What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
ZDNet.webp 2020-08-25 23:07:15 FBI informant provides a glimpse into the inner workings of tech support scams (lien direct) Court documents expose how tech support scammers operate.
ZDNet.webp 2020-08-25 17:17:00 (Déjà vu) Conti (Ryuk) joins the ranks of ransomware gangs operating data leak sites (lien direct) More and more ransomware gangs are now operating sites where they leak sensitive data from victims who refuse to pay the ransom demand. Ransomware
ZDNet.webp 2020-08-25 17:17:00 GOT: Conti (Ryuk) joins the ranks of ransomware gangs operating data leak sites (lien direct) More and more ransomware gangs are now operating sites where they leak sensitive data from victims who refuse to pay the ransom demand. Ransomware
ZDNet.webp 2020-08-25 13:50:34 Browser-based cryptojacking sees sudden spike in activity in Q2 2020 (lien direct) However, there's nothing to worry about. Browser-based cryptojacking is not making a comeback.
ZDNet.webp 2020-08-25 09:00:00 Lazarus group strikes cryptocurrency firm through LinkedIn job adverts (lien direct) A system administrator proved to be the weak link, opening the door for Lazarus to attack. APT 38
ZDNet.webp 2020-08-25 00:19:45 (Déjà vu) Security researcher discloses Safari bug after Apple\'s delays patch (lien direct) Safari bug could be abused to leak or steal files from users' devices.
ZDNet.webp 2020-08-25 00:19:00 Security researcher discloses Safari bug after Apple delays patch (lien direct) Safari bug could be abused to leak or steal files from users' devices.
ZDNet.webp 2020-08-24 18:02:00 Report claims a popular iOS SDK is stealing click revenue from other ad networks (lien direct) The suspicious iOS SDK is used by more than 1,200 apps, with 300 million downloads/month.
ZDNet.webp 2020-08-24 12:10:40 Group of unskilled Iranian hackers behind recent attacks with Dharma ransomware (lien direct) Security firm Group-IB says the hackers have been targeting companies in Russia, Japan, China, and India. Ransomware
ZDNet.webp 2020-08-24 03:04:51 Top exploits used by ransomware gangs are VPN bugs, but RDP still reigns supreme (lien direct) While some ransomware groups have heavily targeted Citrix and Pulse Secure VPNs to breach corporate networks in H1 2020, most ransomware attacks take place because of compromised RDP endpoints. Ransomware
ZDNet.webp 2020-08-21 22:43:15 Free photos, graphics site Freepik discloses data breach impacting 8.3m users (lien direct) Freepik is one of the most popular websites on the internet, currently ranked #97 on the Alexa Top 100 sites list. Data Breach
ZDNet.webp 2020-08-21 17:59:00 FBI and CISA warn of major wave of vishing attacks targeting teleworkers (lien direct) Hackers are calling employees working from home and tricking them into accessing phishing pages for corporate domains.
ZDNet.webp 2020-08-21 00:19:51 University of Utah pays $457,000 to ransomware gang (lien direct) University officials restored from backups, but they had to pay the ransomware gang to prevent them from leaking student data. Ransomware
ZDNet.webp 2020-08-20 22:30:01 Instacart discloses security incident caused by two contractors (lien direct) Instacart says two employees at a third-party support vendor accessed "more shopper profiles than was necessary."
ZDNet.webp 2020-08-20 20:51:02 Former Uber CSO charged for 2016 hack cover-up (lien direct) DOJ officials say former Uber CSO Joe Sullivan lied to management about the security breach and paid hush money to the hackers. Hack Uber
ZDNet.webp 2020-08-20 19:05:46 ATM makers Diebold and NCR deploy fixes for \'deposit forgery\' attacks (lien direct) ATMs from the two companies had bugs that could have allowed card fraudsters to modify the amount of money they deposited on their card, and then abuse the new account balance for illegal cash withdrawals.
ZDNet.webp 2020-08-20 15:00:40 Google fixes major Gmail bug seven hours after exploit details go public (lien direct) Attackers could have sent spoofed emails mimicking any Gmail or G Suite customer.
ZDNet.webp 2020-08-20 12:03:21 Transparent Tribe APT targets government, military by infecting USB devices (lien direct) The hacking group is focused on campaigns in India and Afghanistan. APT 36
ZDNet.webp 2020-08-20 12:00:03 Bug bounty platform ZDI awarded $25m to researchers over the past 15 years (lien direct) Bug bounty platform pioneer Zero-Day Initiative (ZDI) is celebrating its 15-year-old birthday this year.
ZDNet.webp 2020-08-20 10:00:09 Working from home causes surge in security breaches, staff \'oblivious\' to best practices (lien direct) The coronavirus pandemic is thought to be at the heart of a rise in security incidents this year.
ZDNet.webp 2020-08-19 23:43:25 Experian South Africa discloses data breach impacting 24 million customers (lien direct) Experian said the attacker was identified and its data deleted from the fraudster's devices. Data Breach
ZDNet.webp 2020-08-19 20:15:38 CISA warns of BLINDINGCAN, a new strain of North Korean malware (lien direct) Malware was used in a series of attacks targeting the US defense and aerospace sectors. Malware
ZDNet.webp 2020-08-19 17:43:39 Tens of suspects arrested for cashing-out Santander ATMs using software glitch (lien direct) Santander says it fixed the ATM software glitch that was exploited this week across the tri-state area.
ZDNet.webp 2020-08-19 13:13:25 WannaRen ransomware author contacts security firm to share decryption key (lien direct) A major ransomware outbreak hit China back in April. Ransomware
ZDNet.webp 2020-08-19 11:17:23 Facebook sued over fact-check messages on anti-vaccination posts (lien direct) The CHD claims Facebook is “censoring truthful public health posts.”
ZDNet.webp 2020-08-19 10:00:05 New FritzFrog P2P botnet has breached at least 500 enterprise, government servers (lien direct) The botnet kills off competing processes on Linux systems before mining cryptocurrency.
ZDNet.webp 2020-08-18 22:06:22 Some email clients are vulnerable to attacks via \'mailto\' links (lien direct) GNOME Evolution, KDE KMail, IBM/HCL Notes, and older versions of Thunderbird found to be vulnerable.
ZDNet.webp 2020-08-18 13:00:00 Ukraine arrests gang who ran 20 crypto-exchanges and laundered money for ransomware gangs (lien direct) Gang is believed to have laundered more than $42 million in criminal proceeds. Ransomware
ZDNet.webp 2020-08-18 04:35:04 US Army report says many North Korean hackers operate from abroad (lien direct) US Army says many North Korean hackers are actually located outside the hermit kingdom, in countries like Belarus, China, India, Malaysia, and Russia. Cloud APT 37
ZDNet.webp 2020-08-17 22:42:00 World\'s largest cruise line operator discloses ransomware attack (lien direct) Carnival Corp says it suffered a ransomware attack on Saturday, August 15, and that hackers stole some of its data. Ransomware
ZDNet.webp 2020-08-17 18:19:33 Microsoft\'s Control Flow Guard comes to Rust and LLVM compilers (lien direct) Clang and rustc compilers can now compile CFG-enabled Windows binaries.
ZDNet.webp 2020-08-17 16:44:07 Crypto-mining worm steal AWS credentials (lien direct) TeamTNT has become the first crypto-minining botnet to include a feature that scans and steal AWS credentials.
ZDNet.webp 2020-08-17 10:53:24 Ritz London suspects data breach, fraudsters pose as staff in credit card data scam (lien direct) Scammers phoned guests to “confirm” their credit card details for reservations.
ZDNet.webp 2020-08-17 09:21:38 Controversial facial recognition tech firm Clearview AI inks deal with ICE (lien direct) $224,000 has been spent on Clearview licenses by the US immigration and customs department.
ZDNet.webp 2020-08-17 07:42:13 US regulators settle with CenturyLink over anti-competition violations (lien direct) CenturyLink allegedly flouted court orders designed to stop anti-competitive behavior linked to the merger with Level 3.
ZDNet.webp 2020-08-14 20:52:00 For six months, security researchers have secretly distributed an Emotet vaccine across the world (lien direct) Binary Defense researchers have identified a bug in the Emotet malware and have been using it to prevent the malware from making new victims. Malware
ZDNet.webp 2020-08-14 12:10:13 Mac malware spreads through Xcode projects, abuses WebKit, Data Vault vulnerabilities (lien direct) XCSSET malware focuses on exploiting Safari and other browsers. Malware
ZDNet.webp 2020-08-14 11:03:21 CactusPete hackers go on European rampage with Bisonal backdoor upgrade (lien direct) The APT is attacking banks and military organizations in Eastern Europe.
ZDNet.webp 2020-08-14 10:53:48 A simple telephony honeypot received 1.5 million robocalls across 11 months (lien direct) Researchers say that most campaigns take place in short-burst storms and that answering a robocall doesn't mean you'll be targeted more often in the future.
ZDNet.webp 2020-08-13 16:18:00 FBI and NSA expose new Linux malware Drovorub, used by Russian state hackers (lien direct) The FBI and NSA issue joint security alert containing technical details about new Linux malware developed by Russia's military hackers. Malware
ZDNet.webp 2020-08-13 11:59:05 Signal adds message requests to stop spam and protect user privacy (lien direct) New feature lets Signal users control who can text or voice call, add them to groups. Spam
ZDNet.webp 2020-08-13 10:00:06 In one click: Amazon Alexa could be exploited for theft of voice history, PII, skill tampering (lien direct) Subdomains belonging to the service were found to be harboring CORS errors and vulnerable to XSS attacks.
ZDNet.webp 2020-08-13 07:42:13 FireEye\'s bug bounty program goes public (lien direct) 42 vulnerabilities in FireEye domains have, so far, been resolved.
ZDNet.webp 2020-08-13 07:00:05 RedCurl cybercrime group has hacked companies for three years (lien direct) New hacker group discovered; believed to operate out of Russia.
ZDNet.webp 2020-08-12 16:13:13 Re­VoL­TE attack can decrypt 4G (LTE) calls to eavesdrop on conversations (lien direct) Academics detail a new attack on 4G encrypted calls. Attack works only when the attacker is on the same base station (mobile tower) as the victim.
ZDNet.webp 2020-08-12 10:17:42 Adobe tackles critical code execution vulnerabilities in Acrobat, Reader (lien direct) This month's security update fixes a variety of critical and important bugs in the software.
ZDNet.webp 2020-08-11 18:29:32 Microsoft August 2020 Patch Tuesday fixes 120 vulnerabilities, two zero-days (lien direct) Microsoft says attackers have used a Windows zero-day to spoof file signatures and another RCE in the Internet Explorer scripting engine to execute code on users' devices.
ZDNet.webp 2020-08-11 17:04:29 (Déjà vu) Threema joins the ranks of E2E chat apps that support encrypted video calls (lien direct) Other E2E chat apps that support encrypted video calls include Signal, WhatsApp, Wickr, and Wire.
ZDNet.webp 2020-08-11 17:04:00 Threema joins the ranks of E2EE chat apps that support encrypted video calls (lien direct) Other E2E chat apps that support encrypted video calls include Signal, WhatsApp, Wickr, and Wire.
ZDNet.webp 2020-08-11 14:54:00 Mozilla lays off 250 employees while it refocuses on commercial products (lien direct) Mozilla: "Our pre-COVID plan is no longer workable."
Last update at: 2024-04-28 15:08:05
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter