What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
grahamcluley.webp 2020-06-24 10:58:24 Pubs and restaurants left guessing after being told to collect customer data as lockdown eases (lien direct) In just ten days, the UK Government says English pubs, restaurants, and cafes can open again for business. However, they are told that they should collect contact information about every customer and visitor to their premises. But what they’re not told is how they should do this in a way that protects people’s security and privacy. ★★★★★
grahamcluley.webp 2020-06-22 12:59:06 Stalker Online hacked! Over one million gamers\' passwords made available for download (lien direct) More than one million players of the video game Stalker Online have been put at risk after hackers offered them for sale on the darknet.
grahamcluley.webp 2020-06-19 14:03:24 Woman who deliberately deleted firm\'s Dropbox is sentenced (lien direct) 58-year-old Danielle Bulley may not look like your typical cybercriminal, but the act of revenge she committed against a company had just as much impact as a conventional hacker breaking into a business's servers and causing havoc. Read more in my article on the Hot for Security blog.
grahamcluley.webp 2020-06-19 11:53:06 Aussie surfer\'s hacked Instagram sent sexually explicit images to her 40,000 followers (lien direct) 18-year-old Blaze Angel Roberts is a talented surfer with 40,000 Instagram followers. Unfortunately, her popularity also seems to have drawn the unwanted attention of hackers, who successfully tricked her into clicking on a phishing link, and handing over the password to her email account.
grahamcluley.webp 2020-06-18 09:28:59 Smashing Security podcast #183: MAMILs, gameshows, and a surprise from eBay (lien direct) A TV gameshow with cash prizes if you’re obeying Coronavirus lockdown rules, ex-Ebay staff charged in crazy cyberstalking case, and when the wrong cyclist was accused by the internet bearing pitchforks. All this and much more is discussed in the latest edition of the award-winning “Smashing Security” podcast by computer security veterans Graham Cluley and Carole Theriault, joined this week by Maria Varmazis.
grahamcluley.webp 2020-06-17 16:28:12 New Mac malware spreads disguised as Flash Player installer via Google search results (lien direct) Apple Mac users are warned of a new in-the-wild malware threat which masquerades as an installer for Adobe Flash Player. Malware Threat
grahamcluley.webp 2020-06-17 15:50:10 NHS Test & Trace sends text to wrong person, telling them they tested negative for Coronavirus (lien direct) A former MP warns that she received a message intended for someone else, with the results of their Coronavirus test.
grahamcluley.webp 2020-06-16 10:39:04 Credit-card skimming malware hit websites as Coronavirus lockdown forced retailers to close high street stores (lien direct) On March 20th, the Claire’s accessories retail chain beloved by young girls around the world made the sensible decision to close all of its physical stores in response to the Coronavirus Covid-19 pandemic. A nuisance for shoppers, certainly. But also an opportunity if you were a malicious hacker. Read more in my article on the Bitdefender Business Insights blog. Malware
grahamcluley.webp 2020-06-16 10:30:53 “Rebooting” – a video chat with Lisa Forte (lien direct) Lisa Forte interviews me about how someone once turned me into a computer virus, some of the ethical issues that come out of blogging about security, and what you say when hackers contact you asking for help in blackmailing their victims.
grahamcluley.webp 2020-06-12 14:23:50 Despite resolution not to give in to hackers\' ransom demands, some cities are still paying up after attacks (lien direct) The City of Florence in northern Alabama has agreed to pay a ransom of US $300,000 worth of Bitcoin to hackers who compromised its computer systems and deployed ransomware. And they’re not the only US city finding themselves dealing with the aftermath of a ransomware outbreak this week… Read more in my article on the Hot for Security blog. Ransomware
grahamcluley.webp 2020-06-12 11:23:52 Suspicious wife fails to get good password advice from The Guardian (lien direct) The Guardian offers relationship advice over an unwise password choice, but fails to give any good password advice.
grahamcluley.webp 2020-06-11 14:01:16 (Déjà vu) Babylon Health app leaked patients\' video consultations (lien direct) Babylon Health, makers of a smartphone app that allows Brits to have consultations with NHS doctors, has admitted that a “software error” resulted in some users being able to access other patients' private video chats with GPs. Read more in my article on the Tripwire State of Security blog.
grahamcluley.webp 2020-06-11 00:13:17 Smashing Security podcast #182: Space Force, credit card fraud, and beep-ti-beep (lien direct) Graham finds himself in hot water with a security firm after a data breach, Carole discusses credit card fraud, and we have a pleasant surprise for Thom Langford, who appears to have mostly agreed to be a guest to promote his own podcast. All this and much much more is discussed in the latest edition of the “Smashing Security” podcast by computer security veterans Graham Cluley and Carole Theriault, joined this week by Host Unknown’s Thom Langford.
grahamcluley.webp 2020-06-10 09:11:58 Nintendo admits 300,000 accounts have been hacked since early April (lien direct) Video gaming firm Nintendo has warned customers to not reuse passwords on different services after releasing an increased tally of compromised accounts since April.
grahamcluley.webp 2020-06-09 17:01:35 After threatening me with legal action, Keepnet Labs finally issues statement over data breach (lien direct) UK security company Keepnet Labs has finally publicly confirmed that a database it had collated containing more than five billion records from past data breaches was “briefly exposed” on the internet. Data Breach
grahamcluley.webp 2020-06-08 19:34:45 Your “smart” household appliance might have a short lifespan (lien direct) Are you itching for an internet fridge? Hankering for a smart washing machine? Thirsting for an IoT-enabled thermostat? Well, think twice before you make a potentially costly mistake when deciding what appliance you will be next be purchasing for your home. Read more in my article on the Bitdefender BOX blog.
grahamcluley.webp 2020-06-08 11:25:39 DDoS-for-hire gang escape with light community service sentence (lien direct) Two men who ran a service making it easy for anybody to launch distributed denial-of-service attacks, capable of knocking websites offline, have been given a six month community service sentence by an Israeli court.
grahamcluley.webp 2020-06-04 14:49:45 Goodbye Naked Security? (lien direct) The Naked Security blog is part of my history. Now, as Sophos makes cut-backs, it might be history for all of us.
grahamcluley.webp 2020-06-04 14:09:13 The scammer who tried to launder over $500,000 through Business Email Compromise (lien direct) A 64-year-old man has pleaded guilty in a Texan court to charges of money laundering after a series of attacks that defrauded companies, including Electrolux, out of hundreds of thousands of dollars. Read more in my article on the Tripwire State of Security blog. Guideline
grahamcluley.webp 2020-06-03 23:13:44 Smashing Security podcast #181: Anti-cybercrime ads, tricky tracing, and a 5G Bioshield (lien direct) Police are hoping to stop kids becoming cybercriminals by bombarding them with Google Ads, phishers rub their hands in glee at the NHS track and trace service, and just how does a nano-layer of quantum holographic catalyzer technology make a USB stick cost hundreds of pounds? All this and much much more is discussed in the latest edition of the “Smashing Security” podcast.
grahamcluley.webp 2020-06-03 13:14:39 Coincheck cryptocurrency exchange targeted by hackers, customer emails exposed (lien direct) Japanese cryptocurrency exchange Coincheck has announced that earlier this week hackers managed to access some emails sent to the firm by its customers, after its domain name registrar account was compromised. Read more in my article on the Hot for Security blog. ★★★
grahamcluley.webp 2020-06-01 14:04:17 What the NHS Test and Trace scheme could learn from banks about stopping scams (lien direct) I’m concerned that fraudsters will disguise themselves as the NHS Test and Trace Service, and trick people into giving over sensitive personal information – and maybe even some money. Maybe something could be learnt from the banks?
grahamcluley.webp 2020-06-01 08:51:22 Coronavirus-tracing scammers won\'t sound professional, claims UK\'s Deputy Chief Medical Officer (lien direct) Some members of the UK public will soon start receiving text messages and emails claiming to come from the NHS Test and Trace Service, as part of the country’s fight against the Coronavirus pandemic. The problem is that many of them won’t know if the communication is genuine, or from a scammer.
grahamcluley.webp 2020-05-29 15:31:16 Pablo Escobar\'s brother says FaceTime flaw revealed his address, sues Apple for a publicity stunt (and $2.6 billion) (lien direct) As YouTubers warn the public not to buy smartphones from Escobar Inc, the notorious drug lord’s brother orchestrates a publicity stunt. Read more in my article on the Hot for Security blog. Uber ★★★★
grahamcluley.webp 2020-05-29 13:26:25 OPSEC fail! “Super-hacker” accidentally outs himself through careless clues left on social media (lien direct) Hacker VandaTheGod didn’t realise he was leaving clues scattered across Facebook and Twitter that helped security researchers uncover his true identity.
grahamcluley.webp 2020-05-28 16:14:45 Microsoft warns of PonyFinal ransomware attacks (lien direct) Malware experts at Microsoft have warned businesses to be on their guard against hackers plotting to plant the PonyFinal ransomware on compromised IT systems. Read more in my article on the Hot for Security blog. Ransomware
grahamcluley.webp 2020-05-28 14:41:25 NetWalker ransomware – what you need to know (lien direct) The NetWalker gang are infecting corporations’ computer systems, encrypting and stealing data, and holding it to ransom. And they’re looking for criminals to join their affiliate scheme. Read more in my article on the Tripwire State of Security blog. Ransomware
grahamcluley.webp 2020-05-28 09:13:15 Smashing Security podcast #180: Taking care of Clare (lien direct) On this special splinter episode of the podcast, we’re joined by actor and comedian Clare Blackwood in the hope of convincing her that cybersecurity is no laughing matter. Hear what happens in the latest edition of the “Smashing Security” podcast by computer security veterans Graham Cluley and Carole Theriault.
grahamcluley.webp 2020-05-27 13:46:16 26 million LiveJournal users warned that their passwords have been breached (lien direct) On underground criminal marketplaces the email addresses and plaintext passwords of over 26 million LiveJournal blogging accounts are being traded, despite LiveJournal’s owners refusing to acknowledge that any security breach has occurred. Read my article on the Hot for Security blog.
grahamcluley.webp 2020-05-26 13:44:14 How EasyJet customers could make money out of the airline being hacked (lien direct) If you were one of the many EasyJet customers who received an email from the airline disclosing that your personal information may have been accessed by hackers, you might be eligible for compensation. Here’s one way you might try to do that.
grahamcluley.webp 2020-05-25 06:41:36 The Civil Service\'s rogue tweet about “Truth Twisters” (lien direct) You can have a strong, unique password, you can have multi-factor authentication in place, but good luck preventing a member of your social media team ‘going rogue’.
grahamcluley.webp 2020-05-22 16:23:46 As hackers sell 8 million user records, Home Chef confirms data breach (lien direct) Meal kit and food delivery company Home Chef has confirmed that hackers breached its systems, making off with the personal information of customers. But only after a hacking group put the stolen data up for sale… Read more in my article on the Hot for Security blog. Data Breach
grahamcluley.webp 2020-05-22 15:32:03 EasyJet\'s breach notification email to customers – a closer look (lien direct) Let's take a closer look at the email EasyJet is sending to customers affected by its recent security breach. Including a brief exploration of how EasyJet’s definition of “recent” might differ from yours or mine…
grahamcluley.webp 2020-05-21 16:24:49 BlockFi hacked following SIM swap attack, but says no funds lost (lien direct) For just under 90 minutes last Thursday, hackers were able to compromise the systems of cryptocurrency lending platform BlockFi, and gain unauthorised access to users’ names, email addresses, dates of birth, address and activity history. Read more in my article on the Tripwire State of Security blog.
grahamcluley.webp 2020-05-21 13:19:24 Mitsubishi hackers may have stolen details of prototype missile (lien direct) Hackers exploited vulnerabilities in one of Trend Micro's anti-virus products last year to steal information from Japanese manufacturer Mitsubishi Electric. Now, the Japanese Defense Ministry believes the state-sponsored hackers may have been after details of a prototype missile.
grahamcluley.webp 2020-05-21 10:45:17 Smashing Security podcast #179: Deepfake Jay-Z, and beer apps spilling your data (lien direct) Apps that belch out sensitive military information, what could the world learn from South Korea’s digital response to the Coronavirus pandemic, and who has been deepfaking Bill Clinton, Jay-Z, and Donald Trump… and why? All this and much much more is discussed in the latest episode by computer security veterans Graham Cluley and Carole Theriault, joined this week by Brian Klaas of the “Power Corrupts” podcast.
grahamcluley.webp 2020-05-19 11:52:45 EasyJet hack impacts nine million passengers (lien direct) The personal details of nine million customers of budget airline EasyJet have been accessed by hackers in what the budget airline is describing as a “highly sophisticated attack.” Hack
grahamcluley.webp 2020-05-19 11:25:11 FBI warns hackers are planting card skimmers on online stores running a vulnerable Magento plugin (lien direct) The FBI has issued a “flash alert” warning that hackers are planting Magecart-style credit card-skimming code on Magento-powered online stores running an out-of-date plugin.
grahamcluley.webp 2020-05-18 15:16:56 Hackers steal $10M in “wonderfully done” fraud from Norway\'s State Investment Fund (lien direct) Norfund, the Norwegian state-owned investment fund for developing countries, has revealed that it has been swindled out of $10,000,000 intended for an institution in Cambodia. Read more in my article on the Bitdefender Business Insight blog.
grahamcluley.webp 2020-05-18 12:33:37 The ProLock ransomware doesn\'t tell you one important thing about decrypting your files (lien direct) Have your computers been hit by the ProLock ransomware? You might want to read this before you pay any money to the criminals behind the attack. Ransomware
grahamcluley.webp 2020-05-18 12:28:27 Edison Mail bug exposed iPhone users\' email accounts to complete strangers (lien direct) The makers of a popular iOS email app have warned their users that their accounts may have been compromised after a buggy software update made it possible to see strangers’ emails. Read more in my article on the Hot for Security blog.
grahamcluley.webp 2020-05-15 14:51:23 An outbreak of Coronavirus trojans and scams (lien direct) Recent weeks have seen a spate of scams an dattacks associated with the Coronavirus pandemic, and there is little evidence of the end being in sight.
grahamcluley.webp 2020-05-14 14:34:07 The most-targeted security vulnerabilities – despite patches having been available for years (lien direct) Newly-discovered zero-day vulnerabilities may generate the biggest headlines in the security press, but that doesn't mean that they're necessarily the thing that will get your company hacked. This week, US-CERT has published its list of what it describes as the “Top 10 Routinely Exploited Vulnerabilities” for the last three years. Read more in my article on the Tripwire State of Security blog.
grahamcluley.webp 2020-05-13 23:01:05 Smashing Security #178: Office pranks, meat dresses, and robocop dogs (lien direct) Graham shares stories of email storms, Carole describes the steps being taken by firms as they try to coax employees back to the office, and special guest Lisa Forte details a hack that has impacted Lady Gaga and other celebrities. All this and much more is discussed in the latest edition of the award-winning “Smashing Security” podcast with computer security veterans Graham Cluley and Carole Theriault. Hack
grahamcluley.webp 2020-05-13 12:27:37 Info on NHS Coronavirus app leaks out via Google Drive snafu (lien direct) Sensitive documents about the UK’s Coronavirus-tracing app have reportedly been carelessly leaked via a publicly accessible Google Drive link.
grahamcluley.webp 2020-05-11 14:07:49 Hacking group puts millions of Zoosk dating profiles up for sale (lien direct) If you have been trying to find love on the Zoosk app I’ve got some bad news for you. Hackers are offering for sale what they claim is the stolen account information of millions of online daters who have used the popular app.
grahamcluley.webp 2020-05-11 13:40:40 Chatbooks security breach. Users told to change their passwords (lien direct) A hacking group known as ShinyHunters is claiming to be responsible for the security breach, and is offering to sell stolen customer records for US $3,500 via an underground web marketplace. Read more in my article on the Hot for Security blog.
grahamcluley.webp 2020-05-08 17:43:40 Could this be the world\'s most harmless IoT botnet? (lien direct) When researchers investigate suspected malware on an IoT device they normally expect to find a cryptominer to earn a hacker digital cash or perhaps botnet code to launch DDoS attacks against websites. But that wasn’t the case with the Cereals botnet. Read more in my article on the Bitdefender BOX blog. Malware
grahamcluley.webp 2020-05-08 13:53:42 You won\'t believe who\'s heading up the UK\'s Coronavirus tracing app… (lien direct) Imagine you’re the UK Government in the middle of the biggest crisis the country has faced since World War II. How are you going to instill some confidence that citizens should install a new Coronavirus tracing app?
grahamcluley.webp 2020-05-07 14:01:22 Over 300 websites taken down in just two weeks as UK public report suspicious emails (lien direct) The National Cyber Security Centre (NCSC), which tasks itself with “helping to make the UK the safest place to live and do business online,” is making impressive inroads against scam websites.
Last update at: 2024-04-19 17:08:20
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter