What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
grahamcluley.webp 2017-07-07 12:46:27 Two suspects arrested in connection with WannaCry Android lookalikes (lien direct) Two suspects arrested in connection with WannaCry Android lookalikesChinese authorities have arrested two individuals who are believed to have helped develop and distribute Android ransomware mimicking the WannaCry ransom-worm. David Bisson reports. Wannacry
grahamcluley.webp 2017-07-06 07:55:55 Smashing Security #032: The iPhone 8, a data breach at the AA, and a mystery no show (lien direct) Smashing Security #032: The iPhone 8, a data breach at the AA, and a mystery no showThe iPhone 8 is on its way and may use 3D facial recognition rather than a fingerprint sensor to lock out intruders, and the UK's Automobile Association claims it hasn't leaked any credit card data, so why is it getting so upset about security researchers publishing screenshots of leaked data? All this and more is discussed in the latest edition of the "Smashing Security" podcast. Check it out now!
grahamcluley.webp 2017-07-05 14:17:28 Google and Apple should do more to fight phone scammers, says researcher (lien direct) Google and Apple should do more to fight phone scammers, says researcherTechnology companies like Google and Apple should be doing more to protect users against phone scammers, says one security researcher. Remember to always exercise caution around text messages and phone calls delivered from unknown numbers. David Bisson reports.
grahamcluley.webp 2017-07-05 12:48:46 Major cryptocurrency exchange hacked - customers\' Bitcoin and Ethereum accounts plundered (lien direct) Major cryptocurrency exchange hacked - customers' Bitcoin and Ethereum accounts plunderedRead more in my article on the Hot for Security blog. Bithumb
grahamcluley.webp 2017-07-04 10:37:43 Yes - despite what it says - AA customer credit card data was exposed (lien direct) Yes - despite what it says - AA customer credit card data was breachedThe way the AA has handled this incident appears to have been at best shambolic, and at worst downright deceitful.
grahamcluley.webp 2017-07-03 15:46:33 Eugene Kaspersky says U.S. government can examine his company\'s source code (lien direct) Eugene Kaspersky says U.S. government can examine his company's source codeAnti-virus veteran is prepared to open up Kaspersky's source code for scrutiny to debunk fears of "Russian government influence." David Bisson reports.
grahamcluley.webp 2017-07-03 10:18:29 Now criminals are ringing up British MPs to ask them their passwords (lien direct) Now criminals are ringing up British MPs to ask them their passwordsPasswords are supposed to be secret. However nicely someone asks you, don't tell them your password.
grahamcluley.webp 2017-06-30 16:23:22 Feedback scammers attempting to extort millions from 5,000 major companies (lien direct) Feedback scammers attempting to extort millions from 5,000 major companiesCan you trust that .feedback site really belongs to who you think it belongs? David Bisson reports.
grahamcluley.webp 2017-06-30 15:52:49 UK government threatens to launch drone strikes against hackers (lien direct) UK government threatens to launch drone strikes against hackersFor all its bombastic bravado, the UK government would be wise to remember that it is incredibly difficult to accurately attribute an attack. Read more in my article on the Hot for Security blog.
grahamcluley.webp 2017-06-30 14:50:19 This company deliberately deleted its customer email mailing list. Maybe you should too (lien direct) Trashcan thumbWith much tougher data protection regulations coming into force in March 2018 in the form of GDPR, it may be a canny move to securely wipe such information sooner rather than later.
grahamcluley.webp 2017-06-29 16:58:57 U.S. Senate committee wants to ban Kaspersky products from the Department of Defense (lien direct) U.S. Senate committee wants to ban Kaspersky products from the Department of DefenseA committee in the United States Senate intends to prohibit the Department of Defense from using Kaspersky Lab's products for fear of "Russian government influence". David Bisson reports.
grahamcluley.webp 2017-06-29 12:27:20 8tracks hacked: 18 million user account details stolen (lien direct) 8tracks hacked: 18 million user account details stolenThere's bad news for internet music fans, as it has been revealed that the details of millions of users of the 8tracks internet radio service and music social network have been stolen by hackers. Read more in my article on the Tripwire State of Security blog.
grahamcluley.webp 2017-06-29 08:13:29 Smashing Security #031: Petya (don\'t know the name of this ransomware) (lien direct) Smashing Security #031: Petya (don't know the name of this ransomware)Another major ransomware outbreak rattles the world - but no-one can decide what it's called, the danger posed to driverless cars by kangaroos, and do you really want an Amazon Echo Show? All this and more is discussed in the latest edition of the "Smashing Security" podcast by computer security veterans Graham Cluley and Carole Theriault, joined this week by special guest David Bisson.
grahamcluley.webp 2017-06-28 11:18:17 Year-old vulnerability allowed pro-ISIS hackers to hack US government websites (lien direct) Year-old vulnerability allowed pro-ISIS hackers to hack US government websitesIf build a website, don't walk away from it. Don't leave it to fester. Because if you do, it could end up being exploited by hackers. Read more in my article on the Hot for Security blog.
grahamcluley.webp 2017-06-27 20:35:17 The Amazon Echo (Horror) Show (lien direct) The Amazon Echo (Horror) ShowWell done. You just paid $299 for the benefit of having a Peeping Tom in your kitchen.
grahamcluley.webp 2017-06-27 14:34:53 Global ransomware outbreak hits organisations hard (lien direct) Global ransomware outbreak happening right nowThere are multiple reports from countries around the world that their computers have been hit by ransomware.
grahamcluley.webp 2017-06-27 14:17:03 South Korean banks told to pay $315,000 or suffer DDoS wrath (lien direct) South Korean banks told to pay $315,000 or suffer DDoS wrathOnline extortionists have threatened to launch distributed denial-of-service (DDoS) attacks against seven South Korean banks unless each victim pays up US $315,000 in ransom. David Bisson reports.
grahamcluley.webp 2017-06-26 16:31:47 Anthem to stump up record $115 million in data breach lawsuit settlement (lien direct) $115 million settlement fund for Anthem data breach awaits court approvalHealthcare insurer Anthem looks set to pay a record settlement after hackers stole the personal information of nearly 80 million people. David Bisson reports.
grahamcluley.webp 2017-06-24 17:25:31 Hackers attempt to break into UK MPs\' email accounts, as Houses of Parliament targeted by cyber attack (lien direct) Hop thumbThe British Houses of Parliament have been targeted by hackers who attempted to break into email accounts of MPs and their staff. Here are simple steps that everyone - not just the UK's top politicians - should take to better defend their systems.
grahamcluley.webp 2017-06-23 23:59:43 800,000 Virgin Media customer urged to change their router passwords (lien direct) 800,000 Virgin Media customer urged to change their router passwordsVirgin Media, a leading provider of internet, TV, and phone services in Britain, is urging customers to reset the passwords on their routers. Read more in my article on the Bitdefender BOX blog. Guideline
grahamcluley.webp 2017-06-23 11:33:38 If these universities had run an ad blocker they might have been saved from ransomware attack (lien direct) If these universities had run an ad blocker they might have been saved from ransomware attackUntil advertising networks manage to clean up their act, and stop distributing ads that are put our privacy and security at risk, I can't advocate anyone going on the internet without an ad blocker.
grahamcluley.webp 2017-06-23 10:47:36 Police cancel 590 speeding fines after WannaCry hits traffic cameras (lien direct) Police cancel 590 speeding fines after WannaCry hits traffic camerasAustralian drivers whose traffic offences were caught on malware-infected speed cameras may be off the hook after all. Wannacry
grahamcluley.webp 2017-06-23 07:16:29 Ouch! UK Govt\'s Cyber Essentials scheme suffers data breach due to configuration error (lien direct) Ouch! UK Govt's Cyber Essentials scheme suffers data breach due to configuration errorThe UK Government's Cyber Essentials digital security scheme has suffered a data breach caused by a configuration error in a software platform. Emails exposed, which means phishing attacks could follow... David Bisson reports.
grahamcluley.webp 2017-06-22 11:08:11 WannaCry ransomware infects Australian traffic cameras, human error blamed (lien direct) WannaCry ransomware infects Australian traffic cameras, human error blamed55 traffic and speed cameras in the state of Victoria, Australia, have been accidentally infected with the WannaCry ransomware. Read more in my article on the Tripwire State of Security blog. Wannacry
grahamcluley.webp 2017-06-22 09:21:54 Smashing Security #030: GDPR - The good and the bad (lien direct) Smashing Security #030: GDPR - The good and the badPodcast hosts Graham Cluley and Carole Theriault are joined by special guest Kevin Gorsline to discuss the European Union's General Data Protection Regulation (GDPR), and what it means for your business even if you're not based in Europe.
grahamcluley.webp 2017-06-21 16:00:37 Movie studio tells all about Dark Overlord\'s leak of \'Orange Is the New Black\' (lien direct) Movie studio tells all about Dark Overlord's leak of 'Orange Is the New Black'A movie studio has revealed crucial details about how the Dark Overlord hacking group leaked multiple episodes of "Orange Is the New Black" online. David Bisson reports.
grahamcluley.webp 2017-06-21 15:38:49 Criminal gang says that they shut down Skype, says Steam is next (lien direct) Criminal gang says that they shut down Skype, says Steam is nextAn online gang calling itself CyberTeam has claimed that it orchestrated an attack which saw Skype users in multiple countries around the globe unable to use the service for some hours earlier this week. Read more in my article on the Hot for Security blog.
grahamcluley.webp 2017-06-21 12:46:47 Ztorg malware hid in Google Play to send premium-rate SMS texts, delete incoming SMS messages (lien direct) Ztorg malware hid in Google Play to send premium-rate SMS texts, delete incoming SMS messagesThe Ztorg malware hid in apps on Google's Play Store to send premium-rate SMS texts and delete incoming SMS messages on Android devices. David Bisson reports.
grahamcluley.webp 2017-06-20 13:50:27 Many companies have been \'hacked\', but please don\'t make it THIS easy (lien direct) Many companies have been 'hacked', but please don't make it THIS easySome data breaches simply rely upon a pitiful lack of security that can only be described as imbecilic. Read more in my article on the Bitdefender Business Insights blog.
grahamcluley.webp 2017-06-20 12:20:43 Europol campaign fights the online sexual extortion of children (lien direct) Europol campaign fights the online sexual extortion of childrenA Europe-wide campaign warns young people about online sexual coercion and extortion.
grahamcluley.webp 2017-06-20 11:38:56 PanicGuard panic alarm app leaks your personal information, including location (lien direct) PanicGuard panic alarm app leaks your personal information, including locationIt's ironic to think that an app designed to keep people safe, has at the same time reduced their security.
grahamcluley.webp 2017-06-19 15:27:37 Universal Plug \'n\' Pwn! Pinkslipbot malware exploits UPnP to help it steal credentials (lien direct) Universal Plug 'n' Pwn! Pinkslipbot malware exploits UPnP to help it steal credentialsA variant of Pinkslipbot is the first known malware to conduct attack campaigns using infected machines as HTTPS-based control servers. Have you disabled UPnP? David Bisson reports.
grahamcluley.webp 2017-06-16 16:52:26 What\'s worse than getting phished? Getting phished *and* sending a selfie of your Photo ID and credit card (lien direct) What's worse than getting phished? Getting phished *and* sending a selfie of your Photo ID and credit cardPhishers are targeting PayPal users not only for their login credentials but also for selfies of them holding their ID and credit cards. David Bisson reports.
grahamcluley.webp 2017-06-16 11:48:16 Facebook staff had their identities exposed to suspected terrorists due to security lapse (lien direct) Facebook staff had their identities exposed to suspected terrorists due to security lapseYou might imagine it's all very exciting and glamorous to be able to boast that you work for the world's biggest social network, but the reality may be rather different.
grahamcluley.webp 2017-06-16 07:27:36 Ransomware attack against University College London blamed on poisoned website (lien direct) Ransomware attack against University College London blamed on poisoned websiteA London-based university has temporarily disabled some of its systems in the wake of a widespread ransomware attack. David Bisson reports.
grahamcluley.webp 2017-06-15 05:23:47 Smashing Security #029: Exploits to get your English teeth into (lien direct) Ss episode 29 thumbMicrosoft gives us a Patch Tuesday shock, malware grows up for the Mac, and your mouse movements might reveal if you're an identity thief. All this and more is discussed in the latest edition of the "Smashing Security" podcast by computer security veterans Graham Cluley and Carole Theriault, joined this week by special guest Javvad Malik of AlienVault.
grahamcluley.webp 2017-06-15 04:43:46 Compromised websites redirecting tech support scam hosted on numeric domains (lien direct) Compromised websites redirecting tech support scam hosted on numeric domainsUS internet users are being targeted with technical support scams hosted on sites with numeric domain names. David Bisson reports.
grahamcluley.webp 2017-06-13 14:15:10 The Xavier info-stealing ad library lurks within over 800 Android apps in the Google Play store (lien direct) The Xavier info-stealing ad library lurks within over 800 Android apps in the Google Play storeMore than 800 Android applications available on Google Play at one time embedded the software development kit (SDK) of an information-stealing ad library. David Bisson reports.
grahamcluley.webp 2017-06-13 14:09:34 How a single email stole $1.9 million from Southern Oregon University (lien direct) How a single email stole $1.9 million from Southern Oregon UniversitySouthern Oregon University has announced that it is the latest organisation to fall victim to a business email compromise attack, after fraudsters simply tricked the educational establishment into transferring money into a bank account under the fraudsters' control. Read more in my article on the Tripwire State of Security blog.
grahamcluley.webp 2017-06-13 13:51:32 Heartbleed still hurting hard. UK council fined £100,000 after data breach (lien direct) Heartbleed still hurting hard. UK council fined £100,000 after data breachA UK city council has been hit by a £100,000 fine after it suffered an embarrassing data breach as a result of not patching against the infamous Heartbleed vulnerability in a timely fashion. Read more in my article on the Hot for Security blog.
grahamcluley.webp 2017-06-13 11:36:39 Pump-and-dump pot stock spam (lien direct) Weed spam thumbYou'd be a dope to take advice on the stock market from unsolicited spam.
grahamcluley.webp 2017-06-12 16:01:46 Watch out! Scammers are making a fortune in the iOS App Store (lien direct) Watch out! Scammers are making a fortune in the iOS App StoreJust how much money can a scammy iPhone app make in the iOS App Store? You may be surprised. After all, how does $80,000 per month sound to you? Read more in my article on the Hot for Security blog.
grahamcluley.webp 2017-06-12 14:15:03 Come see me speaking at Codenomi-con in Las Vegas about security (lien direct) Codenomicon thumbI'm delighted to announce that I will be speaking at an exclusive cybersecurity event in Las Vegas in July. Register now if you're interested in attending.
grahamcluley.webp 2017-06-12 13:55:22 Mac users beware! Hackers are selling \'the most sophisticated\' Mac malware ever (lien direct) Mac users beware! Malware-as-a-service is a threat for you tooTwo new security threats, a malware-as-a-service (MaaS) platform and a ransomware-as-a-service (RaaS) program, are designed to specifically target machines running Apple macOS. David Bisson reports.
grahamcluley.webp 2017-06-09 23:20:32 Fraud ring that resold customers\' Apple data busted by Chinese police (lien direct) Fraud ring that resold customers' Apple data busted by Chinese policeChinese authorities have busted up a fraud ring accused of stealing customers' Apple information and selling it online. David Bisson reports.
grahamcluley.webp 2017-06-09 22:59:58 Video: Graham Cluley interviewed on Security Weekly (lien direct) Video: Graham Cluley interviewed on Security WeeklyI was honoured to be invited as a guest onto the Security Weekly show. Check it out.
grahamcluley.webp 2017-06-09 12:24:58 Cyberpunk 2077 developers blackmailed after hackers steal plans for upcoming video game (lien direct) Cyberpunk 2077 developers blackmailed after hackers steal plans for upcoming video gameAn unnamed group of hackers have targeted a developer of highly popular video games. Read more in my article on the Hot for Security blog.
grahamcluley.webp 2017-06-09 09:37:13 How to buy Bitcoins, and where you can do it (lien direct) How to buy Bitcoins, and where you can do itIf you wanted to buy Bitcoins, or - gulp! - needed to buy Bitcoins, would you know how? David Bisson talks you through the process.
grahamcluley.webp 2017-06-08 15:13:03 What the hacking of Gordon Ramsay\'s email teaches us all (lien direct) What the hacking of Gordon Ramsay's email teaches us allIt doesn't matter if you're a regular computer user or a notoriously short-fused celebrity chef, we all need to harden the defences of our email accounts. Read more in my article on the Tripwire State of Security blog.
grahamcluley.webp 2017-06-08 15:10:41 Android malware hid in Google Play apps to inject code into system runtime libraries (lien direct) Android malware hid in Google Play apps to inject code into system runtime librariesA type of Android malware known as Dvmap hid in apps available in the official Google Play store in order to inject malicious code into system runtime libraries. David Bisson reports.
Last update at: 2024-05-10 04:07:54
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter