact of cyber-badness (lien direct) A welcome return to the hacker conferences of yesteryear
ESET.webp 2018-11-30 18:47:00 Marriott Starwood data breach: 5 defensive steps travelers should take now (lien direct) >Defensive steps for Marriott Starwood guests worried their personal information may have been compromised by the massive data breach
ESET.webp 2018-11-30 15:29:02 Cyberattacks on financial sector worries Americans most (lien direct) >A recent survey carried out by ESET has revealed that Americans are worried most about cyberattacks on the financial sector, listing it above attacks against hospitals, voting systems, or energy supply companies
ESET.webp 2018-11-29 13:25:04 US indicts two over SamSam ransomware attacks (lien direct) >The hacking and extortion scheme took place over a 34-month period with the SamSam ransomware affecting over 200 organizations in the US and Canada Ransomware
ESET.webp 2018-11-27 21:52:03 3ve – Major online ad fraud operation disrupted (lien direct) International law enforcement swoops on fake ad viewing outfit
ESET.webp 2018-11-27 12:19:02 German chat site faces fine under GDPR after data breach (lien direct) >The country's first fine under GDPR is lower than might have been expected, however, as the company earns praise for its post-incident cooperation and enhanced security measures Data Breach
ESET.webp 2018-11-26 10:57:04 Smartphone shopping: Avoid the blues on Cyber Monday (lien direct) >As we increasingly make use of our smartphones to satisfy our shopping needs, let's shine a light on how these hubs of our digital lives can be used to shop securely, on and around a day dedicated to online deals
ESET.webp 2018-11-23 14:19:03 New Yorker accused of stealing $1m from Silicon Valley executive via SIM swap (lien direct) >The suspect is believed to have carried out the scam on no fewer than six executives in the Bay Area, albeit ultimately with varying success
ESET.webp 2018-11-23 13:12:00 Black Friday special by Emotet: Filling inboxes with infected XML macros (lien direct) Emotet starts another massive spam campaign just as Black Friday begins to pick up steam Spam
ESET.webp 2018-11-23 10:58:02 Good deal hunting: Staying safe on Black Friday (lien direct) >As the unofficial beginning of the holiday shopping season catches us up in the frenetic hunt for all those fantastic bargains, the shopping bonanza presents a host of risks to your online safety. Here are a few tips for going on a shopping spree and staying safe
ESET.webp 2018-11-22 14:07:00 Who needs passwords? Microsoft now lets you in with your face or security key (lien direct) >The software giant takes passwords one step closer to obsolescence as it now enables users to log into their Microsoft accounts with more modern forms of authentication
ESET.webp 2018-11-21 10:00:00 Two Brits jailed for TalkTalk hack (lien direct) >The breach exposed the personal data of 160,000 people and cost the telecom company £77 million Hack
ESET.webp 2018-11-20 16:34:03 Sednit: What\'s going on with Zebrocy? (lien direct) >In August 2018, Sednit's operators deployed two new Zebrocy components, and since then we have seen an uptick in Zebrocy deployments, with targets in Central Asia, as well as countries in Central and Eastern Europe, notably embassies, ministries of foreign affairs, and diplomats. APT 28
ESET.webp 2018-11-20 13:56:00 OceanLotus: New watering hole attack in Southeast Asia (lien direct) >ESET researchers identified 21 distinct websites that had been compromised including some particularly notable government and media sites APT 32
ESET.webp 2018-11-19 14:02:03 Cybersecurity a big concern in Canada as cybercrime\'s impact grows (lien direct) 90% of Canadians surveyed agreed that cybercrime was an important "challenge to the internal security of Canada"
ESET.webp 2018-11-15 14:10:01 Security researchers bypass encryption on self-encrypting drives (lien direct) Industry standard specification does not guarantee the safety of the self-encrypting drives despite verification
ESET.webp 2018-11-15 10:55:03 Employees\' cybersecurity habits worsen, survey finds (lien direct) Almost all young people recycle their passwords, often doing so across work and personal accounts
ESET.webp 2018-11-13 15:08:02 Attackers exploit flaw in GDPR-themed WordPress plugin to hijack websites (lien direct) >The campaign's goals aren't immediately clear, as the malefactors don't appear to be leveraging the hijacked websites for further nefarious purposes
ESET.webp 2018-11-12 14:02:04 Malware of the 90s: Remembering the Michelangelo and Melissa viruses (lien direct) A look back at two of the most damaging malicious codes of the 1990s Malware
ESET.webp 2018-11-12 12:57:03 Google\'s data charts path to avoiding malware on Android (lien direct) >How much higher are the odds that your device will be exposed to malware if you download apps from outside Google Play or if you use one of Android's older versions? Google has the numbers Malware
ESET.webp 2018-11-09 14:11:00 Emotet launches major new spam campaign (lien direct) The recent spike in Emotet activity shows that it remains an active threat Spam Threat
ESET.webp 2018-11-09 09:37:00 US Air Force invites white hats to find hackable flaws, again (lien direct) This is the third time that the air force wants ethical hackers to uncover chinks in its digital armor
ESET.webp 2018-11-08 12:41:03 The cyber insurance question (lien direct) Prevention is the best option but people continue to search for the easiest way out
ESET.webp 2018-11-07 14:42:00 New Chrome version aims to remove all ads from abusive sites (lien direct) The move is part of Google's continued clampdown on adverts that are intended to hoodwink users
ESET.webp 2018-11-06 13:42:00 Supply-chain attack on cryptocurrency exchange gate.io (lien direct) >Latest ESET research shows just how far attackers will go in order to steal bitcoin from customers of one specific virtual currency exchange
ESET.webp 2018-11-05 15:07:02 Malware of the 1980s: Looking back at the Brain Virus and the Morris Worm (lien direct) >This instalment in our series of articles to mark Antimalware Day tells the stories behind two creations that are representative of the 1980s: a virus viewed as the first-ever PC virus and a worm that caused the greatest damage ever wrought by a piece of malware up to that point Malware
ESET.webp 2018-11-02 13:07:04 Antimalware Day and the evolution of malicious code (lien direct) >Celebrated annually on November 3, Antimalware Day is an opportunity to recognize the work of cybersecurity professionals
ESET.webp 2018-10-31 12:47:05 Growing pains: Skills gap meets expanding threat surface (lien direct) The need to defend a growing threat surface highlights the widening cybersecurity skills gap Threat
ESET.webp 2018-10-31 11:07:00 Five ways to make Halloween less cyber-scary for kids (lien direct) >How can we help kids avoid security horrors and stay safe from rogue online “neighbors” at Halloween and thereafter?
Last update at: 2024-04-27 05:08:08
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter