What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
SecurityWeek.webp 2025-03-07 13:45:36 FBI: fausses réclamations d'attaque de ransomware envoyées aux dirigeants américains par courrier postal
FBI: Fake Ransomware Attack Claims Sent to US Executives via Snail Mail
(lien direct)
> Un groupe d'extorsion a envoyé un courrier physique aux dirigeants d'entreprise, menaçant de divulguer leurs données à moins qu'une rançon n'est payée.
>An extortion group has been sending physical mail to corporate executives, threatening to leak their data unless a ransom is paid.
Ransomware ★★
SecurityWeek.webp 2025-03-07 12:02:19 18 000 organisations touchées par la violation des données NTT COM
18,000 Organizations Impacted by NTT Com Data Breach
(lien direct)
> NTT Communications Corporation a divulgué une violation de données sur les informations de près de 18 000 organisations clients.
>NTT Communications Corporation has disclosed a data breach impacting the information of nearly 18,000 customer organizations.
Data Breach ★★
SecurityWeek.webp 2025-03-07 11:38:06 De nombreuses écoles signalent une violation des données après la société de services de retraite frappée par les ransomwares
Many Schools Report Data Breach After Retirement Services Firm Hit by Ransomware
(lien direct)
> Des dizaines d'écoles et des milliers de personnes sont touchées par une violation de données résultant d'une attaque de ransomware contre Carruth Compliance Consulting.
>Dozens of schools and thousands of individuals are impacted by a data breach resulting from a ransomware attack on Carruth Compliance Consulting.
Ransomware Data Breach ★★
SecurityWeek.webp 2025-03-06 12:21:21 Badbox Botnet propulsé par 1 million d'appareils Android perturbés
BadBox Botnet Powered by 1 Million Android Devices Disrupted
(lien direct)
> Une deuxième itération du botnet Badbox qui a affecté plus d'un million d'appareils Android a été partiellement perturbée.
>A second iteration of the BadBox botnet that affected over one million Android devices has been partially disrupted.
Mobile ★★
SecurityWeek.webp 2025-03-05 16:02:28 Les pirates chinoises derrière une infraction au trésor américain ont été prises pour cibler la chaîne d'approvisionnement en informatique
China Hackers Behind US Treasury Breach Caught Targeting IT Supply Chain
(lien direct)
> Le typhon de soie apt a surpris en utilisant des points d'entrée de la chaîne d'approvisionnement informatique pour effectuer la reconnaissance, siphon des données et se déplacer latéralement sur les réseaux de victimes.
>Silk Typhoon APT caught using IT supply chain entry points to conduct reconnaissance, siphon data, and move laterally on victim networks.
★★
SecurityWeek.webp 2025-03-05 11:53:29 Ransomware Group affirme l'attaque des technologies Tata
Ransomware Group Claims Attack on Tata Technologies
(lien direct)
> Le groupe de ransomware notoire Hunters International menace de divulguer 1,4 To de données prétendument volées à Tata Technologies.
>Notorious ransomware group Hunters International threatens to leak 1.4 TB of data allegedly stolen from Tata Technologies.
Ransomware ★★★
SecurityWeek.webp 2025-03-04 11:42:05 Google Patches Paire de vulnérabilités exploitées dans Android
Google Patches Pair of Exploited Vulnerabilities in Android
(lien direct)
> La mise à jour de sécurité du mars 2025 d'Android s'adresse à plus de 40 vulnérabilités, dont deux activement exploitées dans la nature.
>Android\'s March 2025 security update addresses over 40 vulnerabilities, including two actively exploited in the wild.
Vulnerability Mobile ★★
SecurityWeek.webp 2025-03-03 17:28:16 CISA: Aucun changement sur la défense contre les cyber-menaces russes
CISA: No Change on Defending Against Russian Cyber Threats
(lien direct)
> La clarification publique de la CISA suit les nouvelles que l'administration Trump s'arrête temporairement des cyber-opérations offensives contre Moscou.
>The CISA public clarification follows news the Trump administration is temporarily pausing offensive cyber operations against Moscow.
★★★
SecurityWeek.webp 2025-03-03 12:58:00 Les États-Unis saisissent 31 millions de dollars de crypto volés dans un hack de financement d'uranium
US Seizes $31 Million Worth of Crypto Stolen in Uranium Finance Hack
(lien direct)
> Le gouvernement américain a saisi environ 31 millions de dollars en crypto-monnaie volé en 2021 à l'uranium finance.
>The US government has seized roughly $31 million in cryptocurrency stolen in 2021 from Uranium Finance.
Hack ★★★
SecurityWeek.webp 2025-03-03 11:20:00 Le courtier en stock indien Angel One révèle la violation des données
Indian Stock Broker Angel One Discloses Data Breach
(lien direct)
> Angel One indique que les informations du client ont été compromises dans une violation de données impliquant son compte AWS.
>Angel One says client information was compromised in a data breach involving its AWS account.
Data Breach ★★★
SecurityWeek.webp 2025-03-03 11:00:00 Black Basta Laak offre un aperçu des travaux internes du groupe \\
Black Basta Leak Offers Glimpse Into Group\\'s Inner Workings
(lien direct)
Un trésor massif de chats internes a été divulgué de Black Basta, rivalisant avec les fuites Conti fin février 2022.
A massive hoard of internal chats has been leaked from Black Basta, rivalling the Conti leaks of late February 2022.
★★★
SecurityWeek.webp 2025-02-28 20:20:54 Amnesty révèle l'exploit Android Cellebrite Zero-Day sur un militant étudiant serbe
Amnesty Reveals Cellebrite Zero-Day Android Exploit on Serbian Student Activist
(lien direct)
> Amnesty International publie des détails techniques sur les vulnérabilités zéro jour exploitées par les outils médico-légaux mobiles de Cellebrite \\ pour espionner un militant étudiant serbe.
>Amnesty International publishes technical details on zero-day vulnerabilities exploited by Cellebrite\'s mobile forensic tools to spy on a Serbian student activist.
Tool Vulnerability Threat Mobile Technical ★★★
SecurityWeek.webp 2025-02-28 13:22:27 Dans d'autres nouvelles: Krispy Kreme Breach Cost, Pwn2own Berlin, Disney Hack Story
In Other News: Krispy Kreme Breach Cost, Pwn2Own Berlin, Disney Hack Story
(lien direct)
> Des histoires remarquables qui auraient pu glisser sous le radar: la violation de données Krispy Kreme coûte 11 millions de dollars, Pwn2own déménage à Berlin, l'histoire du hack Disney 2024.
>Noteworthy stories that might have slipped under the radar: Krispy Kreme data breach costs $11M, Pwn2Own moves to Berlin, the story of the 2024 Disney hack.
Data Breach Hack ★★★
SecurityWeek.webp 2025-02-28 11:43:30 Ransomware Group prend le crédit de Lee Enterprises Attack
Ransomware Group Takes Credit for Lee Enterprises Attack
(lien direct)
> Le gang de ransomware de Qilin prétend avoir volé 350 Go de fichiers de Lee Enterprises dans l'attaque qui a provoqué des perturbations des journaux.
>The Qilin ransomware gang claims to have stolen 350 Gb of files from Lee Enterprises in the attack that caused newspaper disruptions.
Ransomware ★★★
SecurityWeek.webp 2025-02-28 11:23:23 Le botnet VO1D évolue alors qu'il piétinerait 1,6 million de boîtes de télévision Android
Vo1d Botnet Evolves as It Ensnares 1.6 Million Android TV Boxes
(lien direct)
> Le botnet VO1D est désormais alimenté par 1,6 million d'appareils TV Android, contre 1,3 million il y a un demi-an. 
>The Vo1d botnet is now powered by 1.6 million Android TV devices, up from 1.3 million half a year ago. 
Mobile ★★
SecurityWeek.webp 2025-02-27 11:57:37 Cisco Patches Vulnérabilités dans les commutateurs Nexus
Cisco Patches Vulnerabilities in Nexus Switches
(lien direct)
> Cisco a corrigé l'injection de commande et les vulnérabilités DOS affectant certains de ses commutateurs Nexus, y compris un défaut de haute sévérité.
>Cisco has patched command injection and DoS vulnerabilities affecting some of its Nexus switches, including a high-severity flaw.
Vulnerability ★★★
SecurityWeek.webp 2025-02-27 10:50:00 Le FBI dit que la Corée du Nord a piraté le parbit car les détails de 1,5 milliard de dollars ont émergé
FBI Says North Korea Hacked Bybit as Details of $1.5B Heist Emerge
(lien direct)
> Le FBI a attribué le piratage de relevé à un groupe nord-coréen nommé TraderTraitor car les détails plus techniques de l'attaque ont été révélés.
>The FBI has attributed the Bybit hack to a North Korean group named TraderTraitor as more technical details of the attack have come to light.
Hack Technical ★★★★
SecurityWeek.webp 2025-02-26 12:59:16 NOUVEAU \\ 'Auto-Color \\' Linux MALWWare cible l'Amérique du Nord, Asie
New \\'Auto-Color\\' Linux Malware Targets North America, Asia
(lien direct)
Nouveau logiciel malveillant Linux nommé automatique, ce qui permet un accès à distance complet aux appareils compromis, cible l'Amérique du Nord et l'Asie.
New Linux malware named Auto-Color, which allows full remote access to compromised devices, targets North America and Asia.
Malware ★★★
SecurityWeek.webp 2025-02-26 11:20:00 Qualcomm prolonge la prise en charge de la sécurité des appareils Android à 8 ans
Qualcomm Extends Security Support for Android Devices to 8 Years
(lien direct)
> Qualcomm dit qu'il travaille avec Google pour s'assurer que les fabricants d'appareils Android pourront fournir des mises à jour de sécurité pendant 8 ans.
>Qualcomm says it\'s working with Google to ensure that Android device manufacturers will be able to provide security updates for 8 years.
Mobile ★★★
SecurityWeek.webp 2025-02-26 11:00:00 3,3 millions de personnes touchées par la violation des données DISA
3.3 Million People Impacted by DISA Data Breach
(lien direct)
> Le géant du dépistage des antécédents et des médicaments DISA a révélé qu'une violation de données de 2024 a un impact sur plus de 3,3 millions de personnes.
>Background and drug screening giant DISA has revealed that a 2024 data breach impacts more than 3.3 million people.
Data Breach ★★★
SecurityWeek.webp 2025-02-25 17:10:00 Botnet chinois propulsé par 130 000 appareils cible les comptes Microsoft 365
Chinese Botnet Powered by 130,000 Devices Targets Microsoft 365 Accounts
(lien direct)
> Un botnet lié à la Chine propulsé par 130 000 appareils piratés a ciblé les comptes Microsoft 365 avec des attaques de pulvérisation de mot de passe.
>A China-linked botnet powered by 130,000 hacked devices has targeted Microsoft 365 accounts with password spraying attacks.
★★★
SecurityWeek.webp 2025-02-24 11:47:32 US facture l'utilisateur du marché de la genèse
US Charges Genesis Market User
(lien direct)
> Un homme du Michigan a été facturé pour acheter des informations d'identification compromises sur Genesis Market et les utiliser et les vendre.
>A Michigan man has been charged for buying compromised credentials on Genesis Market and using and selling them.
★★
SecurityWeek.webp 2025-02-21 15:58:20 Développeurs de logiciels indépendants dans les traverses de logiciels malveillants nord-coréens
Freelance Software Developers in North Korean Malware Crosshairs
(lien direct)
> ESET dit que des centaines de développeurs de logiciels indépendants ont été victimes de pirates nord-coréens se faisant passer pour des recruteurs.
>ESET says hundreds of freelance software developers have fallen victim to North Korean hackers posing as recruiters.
Malware ★★★
SecurityWeek.webp 2025-02-21 14:54:13 Détails de Cisco \\ 'Salt Typhoon \\' SHOPPING, Tactiques de vol d'identification
Cisco Details \\'Salt Typhoon\\' Network Hopping, Credential Theft Tactics
(lien direct)
> Cisco Talos a observé des pirates chinois pivotant à partir d'un dispositif compromis exploité par un télécommunication pour cibler un appareil dans un autre télécom.
>Cisco Talos observed Chinese hackers pivoting from a compromised device operated by one telecom to target a device in another telecom.
★★★
SecurityWeek.webp 2025-02-21 13:35:32 Dans d'autres nouvelles: des chats de Black Basta divulgués, une nouvelle cyber unité SEC, Doge Site a piraté
In Other News: Black Basta Chats Leaked, New SEC Cyber Unit, DOGE Site Hacked
(lien direct)
> Des histoires remarquables qui auraient pu glisser sous le radar: Black Basta Ransomware Chat Journaux divulgués, SEC lance une nouvelle cyber unité, Doge Site Web a piraté.
>Noteworthy stories that might have slipped under the radar: Black Basta ransomware chat logs leaked, SEC launches new cyber unit, DOGE website hacked.
Ransomware ★★
SecurityWeek.webp 2025-02-21 11:01:00 Second Recently Patched Flaw Exploited to Hack Palo Alto Firewalls (lien direct) >Palo Alto Networks is warning customers that a second vulnerability patched in February is being exploited in attacks.
>Palo Alto Networks is warning customers that a second vulnerability patched in February is being exploited in attacks.
Hack Vulnerability ★★★
SecurityWeek.webp 2025-02-20 16:02:50 Mining Company NioCorp Loses $500,000 in BEC Hack (lien direct) >NioCorp Developments has informed the SEC that it lost $0.5 million after its systems were compromised.
>NioCorp Developments has informed the SEC that it lost $0.5 million after its systems were compromised.
Hack ★★★
SecurityWeek.webp 2025-02-19 13:32:41 OpenSSH Patches Vulnerabilities Allowing MitM, DoS Attacks (lien direct) >The latest OpenSSH update patches two vulnerabilities, including one that enabled MitM attacks with no user interaction.
>The latest OpenSSH update patches two vulnerabilities, including one that enabled MitM attacks with no user interaction.
Vulnerability ★★
SecurityWeek.webp 2025-02-19 12:20:00 New FrigidStealer macOS Malware Distributed as Fake Browser Update (lien direct) >A recently identified macOS infostealer named FrigidStealer has been distributed through a compromised website, as a fake browser update.
>A recently identified macOS infostealer named FrigidStealer has been distributed through a compromised website, as a fake browser update.
Malware ★★
SecurityWeek.webp 2025-02-19 12:00:00 Free Diagram Tool Aids Management of Complex ICS/OT Cybersecurity Decisions (lien direct) >Admeritia has launched Cyber Decision Diagrams, a free tool designed to help organizations manage complex decisions related to ICS/OT cybersecurity. 
>Admeritia has launched Cyber Decision Diagrams, a free tool designed to help organizations manage complex decisions related to ICS/OT cybersecurity. 
Tool Industrial ★★
SecurityWeek.webp 2025-02-18 16:54:07 MirrorTab Raises $8.5M Seed Round to Take on Browser-Based Attacks (lien direct) >San Francisco startup secures $8.5 million in seed funding led by Valley Capital Partners to tackle browser-based malware attacks.
>San Francisco startup secures $8.5 million in seed funding led by Valley Capital Partners to tackle browser-based malware attacks.
Malware ★★★
SecurityWeek.webp 2025-02-18 13:36:28 Finastra Starts Notifying People Impacted by Recent Data Breach (lien direct) >Financial software firm Finastra is notifying individuals whose personal information was stolen in a recent data breach.
>Financial software firm Finastra is notifying individuals whose personal information was stolen in a recent data breach.
Data Breach ★★★
SecurityWeek.webp 2025-02-18 11:28:43 Microsoft Warns of Improved XCSSET macOS Malware (lien direct) >Microsoft has observed a new variant of the XCSSET malware being used in limited attacks against macOS users.
>Microsoft has observed a new variant of the XCSSET malware being used in limited attacks against macOS users.
Malware ★★
SecurityWeek.webp 2025-02-17 13:39:02 New FinalDraft Malware Spotted in Espionage Campaign (lien direct) >A newly identified malware family abuses the Outlook mail service for communication, via the Microsoft Graph API.
>A newly identified malware family abuses the Outlook mail service for communication, via the Microsoft Graph API.
Malware ★★
SecurityWeek.webp 2025-02-17 11:00:00 Xerox Versalink Printer Vulnerabilities Enable Lateral Movement (lien direct) >Xerox released security updates to resolve pass-back attack vulnerabilities in Versalink multifunction printers.
>Xerox released security updates to resolve pass-back attack vulnerabilities in Versalink multifunction printers.
Vulnerability ★★
SecurityWeek.webp 2025-02-14 14:56:40 Sean Cairncross is Trump Nominee for National Cyber Director (lien direct) >Former RNC official Sean Cairncross has been nominated for the post of National Cyber Director to streamline the US cybersecurity strategy.
>Former RNC official Sean Cairncross has been nominated for the post of National Cyber Director to streamline the US cybersecurity strategy.
★★
SecurityWeek.webp 2025-02-14 13:25:16 Meta Paid Out Over $2.3 Million in Bug Bounties in 2024 (lien direct) >Meta received close to 10,000 vulnerability reports and paid out over $2.3 million in bug bounty rewards in 2024.
>Meta received close to 10,000 vulnerability reports and paid out over $2.3 million in bug bounty rewards in 2024.
Vulnerability ★★
SecurityWeek.webp 2025-02-14 13:02:32 In Other News: $10,000 YouTube Flaw, Cybereason CEO Sues Investors, New OT Security Tool (lien direct) >Noteworthy stories that might have slipped under the radar: Google pays $10,000 bug bounty for YouTube vulnerability, Cybereason CEO sues two investors, Otorio launches new OT security tool.
>Noteworthy stories that might have slipped under the radar: Google pays $10,000 bug bounty for YouTube vulnerability, Cybereason CEO sues two investors, Otorio launches new OT security tool.
Tool Vulnerability Industrial ★★★
SecurityWeek.webp 2025-02-14 11:40:00 New Windows Zero-Day Exploited by Chinese APT: Security Firm (lien direct) >ClearSky Cyber Security says it has seen a new Windows zero-day being exploited by a Chinese APT named Mustang Panda. 
>ClearSky Cyber Security says it has seen a new Windows zero-day being exploited by a Chinese APT named Mustang Panda. 
Vulnerability Threat ★★★
SecurityWeek.webp 2025-02-13 17:01:00 Circuit Board Maker Unimicron Targeted in Ransomware Attack (lien direct) >The Sarcoma ransomware group is threatening to leak data stolen from Taiwanese printed circuit board manufacturer Unimicron.
>The Sarcoma ransomware group is threatening to leak data stolen from Taiwanese printed circuit board manufacturer Unimicron.
Ransomware ★★★
SecurityWeek.webp 2025-02-13 13:25:10 Chinese Cyberspy Possibly Launching Ransomware Attacks as Side Job (lien direct) >A toolset associated with China-linked espionage intrusions was employed in a ransomware attack, likely by a single individual.
>A toolset associated with China-linked espionage intrusions was employed in a ransomware attack, likely by a single individual.
Ransomware ★★★
SecurityWeek.webp 2025-02-13 10:50:10 Google Pays Out $55,000 Bug Bounty for Chrome Vulnerability (lien direct) >Google has released a Chrome 133 update to address four high-severity vulnerabilities reported by external researchers.
>Google has released a Chrome 133 update to address four high-severity vulnerabilities reported by external researchers.
Vulnerability ★★
SecurityWeek.webp 2025-02-12 19:58:40 Italian Government Denies It spied on Journalists and Migrant Activists Using Paragon Spyware (lien direct) >The Italian government denied it hacked seven cellphones with military-grade surveillance technology from Paragon Solutions.
>The Italian government denied it hacked seven cellphones with military-grade surveillance technology from Paragon Solutions.
★★★
SecurityWeek.webp 2025-02-12 11:39:48 Cisco Says Ransomware Group\\'s Leak Related to Old Hack (lien direct) A fresh post on the Kraken ransomware group\'s leak website refers to data stolen in a 2022 cyberattack, Cisco says.
A fresh post on the Kraken ransomware group\'s leak website refers to data stolen in a 2022 cyberattack, Cisco says.
Ransomware Hack ★★★
SecurityWeek.webp 2025-02-11 11:42:21 US Cyber Agency Puts Election Security Staffers Who Worked With the States on Leave (lien direct) >Staffers at the nation\'s cybersecurity agency whose job is to ensure the security of US elections have been placed on administrative leave.
>Staffers at the nation\'s cybersecurity agency whose job is to ensure the security of US elections have been placed on administrative leave.
★★★
SecurityWeek.webp 2025-02-11 11:05:00 OpenAI Finds No Evidence of Breach After Hacker Offers to Sell 20 Million Credentials (lien direct) >A hacker recently offered to sell 20 million OpenAI credentials, but the data likely comes from information stealers, not the AI firm\'s systems.
>A hacker recently offered to sell 20 million OpenAI credentials, but the data likely comes from information stealers, not the AI firm\'s systems.
★★★
SecurityWeek.webp 2025-02-10 19:58:53 Apple Confirms USB Restricted Mode Exploited in \\'Extremely Sophisticated\\' Attack (lien direct) >Cupertino\'s security response team said the flaw was used in “an extremely sophisticated attack against specific targeted individuals.” 
>Cupertino\'s security response team said the flaw was used in “an extremely sophisticated attack against specific targeted individuals.” 
★★★★
SecurityWeek.webp 2025-02-10 12:34:11 (Déjà vu) Microsoft Expands Copilot Bug Bounty Program, Increases Payouts (lien direct) >Microsoft has added more Copilot consumer products to its bug bounty program and is offering higher rewards for medium-severity vulnerabilities.
>Microsoft has added more Copilot consumer products to its bug bounty program and is offering higher rewards for medium-severity vulnerabilities.
Vulnerability ★★★
SecurityWeek.webp 2025-02-10 12:00:00 HPE Says Personal Information Stolen in 2023 Russian Hack (lien direct) >HPE is notifying an unknown number of individuals that Russian hackers accessed their personal information in a December 2023 attack.
>HPE is notifying an unknown number of individuals that Russian hackers accessed their personal information in a December 2023 attack.
Hack ★★★
SecurityWeek.webp 2025-02-10 11:20:00 Information of 120,000 Stolen in Ransomware Attack on Georgia Hospital (lien direct) >Memorial Hospital and Manor says 120,000 people had their personal information stolen in a November 2024 ransomware attack.
>Memorial Hospital and Manor says 120,000 people had their personal information stolen in a November 2024 ransomware attack.
Ransomware ★★
Last update at: 2025-05-11 11:07:49
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter