What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
no_ico.webp 2022-09-07 16:27:32 Hackers Are Using NASA Telescope Images To Push Ransomware (lien direct) According to Metro, One of the first images taken by Nasa's James Webb Telescope is being used by hackers in a phishing scam. A security analytics platform, Securonix, uncovered the new computer security threat that uses the James Webb Space Telescope's first public image to spread malware. The attack is called 'GO#WEBBFUSCATOR' and reportedly starts […] Ransomware Threat
no_ico.webp 2022-08-19 14:35:51 (Déjà vu) Hackers Using Bumblebee Loader To Compromise Active Directory Services (lien direct) The malware loader known as Bumblebee is being increasingly co-opted by threat actors associated with BazarLoader, TrickBot, and IcedID in their campaigns to breach target networks for post-exploitation activities. “Bumblebee operators conduct intensive reconnaissance activities and redirect the output of executed commands to files for exfiltration,” Cybereason researchers Meroujan Antonyan and Alon Laufer said in a technical write-up. Malware Threat
no_ico.webp 2022-08-18 18:06:47 2022 OT Attack Vectors – Phishing, Scanning & Brute Force (lien direct) New data released by IBM X-Force on operational technology (OT) vulnerabilities confirmed the OT cyber threat landscape is expanding dramatically and assigns percentages to the attack sectors (manufacturing was highest at 65%) and vectors. Excerpts: So far 2022 has seen international cyber security agencies issuing multiple alerts about malicious Russian cyber operations and potential attacks […] Threat
no_ico.webp 2022-08-18 15:02:08 Research And Expert Comments On TA558 Targeting Hospitality. (lien direct) Cybersecurity researchers at Proofpoint have today published new threat intelligence detailing how cybercriminal group TA558 has been targeting hospitality, hotel, and travel organisations to deploy malware and steal data such as credit card numbers and hotel customer data for financial gain. During a busy summer for international travel in the wake of the pandemic, TA558 […] Malware Threat
no_ico.webp 2022-08-18 13:24:31 North Korean Threat Group Lazarus Up To Old Tricks With New Malware Attack Targeting Mac OS Systems (lien direct) The news broke that ESET researchers have identified a new cyberespionage campaign by North Korean APT group Lazarus, targeting Apple and Intel chip systems via a fake engineering job post supposedly from Coinbase. Identified in a series of tweets, the job description claims to be seeking an engineering manager for product security, before dropping a […] Malware Threat APT 38
no_ico.webp 2022-08-17 11:44:10 Squish The Phish: Teaching Your Staff About Cyber Security To Slash Phishing Attacks, Experts Weigh In (lien direct) Phishing is a huge threat that affects so many industries every year. Some industries were hit particularly hard, with retail workers receiving an average of 49 phishing emails a year and many employees in these industries being completely unaware of how sophisticated and believable these emails can be. 2021 research found a 7.3% increase in email-based attacks […] Threat
no_ico.webp 2022-08-10 13:40:24 Python Packages Discovered On The PyPI Repository (lien direct) Following news that threat analysts have discovered ten malicious Python packages on the PyPI repository, used to infect developer’s systems with password-stealing malware, cyber security experts reacted below. Threat
no_ico.webp 2022-08-04 10:04:29 Initial Access Brokers – Key To Rise In Ransomware Attacks (lien direct) An analysis from Recorded Future's research group, Insikt Group, details the tactics, techniques, and procedures (TTPs) used by cybercriminals on dark web and special-access sources to compromise networks, deploy infostealer malware, and obtain valid credentials. Excerpts: Threat actors require remote access to compromised networks to conduct successful attacks, such as malware loader deployment, data exfiltration, […] Ransomware Malware Threat
no_ico.webp 2022-08-03 10:26:39 (Déjà vu) Over 3,200 Apps Leak Twitter API Keys, Some Allowing Account Hijacks (lien direct) It has been reported that cybersecurity researchers have uncovered a set of 3,207 mobile apps that are exposing Twitter API keys to the public, potentially enabling a threat actor to take over users’ Twitter accounts that are associated with the app. The discovery belongs to CloudSEK, which scrutinized large app sets for potential data leaks […] Threat
no_ico.webp 2022-07-25 12:23:44 Google Chrome Zero-day Vulnerability Discovered By Avast (lien direct) Avast recently discovered a zero-day vulnerability in Google Chrome (CVE-2022-2294) when it was exploited in the wild in an attempt to attack Avast users in the Middle East in a highly targeted way. Specifically, the Avast Threat Intelligence team found out that in Lebanon, journalists were among the targeted parties, and further targets were located […] Vulnerability Threat ★★★
no_ico.webp 2022-07-21 16:32:42 (Déjà vu) Magecart Card Skimmers Hitting Restaurant-Ordering Systems – Expert Comments (lien direct) A new Recorded Future threat analysis reveals that  300 restaurants and at least 50,000 payment cards have been compromised by two separate campaigns against MenuDrive, Harbortouch and InTouchPOS services. “The online ordering platforms MenuDrive and Harbortouch were targeted by the same Magecart campaign, resulting in e-skimmer infections on 80 restaurants using MenuDrive and 74 using […] Threat
no_ico.webp 2022-07-18 11:30:02 Sudden Increase In Attacks On Modern WPBakery Page Builder Addons Vulnerability – Expert Comments (lien direct) The Wordfence Threat Intelligence team is reporting on a sudden increase in attack attempts targeting Kaswara Modern WPBakery Page Builder Addons. This is an ongoing campaign targeting an arbitrary file upload vulnerability, tracked as CVE-2021-24284, which though previously disclosed, had not been patched they closed the plugin.  “As the plugin was closed without a patch, all versions […] Vulnerability Threat
no_ico.webp 2022-07-12 08:12:36 Marriott Hotels Repeat Hack Proves Businesses Still Way Behind On Cybersecurity (lien direct) Marriott Hotels has been the victim of a third data breach in four years, according to reports. It is clear that today’s businesses are way off the mark when it comes to responsible resilience against cyber threats – especially in preventing repeat attacks. Data Breach Hack Threat
no_ico.webp 2022-06-28 11:44:05 Wiltshire Farm Foods Cyberattack (lien direct) The recent cyberattack on Wiltshire Farm Foods highlights the damaging impact of cyber threats on business continuity.  The company is “unable to make many deliveries in the next few days” and is “unable to contact customers personally.” Threat ★★★★★
no_ico.webp 2022-06-22 12:56:20 Proofpoint Report Reveals Threat Actors\' Top Social Engineering Tactics And Campaigns (lien direct) Cybersecurity researchers at Proofpoint have today released their 2022 Social Engineering report, which analyses the key trends and techniques of socially engineered cyber threats observed over the past year. The report reveals how popular and trusted services such as Google Drive and Discord are frequently abused by threat actors to convince victims; how Proofpoint sees […] Threat
no_ico.webp 2022-06-22 12:46:19 Strava App Flaw Reveals Israeli Secret Bases (lien direct) A flaw in the popular fitness app Strava has recently allowed threat actors to uncover the location and movements of Israeli officials at secret bases.  The full story can be read here: https://www.bbc.co.uk/news/world-middle-east-61879383 FakeReporter, an Israeli group that combats malicious online activity, reported that a suspicious user named “Ez Shehl” had exploited these functions to […] Threat
no_ico.webp 2022-06-16 16:52:53 Microsoft Acquires Cyber Threat Analysis Company To Respond To Cyber Warfare (lien direct) Microsoft has made the announcement that it will acquire cyber threat analysis and research company, Miburo. Threat
no_ico.webp 2022-06-14 13:48:20 IRS “Dirty Dozen” Warns Tax Pros And Businesses Of Spear Phishing (lien direct) The Internal Revenue Service has declared spear phishing to be the 8th item on the 2022 “Dirty Dozen” scams warning, adding that even after tax season has passed, “Spear phishing remains one of the biggest threats to the tax industry and other client-based enterprises.” The alert also notes: Spear phishing is an email scam that […] Threat
no_ico.webp 2022-06-13 12:52:44 What Are Top Threats To The Cloud Computing? (lien direct) According to a Cloud Security Alliance survey on cloud security issues, insufficient identity, credential, access and key management for privileged accounts is the top concern around cloud cybersecurity. Cloud Security Alliance is a not-for-profit that promotes best practices for cloud computing. Top issues revealed: Insufficient Identity, Credential, Access, and Key Mgt, Privileged Accounts Insecure Interfaces and […] Threat
no_ico.webp 2022-06-09 13:31:08 What Do You Think Of CISA Latest Alert Warning Exploitation Of Network Providers And Devices By Chinese-backed Threat Actors? (lien direct) According to a Cloud Security Alliance survey on cloud security issues, insufficient identity, credential, access and key management for privileged accounts is the top concern around cloud cybersecurity. Cloud Security Alliance is a not-for-profit that promotes best practices for cloud computing. Top issues revealed: Insufficient Identity, Credential, Access, and Key Mgt, Privileged Accounts Insecure Interfaces and […] Threat
no_ico.webp 2022-05-31 17:27:14 Microsoft Vulnerability Named Follina (lien direct) Following the exposure of the Microsoft Office vulnerability mentioned yesterday by the SANS Institute, the vulnerability has been named Follina, and Microsoft is aware of it. Researchers at the SANS Institute have provided further advice on how to tackle the threat below. Researchers at SANS Institute said: How it works: “Malicious Office documents are a […] Vulnerability Threat
no_ico.webp 2022-05-30 10:58:03 Part 2: Practices, Procedures And Mitigations (lien direct) In Part 1 published by Information Security Buzz 25th May 2022, the article considered aspects of historic threats posed by all forms of malevolence in the form logical, digital compromise, and looked back to the past encountered threats resulting from Malware and other more costly situations, such as the loss of Crypto Currency through some […] Malware Threat
no_ico.webp 2022-05-25 15:03:16 Part 1: Historic To 2022 – The Threat Of Malevolence (lien direct) Whilst the conceptual and academic discussions around dangerous forms of code have been on the agenda of decades past, it was in 1983 when the bright young student, Fred Cohen (who I think of as a distant friend) created the first prototype virus, followed in the mid-eighties when the Sunday Times ran a very small […] Threat
no_ico.webp 2022-05-23 14:04:07 Navigating The Cyber Arms Race, Expert Weighs In (lien direct) Cyberwarfare is taking on a new meaning as the Costa Rican president announces “we're at war” with renowned ransomware group Conti, following extortionate ransom demands from the government. SonicWall, the cyber security giant highlights the staggering increase in ransomware in its trusted annual threat report: Government sector saw a 1885% increase in ransomware attacks 105% […] Ransomware Threat
no_ico.webp 2022-05-22 21:00:04 Evasive Bots Driving Online Fraud: 2022 Report (lien direct) According to the 2022 Imperva Bad Bot Report, bots accounted for almost 28% of global web traffic in 2021. The Imperva Threat Research team estimates that 27.7% of online traffic is bad bots. These bad bots are now more advanced and evasive than ever, mimicking human behavior in ways that make them harder to detect […] Threat
no_ico.webp 2022-04-22 14:41:59 MS Exchange Servers Found Deploying Hive Ransomware (lien direct) Analytics company Varonis found one of its customers had multiple devices and file servers compromised and encrypted by the threat group known as Hive. The initial indicator of compromise was the successful exploitation of Microsoft Exchange via vulnerabilities known as ProxyShell. Hive is built for distribution in a Ransomware-as-a-service model that enables affiliates to utilize […] Ransomware Threat
no_ico.webp 2022-04-22 12:00:45 International Intelligence Agency Warns Of Russian Cyber Attacks (lien direct) Following reports this morning of international intelligence agency, Five Eyes, warning of Russian cyber attacks, please find below a comment from cybersecurity expert on the ways to shore up corporate cybersecurity in a climate of tension and raised threat levels. Threat
no_ico.webp 2022-04-14 15:24:49 Skybox Security Research Reveals 42% Rise In New Ransomware Programs In 2021 (lien direct) Critical infrastructure in the crosshairs: operational technology vulneabilities jump 88% News summary Enormous aggregate cyber risk: 3x increase in vulnerabilities over the past decade  Adversaries exploit weaknesses faster: 24% uptick in new vulnerabilities exploited in the wild  These and other findings published in new Skybox Research Lab Report  Threat intelligence analysts at Skybox Research Lab uncovered […] Ransomware Threat
no_ico.webp 2022-04-14 15:18:45 Security Expert Re: Critical RCE WordPress Flaw May Affect 500K+ Sites (lien direct) A critical RCE flaw identified in the Elementor WordPress plugin could 500k or more sites. its critical severity is given by the fact that anyone logged into the vulnerable website can exploit it, including regular subscribers. A threat actor creating a normal user account on an affected website could change the name and theme of the […] Threat
no_ico.webp 2022-04-14 15:16:33 Expert Insight On PIPEDREAM, The 7th Known Malware To Specifically Target Industrial Control Systems (lien direct) Amid escalating threats to global critical infrastructure, last night Dragos announced the discovery of new malware specifically developed to disrupt industrial processes: PIPEDREAM. This is the seventh ever publicly known ICS-specific malware, following INDUSTROYER2, STUXNET, HAVEX, BLACKENERGY2, CRASHOVERRIDE, and TRISIS. Since early 2022, Dragos has been analyzing PIPEDREAM malware. PIPEDREAM was developed by a new threat […] Malware Threat
no_ico.webp 2022-04-12 15:38:38 Understanding The Risk And Phenomenon Of Crypto Assets (lien direct) As the world evolves from Web 2.0 to Web 3.0 – think decentralised protocols for crypto assets, identities, and computer-services leveraging blockchain technology – cyber threat teams too must evolve their understanding of the technology at play to stay ahead of threats. Although the industry has evolved considerably since its inception, there is significant room […] Threat
no_ico.webp 2022-04-12 10:42:11 Over 16,500 Sites Hacked To Distribute Malware Via Web Redirect Service (lien direct) As reported by Hacker News, A new traffic direction system (TDS) called Parrot has been spotted leveraging tens of thousands of compromised websites to launch further malicious campaigns. Traffic direction systems are used by threat actors to determine whether or not a target is of interest and should be redirected to a malicious domain under […] Malware Threat
no_ico.webp 2022-04-07 10:48:02 Identity Management Day is 4/12 – Cyber Evangelist/Expert Insights (lien direct) The second official Identity Management Day happens to be during the most intense cybersecurity situations and tensions we’ve seen in history. From the increased cyber threat warnings to Biden’s cry for cybersecurity help — and cyber budget increases — Identity Management Day on April 12 shines light on the importance of identity and access management (IAM) programs.  Threat
no_ico.webp 2022-03-30 13:54:58 Shutterfly Discloses Data Breach After Conti Ransomware Attack (lien direct) Online retail and photography manufacturing platform Shutterfly has disclosed a data breach that exposed employee information after threat actors stole data during a Conti ransomware attack. Shutterfly offers photography-related services to consumers, the enterprise, and education through various brands, including Shutterfly.com, BorrowLenses, GrooveBook, Snapfish, and Lifetouch. Today, Shutterfly disclosed that its network was breached on December […] Ransomware Data Breach Threat
no_ico.webp 2022-03-29 13:41:18 IcedID Targets Msoft Exchange Hijacking Campaign (lien direct) Researchers at Intezer has reported a new hijacking campaign that targets Microsoft Exchange with the IcedID modular banking trojan. Researchers with Intezer described the new campaign, which initiates with a phishing email, as a further evolution of the threat actors' technique. The researchers have seen this technique used to target organizations within energy, healthcare, law […] Threat
no_ico.webp 2022-03-29 13:36:17 2 New Security Incidents Happening Now (lien direct) Google Chrome Zero-Day Attack  Google Chrome experienced a zero-day attack (a zero-day attack is when a threat actor exploits a vulnerability before software developers are aware and can find a fix). The attack was reported to Google by an anonymous security researcher, and Google acknowledges that it is actively exploited in the wild. Google released […] Vulnerability Threat
no_ico.webp 2022-03-28 09:52:31 Honda Bug Lets A Hacker Unlock And Start Your Car via Replay Attack (lien direct) It has been reported that researchers have disclosed a ‘replay attack’ vulnerability affecting select Honda and Acura car models, that allows a nearby hacker to unlock your car and even start its engine from a short distance. The attack consists of a threat actor capturing the RF signals sent from your key fob to the car and resending […] Vulnerability Threat
no_ico.webp 2022-03-28 09:32:11 URL Rendering Trick Enabled WhatsApp, Signal, iMessage Phishing (lien direct) A set of flaws affecting the world’s leading messaging and email platforms, including Instagram, iMessage, WhatsApp, Signal, and Facebook Messenger, has allowed threat actors to create legitimate-looking phishing URLs for the past three years. Threat Guideline
no_ico.webp 2022-03-17 14:36:35 Cequence Security Report Reveals Top 3 API Attack Trends, Expert Weighs In (lien direct) Cequence Security, the industry leader in API security, today released its “API Security Threat Report: Bots and Automated Attacks Explode,” revealing that both developers and attackers have made the shift to APIs. Of the 21.1 billion transactions analyzed by Cequence Security in the last half of 2021, 14 billion (70 percent) were API transactions. Three […] Threat Guideline
no_ico.webp 2022-03-04 10:50:25 (Déjà vu) Log4Shell Threat Far From Gone: Attackers Continue To Target Vulnerability (lien direct) The quantity of cyber-attacks targeting the Log4Shell complex of vulnerabilities in Log4j still remains extremely high, according to new Threat Spotlight analysis from Barracuda Networks. The Log4Shell vulnerabilities have now been around for more than two months, and Barracuda researchers observed that the volume of attacks attempting to exploit these vulnerabilities has remained relatively constant, […] Vulnerability Threat ★★★★★
no_ico.webp 2022-03-03 12:42:09 Log4Shell Threat Remains Extremely High, Cyber Security Expert Insight (lien direct) The quantity of cyber-attacks targeting the Log4Shell complex of vulnerabilities in Log4j still remains extremely high, according to new Threat Spotlight analysis from Barracuda Networks. The Log4Shell vulnerabilities have now been around for more than two months, and Barracuda researchers observed that the volume of attacks attempting to exploit these vulnerabilities has remained relatively constant, […] Threat
no_ico.webp 2022-03-02 12:41:08 Reality Winner\'s Twitter Account Was Hacked To Target Journalists (lien direct) Twitter account of former intelligence specialist, Reality Winner was hacked over the weekend by threat actors looking to target journalists at prominent media organisations. Hackers took over Winner’s verified Twitter account and changed the profile name to “Feedback Team” to impersonate Twitter staff before sending out suspicious DMs to verified users. Threat
no_ico.webp 2022-03-01 12:59:46 How Can Organisations Protect Themselves From Cyberattacks In An Increasingly Virtual World? (lien direct) Research by McAfee discovered that 81% of global organisations experienced increased cyber threats during the Covid-19 pandemic. This threat has also extended to the public sector, and has become a significant enough concern to prompt the UK government to launch the nation's first ever cybersecurity strategy to help protect public sector bodies from bad actors. […] Threat
no_ico.webp 2022-02-28 19:23:00 An Olympic Effort? Ensuring Security In A Rising Threat Landscape (lien direct) High-profile, global events are always likely to create cybersecurity concerns – and the Olympic Games is no exception. During the 2020 Tokyo Olympics and Paralympics, the NTT Corporation – which provided its services for the Tokyo Olympic and Paralympic Games – revealed it successfully blocked over 450 million attempted cyber security related incidents during the […] Threat
no_ico.webp 2022-02-23 13:07:51 Russian Cyber Criminals Pose An Increased Threat To UK Firms (lien direct) With a cyber rapid-response team (CRRT) now being deployed across Europe after a call for help from Ukraine, and a full-scale Russian invasion imminent, cyber attacks are highly likely. With the EU proactively responding to the threat, organisations should follow suit and ensure their protection is up to speed. Threat
no_ico.webp 2022-02-15 12:00:27 Apple Patches Actively Exploited Zero-day (lien direct) Apple has released emergency security updates to combat a new zero-day bug in its WebKit browser engine that is allowing threat actors to execute arbitrary code on vulnerable versions of iPads, iPhones, and MacOS devices. Apple said that it was aware of reports that this bug may have been actively exploited by cyber criminals. This […] Threat
no_ico.webp 2022-02-10 13:27:24 2021 Trends Show Increased Globalized Threat Of Ransomware – Expert Commentaries (lien direct) The cyber security experts from the UK, US, and Australia have issued a joint alert about the “growing wave of increasingly sophisticated ransomware attacks” which could have “devastating consequences”. Ransomware Threat
no_ico.webp 2021-07-01 13:03:32 (Déjà vu) Hackers Use Zero-day To Mass-wipe My Book Live Devices (lien direct) BACKGROUND: A zero-day vulnerability in Western Digital My Book Live NAS device has allowed a threat actor to perform a mass-factory reset of devices last week including admin passwords. Once… Vulnerability Threat
no_ico.webp 2021-07-01 11:49:28 Expert React: McAfee Mobile Threat Report: C-19 Vax Appointment Trojans, Etinu Billing Fraud Malware (lien direct) McAfee's latest Mobile Threat Report: A Year of Lockdown Sees a Surge in Mobile Malware Targeting Banking, Billing and COVID-19 Vaccines includes key findings such as:  COVID-related malware – more than 90%… Malware Threat
no_ico.webp 2021-06-22 14:14:33 Build These Five Habits To Reduce The Risk Of Ransomware (lien direct) Following a spate of high-profile attacks, it is all too easy to consider ransomware as a threat more for large, well-known, businesses. Research, however, suggest this is far from the… Ransomware Threat
Last update at: 2024-05-13 19:07:57
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter