What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
SecurityWeek.webp 2025-02-07 17:35:28 ThreatMate Raises $3.2 Million for Attack Surface Management Platform (lien direct) >ThreatMate has raised $3.2 million in seed funding for its AI-powered attack surface management solution for MSPs.
>ThreatMate has raised $3.2 million in seed funding for its AI-powered attack surface management solution for MSPs.
★★★
SecurityWeek.webp 2025-02-07 13:08:09 Information of 883,000 Stolen in Crippling Attack on Hospital Sisters Health System (lien direct) >Hospital Sisters Health System says the personal information of 883,000 individuals was compromised in a 2023 crippling cyberattack.
>Hospital Sisters Health System says the personal information of 883,000 individuals was compromised in a 2023 crippling cyberattack.
★★★
SecurityWeek.webp 2025-02-07 09:55:00 Trimble Cityworks Customers Warned of Zero-Day Exploitation (lien direct) >Trimble Cityworks is affected by a zero-day vulnerability that has been exploited in attacks involving the delivery of malware.
>Trimble Cityworks is affected by a zero-day vulnerability that has been exploited in attacks involving the delivery of malware.
Malware Vulnerability Threat ★★★
SecurityWeek.webp 2025-02-06 18:19:36 1,000 Apps Used in Malicious Campaign Targeting Android Users in India (lien direct) >Zimperium warns that threat actors have stolen the information of tens of thousands of Android users in India using over 1,000 malicious applications.
>Zimperium warns that threat actors have stolen the information of tens of thousands of Android users in India using over 1,000 malicious applications.
Threat Mobile ★★
SecurityWeek.webp 2025-02-06 12:00:00 Security Teams Pay the Price: The Unfair Reality of Cyber Incidents (lien direct) >The blame of security incidents may be shared-but the burden of response always falls on the security team. Here\'s how to prepare for the inevitable.
>The blame of security incidents may be shared-but the burden of response always falls on the security team. Here\'s how to prepare for the inevitable.
★★★
SecurityWeek.webp 2025-02-05 14:22:43 Cyber Insights 2025: OT Security (lien direct) >Just as OT technology differs from IT technology, the threats, likely adversaries, and potential harm also differ.
>Just as OT technology differs from IT technology, the threats, likely adversaries, and potential harm also differ.
Industrial ★★
SecurityWeek.webp 2025-02-05 12:45:47 Abandoned Amazon S3 Buckets Enabled Attacks Against Governments, Big Firms (lien direct) >150 abandoned Amazon S3 buckets could have been leveraged to deliver malware or backdoors to governments and Fortune companies.
>150 abandoned Amazon S3 buckets could have been leveraged to deliver malware or backdoors to governments and Fortune companies.
Malware ★★★
SecurityWeek.webp 2025-02-04 17:01:00 22 New Mac Malware Families Seen in 2024 (lien direct) >Nearly two dozen new macOS malware families were observed in 2024, including stealers, backdoors, downloaders and ransomware. 
>Nearly two dozen new macOS malware families were observed in 2024, including stealers, backdoors, downloaders and ransomware. 
Ransomware Malware ★★★
SecurityWeek.webp 2025-02-04 12:28:51 Personal Information Compromised in GrubHub Data Breach (lien direct) >Food delivery firm GrubHub has disclosed a data breach impacting the personal information of drivers and customers.
>Food delivery firm GrubHub has disclosed a data breach impacting the personal information of drivers and customers.
Data Breach ★★★
SecurityWeek.webp 2025-02-04 12:00:00 Cyber Insights 2025: The CISO Outlook (lien direct) >There has never been a single job description for the CISO – the role depends upon each company, its maturity, its size and resources, and the risk tolerance of boards.
>There has never been a single job description for the CISO – the role depends upon each company, its maturity, its size and resources, and the risk tolerance of boards.
★★★
SecurityWeek.webp 2025-02-04 11:56:55 Developers Targeted With Malware Disguised as DeepSeek Package (lien direct) >Python developers looking to integrate DeepSeek into their projects were targeted with malicious packages delivered through PyPI.
>Python developers looking to integrate DeepSeek into their projects were targeted with malicious packages delivered through PyPI.
Malware ★★★
SecurityWeek.webp 2025-02-04 11:00:00 Vulnerability Patched in Android Possibly Exploited by Forensic Tools (lien direct) >The February 2025 Android patches resolve 46 vulnerabilities, including a Linux kernel bug that has been exploited in the wild.
>The February 2025 Android patches resolve 46 vulnerabilities, including a Linux kernel bug that has been exploited in the wild.
Tool Vulnerability Mobile ★★★
SecurityWeek.webp 2025-02-03 14:52:05 Cyber Insights 2025: Quantum and the Threat to Encryption (lien direct) >2025 is an important year – it is probably our last chance to start our migration to post quantum cryptography before we are all undone by cryptographically relevant quantum computers.
>2025 is an important year – it is probably our last chance to start our migration to post quantum cryptography before we are all undone by cryptographically relevant quantum computers.
Threat ★★★
SecurityWeek.webp 2025-02-03 11:10:48 Insurance Company Globe Life Notifying 850,000 People of Data Breach (lien direct) >Insurance firm Globe Life says a threat actor may have compromised the personal information of roughly 850,000 individuals.
>Insurance firm Globe Life says a threat actor may have compromised the personal information of roughly 850,000 individuals.
Data Breach Threat ★★★
SecurityWeek.webp 2025-02-03 09:54:11 (Déjà vu) 1 Million Impacted by Data Breach at Connecticut Healthcare Provider (lien direct) >Community Health Center, Inc. says hackers stole the personal and health information of over one million individuals.
>Community Health Center, Inc. says hackers stole the personal and health information of over one million individuals.
Data Breach Medical ★★★
SecurityWeek.webp 2025-01-31 17:10:00 In Other News: Browser Syncjacking, Fake AWS Hack, Google Blocked 2M Bad Apps (lien direct) >Noteworthy stories that might have slipped under the radar: stealing browser data via Syncjacking, hackers falsely claim AWS breach, Google prevented 2 million bad apps from reaching Google Play. 
>Noteworthy stories that might have slipped under the radar: stealing browser data via Syncjacking, hackers falsely claim AWS breach, Google prevented 2 million bad apps from reaching Google Play. 
Hack ★★
SecurityWeek.webp 2025-01-31 12:17:53 New York Blood Bank Hit by Ransomware (lien direct) >New York Blood Center Enterprises and its operating divisions have taken systems offline to contain a ransomware attack.
>New York Blood Center Enterprises and its operating divisions have taken systems offline to contain a ransomware attack.
Ransomware ★★★
SecurityWeek.webp 2025-01-31 09:53:02 NorthBay Health Data Breach Impacts 569,000 Individuals (lien direct) >NorthBay Health says hackers stole the personal information of 569,000 individuals in a 2024 ransomware attack.
>NorthBay Health says hackers stole the personal information of 569,000 individuals in a 2024 ransomware attack.
Ransomware Data Breach ★★
SecurityWeek.webp 2025-01-31 01:05:57 Trump Administration Faces Security Balancing Act in Borderless Cyber Landscape (lien direct) >What challenges will the new administration face and what might President Trump\'s record on cybersecurity indicate about the likely approach in 2025 and beyond?
>What challenges will the new administration face and what might President Trump\'s record on cybersecurity indicate about the likely approach in 2025 and beyond?
★★★
SecurityWeek.webp 2025-01-30 16:49:47 Cyber Insights 2025: Cyberinsurance – The Debate Continues (lien direct) >Better risk management could lead to reduced premiums on top of value for money, making cyberinsurance a silent driver for improved cybersecurity.
>Better risk management could lead to reduced premiums on top of value for money, making cyberinsurance a silent driver for improved cybersecurity.
★★★
SecurityWeek.webp 2025-01-30 13:59:17 US Cyber Agency\\'s Future Role in Elections Remains Murky Under the Trump Administration (lien direct) President Donald Trump has yet to name anyone to lead the U.S. Cybersecurity and Infrastructure Security.
President Donald Trump has yet to name anyone to lead the U.S. Cybersecurity and Infrastructure Security.
★★★
SecurityWeek.webp 2025-01-30 12:00:00 Frederick Health Hit by Ransomware Attack (lien direct) >Maryland healthcare provider Frederick Health has taken some of its systems offline in response to a ransomware attack.
>Maryland healthcare provider Frederick Health has taken some of its systems offline in response to a ransomware attack.
Ransomware Medical ★★★
SecurityWeek.webp 2025-01-30 11:20:00 152,000 Impacted by Data Breach at Berman & Rabin (lien direct) Law firm Berman & Rabin says 152,000 people are impacted by a data breach resulting from a July 2024 ransomware attack.
Law firm Berman & Rabin says 152,000 people are impacted by a data breach resulting from a July 2024 ransomware attack.
Ransomware Data Breach ★★
SecurityWeek.webp 2025-01-30 10:40:00 Tenable to Acquire Vulcan Cyber for $150 Million (lien direct) >Tenable plans to acquire exposure management company Vulcan Cyber for roughly $150 million in cash and stock. 
>Tenable plans to acquire exposure management company Vulcan Cyber for roughly $150 million in cash and stock. 
★★
SecurityWeek.webp 2025-01-29 16:13:27 New Zyxel Zero-Day Under Attack, No Patch Available (lien direct) >GreyNoise reports active exploitation of a newly discovered zero-day vulnerability in Zyxel CPE devices. There are no patches available.
>GreyNoise reports active exploitation of a newly discovered zero-day vulnerability in Zyxel CPE devices. There are no patches available.
Vulnerability Threat ★★★
SecurityWeek.webp 2025-01-29 11:05:00 Cyber Insights 2025: Artificial Intelligence (lien direct) >Artificial intelligence is upending cybersecurity. It is used by adversaries in their attacks, and by defenders in their defense.
>Artificial intelligence is upending cybersecurity. It is used by adversaries in their attacks, and by defenders in their defense.
★★
SecurityWeek.webp 2025-01-28 11:55:17 ENGlobal Says Personal Information Accessed in Ransomware Attack (lien direct) >ENGlobal has informed the SEC that personal information was compromised in a November 2024 ransomware attack.
>ENGlobal has informed the SEC that personal information was compromised in a November 2024 ransomware attack.
Ransomware ★★
SecurityWeek.webp 2025-01-27 16:50:26 TalkTalk Confirms Data Breach, Downplays Impact (lien direct) >UK telecoms firm TalkTalk has confirmed falling victim to a data breach after a threat actor boasted about hacking it.
>UK telecoms firm TalkTalk has confirmed falling victim to a data breach after a threat actor boasted about hacking it.
Data Breach Threat ★★★
SecurityWeek.webp 2025-01-27 15:47:36 Cyber Insights 2025: Cybersecurity Regulatory Mayhem (lien direct) >Cybersecurity regulations are facing a tipping point. There are too many and they are too complex to manage – and it\'s getting worse.
>Cybersecurity regulations are facing a tipping point. There are too many and they are too complex to manage – and it\'s getting worse.
★★★
SecurityWeek.webp 2025-01-27 11:26:55 Change Healthcare Data Breach Impact Grows to 190 Million Individuals (lien direct) >The impact of the Change Healthcare ransomware-caused data breach has increased from 100 million to 190 million individuals.
>The impact of the Change Healthcare ransomware-caused data breach has increased from 100 million to 190 million individuals.
Data Breach Medical ★★
SecurityWeek.webp 2025-01-24 13:15:38 In Other News: VPN Supply Chain Attack, PayPal $2M Settlement, RAT Builder Hacks Script Kiddies (lien direct) >Noteworthy stories that might have slipped under the radar: Korean VPN supply chain attack, PayPal settles with New York for $2 million, trojanized RAT builder targets script kiddies.  
>Noteworthy stories that might have slipped under the radar: Korean VPN supply chain attack, PayPal settles with New York for $2 million, trojanized RAT builder targets script kiddies.  
★★
SecurityWeek.webp 2025-01-24 12:00:00 Millions Impacted by PowerSchool Data Breach (lien direct) >Four decades of student and educator information was stolen from PowerSchool – tens of millions are potentially affected.
>Four decades of student and educator information was stolen from PowerSchool – tens of millions are potentially affected.
Data Breach ★★
SecurityWeek.webp 2025-01-24 11:48:28 Cyber Insights 2025: Social Engineering Gets AI Wings (lien direct) >Business resilience must be the ultimate purpose of all the security controls and processes we employ, because we will never conclusively defeat or protect ourselves from social engineering.
>Business resilience must be the ultimate purpose of all the security controls and processes we employ, because we will never conclusively defeat or protect ourselves from social engineering.
★★
SecurityWeek.webp 2024-11-08 18:16:17 US Gov Agency exhorte les employés à limiter l'utilisation du téléphone après la Chine \\ 'Salt Typhoon \\' Hack
US Gov Agency Urges Employees to Limit Phone Use After China \\'Salt Typhoon\\' Hack
(lien direct)
> Le CFPB du gouvernement américain \\ a envoyé un e-mail avec une directive simple: «Ne réalisez pas le travail CFPB à l'aide d'appels vocaux mobiles ou de messages texte.»
>The US government\'s CFPB sent an email with a simple directive: “Do NOT conduct CFPB work using mobile voice calls or text messages.”
Hack Mobile ★★★
SecurityWeek.webp 2024-11-08 13:30:00 Nokia dit que l'impact de la fuite récente du code source est très limité
Nokia Says Impact of Recent Source Code Leak Is Very Limited
(lien direct)
> Après que le pirate Intelbroker a divulgué le code source volé, Nokia a déclaré que l'impact de l'incident de cybersécurité est limité.
>After the hacker IntelBroker leaked stolen source code, Nokia said the impact of the cybersecurity incident is limited.
★★★
SecurityWeek.webp 2024-11-08 12:08:52 Texas Oilfield Fournisseur Newpark frappé par les ransomwares
Texas Oilfield Supplier Newpark Hit by Ransomware
(lien direct)
> Le fournisseur de champs pétrolifères basé au Texas, NewPark Resources, indique qu'une attaque de ransomware a perturbé les systèmes d'information et les applications commerciales.
>Texas-based oilfield supplier Newpark Resources says a ransomware attack disrupted information systems and business applications.
Ransomware ★★★
SecurityWeek.webp 2024-11-07 09:40:16 Android Banking Trojan Toxicpanda cible l'Europe
Android Banking Trojan ToxicPanda Targets Europe
(lien direct)
> Toxicpanda est un troie bancaire Android lié à la Chine ciblant un ciblage sur une douzaine de banques en Europe et en Amérique latine.
>ToxicPanda is a China-linked Android banking trojan spotted targeting over a dozen banks in Europe and Latin America.
Mobile ★★
SecurityWeek.webp 2024-11-06 15:42:22 Google Cloud déploie le MFA obligatoire pour tous les utilisateurs
Google Cloud Rolling Out Mandatory MFA for All Users
(lien direct)
> À partir de ce mois-ci, Google Cloud déploiera le MFA obligatoire pour tous les utilisateurs qui se connectent avec un mot de passe.
>Starting this month, Google Cloud will be rolling out mandatory MFA for all users who sign in with a password.
Cloud ★★★
SecurityWeek.webp 2024-11-06 12:23:36 Microchip Technology rapporte un coût de 21,4 millions de dollars sur l'attaque des ransomwares
Microchip Technology Reports $21.4 Million Cost From Ransomware Attack
(lien direct)
> Le dernier rapport financier de Microchip Technology \\ révèle les dépenses de la société en raison du récent incident de cybersécurité.
>Microchip Technology\'s latest financial report reveals the company\'s expenses due to the recent cybersecurity incident. 
Ransomware ★★
SecurityWeek.webp 2024-11-06 11:13:39 L'attaque des ransomwares perturbe l'accès de l'hôpital Georgia \\ aux dossiers de santé
Ransomware Attack Disrupts Georgia Hospital\\'s Access to Health Records
(lien direct)
Memorial Hospital and Manor \'s L'accès à son système de dossier de santé électronique a été perturbé à la suite d'une attaque de ransomware.
Memorial Hospital and Manor\'s access to its Electronic Health Record system was disrupted following a ransomware attack.
Ransomware ★★
SecurityWeek.webp 2024-11-05 12:03:45 Google correcte deux vulnérabilités Android exploitées dans des attaques ciblées
Google Patches Two Android Vulnerabilities Exploited in Targeted Attacks
(lien direct)
> Google met en garde contre l'exploitation limitée et ciblée de deux vulnérabilités résolues avec la dernière mise à jour de la sécurité Android.
>Google warns of the limited, targeted exploitation of two vulnerabilities resolved with the latest Android security update.
Vulnerability Mobile ★★
SecurityWeek.webp 2024-11-04 14:04:11 210 000 touchés par la violation des données de l'Université Saint Xavier
210,000 Impacted by Saint Xavier University Data Breach
(lien direct)
> L'Université Saint Xavier notifie plus de 210 000 personnes de compromis d'informations personnelles dans une violation de données de juillet 2023.
>Saint Xavier University is notifying over 210,000 individuals of personal information compromise in a July 2023 data breach.
Data Breach ★★★
SecurityWeek.webp 2024-11-04 10:20:00 L'attaque des ransomwares de la ville de Colomb a un impact sur 500 000 personnes
City of Columbus Ransomware Attack Impacts 500,000 People
(lien direct)
> La ville de Columbus dit que les informations personnelles de 500 000 personnes ont été volées dans une attaque de ransomware.
>The City of Columbus says the personal information of 500,000 people was stolen in a ransomware attack.
Ransomware ★★★
SecurityWeek.webp 2024-11-01 11:09:47 États-Unis, Israël décrit les pirates iraniens \\ 'ciblage des Jeux olympiques, caméras de surveillance
US, Israel Describe Iranian Hackers\\' Targeting of Olympics, Surveillance Cameras
(lien direct)
Les États-Unis et Israël ont publié un avis décrivant les dernières activités de la cyber-firme iranien Emenenet Pasargad, maintenant appelé Aria Sepehr Ayandehsazan.
The US and Israel have published an advisory describing the latest activities of Iranian cyber firm Emennet Pasargad, now called Aria Sepehr Ayandehsazan.
★★★
SecurityWeek.webp 2024-11-01 09:05:51 Lottie-Player Supply Chain Attack cible les portefeuilles de crypto-monnaie
Lottie-Player Supply Chain Attack Targets Cryptocurrency Wallets
(lien direct)
> Lottiefiles a confirmé que Lottie-Player a été compromis dans une attaque en chaîne d'approvisionnement dont le but est le vol de crypto-monnaie.
>LottieFiles has confirmed that Lottie-Player has been compromised in a supply chain attack whose goal is cryptocurrency theft.
★★
SecurityWeek.webp 2024-11-01 07:55:10 Plateforme de prime de bug, Bugcrowd sécurise 50 millions de dollars en capital de croissance
Bug Bounty Platform Bugcrowd Secures $50 Million in Growth Capital
(lien direct)
> BugCrowd a obtenu 50 millions de dollars en installation de capital de croissance de la Silicon Valley Bank pour l'expansion et l'innovation.
>Bugcrowd has secured $50 million in growth capital facility from Silicon Valley Bank for expansion and innovation.
★★
SecurityWeek.webp 2024-10-31 15:05:27 Sophos a utilisé des implants personnalisés pour surveiller les pirates chinois ciblant le pare-feu zéro-jours
Sophos Used Custom Implants to Surveil Chinese Hackers Targeting Firewall Zero-Days
(lien direct)
> Le vendeur de l'EDR britannique Sophos détaille une bataille de «chat-et souris» de plusieurs années avec des pirates sophistiqués soutenus par le gouvernement chinois.
>British EDR vendor Sophos details a years-long “cat-and-mouse” tussle with sophisticated Chinese government-backed hackers.
★★★
SecurityWeek.webp 2024-10-31 11:19:29 Mystic Valley Elder Services La violation des données a un impact sur 87 000 personnes
Mystic Valley Elder Services Data Breach Impacts 87,000 People
(lien direct)
> Mystic Valley Elder Services a détecté une violation de sécurité en avril et affirme maintenant que les fichiers contenant des informations personnelles ont peut-être été volés.
>Mystic Valley Elder Services detected a security breach in April and now says files containing personal information may have been stolen.
Data Breach ★★
SecurityWeek.webp 2024-10-30 13:00:00 FAKECALL Android Trojan évolue avec de nouvelles tactiques d'évasion et des capacités d'espionnage élargies
FakeCall Android Trojan Evolves with New Evasion Tactics and Expanded Espionage Capabilities
(lien direct)
> Le Troie bancaire Android FAKECALL utilise désormais des tactiques d'évasion avancées et des capacités de surveillance élargies, posant des risques accrus pour les banques et les entreprises.
>The FakeCall Android banking trojan now employs advanced evasion tactics and expanded surveillance capabilities, posing heightened risks for banks and enterprises.
Mobile ★★
SecurityWeek.webp 2024-10-30 10:58:35 Version récente des logiciels malveillants iOS Lightspy Packs de destructeurs
Recent Version of LightSpy iOS Malware Packs Destructive Capabilities
(lien direct)
> Une version plus récente du logiciel malveillant LightSpy pour iOS comprend plus d'une douzaine de nouveaux plugins, dont beaucoup avec des capacités destructrices.
>A newer version of the LightSpy malware for iOS includes over a dozen new plugins, many with destructive capabilities.
Malware ★★
Last update at: 2025-05-11 11:07:49
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter