What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
ESET.webp 2016-04-04 08:49:59 Analysis of the Locky infection process (lien direct) In recent months, there has been a significant increase in the number of networks and users affected by ransomware known as Locky, discusses ESET's Diego Perez.
ESET.webp 2016-04-03 10:00:25 The security review: Remaiten, Trident and World Backup Day (lien direct) Highlights from the past seven days in information security include insight into Remaiten, the Trident cybersecurity update and the value of backing up your data.
ESET.webp 2016-03-31 11:49:34 Ransomware threat highlights why backing up data is essential (lien direct) There has been a marked increase in ransomware attacks recently. We take a look at what this means and why backing up your data helps you combat this threat.
ESET.webp 2016-03-30 13:51:35 Trident nuclear system to be updated to protect against hacking attacks (lien direct) It's a tough enough job protecting your home computer, or your business network, against the rising threat of malware and determined hackers... imagine if you were responsible for the security of Britain's nuclear deterrent?
ESET.webp 2016-03-30 12:49:03 Meet Remaiten – a Linux bot on steroids targeting routers and potentially other IoT devices (lien direct) ESET researchers are actively monitoring malware that targets embedded systems such as routers, gateways and wireless access points. We call this new threat Linux/Remaiten.
ESET.webp 2016-03-29 16:46:44 Banks \'should not compensate\' victims of online fraud (lien direct) UK Metropolitan police commissioner Sir Bernard Hogan-Howe has advised banks not to offer compensation to victims of online fraud.
ESET.webp 2016-03-28 11:22:52 Facebook fights back against creepy impersonating profiles (lien direct) It's one of the creepiest things you can experience on Facebook. You stumble across the profile of "another" user who appears to have stolen the details of your life - lock, stock and barrel. And they are spreading slurs about your character, and befriending your contacts...
ESET.webp 2016-03-24 18:18:04 US charges seven Iranians for bank-related cyberattacks (lien direct) The US Department of Justice (DoJ) has indicted seven people believed to have coordinated cyberattacks on banks between 2011 and 2013, all with links to the Iranian government.
ESET.webp 2016-03-23 13:49:26 ESET discovers new USB-based data stealing malware (lien direct) ESET has discovered a new USB-based data stealer capable of stealthy attacks against air-gapped systems – it is also well-protected against detection and reverse-engineering.
ESET.webp 2016-03-23 13:49:17 New self-protecting USB trojan able to avoid detection (lien direct) A unique data-stealing trojan has been spotted on USB devices in the wild – and it is different from typical data-stealing malware, reports ESET's Tomáš Gardoň.
ESET.webp 2016-03-22 17:44:16 FBI could \'bypass\' Apple to unlock San Bernardino iPhone (lien direct) The FBI has said it may no longer need Apple's assistance in opening the locked iPhone belonging to an attacker in December's San Bernardino, California shooting.
ESET.webp 2016-03-21 16:25:15 Twitter security noticeboard (lien direct) As Twitter celebrates its 10th birthday, we take a look at things from a security point of view with our 'noticeboard' feature. Here's to 10, 20, 30 and many more successful years of tweeting.
ESET.webp 2016-03-21 14:56:21 To pay or not to pay? What you should know about ransomware (lien direct) Ransomware is a very popular type of malicious code present and has a very peculiar operation: hijacks your files and asks for a monetary ransom. So should you pay the cybercriminals?
ESET.webp 2016-03-21 11:30:53 The security review: What you need to know about Locky (lien direct) Highlights from the past seven days in information security include the threat from Locky, the nuisance of Robocalls and another celeb-related iCloud breach.
ESET.webp 2016-03-20 09:23:49 Photos of Harry Styles and Kendall Jenner leak online after iCloud account hack (lien direct) More than 30 photos of the celebrities have been posted on Twitter by a hacker who appears to have stolen the pictures from the iCloud account of Styles's mother, Anne.
ESET.webp 2016-03-18 17:40:29 FBI warn that automobiles are vulnerable to cyberattacks (lien direct) The Federal Bureau of Investigation has issued a public service announcement warning drivers that automobiles are “increasingly vulnerable” to cyberattacks.
ESET.webp 2016-03-18 12:49:09 Robocalls: where is RoboCop? (lien direct) Robocalls: often a scam, usually a nuisance. Do you have to put up with them?
ESET.webp 2016-03-18 09:30:35 Trojan Downloaders on the rise: Don\'t let Locky or TeslaCrypt ruin your day (lien direct) Weeks after it started attacking and encrypting victims' information, Locky is still targeting many users. Here's what you need to know about this threat. Tesla
ESET.webp 2016-03-17 17:12:52 ProtonMail: Encrypted key to a more secure future (lien direct) Encryption is “key” to a more secure future, ProtonMail's co-founder and CEO Dr. Andy Yen has told We Live Security.
ESET.webp 2016-03-16 17:18:44 Google adds transparency to online encryption (lien direct) Google has added a new category to its transparency report that serves to keep track of the internet's encryption efforts.
ESET.webp 2016-03-15 17:51:16 Bangladesh central bank boss quits over $100m cyberheist (lien direct) Bangladesh central bank boss Atiur Rahman has resigned after a $100m cyberheist, but the incident could have been even worse if not for spelling mistake.
ESET.webp 2016-03-14 16:52:16 Tech giants \'to boost encryption services\' (lien direct) Some of the most prominent names in tech are pursuing the development of much tougher encryption technologies, it has been revealed.
ESET.webp 2016-03-14 12:29:42 Ottawa Hospital computers hit by ransomware (lien direct) Ottawa Hospital has confirmed its computer network was hit with ransomware this week. No ransom was paid.
ESET.webp 2016-03-14 11:30:39 The security review: Android banking trojan poses as Flash Player (lien direct) Highlights from the past seven days in information security include an Android banking trojan that not only has the ability to pose as Flash Player, but can also bypass 2FA security as well.
ESET.webp 2016-03-11 14:52:09 Ofcom experiences major data breach thanks to former employee (lien direct) The UK's communications regulator Ofcom is investigating what could be the biggest data breach in its history. The incident was caused internally – former employee had been surreptitiously gathering data over a six-year period.
ESET.webp 2016-03-11 12:49:48 Online grooming: A threat to minors that demands our attention (lien direct) In an era when children are becoming digital natives, using and understanding technology from an early age, safety risks that have existed for some time could also affect them, if we fail to take the necessary precautions.
ESET.webp 2016-03-10 17:15:27 Android smartphones can be unlocked with 2D-printed fingerprints (lien direct) Android smartphones offering biometric security can be tricked into unlocking with 2D fingerprints – and all you need is an Inkjet printer.
ESET.webp 2016-03-09 13:49:37 Android banking trojan masquerades as Flash Player and bypasses 2FA (lien direct) This malware masquerades as Flash Player, behaves like a screen locker, and can bypass two-factor authentication. This combination of features turns it into a powerful tool for stealing money from victims' bank accounts.
ESET.webp 2016-03-09 12:42:19 Businesses fail to prepare as cybercrime surges globally (lien direct) Cybercrime is now the second most reported economic crime and has affected at least a third of organizations in the past 24 months, yet many businesses are still underprepared.
ESET.webp 2016-03-08 12:49:30 The women of ENIAC and the future of women in tech (lien direct) In 1942 six mathematicians were selected to program a machine that would help the US army calculate complex wartime ballistics tables. They helped to create ENIAC – one of the world's first ever electronic computers. They were also all women.
ESET.webp 2016-03-08 12:19:57 Verizon Wireless fined $1.35m in \'supercookie\' privacy settlement (lien direct) Verizon Wireless will pay a $1.35 million fine after the company inserted undeletable 'supercookies' into its users' browsing sessions without consent.
ESET.webp 2016-03-08 11:15:05 Introducing Google\'s \'Security Princess\': Parisa Tabriz (lien direct) Parisa Tabriz may not be a household name, but it's only a matter of time. We take a look at Google's Security Princess, who is changing the face of tech.
ESET.webp 2016-03-07 15:53:11 Beware spear phishers trying to hijack your website (lien direct) If you fail to take proper care, it would be all too easy to type your password into a phishing site and hand control of your website over to a online criminal gang.
ESET.webp 2016-03-07 15:49:37 New Mac ransomware appears: KeRanger, spread via Transmission app (lien direct) New ransomware infecting Apple OS X surfaced on March 4th, 2016, with the emergence of KeRanger. The first inkling of trouble came at the weekend.
ESET.webp 2016-03-07 12:42:37 The security review: Security is \'easy\' – just ask someone at RSA (lien direct) Welcome to this week's security review, in which we'll be assessing the buzzword-laden security startups of RSA, and rounding up the week's biggest stories.
ESET.webp 2016-03-04 12:49:16 The family security checklist (lien direct) Keeping your family safe online is not about making a one-off investment in a security solution. It requires a proactive approach, once every two to three months for example, where you tick off a checklist. Here are five things to keep on top of.
Last update at: 2024-05-09 00:07:42
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter