What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
ESET.webp 2019-04-09 09:30:05 OceanLotus: macOS malware update (lien direct) >Latest ESET research describes the inner workings of a recently found addition to OceanLotus's toolset for targeting Mac users Malware APT 32
ESET.webp 2019-04-04 16:06:01 540 million records on Facebook users exposed by third-party apps (lien direct) >The databases, sitting unprotected on cloud servers, contained reams of information amassed by two apps integrated with the social network
ESET.webp 2019-04-04 09:32:04 NIST cybersecurity resources for smaller businesses (lien direct) How can smaller businesses address their cybersecurity risks without the resources of large organizations?
ESET.webp 2019-04-03 09:33:04 Look who\'s stalking (lien direct) >Aren't we just making it too easy for online followers to become real-life trackers with the amount of open data we are posting online?
ESET.webp 2019-04-01 14:24:05 Cryptocurrency exchange loses millions in heist (lien direct) Bithumb believes that, unlike in past incidents, this theft was the work of rogue insiders Bithumb
ESET.webp 2019-03-29 10:31:05 World Backup Day: Is your data in safe hands? (lien direct) >World Backup Day is a reminder that organizations and individuals need to make data backup and protection a priority
ESET.webp 2019-03-28 16:43:00 Man jailed for destroying former employer\'s data (lien direct) After he was fired for poor performance, the ex-employee was back with a vengeance, literally
ESET.webp 2019-03-27 13:02:03 Global police arrest dozens of people in dark web sting (lien direct) >More trouble in dark markets? A notorious black-market bazaar announces plans to close up shop on the same day as police announce the arrests of 61 people
ESET.webp 2019-03-25 15:47:01 Two white hats hack a Tesla, get to keep it (lien direct) >The electric automaker is working to release a fix for the underlying vulnerability in a matter of days Hack Vulnerability Tesla
ESET.webp 2019-03-22 12:55:00 Facebook exposed millions of user passwords to employees (lien direct) >The social network says that the passwords were never exposed externally and that it found no abuse of the glitch
ESET.webp 2019-03-21 14:22:02 Most second-hand thumb drives contain data from past owners (lien direct) Our penchant for plugging in random memory sticks isn't the only trouble with our USB hygiene, a study shows
ESET.webp 2019-03-21 12:07:05 I Still Didn\'t See What You Did (lien direct) More tips for detecting and avoiding sextortion scams
ESET.webp 2019-03-21 12:07:05 Rogue\'s Gallery (lien direct) More tips for detecting and avoiding sextortion scams
ESET.webp 2019-03-20 15:00:03 Google hit with €1.49 billion antitrust fine by EU (lien direct) >The third penalty that Europe has levied on the tech giant in less than two years brings the total to €8.25 billion
ESET.webp 2019-03-20 10:28:00 Fake or Fake: Keeping up with OceanLotus decoys (lien direct) >ESET researchers detail the latest tricks and techniques OceanLotus uses to deliver its backdoor while staying under the radar APT 32
ESET.webp 2019-03-19 15:38:05 You should pick your Android security app wisely, test shows (lien direct) >It's prudent to get a security solution for your device, but a test by AV-Comparatives shows why you need to choose judiciously
ESET.webp 2019-03-19 11:25:01 I didn\'t see what you did, redux (lien direct) Cyberblackmail/sextortion again raises its not-so-pretty little head
ESET.webp 2019-03-14 10:40:05 Facebook suffer most severe outage ever (lien direct) Facebook owned Instagram and WhatsApp also affected by unexplained interruption
ESET.webp 2019-03-11 15:25:00 Over 2 billion records exposed by email marketing firm (lien direct) The repository of email addresses and other records would offer a gold mine of data for scammers
ESET.webp 2019-03-11 10:27:01 Gaming industry still in the scope of attackers in Asia (lien direct) >Asian game developers again targeted in supply-chain attacks distributing malware in legitimately signed software Malware
ESET.webp 2019-03-08 15:33:04 Flaws in smart car alarms exposed 3 million cars to hijack (lien direct) >The vulnerabilities, which resided in associated smartphone apps, were both easy to find and easy to fix
ESET.webp 2019-03-08 13:29:02 RSA conference, USA 2019: Keynotes and key words (lien direct) A bright tomorrow of technical delight, or a dismal future of digital dysfunction?
ESET.webp 2019-03-08 11:57:03 RSA 2019: Protecting your privacy in a NIST and GDPR world (lien direct) Protecting your privacy is no longer just an option but a legal requirement in many parts of the world
ESET.webp 2019-03-08 10:28:05 International Women\'s Day 2019: How can we be better allies? (lien direct) >Every year on March 8, we celebrate International Women's Day to honor the social, economic, cultural and political achievements of women. But we also acknowledge that there is still a long way to go before we've truly reached gender parity. This day gives us the opportunity to reflect on how we can achieve that balance. So it's particularly fitting that the theme of this year's International Women's Day is “Balance for Better”
ESET.webp 2019-03-07 11:45:04 Latest Chrome update plugs a zero-day hole (lien direct) Users should waste no time in updating to the browser's latest version
ESET.webp 2019-03-06 11:48:04 RSA – IoT security meets SMB (lien direct) Some tips that businesses can do to get better at it without breaking the bank
ESET.webp 2019-03-05 13:08:02 Payment processors remain phishers\' favorites (lien direct) >The latest report from the Anti-Phishing Working Group offers a mixed bag of findings about the phishing landscape in 2018
ESET.webp 2019-03-04 13:52:05 Teen earns US$1 million in bug bounties (lien direct) A 'white hat' from Argentina has come a long way since winning his first reward of US$50 in 2016
ESET.webp 2019-03-01 10:28:03 DJ Marshmello concert on Fortnite: An iconic event that also attracted scammers (lien direct) >The first virtual concert to take place inside a video game attracted interest not only from players but also from scammers, who tried to take advantage of the huge event by tricking users into buying tickets even though the concert was free
ESET.webp 2019-03-01 08:24:01 ICAO victim of a major cyberattack in 2016 (lien direct) >The organization was the victim of a water-hole attack, likely attributable to the APT LuckyMouse group
ESET.webp 2019-02-28 14:47:05 Coinhive cryptocurrency miner to call it a day next week (lien direct) >The service became notorious for its use by ne'er-do-wells looking to make a quick buck by hijacking the processing power of victim machines to generate virtual money
ESET.webp 2019-02-27 13:43:04 \'Highly critical\' bug exposes unpatched Drupal sites to attacks (lien direct) Worse, attackers have already been spotted targeting the flaw to deliver cryptocurrency miners and other payloads
ESET.webp 2019-02-27 10:28:02 How to spot if your password was stolen in a security breach (lien direct) >Following the revelation that a list containing millions of stolen usernames and passwords had appeared online, we tell you a few different ways to find out if your credentials were stolen in that-or any other-security breach
ESET.webp 2019-02-26 14:36:05 Google aims for password-free app and site logins on Android (lien direct) >With FIDO2 certification for Android, Google is setting the stage for password-less app and website sign-ins on a billion devices
ESET.webp 2019-02-25 14:52:05 Escalating DNS attacks have domain name steward worried (lien direct) The keeper of the internet's 'phone book' is urging a speedy adoption of security-enhancing DNS specifications
ESET.webp 2019-02-22 14:34:05 Cyber-extortionists take aim at lucrative targets (lien direct) A new report shines some light on multiple aspects of the growing threat of cyber-extortion Threat
ESET.webp 2019-02-22 10:27:00 ML-era in cybersecurity: A step toward a safer world or the brink of chaos? (lien direct) As the use of this technology grows so to does the risk that attackers may hijack it
ESET.webp 2019-02-21 12:58:03 How costly are sweetheart swindles? (lien direct) >And that's on top of the heartache experienced by the tens of thousands of people who fall for romance scams each year
ESET.webp 2019-02-20 10:27:00 Siegeware: When criminals take over your smart building (lien direct) >Siegeware is what you get when cybercriminals mix the concept of ransomware with building automation systems: abuse of equipment control software to threaten access to physical facilities Ransomware
ESET.webp 2019-02-19 13:49:04 Switzerland offers cash for finding security holes in its e-voting system (lien direct) Anybody with hacking prowess can take a crack at reading votes or even rigging the vote count itself
ESET.webp 2019-02-19 10:28:00 Criminal hacking hits Managed Service Providers: Reasons and responses (lien direct) >Recent news articles show that MSPs are now being targeted by criminals, and for a variety of nefarious reasons. Why is this happening, and what should MSPs do about it?
ESET.webp 2019-02-18 14:20:01 Google: Here\'s how we cracked down on bad apps last year (lien direct) >Apps downloaded from Google Play were eight times less likely to compromise a device than apps from other sources
ESET.webp 2019-02-18 10:27:03 Smoke damage and hard drives (lien direct) >A closer look at the damage caused by smoke particles and some steps you can take to aid recovery
ESET.webp 2019-02-15 13:29:05 Malta\'s leading bank resumes operations after cyberheist-induced shutdown (lien direct) Bank of Valetta, which went dark for a day after the fraudulent transfers of €13 million, is now looking to get its money back
ESET.webp 2019-02-15 10:28:01 Navigating the murky waters of Android banking malware (lien direct) >An interview with ESET malware researcher Lukáš Štefanko about Android banking malware, the topic of his latest white paper Malware
ESET.webp 2019-02-14 13:55:05 Attack at email provider wipes out almost two decades\' worth of data (lien direct) Instead of seeking financial gain or other goals, the attacker leaves 'scorched digital earth' behind
ESET.webp 2019-02-14 10:27:03 When love becomes a nightmare: Online dating scams (lien direct) Roses are red, violets are blue, watch out for these scams or it may happen to you
ESET.webp 2019-02-13 10:28:00 Why you should choose a pseudonym at Starbucks (lien direct) >Innocently providing your name at your local coffee shop is just an example of how easy it can be for miscreants to cut through the 'privacy' of social media accounts
ESET.webp 2019-02-12 13:42:00 Apple to pay teenager who uncovered FaceTime bug (lien direct) >The decision to award the bug has been welcomed but one security researcher has said that they need to do more to compensate those who find bugs
ESET.webp 2019-02-08 10:58:03 First clipper malware discovered on Google Play (lien direct) >Cryptocurrency stealers that replace a wallet address in the clipboard are no longer limited to Windows or shady Android app stores Malware
Last update at: 2024-03-28 14:09:35
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter