What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
grahamcluley.webp 2017-12-04 09:11:05 The lax computer security of British MPs - as detailed in their own tweets (lien direct) The lax computer security of British MPs - as detailed in their own tweets
grahamcluley.webp 2017-11-29 17:17:22 Apple fixes root password bug: \'Install this update as soon as possible\' (lien direct) Apple fixes root password bug: 'Install this update as soon as possible'To their credit, it didn't take Apple long to fix their horrendous bug that allowed *anyone* to log into computers running macOS High Sierra with admin rights, without needing to know a password.
grahamcluley.webp 2017-11-29 11:15:15 Smashing Security podcast #054: A great big fat macOS bug (lien direct) Smashing Security podcast #054: A great big fat macOS bugYes, you can log into macOS High Sierra's root account with no password. ★★★★
grahamcluley.webp 2017-11-29 00:43:47 Huge MacOS bug lets anyone login as root without a password: what you need to know (lien direct) Huge MacOS bug lets anyone login as root without a password: what you need to know ★★
grahamcluley.webp 2017-11-27 10:32:05 Facebook flaw allowed unauthorised users to delete any photo (lien direct) Facebook flaw enabled unauthorised users to delete any photo
grahamcluley.webp 2017-11-23 00:24:18 Smashing Security podcast #053: Game of Thrones, a major Amazon cloud leak, and web tracking gone crazy (lien direct) Ss episode 53 thumb 1The FBI think they've identified the HBO hacker, the US military have been caught with a leaky bucket, and web tracking has just got scarier than ever. ★★
grahamcluley.webp 2017-11-21 23:34:10 (Déjà vu) Uber paid hackers $100,000 to keep data breach quiet (lien direct) Uber paid hackers $100,000 to keep data breach quiet Uber
grahamcluley.webp 2017-11-21 12:33:41 Scammed via Western Union? Claim your share of a $586 million refund now! (lien direct) Scammed via Western Union? You have less than 90 days to claim your share of $586 million refundWestern Union has agreed to pay more than half a billion dollars (an eye watering $586 million) to scam victims.
grahamcluley.webp 2017-11-21 10:16:44 Vigilante or bug hunter? (lien direct) Vigilante or bug hunter?A website is taken down after a vulnerability researcher discovers a way to extract customers' personal details.
grahamcluley.webp 2017-11-16 15:28:04 Forever 21 clothing stores hit by credit card data breach after encryption failure (lien direct) Forever 21 clothing stores hit by credit card data breach after encryption failureClothing retailer Forever 21 is telling customers to keep a close eye on their credit card statements, after the American fashion outlet warned that it had suffered a data breach at some of its stores.
grahamcluley.webp 2017-11-16 08:47:52 Smashing Security podcast #052: Facebook tackles vengeful scumbags, and a sex toy privacy boob (lien direct) Smashing Security podcast #052: Facebook tackles vengeful scumbags, and a sex toy privacy boobIs your sex toy listening to you? Do you trust Facebook with your most intimate photos? And just how did a vengeful DDoSer come up with that nickname?
grahamcluley.webp 2017-11-15 11:14:56 US Government issues alert about North Korean "Hidden Cobra" cyber attacks (lien direct) The FBI and US Department of Homeland Security have issued an alert that hackers have targeted the aerospace industry, financial services and critical infrastructure with a remote access trojan (RAT) to further exploit vulnerable networks. Medical APT 38
grahamcluley.webp 2017-11-15 11:13:52 Using bots to scam the scammers (lien direct) Using bots to scam the scammersA new bot takes the work out of fighting back against the scammers.
grahamcluley.webp 2017-11-15 09:07:22 10-year-old kid succeeds in unlocking his mum\'s iPhone X, with just a glance (lien direct) 10-year-old kid succeeds in unlocking his mum's iPhone X, with just a glanceIs Apple's Face ID really as secure as we're told?
grahamcluley.webp 2017-11-14 11:07:41 Most UK law firms aren\'t ready for GDPR, claims report (lien direct) Most UK law firms aren't ready for GDPR, claims reportA survey finds that "only 25%" legal sector IT decision-makers say that their firms were GDPR ready.
grahamcluley.webp 2017-11-12 22:45:47 Amazon moves to stop S3 buckets leaking business data (lien direct) Amazon moves to stop S3 buckets leaking business dataBusinesses don't need to be targeted by sophisticated hackers to have private and sensitive data splashed across the newspaper headlines.
grahamcluley.webp 2017-11-09 08:41:18 Smashing Security podcast #051: Robots, romance, passwords, and CrunchyRoll (lien direct) Smashing Security podcast #051: Robots, romance, passwords, and CrunchyRollPasswords are under the microscope again, CrunchyRoll leads anime fans to malware, a sexy robot gains Saudi citizenship, and Carole begins her career as an agony aunt. Guideline
grahamcluley.webp 2017-11-08 12:13:36 Not on Facebook? News flash: Facebook still knows about you (lien direct) Regardless of whether you're not on Facebook, you haven't quit FacebookFacebook doesn't keep profiles for non-users, but it does use their contact information to connect people.
grahamcluley.webp 2017-11-08 11:52:24 Give Facebook your nude pics to tackle revenge porn (lien direct) Give Facebook your nude pics to tackle revenge porn
grahamcluley.webp 2017-11-07 14:14:04 Fake WhatsApp app tricked over a million users (lien direct) Fake WhatsApp app tricked over a million usersGoogle Play has suffered another failure, as over one million users have been duped into downloading a fake version of WhatsApp made available in the official Android app store.
grahamcluley.webp 2017-11-02 11:17:01 Google\'s bug-tracking system contained its own vulnerabilities, researcher discovers (lien direct) Google's bug-tracking system contained its own vulnerabilities, researcher discoversBugs in the system could have helped unauthorised parties access details of every vulnerability report sent to Google, opening the door for exploitation before a fix is made available.
grahamcluley.webp 2017-11-02 01:06:05 Smashing Security podcast #050: MailChimp, Piers Morgan, and the Dark Overlord (lien direct) Mail Chimp, Piers Morgan, and the Dark OverlordThere's little time to celebrate our 50th episode, because there are rants to be had about MailChimp's switch to single opt-in, Graham upsets Piers Morgan on Twitter, and the Dark Overlord hacking gang are up to some pretty horrid tricks.
grahamcluley.webp 2017-10-31 22:54:02 Another Hollywood studio is hacked by The Dark Overlord (lien direct) Another Hollywood studio is hacked by The Dark OverlordA Hollywood production studio has found itself the unwitting victim of a notorious group of hackers who have specialised in breaking into organisations and stealing large amounts of data.
grahamcluley.webp 2017-10-31 17:47:23 I can no longer recommend MailChimp (lien direct) Mailchimp thumb
grahamcluley.webp 2017-10-31 15:41:36 How to better protect your data when you\'re on a business trip overseas (lien direct) How to better protect your data when you're on a business trip overseasWhat should you be doing to protect yourself better digitally if you're travelling to a high-risk country?
grahamcluley.webp 2017-10-28 23:20:38 Risky online dating apps putting your privacy in danger (lien direct) Dating thumbIf you weren't nervous enough about the prospect of meeting a complete stranger after connecting on an online dating app, there's something else to worry about.
grahamcluley.webp 2017-10-26 15:39:19 Smashing Security podcast #049: Hacking funeral homes, crypto mining websites, and careful with that hairspray (lien direct) Smashing Security podcast #049: Hacking funeral homes, crypto mining websites, and careful with that hairsprayScammers show a lack of imagination after hacking a funeral home, more websites are secretly stealing visitors' resources to mine for cryptocurrency, and everyone is very confused about the USA's airline laptop ban.
grahamcluley.webp 2017-10-26 13:01:03 Rule #1: If you want something to be private, don\'t broadcast it (even blurred out!) on TV (lien direct) Rule #1: If you want something to be private, don't broadcast it on TV
grahamcluley.webp 2017-10-24 16:14:49 Reaper IoT botnet could be more devastating than Mirai (lien direct) Reaper IoT botnet could be more devastating than MiraiThink the Mirai botnet which launched a DDoS attack that knocked major websites offline last year was bad? It's possible that you ain't seen nothing yet. Cloud APT 37
grahamcluley.webp 2017-10-24 14:31:02 87% of banks don\'t identify fraud in real time. Download the \'2017 Faces of Fraud Survey\' report now! (lien direct) 87% of banks don't identify fraud in real time. Download the '2017 Faces of Fraud Survey' report now!Graham Cluley Security News is sponsored this week by the folks at VASCO. Thanks to the great team there for their support! The 2017 Faces of Fraud Survey, conducted by iSMG, the world's largest media organization devoted solely to information security and risk management, delivers revealing insights into the sector's challenges in fraud practices and strategies, and underscores the growing vulnerability of mobile channels. The 2017 Faces of Fraud Survey was commissioned by VASCO and compiled with responses from banking and security leaders representing financial institutions ranging from under $500 million to more than $20 billion in assets. Key findings include: 52 percent say today's fraud schemes are too sophisticated and evolve too quickly to keep pace Only 38 percent have high confidence in their organization's ability to detect and prevent fraud Almost half identify technical barriers or controls not talking to one another as a top challenge to improving enterprise fraud 41 percent do not want to add new anti-fraud controls that might negatively impact the customer experience 35 percent say they are countering mobile exploits with multifactor authentication Just 13 percent believe they are identifying fraud in real time Download the 2017 Faces of Fraud Survey, a 27-page report that documents how leaders in the banking and security industries are preparing for fraud. Roughly 250 banking/security leaders participated in this survey, which was conducted to determine: The top forms of fraud afflicting financial organizations in 2017 The biggest gaps in organizations' efforts to detect and prevent fraud What organizations are doing to counter the surge in mobile exploits Get your copy of the full report now.
Guideline
grahamcluley.webp 2017-10-23 14:49:45 FBI failed to break into nearly 7000 mobiles due to encryption (lien direct) FBI failed to break into nearly 7000 mobiles due to encryptionUnless law enforcement agencies can find a way to bypass the device's security by exploiting a software flaw, the best they can hope for is to guess a mobile phone's passcode or to find a suspect willing to cough up.
grahamcluley.webp 2017-10-21 20:01:25 Found a flaw in a popular Android app? Google might give you $1000 (lien direct) Found a flaw in a popular Android app? Google might give you $1000Google has announced a new bug bounty program that aims to uncover security holes in high-profile Android apps.
grahamcluley.webp 2017-10-18 23:48:38 Smashing Security podcast #048: KRACK, North Korea, and an 18th century cyber attack (lien direct) Smashing Security podcast #048: KRACK, North Korea, and an 18th century cyber attackKRACK! Has the Wi-Fi vulnerability got you worried? Did North Korea hack a British TV company? And what have Dutch police learnt from Pokémon?
grahamcluley.webp 2017-10-18 11:24:38 How to make your Google account more secure than ever before (lien direct) How to make your Google account more secure than ever beforeGoogle Advanced Protection isn't for everyone. But for high-risk Google accounts it's a must.
grahamcluley.webp 2017-10-17 16:59:36 KRACK Wi-Fi attack - the rules haven\'t changed (lien direct) Krack - the rules haven't changed
grahamcluley.webp 2017-10-17 15:55:37 Microsoft bug-tracking database was \'hacked by Wild Neutron gang\' (lien direct) Microsoft bug-tracking database suffered breach at the hands of sophisticated hacking groupThe Wild Neutron hacking group gained access to an internal database Microsoft uses to track software vulnerabilities.
grahamcluley.webp 2017-10-17 12:16:44 RAT flies under the radar with exploit-laden file downloaded by decoy Word document (lien direct) RAT flies under the radar with exploit-laden file downloaded by decoy Word documentA malware campaign is using a decoy Word document to automatically download an exploit-laden file and install a remote administration tool (RAT) for nefarious purposes. ★★★
grahamcluley.webp 2017-10-13 10:32:28 F-35 fighter jet secrets stolen from Australian defence contractor in \'extensive\' hack (lien direct) F-35 fighter jet secrets stolen from Australian defence contractor in 'extensive' hackUnknown individuals stole sensitive information pertaining to Australia's defense programs by hacking a government contractor.
grahamcluley.webp 2017-10-13 10:07:18 Former policewoman who stalked married man is jailed for 11 months (lien direct) Former policewoman who stalked married man is jailed for 11 monthsA former policewoman will spend the next 11 months in prison for her decision to harass and stalk a married man online.
grahamcluley.webp 2017-10-12 14:26:51 Can you trust that \'Sign in to iTunes Store\' dialog on your iPhone? (lien direct) Can you trust that 'Sign in to iTunes Store' dialog on your iPhone?it's all too easy for a malicious app developer to determine a user's Apple ID password - just by asking for it.
grahamcluley.webp 2017-10-11 23:19:26 Smashing Security podcast #047: Kaspersky, AI, and a well-handled data breach (lien direct) Smashing Security podcast #047: Kaspersky, AI, and a well-handled data breachAmerica turns the heat up on Kaspersky anti-virus, Disqus announces a data breach, Elon Musk plans a bolthole on Mars to escape our robot overlords, and Graham gets to play chess with Garry Kasparov.
grahamcluley.webp 2017-10-11 17:04:22 Equifax: Umm, actually hackers stole records of 15.2 million Brits, not 400,000 (lien direct) Equifax: Umm, actually hackers stole records of 15.2 million Brits, not 400,000Equifax has confirmed that a recent data breach exposed a file containing 15.2 million UK personal information records. Equifax
grahamcluley.webp 2017-10-10 20:25:02 VPN logs helped expose man\'s cyberstalking campaign against former roommate, claims FBI (lien direct) VPN logs helped expose man's cyberstalking campaign against former roommate, claims FBIUsing a VPN is not necessarily a guarantee that your identity will be kept secret from the police.
grahamcluley.webp 2017-10-10 20:06:38 Do you trust your browser to save your credit card data and shipping info? (lien direct) Do you trust your browser to save your credit card data and shipping info?Technology could mean the end of sharing your credit card details with vendors.
grahamcluley.webp 2017-10-10 11:50:05 PornHub visitors hit with malware attack via poisoned ads (lien direct) PornHub visitors hit with malware attack via poisoned ads
grahamcluley.webp 2017-10-09 11:39:24 Disqus reveals data breach, but wins points for transparency (lien direct) Disqus reveals data breach, but wins points for transparencyDisqus has public announced that its user database leaked in 2012, exposing the usernames, email addresses, sign-up dates, and last login dates of more than 17 million users.
grahamcluley.webp 2017-10-08 21:42:10 \'Hola señorita\' says smart camera as it follows owner\'s every move (lien direct) Cams thumbIt gets a little more NSFW from there...
grahamcluley.webp 2017-10-08 21:09:43 Hackers publish school district\'s student data after threatening to \'kill some kids\' (lien direct) Hackers publish school district's student data after threatening to 'kill some kids'Hackers published the student directory of an Iowa school district online after they threatened to "kill some kids" at local schools.
grahamcluley.webp 2017-10-06 12:35:53 Apple fixes flaw that displayed actual password rather than password hint (lien direct) Apple fixes flaw that displayed actual password rather than password hintIf you're running macOS High Sierra on your desktop or laptop, stop right now and make sure you have applied the latest security update.
grahamcluley.webp 2017-10-06 12:15:10 Dnsmasq vulnerability puts home routers and IoT devices at risk (lien direct) Dnsmasq vulnerability puts home routers and IoT devices at riskVulnerability researchers at Google have uncovered exploitable software flaws in code running on internet-connected devices that could allow a malicious hacker to run remotely any code of their choosing.
Last update at: 2024-05-10 21:08:13
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter