What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
ESET.webp 2020-08-31 15:47:48 Security flaw allows bypassing PIN verification on Visa contactless payments (lien direct) The vulnerability could allow criminals to rack up fraudulent charges on the cards without needing to know the PINs Vulnerability
ESET.webp 2020-08-27 15:58:15 DDoS extortion campaign targets financial firms, retailers (lien direct) The extortionists attempt to scare the targets into paying by claiming to represent some of the world's most notorious APT groups
ESET.webp 2020-08-26 15:22:23 New Chrome, Firefox versions fix security bugs, bring productivity features (lien direct) Chrome gets a new way of managing tabs while Firefox now features a new add-ons blocklist
ESET.webp 2020-08-25 19:10:19 FBI, CISA warn of spike in vishing attacks (lien direct) Cybercriminals increasingly take aim at teleworkers, setting up malicious duplicates of companies' internal VPN login pages
ESET.webp 2020-08-24 10:00:42 Cyber attacks: Several Canadian government services disrupted (lien direct) Several services from the Canadian government, including the national revenue agency, had to be shut down following a series of credential stuffing cyberattacks.
ESET.webp 2020-08-24 09:30:27 How to secure your TikTok account (lien direct) From keeping your account safe to curating who can view your liked content, we look at how you can increase your security and privacy on TikTok
ESET.webp 2020-08-21 09:30:11 Grandoreiro banking trojan impersonates Spain\'s tax agency (lien direct) Beware the tax bogeyman – there are tax scams aplenty
ESET.webp 2020-08-19 09:30:47 How to prepare and protect your digital legacy (lien direct) It's never too soon to plan for what will happen to your digital presence after you pass away
ESET.webp 2020-08-18 15:20:41 Ritz London clients scammed after apparent data breach (lien direct) Armed with personal data stolen from the hotel's dining reservation system, fraudsters trick guests into handing over their credit card details Data Breach
ESET.webp 2020-08-17 09:30:20 Attack of the Instagram clones (lien direct) Could your social media account be spoofed, why would anybody do it, and what can you do to avoid having a doppelgänger?
ESET.webp 2020-08-14 14:20:51 Google will test new feature in Chrome to curb phishing (lien direct) The web browser will only display domain names as a way to help people recognize impostor websites
ESET.webp 2020-08-13 09:30:17 Mekotio: These aren\'t the security updates you\'re looking for… (lien direct) Another in our occasional series demystifying Latin American banking trojans
ESET.webp 2020-08-11 16:08:23 Twitter working to fix issue with 2FA feature (lien direct) An apparent glitch is preventing a number of users from signing into their accounts
ESET.webp 2020-08-10 14:30:04 Black Hat 2020: Fixing voting – boiling the ocean? (lien direct) With the big voting day rapidly approaching, can the security of the election still be shored up? If so, how? APT 32
ESET.webp 2020-08-07 12:00:43 Stadeo: Deobfuscating Stantinko and more (lien direct) We introduce Stadeo – a set of scripts that can help fellow threat researchers and reverse engineers to deobfuscate the code of Stantinko and other malware Threat
ESET.webp 2020-08-07 09:30:27 Small and medium‑sized businesses: Big targets for ransomware attacks (lien direct) Why are SMBs a target for ransomware-wielding gangs and what can they do to protect themselves against cyber-extortion? Ransomware
ESET.webp 2020-08-06 20:00:18 Beyond KrØØk: Even more Wi‑Fi chips vulnerable to eavesdropping (lien direct) At Black Hat USA 2020, ESET researchers delved into details about the KrØØk vulnerability in Wi-Fi chips and revealed that similar bugs affect more chip brands than previously thought Vulnerability
ESET.webp 2020-08-06 14:30:32 Blackbaud data breach: What you should know (lien direct) Here's what to be aware of if your personal data was compromised in the breach at the cloud software provider
ESET.webp 2020-08-05 16:06:12 NSA shares advice on how to limit location tracking (lien direct) The intelligence agency warns of location tracking risks and offers tips for how to reduce the amount of data shared
ESET.webp 2020-08-04 15:03:12 FBI warns of surge in online shopping scams (lien direct) In one scheme, shoppers ordering gadgets or gym equipment are in for a rude surprise – they receive disposable face masks instead
ESET.webp 2020-08-03 19:40:43 How much is your personal data worth on the dark web? (lien direct) The going prices are lower than you probably think – your credit card details, for example, can sell for a few bucks
ESET.webp 2020-07-31 15:12:41 Twitter breach: Staff tricked by \'phone spear phishing\' (lien direct) The attackers exploited the human factor to gain access to Twitter's internal systems and the accounts of some of the world's most prominent figures
ESET.webp 2020-07-30 15:29:07 10 billion records exposed in unsecured databases, study says (lien direct) The databases contain personal information that could be used for phishing attacks and identity theft schemes
ESET.webp 2020-07-30 09:30:45 Thunderspy attacks: What they are, who\'s at greatest risk and how to stay safe (lien direct) All you need to know about preventing adversaries from exploiting the recently disclosed vulnerabilities in the Thunderbolt interface
ESET.webp 2020-07-29 09:30:47 (Déjà vu) ESET Threat Report Q2 2020 (lien direct) A view of the Q2 2020 threat landscape as seen by ESET telemetry and from the perspective of ESET threat detection and research experts Threat
ESET.webp 2020-07-28 15:34:22 FBI warns of disruptive DDoS amplification attacks (lien direct) The Bureau expects cybercriminals to increasingly abuse new threat vectors for large-scale DDoS attacks Threat
ESET.webp 2020-07-27 16:00:58 Almost 4,000 databases now wiped in \'Meow\' attacks (lien direct) The attackers and their motivations remain unknown; however, the incidents yet again highlight the risks of careless data security
ESET.webp 2020-07-24 15:15:30 Premier League team narrowly avoids losing £1 million to scammers (lien direct) In another incident, ransomware attackers almost forced the cancellation of a match, a report reveals Ransomware
ESET.webp 2020-07-23 16:08:40 Google adds security enhancements to Gmail, Meet and Chat (lien direct) The tech giant introduces its own version of verified accounts in Gmail, rolls out increased moderation controls in Meet, and enhances phishing protection in Chat
ESET.webp 2020-07-22 15:45:44 Privacy watchdogs urge videoconferencing services to boost privacy protections (lien direct) The open letter highlights five security and privacy principles that require heightened attention from videoconferencing services
ESET.webp 2020-07-21 16:11:20 Argentine telecom company hit by major ransomware attack (lien direct) Telecom Argentina says it has contained the attack and regained access to its systems without paying up Ransomware
ESET.webp 2020-07-20 15:41:39 7 VPN services leaked data of over 20 million users, says report (lien direct) A report calls into question the providers' security practices and dismisses their claims of being no-log VPN services
ESET.webp 2020-07-20 12:16:50 Data breach reports down by one‑third in first half of 2020 (lien direct) The Identity Theft Resource Center doesn't expect the trend to last, however Data Breach
ESET.webp 2020-07-16 14:40:30 High‑profile Twitter accounts hacked to promote Bitcoin scam (lien direct) Tech titans and prominent politicians among victims of a sprawling hack that Twitter says leveraged its internal tools Hack
ESET.webp 2020-07-16 09:30:50 Mac cryptocurrency trading application rebranded, bundled with malware (lien direct) ESET researchers lure GMERA malware operators to remotely control their Mac honeypots Malware
ESET.webp 2020-07-15 16:22:34 Microsoft patches critical, wormable flaw in Windows DNS Server (lien direct) The company urges organizations to waste no time in installing updates to fix the vulnerability that rates a 'perfect' 10 on the severity scale Vulnerability ★★
ESET.webp 2020-07-15 11:37:06 Details of 142 million MGM hotel guests selling for US$2,900 (lien direct) It appears that the July 2019 breach at MGM Resorts affected far more people than initially thought
ESET.webp 2020-07-15 09:30:34 Mobile security threats amid COVID‑19 and beyond: A Q&A with Lukas Stefanko (lien direct) ESET malware researcher Lukas Stefanko gives us a peek behind the scenes of his analysis of CryCryptor ransomware and puts the threat into a broader context Ransomware Malware Threat
ESET.webp 2020-07-14 09:30:45 Welcome Chat as a secure messaging app? Nothing could be further from the truth (lien direct) ESET research uncovers a malicious operation that both spies on victims and leaks their data
ESET.webp 2020-07-13 18:51:06 Zoom patches zero‑day flaw in Windows client (lien direct) The vulnerability exposed Zoom users running Windows 7 or earlier OS versions to remote attacks Vulnerability
ESET.webp 2020-07-09 18:46:47 Popular home routers plagued by critical security flaws (lien direct) A study paints a dim picture of router security, as none of the 127 devices tested was free of severe vulnerabilities
ESET.webp 2020-07-09 16:11:41 Billions of stolen passwords for sale on the dark web (lien direct) While logins to music and video streaming services sell for less than ten dollars each, domain admin access is being offered for US$120,000
ESET.webp 2020-07-09 09:30:00 More evil: A deep look at Evilnum and its toolset (lien direct) ESET research gives a detailed picture of the operations of the Evilnum group and its toolkit deployed in attacks against carefully chosen targets in the fintech sector
ESET.webp 2020-07-07 15:57:33 Attackers target critical flaw in popular networking gear (lien direct) The vulnerability, which received the highest possible severity score, leaves thousands of devices at risk of being taken over by remote attackers. A patch is available.
ESET.webp 2020-07-07 09:30:06 Raising children in the social media limelight? Pause before you post (lien direct) How (over)sharing your children's triumphs and antics with the world may impact their immediate and distant future – and how to reduce the risks of 'sharenting'
ESET.webp 2020-07-06 15:08:43 The Fed shares insight on how to combat synthetic identity fraud (lien direct) The Federal Reserve looks at ways to counter what is thought to be the fastest-growing type of financial crime in the country
ESET.webp 2020-07-03 15:06:50 Hundreds arrested after police crack encrypted chat network (lien direct) European police infiltrate EncroChat, go on to crack down on crime kingpins and seize guns, drugs, cars and millions in cash
ESET.webp 2020-07-02 14:43:41 Thousands of MongoDB databases ransacked, held for ransom (lien direct) The cybercriminal behind the ransom raids on almost 23,000 databases threatens to leak the data and alert GDPR regulators
ESET.webp 2020-07-01 12:06:15 Microsoft releases emergency update to fix two serious Windows flaws (lien direct) The out-of-band update plugs two remote code execution bugs in the Windows Codecs library, including one rated as critical
ESET.webp 2020-06-30 09:30:09 COVID‑19 contact tracing – technology panacea or privacy nightmare? (lien direct) Can a technological intervention stem the pandemic while avoiding the privacy pitfalls of location tracking?
Last update at: 2024-04-25 06:07:58
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter