What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
ESET.webp 2018-05-23 12:57:05 WeLiveSecurity in running for European Security Blogger Awards. Vote now! (lien direct) >We're not in it for prizes (or cakes), but there's no denying that we're thrilled to be a finalist for the European Security Blogger Awards – and in five categories at that!
ESET.webp 2018-05-23 11:46:01 Amazon Rekognition a possible threat to the civil rights of citizens (lien direct) Use of software by law enforcement as a surveillance tool is a real concern for groups
ESET.webp 2018-05-23 07:16:01 £120,000 fine for university after details of 20,000 staff and students exposed in data breach (lien direct) >The University of Greenwich has received a fine of £120,000 because of the substantial damage and substantial distress caused by a security breach that exposed the personal information of 20,000 people.
ESET.webp 2018-05-22 12:58:03 Turla Mosquito: A shift towards more generic tools (lien direct) ESET researchers have observed a significant change in the campaign of the infamous espionage group
ESET.webp 2018-05-22 11:36:00 14 free online courses about computer security (lien direct) >Get a better understanding of cybersecurity with this list of free online courses that you can take to become more cyber-aware
ESET.webp 2018-05-21 11:58:01 Cybersecurity training still neglected by many employers (lien direct) >While training employees will not guarantee complete cyber safety for companies, it could go a long way to making workers more cyber-aware
ESET.webp 2018-05-18 12:01:01 Open source code is ubiquitous and so are many vulnerabilities (lien direct) >One-third of audited codebases that contain Apache Struts suffer from the same vulnerability that facilitated the Equifax hack a year ago Equifax
ESET.webp 2018-05-18 08:05:02 Man faces up to 35 years in prison for helping hackers evade detection by anti-virus software (lien direct) What was Scan4You, and why was it called a counter anti-virus (CAV) website?
ESET.webp 2018-05-17 13:17:01 Suspected member of The Dark Overlord arrested in Serbia (lien direct) >The Dark Overlord, known for a number of breaches and cyber-extortion campaigns in the last two years, is believed to have made US$275,000 from various schemes
ESET.webp 2018-05-17 11:58:01 Last call for GDPR (lien direct) >With the deadline fast approaching SMBs are reminded of what is required to become compliant
ESET.webp 2018-05-16 13:17:04 Google to require Android device-makers to roll out OS security patches regularly (lien direct) >The move is intended to help address the mobile platform's perennial problem – that many manufacturers of Android-powered devices are slow to get software updates out the door
ESET.webp 2018-05-16 11:58:05 Seven out of ten see criminal hacking as big risk to health, safety, prosperity (lien direct) Recent survey shows that adults in the US view computer hacking as a major threat to their quality of life
ESET.webp 2018-05-15 15:25:05 Researchers reveal flaws that may expose encrypted emails to prying eyes (lien direct) >A team of academics says that, if exploited, the vulnerabilities can reveal the plain text of encrypted emails, including those sent years ago
ESET.webp 2018-05-15 12:58:04 A tale of two zero-days (lien direct) >Double zero-day vulnerabilities fused into one. A mysterious sample enables attackers to execute arbitrary code with the highest privileges on intended targets
ESET.webp 2018-05-14 11:57:04 WannaCryptor: The curious tale of a ravenous cryptoworm (lien direct) >Do you still remember how WannaCryptor ran its – winding – course? It was a tale that revealed a number of intriguing plot lines amid the ransomworm's numerous twists and turns. Wannacry
ESET.webp 2018-05-11 12:01:05 Are firms and regulators prepared for GDPR? (lien direct) >The answer may hinge on if you're a glass-half-full or glass-half-empty kind of person. While we're at it, how about regulators' level of preparedness, anyway?
ESET.webp 2018-05-11 09:59:03 12 months on, what are the lessons learned from WannaCryptor? (lien direct) >Time does fly! It feels like only yesterday that a new strain of hitherto little-known malware achieved celebrity status among global ransomware campaigns Wannacry
ESET.webp 2018-05-10 12:57:03 One year later: EternalBlue exploit more popular now than during WannaCryptor outbreak (lien direct) >The infamous outbreak may no longer be causing mayhem worldwide but the threat that enabled it is still very much alive and posing a major threat to unpatched and unprotected systems Wannacry
ESET.webp 2018-05-09 15:58:05 Inside fake Interac transfer and tax refund SMS phishing (lien direct) >It's tax season in Canada and scammers are using fake tax refund forms to lure victims into supplying their personal information via phishing pages
ESET.webp 2018-05-07 12:41:05 Tech support scams and the call of the void (lien direct) The importance of providing the best possible after-sales service to customers
ESET.webp 2018-05-04 12:36:00 (Déjà vu) Twitter advises all users to change passwords after glitch (lien direct) >A bug exposed the passwords of an undisclosed number of users in plain text within Twitter's internal systems
ESET.webp 2018-05-04 09:55:02 Google rolls out .app domains with built-in HTTPS (lien direct) The move is part of the company's HTTPS-everywhere vision for the internet
ESET.webp 2018-05-03 11:58:04 Recycling is a must, but why would you reuse your password? (lien direct) >World Password Day, celebrated on the first Thursday of every May, is a timely reminder of the fact that our passwords are the key to a wealth of personal information about us.
ESET.webp 2018-05-02 11:58:03 WiFi or Ethernet: Which is faster and which is safer? (lien direct) >There is a lot of debate about WiFi speeds and whether they can offer higher potential speeds than a cable connection, but in practice Ethernet connections turn out to be not only faster but also safer.
ESET.webp 2018-05-01 11:58:02 Controlling children\'s use of technology: a preventive measure or an invasion of privacy? (lien direct) How to use parental control apps to protect children and the fine line that exists between controlling the use of technology and invasion of privacy
ESET.webp 2018-04-30 13:44:01 This test will tell you how likely you are to fall for fraud (lien direct) >The questionnaire measures a range of personality traits to distinguish people who are more prone to taking the bait than others.
ESET.webp 2018-04-27 11:40:05 World\'s biggest DDoS marketplace taken down, six suspected admins nabbed (lien direct) >For as little as $15 per month, anyone with a criminal bent could rent the services of webstresser.org to take down a targeted site.
ESET.webp 2018-04-27 09:00:02 RSA 2018: Behind the lines (lien direct) >ESET's Senior Security Researcher Stephen Cobb reflects on RSA 2018 and the state of the cybersecurity industry
ESET.webp 2018-04-26 09:19:03 Is “Malware of Mass Disruption” the WMD of the future? Insights from the stage at RSA 2018 (lien direct) ESET's Global Security Evangelist Tony Anscombe expands on his theory
ESET.webp 2018-04-25 12:00:02 Ethereum cryptocurrency wallets raided after Amazon\'s internet domain service hijacked (lien direct) Approximately US $150,000 worth of Ethereum-based cryptocurrency stolen.
ESET.webp 2018-04-25 10:21:04 Over 3,300 Android apps may be violating kids\' privacy, study says (lien direct) >Researchers find that a great portion of popular children's apps may run afoul of US privacy legislation by improperly collecting data – albeit often probably unintentionally. A response from Google to the unflattering findings wasn't long in coming.
ESET.webp 2018-04-24 12:56:02 Sednit update: Analysis of Zebrocy (lien direct) Zebrocy heavily used by the Sednit group over last two years APT 28
ESET.webp 2018-04-24 10:36:00 Ransomware runs rampant in 2017, Verizon report finds (lien direct) >Social engineering attacks that involve pretexting nearly tripled on an annual basis while phishing simulations show that curiosity gets the better of 4% of people.
ESET.webp 2018-04-23 12:35:05 Firms using WebEx at risk of poisoned Flash attacks (lien direct) >Companies should check they are running latest version of WebEx, and beware attacks via the road less travelled.
ESET.webp 2018-04-20 15:00:04 RSA 2018: IoT security comes of age (lien direct) IoT security may have finally turned the corner towards a more secure future.
ESET.webp 2018-04-20 11:40:05 What\'s the deal with session-replay scripts? (lien direct) Some aspects of online tracking go beyond just website analytics
ESET.webp 2018-04-19 11:58:00 RSA 2018: Hacking the grid (lien direct) The challenges facing critical infrastructure systems
ESET.webp 2018-04-19 08:16:02 Rough patch, or how to shut the window of (unpatched) opportunity (lien direct) Simply throwing more staff at the patching problem won't cut it, a study suggests.
ESET.webp 2018-04-18 12:58:02 RSA 2018: Untangling the enterprise security mess (lien direct) Securely keeping track of data and security applications
ESET.webp 2018-04-18 10:00:05 Trends 2018 (lien direct) Democracy hack: Can electoral processes be protected?
ESET.webp 2018-04-17 11:58:02 Fake or not fake – that is the question (lien direct) >An interview with ESET's Lukáš Štefanko on the thin line between what deserves the name “security app” and what can be called fake.
ESET.webp 2018-04-17 09:57:03 Quarterly cybercrime digest: Extraditions and more (lien direct) >As Internet crime knows no borders, mutual legal assistance involving various nations and, by extension, requests for extraditing suspected cyber-offenders are sometimes part and parcel of prosecution efforts.
ESET.webp 2018-04-16 12:28:04 Quarterly cybercrime digest: Sentencing (lien direct) >The long arm of the law caught up with a number of cybercriminals in the first three months of this year.
ESET.webp 2018-04-13 13:20:03 This ransomware wants you to play, not pay (lien direct) >Unlike its much more malicious counterparts, this ransomware has a rather benign demand. It also provides two curious ways of recovering one's files.
ESET.webp 2018-04-13 12:05:01 Anti-Malware testing needs standards, and testers need to adopt them (lien direct) A closer look at Anti-Malware tests and the somewhat unreliable nature of the process.
ESET.webp 2018-04-13 08:09:03 Quarterly cybercrime digest: Part 1 (lien direct) >In Part 1, our roundup of some of the most notable law enforcement actions against computer crime in the first quarter of 2018 will focus on arrests and charges involving suspected cyber-crooks.
ESET.webp 2018-04-10 15:34:03 Fraudsters intercept corporate debit cards and swap out chips in new scam (lien direct) Criminals have devised a new scheme that aims to drain the bank accounts of large corporations.
ESET.webp 2018-04-10 12:00:04 Looking ahead to RSA 2018: An interview with ESET Security Evangelist Tony Anscombe (lien direct) >ESET sat down with Tony Anscombe, Global Security Evangelist and Industry Ambassador, to talk about RSA 2018, his talk at the conference, and what to expect.
ESET.webp 2018-04-09 15:12:01 Hacker who broke into NFL\'s Twitter account to spread death hoax learns his punishment (lien direct) The 2016 compromise of the league's Twitter account is one of a number of high-profile social media hijackings.
ESET.webp 2018-04-06 13:51:04 Study: White House email domains at risk of being misused for phishing scams (lien direct) >Most of the White House's email domains have yet to deploy an email authentication protocol known as DMARC that is designed to reduce the risk of attackers impersonating legitimate email addresses for distributing spam or phishing messages.
Last update at: 2024-04-27 07:08:33
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter