What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
ESET.webp 2020-04-16 07:34:01 Half a million Zoom accounts for sale on the dark web (lien direct) Even accounts belonging to banks and educational institutions were found on lists plastered across various hacker forums
ESET.webp 2020-04-14 15:51:04 Americans report US$13 million in losses from coronavirus scams (lien direct) The median loss to fraudulent schemes that exploit the global health crisis is almost US$600
ESET.webp 2020-04-14 09:30:27 Is “global privacy” an oxymoron? (lien direct) While in France, a citizen of Brazil who resides in California books a bungee jump in New Zealand. Is it a leap of faith into the unknown, for both the operator and the thrill-seeker?
ESET.webp 2020-04-10 11:00:48 Zoom security: Getting the settings right (lien direct) Here's how you can greatly improve your Zoom privacy and security in a few simple steps
ESET.webp 2020-04-09 20:15:30 Ever needed a Zoom password? Probably not. But why not? (lien direct) With Zoom – and Zoom-bombing – being all the rage, here's why the app's default password settings may be leaving the backdoor wide open
ESET.webp 2020-04-08 14:39:31 Top tips for videoconferencing security (lien direct) ESET Chief Security Evangelist Tony Anscombe shares advice on how to keep your virtual meet-ups private and safe while you're holed up at home during the pandemic
ESET.webp 2020-04-07 14:31:40 600,000 people affected in email provider breach (lien direct) The users' personal data are now up for grabs on the dark web for anywhere between US$3,500 and US$22,000 worth of Bitcoin
ESET.webp 2020-04-06 09:30:43 What to do you if your phone is lost or stolen (lien direct) Losing your smartphone can be expensive, but the cost of the device may not be the final price you'll be paying
ESET.webp 2020-04-03 20:30:19 Zoom\'s privacy and security woes in the spotlight (lien direct) The company goes straight from basking in the glow of its near-overnight success to launching an all‑out effort to fix its privacy and security issues
ESET.webp 2020-04-02 20:30:25 Work from home: Securing RDP and remote access (lien direct) As work from home is the new norm in the coronavirus era, you're probably thinking of enabling remote desktop connections for your off-site staff. Here's how to do it securely.
ESET.webp 2020-04-01 14:42:13 Marriott hacked again, 5.2 million guests affected (lien direct) Bad actors accessed a range of personally identifiable information, including names, dates of birth and a lot more
ESET.webp 2020-04-01 12:00:39 Coronavirus con artists continue to spread infections of their own (lien direct) The scam machine shows no signs of slowing down, as fraudsters dispense bogus health advice, peddle fake testing kits and issue malware-laced purchase orders
ESET.webp 2020-03-31 09:30:06 Have you backed up your smartphone lately? (lien direct) With World Backup Day upon us, we walk you through the ways to back up your iPhone or Android phone so that your personal data remains safe
ESET.webp 2020-03-30 15:02:46 Work from home: Videoconferencing with security in mind (lien direct) With COVID-19 concerns canceling face-to-face meetings, be aware of the security risks of videoconferencing and how to easily overcome them
ESET.webp 2020-03-27 12:30:14 What happens when the global supply chain breaks? (lien direct) If we can't secure the supply chain, eventually everything else will break
ESET.webp 2020-03-26 19:30:53 6 tips for safe and secure remote working (lien direct) Getting cybersecurity right in the work-from-home world can feel daunting. ESET Chief Security Evangelist Tony Anscombe shares 6 best practices that will steer you in the right direction.
ESET.webp 2020-03-26 12:43:47 HPE issues fix to stop some SSDs from self‑destructing (lien direct) If left unpatched, a firmware flaw in some enterprise-class solid-state drives could make data on them unrecoverable as early as this fall
ESET.webp 2020-03-25 19:05:58 Public health vs. personal privacy: Choose only one? (lien direct) As the world turns to technology to track and contain the COVID-19 pandemic, could this sound the death knell for digital privacy?
ESET.webp 2020-03-24 14:24:02 Microsoft warns of two Windows zero‑day flaws (lien direct) Updates for the critical-rated vulnerabilities, which are being actively exploited in the wild, are still weeks away
ESET.webp 2020-03-23 14:15:03 The good, the bad and the plain ugly (lien direct) A prolific ransomware gang vows to dial back its campaigns and spare healthcare organizations altogether during the COVID-19 crisis. It's no cause for celebration. Ransomware ★★★
ESET.webp 2020-03-20 16:00:25 Keep calm and carry on working (remotely) (lien direct) How can employees stay motivated and productive while teleworking during the COVID-19 crisis?
ESET.webp 2020-03-20 10:30:58 What to do if your Twitter account has been hacked (lien direct) Losing access to your account can be stressful, but there are steps you can take to get it back – and to avoid getting hacked again
ESET.webp 2020-03-19 20:10:23 Security flaws found in popular password managers (lien direct) Not all they're cracked up to be? Several password vaults have been found to contain vulnerabilities, both new and previously disclosed but never patched, a study says
ESET.webp 2020-03-19 14:30:03 Work from home: Improve your security with MFA (lien direct) Remote work can be much safer with the right cyber‑hygiene practices in place – multi‑factor authentication is one of them
ESET.webp 2020-03-19 10:30:05 Stantinko\'s new cryptominer features unique obfuscation techniques (lien direct) ESET researchers bring to light unique obfuscation techniques discovered in the course of analyzing a new cryptomining module distributed by the Stantinko group's botnet
ESET.webp 2020-03-18 14:30:56 Work from home: How to set up a VPN (lien direct) As the COVID-19 pandemic has many organizations switching employees to remote work, a virtual private network is essential for countering the increased security risks
ESET.webp 2020-03-17 21:10:25 FBI warns of human traffickers luring victims on dating apps (lien direct) The warning highlights one of the potential risks associated with revealing too much private information online
ESET.webp 2020-03-16 10:30:12 COVID‑19 and the forced workplace exodus (lien direct) As the COVID-19 pandemic forces many employees to work from home, can your organization stay productive – and safe?
ESET.webp 2020-03-13 22:10:42 Beware scams exploiting coronavirus fears (lien direct) From malware-laden emails to fake donations, these are some of the most common cons you should watch out for amid the public health crisis
ESET.webp 2020-03-13 14:18:27 Radio.com users affected in data breach (lien direct) An unknown number of people had their personal data exposed as hackers accessed database backup files Data Breach
ESET.webp 2020-03-13 13:00:46 4:15 p.m.: An urgent message from the CEO (lien direct) What is CEO fraud, why is it so prevalent, and how can organizations recognize and defend themselves against these attacks?
ESET.webp 2020-03-13 10:30:04 The pitfalls of being an influencer: What parents should know and do (lien direct) Does your child dream of becoming a YouTube or Instagram celebrity? The influencer lifestyle is not as picture-perfect as it may seem.
ESET.webp 2020-03-12 15:11:27 European power grid organization hit by cyberattack (lien direct) The incident affected our office network, says ENTSO-E, as it implements measures to avoid future cyber-incursions
ESET.webp 2020-03-12 10:30:45 Tracking Turla: New backdoor delivered via Armenian watering holes (lien direct) Can an old APT learn new tricks? Turla's TTPs are largely unchanged, but the group recently added a Python backdoor.
ESET.webp 2020-03-10 16:17:39 Flaw in popular VPN service may have exposed customer data (lien direct) NordVPN praised its bug bounty program and said that a fix had been shipped within two days
ESET.webp 2020-03-09 18:23:25 Microsoft: 99.9 percent of hacked accounts lacked MFA (lien direct) Only 11 percent of all enterprise accounts have multi-factor authentication enabled
ESET.webp 2020-03-06 14:30:35 Virgin Media data leak exposes details of almost 1 million people (lien direct) The misconfigured database was accessed by an unauthorized party on at least one occasion
ESET.webp 2020-03-05 10:30:07 Guildma: The Devil drives electric (lien direct) The fourth installment of our occasional series demystifying Latin American banking trojans
ESET.webp 2020-03-04 16:25:41 Fraud Prevention Month: How to protect yourself from scams (lien direct) ESET Chief Security Evangelist Tony Anscombe sat down with us to share his insights on how to avoid falling prey to online fraud
ESET.webp 2020-03-04 14:30:10 Voice assistants can be hacked with ultrasonic waves (lien direct) With access to text messages and the ability to make fraudulent phone calls, attackers could wreak more damage than you'd think
ESET.webp 2020-03-03 16:09:07 Brave comes out on top in browser privacy study (lien direct) By contrast, two web browsers share identifiers that are tied to the device hardware and so persist even across fresh installs
ESET.webp 2020-03-03 10:30:48 5 reasons to consider a career in cybersecurity (lien direct) From competitive salaries to ever-evolving job descriptions, there are myriad reasons why a cybersecurity career could be right for you
ESET.webp 2020-03-02 15:30:59 RSA 2020 – Is your machine learning/quantum computer lying to you? (lien direct) And how would you know if the algorithm was tampered with?
ESET.webp 2020-02-28 13:39:04 Firefox turns on DNS over HTTPS by default for US users (lien direct) People in other parts of the world also have the option to flip on DNS encryption
ESET.webp 2020-02-28 10:30:45 Cyberbullying: How is it different from face‑to‑face bullying? (lien direct) The digital age has added a whole new dimension to hurtful behavior, and we look at some of the key features that set in-person and online bullying apart
ESET.webp 2020-02-27 15:01:01 Facial recognition company Clearview AI hit by data theft (lien direct) The startup came under scrutiny after it emerged that it had amassed 3 billion photos from social media for facial recognition software
ESET.webp 2020-02-27 13:30:42 RSA 2020 – Hacking humans (lien direct) What the human battle against biological viruses can teach us about fighting computer infections – and vice versa
ESET.webp 2020-02-27 10:30:32 Did someone file your taxes before you? (lien direct) With tax season – and tax scams – in full swing, here's how fraudsters can steal your tax refund and how you can avoid becoming a victim
ESET.webp 2020-02-26 18:01:02 Is bug hunting a viable career choice? (lien direct) With earnings of top ethical hackers surpassing hundreds of thousands of dollars, some would say yes
ESET.webp 2020-02-26 14:51:34 KrØØk: Serious vulnerability affected encryption of billion+ Wi‑Fi devices (lien direct) ESET researchers uncover a previously unknown security flaw allowing an adversary to decrypt some wireless network packets transmitted by vulnerable devices Vulnerability
Last update at: 2024-04-20 07:08:00
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter