What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
Symantec.webp 2017-11-10 14:20:00 Latest Intelligence for October 2017 (lien direct) Symantec research shows users to be twice as likely to encounter threats through email as any other infection vector, and the spam rate declines slightly for the second month in a row.
Symantec.webp 2017-11-07 14:00:23 Sowbug: Cyber espionage group targets South American and Southeast Asian governments (lien direct) Group uses custom Felismus malware and has a particular interest in South American foreign policy.
Symantec.webp 2017-10-27 15:58:26 Ramnit worm: Still turning up in unlikely places (lien direct) Over 90 Ramnit-infected apps removed from Google Play.
Symantec.webp 2017-10-25 14:48:39 BadRabbit: New strain of ransomware hits Russia and Ukraine (lien direct) BadRabbit is self-propagating and has many similarities to the June 2017 Petya / NotPetya outbreak. NotPetya
Symantec.webp 2017-10-18 12:52:36 Android malware on Google Play adds devices to botnet and performs DDoS attacks (lien direct) Symantec has found eight apps infected with the Sockbot malware on Google Play that can add compromised devices to a botnet and potentially perform DDoS attacks.
Symantec.webp 2017-10-17 11:08:50 Necurs attackers now want to see your desktop (lien direct) The Necurs botnet is back again, this time spreading a downloader that takes screen grabs of victims' desktops and reports encountered errors back to the attackers.
Symantec.webp 2017-10-16 13:08:44 KRACKs: What you need to know about the new Wi-Fi encryption vulnerabilities (lien direct) Wi-Fi security under threat from newly discovered WPA2 vulnerabilities
Symantec.webp 2017-10-11 04:22:35 (Déjà vu) Microsoft Patch Tuesday – October 2017 (lien direct) This month the vendor has patched 62 vulnerabilities, 27 of which are rated Critical.
Symantec.webp 2017-10-06 14:01:11 Latest Intelligence for September 2017 (lien direct) September saw Symantec uncover new activity by the Dragonfly group, and the start of several new Locky spam campaigns.
Symantec.webp 2017-10-04 12:59:39 Users encounter threats through email twice as often as other infection vectors (lien direct) The latest ISTR special report, Email Threats 2017, casts a light on a threat landscape where attackers are actively spreading malicious threats, BEC scams, and a variety of spam through email.
Symantec.webp 2017-09-06 09:58:28 Dragonfly: Western energy sector targeted by sophisticated attack group (lien direct) Resurgence in energy sector attacks, with the potential for sabotage, linked to re-emergence of Dragonfly cyber espionage group
Symantec.webp 2017-08-30 13:00:03 Businesses most at risk from new breed of ransomware (lien direct) The ransomware landscape has shifted dramatically in 2017 and organizations bore the brunt of the damage caused by new, self-propagating threats such as WannaCry and Petya. Wannacry
Symantec.webp 2017-08-24 21:56:12 Mobile malware factories: Android apps for creating ransomware (lien direct) Mobile ransomware can now be created automatically without the need to write code.
Symantec.webp 2017-08-09 12:50:25 (Déjà vu) Microsoft Patch Tuesday – August 2017 (lien direct) This month the vendor has patched 48 vulnerabilities, 26 of which are rated Critical.
Symantec.webp 2017-08-04 15:55:29 Latest Intelligence for July 2017 (lien direct) Email malware rate continues to increase and WannaCry, Petya inspire other threats to add self-spreading components. Wannacry
Symantec.webp 2017-07-12 12:56:07 Attackers are increasingly living off the land (lien direct) The use of fileless threats and dual-use tools by attackers is becoming more common.
Symantec.webp 2017-07-12 09:00:30 (Déjà vu) Microsoft Patch Tuesday – July 2017 (lien direct) This month the vendor has patched 54 vulnerabilities, 19 of which are rated Critical.
Symantec.webp 2017-07-11 13:00:10 Latest Intelligence for June 2017 (lien direct) A rise in instances of a particular bitcoin mining malware for Macs, the chaos causing Petya outbreak, and an increase in phishing emails for the third month in a row.
Symantec.webp 2017-06-27 17:19:15 Petya ransomware outbreak: Here\'s what you need to know (lien direct) Petya ransomware impacting large organizations in multiple countries
Symantec.webp 2017-06-14 08:41:55 (Déjà vu) Microsoft Patch Tuesday – June 2017 (lien direct) This month the vendor has released 94 vulnerabilities, 18 of which are rated Critical.
Symantec.webp 2017-06-13 13:00:22 Latest Intelligence for May 2017 (lien direct) The WannaCry outbreak dominated the news cycle, while the phishing rate reached a high for 2017. Wannacry
Symantec.webp 2017-05-22 22:19:59 WannaCry: Ransomware attacks show strong links to Lazarus group (lien direct) Similarities in code and infrastructure indicate close connection to group that was linked to Sony Pictures and Bangladesh Bank attacks Wannacry APT 38
Symantec.webp 2017-05-17 22:29:31 (Déjà vu) Adylkuzz Crytocurrency Miner Is Not The Next WannaCry (lien direct) Adylkuzz impact and prevalence is much lower than WannaCry Wannacry
Symantec.webp 2017-05-17 22:29:31 (Déjà vu) Adylkuzz Cryptocurrency Miner Is Not The Next WannaCry (lien direct) Adylkuzz impact and prevalence is much lower than WannaCry Wannacry
Symantec.webp 2017-05-12 20:50:09 What you need to know about the WannaCry Ransomware (lien direct) WannaCry ransomware spreads aggressively across networks, holds files to ransom. Wannacry
Symantec.webp 2017-05-10 13:07:45 Latest Intelligence for April 2017 (lien direct) Number of web attacks blocked by Symantec rises to more than 1 million per day and Longhorn cyber espionage group linked to malware detailed in Vault 7 leak.
Symantec.webp 2017-05-10 07:52:27 (Déjà vu) Microsoft Patch Tuesday – May 2017 (lien direct) This month the vendor has released 56 vulnerabilities, 17 of which are rated Critical.
Symantec.webp 2017-04-18 17:20:40 Hajime worm battles Mirai for control of the Internet of Things (lien direct) The Hajime worm appears to be the work of a white hat hacker attempting to wrestle control of IoT devices from Mirai and other malicious threats.
Symantec.webp 2017-04-14 12:56:11 Latest Intelligence for March 2017 (lien direct) Number of blocked web attacks increases to highest level since July 2016 and Necurs botnet returns with new spam campaigns.
Symantec.webp 2017-04-12 12:55:54 Android O no! Android O causes problems for mobile ransomware developers (lien direct) Changes in Google's newest mobile OS will impact the functionality of many Android ransomware threats.
Symantec.webp 2017-04-11 19:16:52 (Déjà vu) Microsoft Patch Tuesday – April 2017 (lien direct) This month the vendor has released 44 vulnerabilities, 13 of which are rated Critical.
Symantec.webp 2017-04-11 13:29:39 Kelihos/Waledac: US law enforcement hits botnet with major takedown (lien direct) Alleged botnet operator arrested in Spain, faces multiple charges in the US.
Symantec.webp 2017-04-10 13:00:04 Longhorn: Tools used by cyberespionage group linked to Vault 7 (lien direct) First evidence linking Vault 7 tools to known cyberattacks.
Symantec.webp 2017-03-30 13:04:49 Free Nintendo Switch emulators are fake (lien direct) Fake emulators for newly released Nintendo console used as bait to get users to fill out survey scams and download potentially unwanted applications.
Symantec.webp 2017-03-28 14:40:52 Necurs: Mass mailing botnet returns with new wave of spam campaigns (lien direct) Unexplained three-month absence resulted in a seven-fold decrease in rate of emails containing malware.
Symantec.webp 2017-03-20 13:00:20 Personalized spam campaign targets Germany (lien direct) A new spam campaign targeting German users uses victims' real details and installs banking malware on compromised computers.
Symantec.webp 2017-03-14 20:44:00 (Déjà vu) Microsoft Patch Tuesday – March 2017 (lien direct) This month the vendor is releasing 18 bulletins, nine of which are rated Critical.
Symantec.webp 2017-03-13 12:59:36 Spam campaign targets financial institutions with fake security software (lien direct) Emails claim to be from HSBC and ask recipients to install fake Rapport security software.
Symantec.webp 2017-03-10 15:10:40 Latest Intelligence for February 2017 (lien direct) Number of new malware variants reaches highest level since October 2016 and Symantec uncovers a wider campaign carried out by Shamoon attackers.
Symantec.webp 2017-02-27 20:55:01 Personalized spam campaign targets Germany with password-stealing malware (lien direct) The highly-specific spammers using breached personal information are at it again
Symantec.webp 2017-02-27 14:11:13 Shamoon: Multi-staged destructive attacks limited to specific targets (lien direct) Recent attacks involving the destructive malware Shamoon appear to be part of a much wider campaign in the Middle East and beyond.
Symantec.webp 2017-02-22 14:00:07 Android ransomware requires victim to speak unlock code (lien direct) Latest Android.Lockdroid.E variant uses speech recognition instead of typing for unlock code input.
Symantec.webp 2017-02-14 14:00:23 Symantec and other industry leaders announce expanded Cyber Threat Alliance (lien direct) Cybersecurity consortium formally establishes rapid security intelligence sharing system to combat cybercrime and advanced attacks.
Symantec.webp 2017-02-13 13:54:16 Sage 2.0 ransomware delivered by Pandex spambot, mimics Cerber routines (lien direct) New variants of Sage ransomware sport Cerber-like behavior, although no definitive link was found between the two families.
Symantec.webp 2017-02-12 17:15:05 Attackers target dozens of global banks with new malware (lien direct) Watering hole attacks attempt to infect more than 100 organizations in 31 different countries.
Symantec.webp 2017-02-10 22:03:17 Latest Intelligence for January 2017 (lien direct) The email malware rate drops due to Necurs botnet inactivity and the Angler exploit kit makes a surprise comeback.
Symantec.webp 2017-02-06 14:15:46 Android ransomware repurposes old dropper techniques (lien direct) Android ransomware is now using dropper techniques to drop malware on rooted devices as well as an inefficient 2D barcode ransom demand.
Symantec.webp 2017-02-03 14:47:12 Android Ad Malware on Google Play Combines Three Deception Techniques (lien direct) Three apps on Google Play use delayed attacks, self-naming tricks, and an attack list dictated by a command and control server to click on ads in the background without the user's knowledge.
Symantec.webp 2017-01-23 13:58:11 Greenbug cyberespionage group targeting Middle East, possible links to Shamoon (lien direct) Greenbug may answer the question of how Shamoon obtains the stolen credentials needed to carry out its disk-wiping attacks.
Symantec.webp 2017-01-10 19:08:00 (Déjà vu) Microsoft Patch Tuesday – January 2017 (lien direct) This month the vendor has released 4 bulletins, two of which are rated Critical.
Last update at: 2024-04-26 16:08:04
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter