What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
Blog.webp 2024-11-25 19:19:41 Cyber Resiliency in the AI Era: Building the Unbreakable Shield (lien direct) Digital networks are the backbone of global business and communication, making cyber resiliency essential for organizations to thrive.…
Digital networks are the backbone of global business and communication, making cyber resiliency essential for organizations to thrive.…
★★
Blog.webp 2024-11-25 16:08:59 Top 5 Platforms for Identifying Smart Contract Vulnerabilities (lien direct) How well do you know your smart contracts\' health? This article highlights the top five platforms that DeFi…
How well do you know your smart contracts\' health? This article highlights the top five platforms that DeFi…
Vulnerability ★★
Blog.webp 2024-11-25 14:19:22 99% of UAE\\'s .ae Domains Exposed to Phishing and Spoofing (lien direct) Only 1.11% of UAE\'s 37,926 .ae domains have implemented DMARC, leaving most vulnerable to phishing and and spoofing attacks.
Only 1.11% of UAE\'s 37,926 .ae domains have implemented DMARC, leaving most vulnerable to phishing and and spoofing attacks.
★★★
Blog.webp 2024-11-25 12:38:23 Malware Exploits Trusted Avast Anti-Rootkit Driver to Disable Security Software (lien direct) Malware exploits legitimate Avast anti-rootkit driver to disable security software. Trellix researchers uncover the attack and provide mitigation steps.
Malware exploits legitimate Avast anti-rootkit driver to disable security software. Trellix researchers uncover the attack and provide mitigation steps.
Malware ★★
Blog.webp 2024-11-23 17:49:19 Andrew Tate\\'s University Breach: 1 Million User Records and Chats Leaked (lien direct) Andrew Tate’s “The Real World” platform has been breached, again, leaking user data including emails and private chat…
Andrew Tate’s “The Real World” platform has been breached, again, leaking user data including emails and private chat…
★★
Blog.webp 2024-11-23 17:00:00 Why New York is a Prime Location for Leading Mobile Development Agencies (lien direct) New York, the city that never sleeps, is renowned as a global epicentre for innovation, creativity, and business…
New York, the city that never sleeps, is renowned as a global epicentre for innovation, creativity, and business…
Mobile ★★★
Blog.webp 2024-11-22 18:31:26 Operation Lunar Peek: More Than 2,000 Palo Alto Network Firewalls Hacked (lien direct) The Shadowserver Foundation reports over 2,000 Palo Alto Networks firewalls have been hacked via two zero-day vulnerabilities: CVE-2024-0012…
The Shadowserver Foundation reports over 2,000 Palo Alto Networks firewalls have been hacked via two zero-day vulnerabilities: CVE-2024-0012…
Vulnerability Threat ★★★
Blog.webp 2024-11-22 17:13:19 Fraud Prevention in Online Payments: A Practical Guide (lien direct) Learn how to prevent payment fraud with effective fraud detection, online prevention solutions, and secure payment orchestration strategies.…
Learn how to prevent payment fraud with effective fraud detection, online prevention solutions, and secure payment orchestration strategies.…
★★★
Blog.webp 2024-11-22 15:53:34 US and Europe Account for 73% of Global Exposed ICS Systems (lien direct) 73% of globally exposed ICS systems are in the US and Europe, with the US leading at 38%.…
73% of globally exposed ICS systems are in the US and Europe, with the US leading at 38%.…
Industrial ★★
Blog.webp 2024-11-22 11:45:15 Malware Bypasses Microsoft Defender and 2FA to Steal $24K in Crypto (lien direct) Malware bypasses Microsoft Defender and 2FA, stealing $24K in cryptocurrency via a fake NFT game app. Learn how…
Malware bypasses Microsoft Defender and 2FA, stealing $24K in cryptocurrency via a fake NFT game app. Learn how…
Malware ★★★
Blog.webp 2024-11-21 19:36:06 DOJ Proposes Breaking Up Google: Calls for Sale of Chrome Browser (lien direct) The DOJ proposes tough proposals in its antitrust lawsuit against Google, including selling the Chrome browser, limiting search…
The DOJ proposes tough proposals in its antitrust lawsuit against Google, including selling the Chrome browser, limiting search…
★★★
Blog.webp 2024-11-21 17:53:05 Operation Shipwrecked: US Seizes PopeyeTools Marketplace, Charges 3 (lien direct) The US Department of Justice has taken down PopeyeTools, a major online marketplace used by cybercriminals to sell…
The US Department of Justice has taken down PopeyeTools, a major online marketplace used by cybercriminals to sell…
★★★
Blog.webp 2024-11-21 16:55:22 US Charges 5 Suspected MGM Hackers from Scattered Spider Gang (lien direct) Five alleged members of the notorious Scattered Spider hacking group have been charged with executing a sophisticated phishing…
Five alleged members of the notorious Scattered Spider hacking group have been charged with executing a sophisticated phishing…
★★★
Blog.webp 2024-11-21 16:23:04 Halo Security Launches Slack Integration for Real-Time Alerts on New Assets and Vulnerabilities (lien direct) MIAMI, Florida, 21st November 2024, CyberNewsWire
MIAMI, Florida, 21st November 2024, CyberNewsWire
Vulnerability ★★★
Blog.webp 2024-11-21 12:26:12 How to select the best on-ramp and off-ramp for you? (lien direct) Choosing the best on-ramp and off-ramp solutions is a key part of navigating the cryptocurrency landscape – to…
Choosing the best on-ramp and off-ramp solutions is a key part of navigating the cryptocurrency landscape – to…
★★
Blog.webp 2024-11-20 21:00:16 SquareX Brings Industry\\'s First Browser Detection Response Solution to AISA Melbourne CyberCon 2024 (lien direct) Palo Alto, California, 20th November 2024, CyberNewsWire
Palo Alto, California, 20th November 2024, CyberNewsWire
★★
Blog.webp 2024-11-20 18:42:25 US and UK Military Social Network “Forces Penpals” Exposes SSN, PII Data (lien direct) Forces Penpals, a social network for US and UK military personnel, exposed the sensitive data of 1.1M users,…
Forces Penpals, a social network for US and UK military personnel, exposed the sensitive data of 1.1M users,…
★★
Blog.webp 2024-11-20 14:44:14 Hackers Exploit Misconfigured Jupyter Servers for Illegal Sports Streaming (lien direct) Aqua Nautilus\' research reveals hackers are leveraging vulnerable and misconfigured Jupyter Notebook servers to steal live sports streams.…
Aqua Nautilus\' research reveals hackers are leveraging vulnerable and misconfigured Jupyter Notebook servers to steal live sports streams.…
Threat ★★
Blog.webp 2024-11-20 14:21:57 ANY.RUN Sandbox Now Automates Interactive Analysis of Complex Cyber Attack Chains (lien direct) Dubai, United Arab Emirates, 20th November 2024, CyberNewsWire
Dubai, United Arab Emirates, 20th November 2024, CyberNewsWire
★★★
Blog.webp 2024-11-20 12:43:20 How Bitcoin\\'s digital signature feature facilitates Web3 adoption (lien direct) Bitcoin is a pioneer in technological advancement and decentralization. As its creator states in the white paper, peer-to-peer…
Bitcoin is a pioneer in technological advancement and decentralization. As its creator states in the white paper, peer-to-peer…
★★
Blog.webp 2024-11-20 11:55:39 Linux Variant of Helldown Ransomware Targets VMware ESX Servers (lien direct) Cybersecurity firm Sekoia has discovered a new variant of Helldown ransomware. The article details their tactics and how…
Cybersecurity firm Sekoia has discovered a new variant of Helldown ransomware. The article details their tactics and how…
Ransomware ★★
Blog.webp 2024-11-19 17:06:51 Russian Man Extradited to US, Face Charges in Phobos Ransomware Operation (lien direct) Russian national Evgenii Ptitsyn, linked to Phobos ransomware, faces U.S. charges for extortion and hacking, with over $16M…
Russian national Evgenii Ptitsyn, linked to Phobos ransomware, faces U.S. charges for extortion and hacking, with over $16M…
Ransomware ★★★
Blog.webp 2024-11-19 13:58:28 Enhancing Traveler Data Security: Best Practices for Managing Sensitive Info (lien direct) Protect traveler data with these tips: use VPNs, manage app permissions, and secure travel documents. Travel companies should…
Protect traveler data with these tips: use VPNs, manage app permissions, and secure travel documents. Travel companies should…
★★
Blog.webp 2024-11-19 13:19:35 Critical Windows Kerberos Flaw Exposes Millions of Servers to Attack (lien direct) A critical vulnerability in the Windows Kerberos authentication protocol poses a significant risk to millions of servers. Microsoft…
A critical vulnerability in the Windows Kerberos authentication protocol poses a significant risk to millions of servers. Microsoft…
Vulnerability ★★
Blog.webp 2024-11-18 19:57:39 Facebook Malvertising Campaign Spreads Malware via Fake Bitwarden (lien direct) A Facebook malvertising campaign disguised as Bitwarden updates spreads malware, targeting business accounts. Users are tricked into installing…
A Facebook malvertising campaign disguised as Bitwarden updates spreads malware, targeting business accounts. Users are tricked into installing…
Malware ★★
Blog.webp 2024-11-18 17:51:56 US Government Agencies Impersonated in Aggressive DocuSign Phishing Scams (lien direct) DocuSign phishing scams surged by 98%, with hundreds of daily attacks impersonating US government agencies like HHS and…
DocuSign phishing scams surged by 98%, with hundreds of daily attacks impersonating US government agencies like HHS and…
★★
Blog.webp 2024-11-18 14:10:32 Chinese Salt Typhoon Hacked T-Mobile in US Telecom Breach Spree (lien direct) Another day, another hack at T-Mobile! This time, Chinese state-sponsored group Salt Typhoon hacked T-Mobile, targeting US telecoms…
Another day, another hack at T-Mobile! This time, Chinese state-sponsored group Salt Typhoon hacked T-Mobile, targeting US telecoms…
Hack ★★★
Blog.webp 2024-11-18 11:39:01 Mozilla 0Din Warns of ChatGPT Sandbox Flaws Enabling Python Execution (lien direct) Mozilla’s 0Din uncovers critical flaws in ChatGPT’s sandbox, allowing Python code execution and access to internal configurations. OpenAI…
Mozilla’s 0Din uncovers critical flaws in ChatGPT’s sandbox, allowing Python code execution and access to internal configurations. OpenAI…
ChatGPT ★★
Blog.webp 2024-11-16 20:09:03 Google\\'s Gemini AI Chatbot Keeps Telling Users to Die (lien direct) Google’s Gemini AI Chatbot faces backlash after multiple incidents of it telling users to die, raising concerns about…
Google’s Gemini AI Chatbot faces backlash after multiple incidents of it telling users to die, raising concerns about…
★★
Blog.webp 2024-11-16 17:02:23 Cybersecurity Flaws in US Drinking Water Systems Put 26 Million at Risk (lien direct) The U.S. Environmental Protection Agency (EPA) Report Exposes Cybersecurity Risks in US Water Systems: Vulnerabilities in Critical Drinking…
The U.S. Environmental Protection Agency (EPA) Report Exposes Cybersecurity Risks in US Water Systems: Vulnerabilities in Critical Drinking…
Vulnerability Industrial ★★★
Blog.webp 2024-11-15 16:51:25 8.8 Rated PostgreSQL Vulnerability Puts Databases at Risk (lien direct) Cybersecurity researchers at Varonis have identified a serious security vulnerability in PostgreSQL that could lead to data breaches…
Cybersecurity researchers at Varonis have identified a serious security vulnerability in PostgreSQL that could lead to data breaches…
Vulnerability ★★
Blog.webp 2024-11-15 15:08:05 Microsoft Power Pages Misconfigurations Expose Millions of Records Globally (lien direct) SaaS Security firm AppOmni has identified misconfigurations in Microsoft Power Pages that can lead to severe data breaches.…
SaaS Security firm AppOmni has identified misconfigurations in Microsoft Power Pages that can lead to severe data breaches.…
Cloud ★★
Blog.webp 2024-11-14 19:11:42 These 8 Apps on Google Play Store Contain Android/FakeApp Trojan (lien direct) Eight Android apps on the Google Play Store, downloaded by millions, contain the Android.FakeApp trojan, stealing user data…
Eight Android apps on the Google Play Store, downloaded by millions, contain the Android.FakeApp trojan, stealing user data…
Mobile ★★★
Blog.webp 2024-11-14 16:32:27 CISA and FBI: Chinese Hackers Compromised US Telecom Networks (lien direct) The CISA and FBI have issued an advisory detailing a sophisticated cyberespionage campaign by state-sponsored Chinese hackers that…
The CISA and FBI have issued an advisory detailing a sophisticated cyberespionage campaign by state-sponsored Chinese hackers that…
★★★
Blog.webp 2024-11-14 13:13:41 Lazarus Group Targets macOS with RustyAttr Trojan in Fake Job PDFs (lien direct) Group-IB has uncovered Lazarus group\'s stealthy new trojan and technique of hiding malicious code in extended attributes on…
Group-IB has uncovered Lazarus group\'s stealthy new trojan and technique of hiding malicious code in extended attributes on…
APT 38 ★★★
Blog.webp 2024-11-13 14:42:39 Bitdefender Finds New ShrinkLocker Ransomware, Releases Its Decryptor Tool (lien direct) Bitdefender has released a free decryptor for ShrinkLocker ransomware, which exploits Windows BitLocker to encrypt systems. Discover all…
Bitdefender has released a free decryptor for ShrinkLocker ransomware, which exploits Windows BitLocker to encrypt systems. Discover all…
Ransomware Tool ★★
Blog.webp 2024-11-13 14:05:42 The Role of Artificial Intelligence in Lead Generation (lien direct) Unlock how AI transforms lead generation for businesses, from real-time targeting to automated follow-ups. Discover essential tools, tips…
Unlock how AI transforms lead generation for businesses, from real-time targeting to automated follow-ups. Discover essential tools, tips…
Tool ★★
Blog.webp 2024-11-13 09:15:27 Emmenhtal Loader Uses Scripts to Deliver Lumma and Other Malware (lien direct) Emmenhtal Loader uses LOLBAS techniques, deploying malware like Lumma and Amadey through legitimate Windows tools. Its infection chain…
Emmenhtal Loader uses LOLBAS techniques, deploying malware like Lumma and Amadey through legitimate Windows tools. Its infection chain…
Malware Tool ★★★
Blog.webp 2024-11-12 22:00:14 Microsoft\\'s November Patch Tuesday Fixes 91 Vulnerabilities, 4 Zero-Days (lien direct) Microsoft\'s November 2024 Patch Tuesday update fixes 91 security vulnerabilities, including four zero-day vulnerabilities. Critical fixes address actively…
Microsoft\'s November 2024 Patch Tuesday update fixes 91 security vulnerabilities, including four zero-day vulnerabilities. Critical fixes address actively…
Vulnerability Threat ★★
Blog.webp 2024-11-12 19:21:53 Data Vigilante Leaks 8 Million Employee Records from Amazon, HP and Others (lien direct) Aftermath of MOVEit vulnerability: Data vigilante ‘Nam3L3ss’ leaks nearly 8 million employee records from industry giants like Amazon,…
Aftermath of MOVEit vulnerability: Data vigilante ‘Nam3L3ss’ leaks nearly 8 million employee records from industry giants like Amazon,…
Vulnerability ★★
Blog.webp 2024-11-12 14:02:36 New GitLoker-Linked GoIssue Tool Targets GitHub Users for Phishing (lien direct) SlashNext researchers have discovered a new, sophisticated phishing tool GoIssue targeting GitHub developers. Learn about its capabilities, the…
SlashNext researchers have discovered a new, sophisticated phishing tool GoIssue targeting GitHub developers. Learn about its capabilities, the…
Tool ★★★
Blog.webp 2024-11-12 13:46:00 Man Gets 25 Years for Online Dating Hostage Scams Targeting Americans (lien direct) Romance Scammer Sentenced to 25 Years for Hostage-Taking. The Venezuelan national lured US citizens via online dating and…
Romance Scammer Sentenced to 25 Years for Hostage-Taking. The Venezuelan national lured US citizens via online dating and…
★★
Blog.webp 2024-11-11 16:59:56 Microsoft Bookings Flaw permet un détournement de compte et une usurpation d\\\'identité (lien direct) Une vulnérabilité dans les réservations Microsoft peut exposer votre organisation à de sérieux risques de sécurité. Apprenez comment les attaquants peuvent exploiter…
A vulnerability in Microsoft Bookings can expose your organization to serious security risks. Learn how attackers can exploit…
Vulnerability ★★★
Blog.webp 2024-11-11 15:38:56 Sweet Security annonce la disponibilité de sa plate-forme de détection et de réponse native de cloud sur le marché AWS (lien direct) TEL AVIV, Israel, 11th November 2024, CyberNewsWire
TEL AVIV, Israel, 11th November 2024, CyberNewsWire
Cloud ★★
Blog.webp 2024-11-11 13:36:37 L\\\\\\\\\\'opérateur de brouillard Bitcoin obtient 12,5 ans pour le blanchiment du bitcoin le plus long (lien direct) L'opérateur de brouillard Bitcoin a condamné à 12,5 ans pour avoir blanchi 400 millions de dollars en crypto. Le mélangeur le plus ancien du Dark Web a traité…
Bitcoin Fog operator sentenced to 12.5 years for laundering $400M in crypto. The dark web’s longest-running mixer processed…
★★★
Blog.webp 2024-11-11 12:03:13 La CISA demande le correctif de réseaux de Palo Alto Critical \\\ \\\\\\\\\\'Vulnérabilité des outils d\\\\\\\\\\'expédition (lien direct) Une vulnérabilité de sécurité critique dans l'outil d'expédition de Palo Alto Networks est activement exploitée par des pirates. CISA exhorte…
A critical security vulnerability in Palo Alto Networks’ Expedition tool is being actively exploited by hackers. CISA urges…
Tool Vulnerability Patching ★★
Blog.webp 2024-11-11 00:02:57 L\\\\\\\\\\\'importance d\\\\\\\\\\\'une réponse efficace sur les incidents [L\\\\\\\\\\\'importance d\\\\\\\\\\\'une réponse efficace sur les incidents ] (lien direct) Avec des menaces de cybersécurité en évolution continue, un plan de réponse aux incidents (IR) (IR) est crucial pour les entreprises de tous…
With cybersecurity threats continuously evolving, having a strong incident response (IR) plan is crucial for businesses of all…
Threat ★★★
Blog.webp 2024-11-09 16:04:34 Hackers Use Excel Files to Deliver Remcos RAT Variant on Windows (lien direct) This article explains the inner workings of the Remcos RAT, a dangerous malware that uses advanced techniques to…
This article explains the inner workings of the Remcos RAT, a dangerous malware that uses advanced techniques to…
Malware ★★
Blog.webp 2024-11-08 17:13:26 Les pirates peuvent accéder aux commandes de véhicules Mazda via les vulnérabilités du système
Hackers Can Access Mazda Vehicle Controls Via System Vulnerabilities
(lien direct)
Les pirates peuvent exploiter les vulnérabilités critiques dans le système d'infodivertissement de Mazda \\, y compris une qui permet l'exécution de code via USB, compromettant & # 8230;
Hackers can exploit critical vulnerabilities in Mazda\'s infotainment system, including one that enables code execution via USB, compromising…
Vulnerability Threat ★★★
Blog.webp 2024-11-08 00:03:18 Nouveau logiciel malveillant Steelfox se faisant passer pour des logiciels populaires pour voler les données du navigateur
New SteelFox Malware Posing as Popular Software to Steal Browser Data
(lien direct)
Steelfox Malware cible les pirates logiciels via de faux outils d'activation, le vol de données de carte de crédit et le déploiement de mineurs de cryptographie.Apprendre & # 8230;
SteelFox malware targets software pirates through fake activation tools, stealing credit card data and deploying crypto miners. Learn…
Malware Tool ★★
Last update at: 2025-05-12 15:53:01
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter