What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
grahamcluley.webp 2019-09-11 13:10:02 Operation reWired: 281 suspected email scammers arrested around the world (lien direct) Law enforcement agencies around the world have arrested a total of 281 people suspected of being behind a spate of Business Email Compromise (BEC) scams that have stolen millions of dollars from businesses and individuals.
grahamcluley.webp 2019-09-09 14:59:00 Wikipedia and World of Warcraft Classic targeted by DDoS attacks (lien direct) Uou can imagine the pain that was caused to pub quiz cheats and students writing essays this weekend when crowd-sourced internet encyclopedia Wikipedia, one of the world’s most popular websites, was hit by a distributed denial-of-service attack. Read more in my article on the Hot for Security blog.
grahamcluley.webp 2019-09-09 09:54:01 Hackers who hit Texas with ransomware attack demanded $2.5 million, got nothing (lien direct) Although it may have cost Texas more to recover from the ransomware attack than paying the ransom, in the long term a refusal to pay extortionists will help to discourage future attacks. Ransomware
grahamcluley.webp 2019-09-05 13:18:05 Hundreds of millions of Facebook users\' phone numbers found lying around on the internet (lien direct) A security researcher stumbled across an exposed server on the internet, containing a total of more than 419 million records related to Facebook users. No password protection was in place – meaning the treasure trove of phone numbers was available to literally anybody with an internet connection. Read more in my article on the Tripwire State of Security blog.
grahamcluley.webp 2019-09-05 09:54:01 Smashing Security #144: Google helps the FBI, Twitter Jack\'s hijack, and car data woes (lien direct) Should Google really be helping the FBI with a bank robbery? What’s the story behind the Twitter CEO claiming there’s a bomb in their offices? And how much does your car really know about you? And we mourn the loss of Doctor Who legend Terrance Dicks…
grahamcluley.webp 2019-09-04 22:11:03 Twitter disables tweeting via SMS (temporarily at least), in wake of Jack Dorsey account hijack (lien direct) In the wake of the CEO of Twitter having his account hijacked the site has disabled the option to tweet via SMS.
grahamcluley.webp 2019-09-04 13:46:04 CEO voice deepfake blamed for scam that stole $243,000 (lien direct) A company is said to have lost €220,000 (approximately $243,000) after receiving a phone call from a boss requesting the money be transferred into a supplier’s bank account. But it wasn’t the real boss on the phone… Read more in my article on the Hot for Security blog.
grahamcluley.webp 2019-09-04 13:39:00 Chinese tech firm Huawei says it was hacked by the United States (lien direct) The Chinese technology giant says the United States has launched hacking attacks against its intranet and internal network. But attributing a cyber attack to a particular party is notoriously difficult. It would certainly be just as fascinating to see Huawei’s reasons why it believes the USA hacked it, as to see what evidence the United States has against Huawei.
grahamcluley.webp 2019-09-04 10:05:04 Earn $2.5 million if you find a remote zero-day exploit for Android (lien direct) A vulnerability broker is offering up to $2.5 million for zero-day remote exploits which would allow attackers to infect a remote Android smartphone with malware, with no user interaction required. But who will they then sell exploits to? Vulnerability
grahamcluley.webp 2019-09-03 12:38:04 Join me for a webinar about making cybersecurity relevant in modern day culture (lien direct) Next week, on Thursday 12th September 2019 at 3pm UK (that’s 10am EST), I’ll be participating in a webinar hosted by The Register alongside MetaCompliance’s Robert O'Brien – and I’d love it if you joined in!
grahamcluley.webp 2019-09-02 15:20:01 About the Twitter CEO \'@jack hack\' (lien direct) Twitter co-founder Jack Dorsey had his account hijacked, after his mobile phone provider allowed someone else to seize his number.
grahamcluley.webp 2019-08-30 15:08:03 Google\'s bug bounty bid to make big Android apps more secure (lien direct) Google’s bug bounty has been expanded to not only covers the firm’s own products, but additionally all apps in the official Google Play store which have had 100 million or more installs. Read more in my article on the Hot for Security blog.
grahamcluley.webp 2019-08-30 11:01:05 Hear Graham Cluley speak at “Conversations from the Vault” in London (lien direct) You may already be going to be there without realising it, as the event is happening at the same place as IDC's Identity & Privacy Conference.
grahamcluley.webp 2019-08-30 09:00:02 The top reason businesses make a cyber insurance claim – Business Email Compromise (lien direct) AIG, one of the largest insurance companies in the world, has issued a report which reveals that there is a new leader in the list of top threats causing losses for businesses. Read more in my article on the Bitdefender Business Insights blog. Guideline
grahamcluley.webp 2019-08-29 14:32:03 Ex-Amazon worker – suspected of hacking Capital One – faces charges of breaching 30 other companies to mine cryptocurrency (lien direct) Capital One isn’t the only organisation allegedly to have had its data breached by Paige Thompson, the former Amazon systems engineer. Read more in my article on the Hot for Security blog.
grahamcluley.webp 2019-08-29 06:37:02 Smashing Security #143: Hacking from outer space, Ukrainian cryptomining, and deepfaked Canadians (lien direct) Was a cybercrime committed on the International Space Station? What on earth were Ukrainian scientists thinking when they plugged a nuclear power station into the internet? And someone has cloned Canadian clinical psychologist Jordan Peterson’s voice… All this and much more is discussed in the latest edition of the award-winning “Smashing Security” podcast with Graham Cluley and Carole Theriault, joined this week by Mark Stockley.
grahamcluley.webp 2019-08-27 07:30:05 Won a free iPhone? No, it\'s Calendar spam (lien direct) An increasing number of people are reporting that their calendars are being bombarded with spam invitations. Here is how to stop them appearing in your Google calendar. Spam
grahamcluley.webp 2019-08-26 23:01:00 iOS 12.4.1 update fixes jailbreak vulnerability that Apple accidentally reintroduced (lien direct) Apple has fixed the jailbreaking vulnerability in iOS that it previously unfixed. Vulnerability
grahamcluley.webp 2019-08-26 11:44:02 Company that was laughed off-stage sues Black Hat (lien direct) The organisers of the Black Hat USA conference are being sued by Crown Sterling after its controversial sponsored talk in Las Vegas.
grahamcluley.webp 2019-08-25 22:21:05 Hostinger resets passwords following security breach (lien direct) Web hosting firm Hostinger has reset the passwords of all of its customers after it discovered hackers had breached its systems and accessed a database containing millions of records.
grahamcluley.webp 2019-08-23 11:01:04 YouTube joins Facebook and Twitter, disabling accounts targeting Hong Kong protests (lien direct) Good luck to the social media sites playing whack-a-mole as they try to police the activities of state-sponsored groups trying to influence the public’s opinion with co-ordinated campaigns. This isn’t going to be a problem that’s easy to fix.
grahamcluley.webp 2019-08-22 10:14:05 Smashing Security #142: Mercedes secret sensors, smart cities, and ransomware runs riot (lien direct) Darknet Diaries host Jack Rhysider joins us to discuss how cities in Texas are being hit by a wave of ransomware, how Mercedes Benz has installed a tracker in your car (but not for the reason you think), the security threats impacting smart cities, and a new feature coming to your Facebook app. All this and much more is discussed in the latest edition of the award-winning “Smashing Security” podcast, hosted by computer security veterans Graham Cluley and Carole Theriault. Ransomware
grahamcluley.webp 2019-08-20 12:26:00 D\'oh! Apple botches iOS update, leaves iPhones open to jailbreaking (lien direct) For the first time in years, hackers have created a working exploit that can jailbreak the latest, fully-updated version of iOS. And a goof by Apple has allowed them do it. Read more in my article on the Hot for Security blog.
grahamcluley.webp 2019-08-19 14:20:03 20 month prison sentence for British hacker who made fortune helping SIM-swap fraudsters (lien direct) A teenage British hacker, who previously played a role in the infamous TalkTalk data breach, has been sentenced to 20 months in prison after pleading guilty to selling hacking services and stolen personal data for cryptocurrency. Read more in my article on the Hot for Security blog. Guideline
grahamcluley.webp 2019-08-16 09:48:05 European Central Bank confirms website hack and data breach (lien direct) The European Central Bank (ECB), the central bank of the 19 European countries which have adopted the euro, has shut down a compromised website after it discovered that hackers had planted malware that stole information from newsletter subscribers. Data Breach Malware Hack
grahamcluley.webp 2019-08-15 15:07:03 “NULL” vanity plate hack to dodge parking tickets backfires to the tune of $12,000 (lien direct) A US security researcher called Droogie thought he’d come up with the perfect wheeze to avoid being fined by the Department of Motor Vehicles (DMV) – he bought a personalised license plate which we believed would mess with the DMV’s database. The name on Droogie’s vanity plate? “NULL” Hack
grahamcluley.webp 2019-08-15 10:04:04 Smashing Security #141: Black Hat and Bridezillas (lien direct) Say cheese to ransomware on your camera! A sponsored speech at Black Hat causes uproar, and should you trust that Lightning cable you’re about to plug into your MacBook? All this and much more is discussed in the latest edition of the award-winning “Smashing Security” podcast by computer security veterans Graham Cluley and Carole Theriault, joined this week by The Cyberwire’s Dave Bittner. Ransomware
grahamcluley.webp 2019-08-14 13:59:01 Microsoft warns of wormable vulnerabilities in Windows (lien direct) Microsoft’s security team warns that the remote code execution vulnerabilities could be abused by malware to spread from computer to computer without requiring any user interaction. Patch your systems now! Read more in my article on the Hot for Security blog. Malware
grahamcluley.webp 2019-08-13 19:41:03 Patch your internet-connected printer! Serious vulnerabilities discovered (lien direct) Printers, just like any other IoT-enabled device, need to be secured, and updated with the latest firmware and patches to prevent a successful hacker attack. Read more in my article on the Bitdefender BOX blog.
grahamcluley.webp 2019-08-08 13:38:00 Cryptocurrency exchange Binance offers $290,000 bounty to unmask blackmailer (lien direct) One of the world's largest cryptocurrency exchanges has revealed that it is being blackmailed to the tune of 300 Bitcoin (approximately US $3.5 million) by someone who is threatening to release some 10,000 sensitive photographs of its customers. Read more in my article on the Tripwire State of Security blog.
grahamcluley.webp 2019-08-08 08:54:02 Smashing Security #140: Love, PINs, and 8chan (lien direct) Is the PIN you use for your bank card secure? How did one woman get duped into giving a romance scammer $200,000? And Cloudflare and other online services take aim at a vile corner of the internet… All this and much more is discussed in the latest edition of the award-winning “Smashing Security” podcast by computer security veterans Graham Cluley and Carole Theriault, joined this week by Maria Varmazis.
grahamcluley.webp 2019-08-07 16:53:04 AT&T workers bribed to install malware on company network and unlock iPhones (lien direct) 34-year-old Muhammad Fahd has been charged for his part in a criminal scheme that is said to have cost AT&T millions of dollars. Read more in my article on the Hot for Security blog. Malware
grahamcluley.webp 2019-08-07 09:59:03 SWAPGS attack: The Spectre-like flaw affecting Intel CPUs (lien direct) Security researchers at Bitdefender have discovered a way of exploiting a flaw in Intel chips that could be used to steal passwords and encryption keys. ★★
grahamcluley.webp 2019-08-06 14:10:04 You really should listen to the award-winning “Smashing Security” podcast (lien direct) “Smashing Security” is a weekly podcast where I, Carole Theriault, and a special guest discuss some of the quirky stories from the last week’s cybersecurity news headlines, and anything else that takes our fancy.
grahamcluley.webp 2019-08-06 12:18:00 500,000 Monzo banking customers told to change their PINs (lien direct) Mobile-only bank Mozo has apologised for a gaffe which left the PINs of a subset of its customers exposed to its internal engineers.
grahamcluley.webp 2019-08-05 13:41:00 GermanWiper isn\'t ransomware. It\'s worse than that (lien direct) The tech press is full of stories about “a new ransomware strain” called GermanWiper, that has hit German businesses hard in the last week. But the reality is that GermanWiper is much worse than ransomware. Ransomware
grahamcluley.webp 2019-08-05 09:47:02 Amazon now lets you opt-out of having humans review your Alexa conversations (lien direct) Now it’s Amazon’s turn to respond to growing concerns about sensitive personal conversations recorded by digital home assistants are being reviewed by third-party contractors.
grahamcluley.webp 2019-08-02 12:18:05 Apple\'s Siri contractors will no longer hear you having sex, making drug deals (lien direct) Apple has decided to suspend what it calls Siri “grading” globally, while it conducts a “thorough review.”
grahamcluley.webp 2019-08-02 11:59:04 Google contractors told to stop listening to conversations captured on your Home assistant… for now, in Europe at least (lien direct) Google has agreed to temporarily stop listening to audio captured by its Google Home smart speaker across the European Union… after an investigation was started by German regulators.
grahamcluley.webp 2019-08-01 14:51:02 Exposed internal database reveals vulnerable unpatched systems at Honda (lien direct) Automotive giant Honda has shut down an exposed database that contained sensitive information about the security – specifically the weak points – of its internal network. Read more in my article on the Tripwire State of Security blog.
grahamcluley.webp 2019-08-01 10:09:05 Smashing Security #139: Capital One hacked, iMessage flaws, and anonymity my ass! (lien direct) Capital One gets hacked, critical vulnerabilities are found in iMessage, and data anonymization may not be as good as we hope. But listen up, we also discuss the Legend of Zelda, a biography of tech giants, offer advice for escaping an angry moose, and are introduced to… Penelope? All this and much more is discussed in the latest edition of the award-winning “Smashing Security” podcast. ★★
grahamcluley.webp 2019-08-01 07:17:00 Fraudsters are trying to steal $8.7 million every single day through Business Email Compromise (lien direct) Fraudsters are attempting to steal much more money through Business Email Compromise than previously believed. Read more in my article on the Bitdefender Business Insights blog.
grahamcluley.webp 2019-07-31 19:00:05 $1.7 million still missing after North Carolina county hit by business email compromise scam (lien direct) Money intended for the construction of a brand new high school was instead placed in a bank account controlled by scammers by officials of a North Carolina county. Read more in my article on the Hot for Security blog.
grahamcluley.webp 2019-07-30 12:48:05 Google found a way to remotely attack Apple iOS devices by sending a boobytrapped iMessage (lien direct) Have you updated your iPhone and iPad to iOS 12.4 yet? If you care about your security and privacy, then Google researchers have given you a very good incentive to do so as soon as possible.
grahamcluley.webp 2019-07-29 13:59:00 IoT botnet launched massive 13-day DDoS attack against streaming service (lien direct) Can you put your hand on your heart and say the web application your company has built would be able to handle 292,000 requests per second, from 402,000 different IP addresses? Read more in my article on the Bitdefender BOX blog.
grahamcluley.webp 2019-07-26 17:10:03 Louisiana declares state of emergency after ransomware attacks (lien direct) Don’t wait until ransomware strikes and then push the button marked “emergency response.” Make sure you take preventative measures in advance, such as making secure offsite backups of anything you cannot afford to lose. Ransomware
grahamcluley.webp 2019-07-25 08:38:03 Smashing Security #138: Logic bombs, brain data exploitation, and Digga D tweets (lien direct) Logic bombs in Excel spreadsheets, how should we protect our brain data from big companies, and how did bizarre messages about Drill rap end up on the Metropolitan Police’s Twitter account and website? All this and much more is discussed in the latest edition of the award-winning “Smashing Security” podcast by computer security veterans Graham Cluley and Carole Theriault, joined this week by BJ Mendelson.
grahamcluley.webp 2019-07-24 11:33:02 Police arrest man after Lancaster University hacking attack (lien direct) Police have arrested a 25-year-old man in connection with a data breach at Lancaster University that saw student records and applicant’s personal details compromised. Data Breach
grahamcluley.webp 2019-07-24 10:40:03 Sky worries users with phishy-looking password reset email (lien direct) Sky could have done a better job when they designed their customer email to make it look less suspicious.
grahamcluley.webp 2019-07-22 19:56:03 700 million reasons for Equifax to remember to patch its vulnerable IT systems in future (lien direct) Equifax has agreed to pay up to $700 million in a FTC settlement following its 2017 data breach. Equifax
Last update at: 2024-04-25 00:07:41
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter