What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
ESET.webp 2019-02-07 11:00:04 DanaBot updated with new C&C communication (lien direct) ESET researchers have discovered new versions of the DanaBot Trojan, updated with a more complicated protocol for C&C communication and slight modifications to architecture and campaign IDs
ESET.webp 2019-02-06 17:36:01 Google rolls out Chrome extension to warn you about compromised logins (lien direct) The new tool aims to help in an age when billions of login credentials are floating around the internet Tool
ESET.webp 2019-02-05 15:27:00 European Commission orders recall of children\'s smartwatch over privacy concerns (lien direct) The watch has been found to expose its wearers to a high level of risk of being contacted and monitored by attackers
ESET.webp 2019-02-04 13:59:04 Houzz discloses data breach, asks some users to reset passwords (lien direct) Citing an ongoing investigation, the company wouldn't say how or when the incident occurred
ESET.webp 2019-02-01 14:36:03 Four new caches of stolen logins put Collection #1 in the shade (lien direct) The recently discovered tranches of stolen login credentials freely floating around the internet total 2.2 billion records
ESET.webp 2019-01-31 14:58:05 Japan to probe citizens\' IoT devices in the name of security (lien direct) Smart devices were targeted by more than one-half of cyberattacks detected in the country in 2017
ESET.webp 2019-01-31 12:57:02 Cybercrime black markets: Dark web services and their prices (lien direct) A closer look at cybercrime as a service on the dark web
ESET.webp 2019-01-30 16:00:04 \'We\'re coming for you\', global police warn DDoS attack buyers (lien direct) >First closing in on operators, now on users, as the hunt continues and law enforcement in many countries is about to swoop on people who bought DDoS attacks on WebStresser
ESET.webp 2019-01-30 13:57:05 “Love you” malspam gets a makeover for massive Japan-targeted campaign (lien direct) >ESET researchers have detected a substantial new wave of the “Love you” malspam campaign, updated to target Japan and spread GandCrab 5.1
ESET.webp 2019-01-29 15:09:04 Apple takes Group FaceTime offline after discovery of spying bug (lien direct) >The company is rushing to fix a glitch that may let other iPhone users hear and see you – before you answer the call
ESET.webp 2019-01-29 12:57:03 Hear me out! Thousands tell UK taxman to wipe their voice IDs (lien direct) >Even so, the database has grown to seven million voiceprints amid a controversy that puts the spotlight on the privacy implications of the collection of biometric information
ESET.webp 2019-01-28 13:57:01 Russia hit by new wave of ransomware spam (lien direct) >Among the increased number of malicious JavaScript email attachments observed in January 2019, ESET researchers have spotted a large wave of ransomware-spreading spam targeting Russian users Ransomware Spam
ESET.webp 2019-01-28 12:31:02 Suspected GDPR violations prompt over 95,000 complaints (lien direct) >Eight months after the landmark rules came into effect, data released by the European Commission provides a glimpse into the law's application
ESET.webp 2019-01-24 16:57:02 Cybersecurity Barometer: Cybercrime\'s impact on privacy and security (lien direct) >Study shows the majority of Americans fear the misuse of their personal data supplied to websites, and view cybercrime as a threat to their country Threat
ESET.webp 2019-01-24 13:03:05 Can you spot the phish? Take Google\'s test (lien direct) Everybody loves quizzes. So why not take this one and hone your phish-spotting prowess?
ESET.webp 2019-01-23 12:00:05 Former employee blamed for hack of WordPress plugin maker (lien direct) >The plugin's users are recommended to change their passwords on WPML's website following havoc reportedly wrought by a disgruntled ex-employee Hack
ESET.webp 2019-01-22 14:58:01 Google fined €50 million for violating EU data privacy rules (lien direct) France's data protection watchdog issues the first major penalty under the EU's new privacy regime
ESET.webp 2019-01-22 12:57:04 Email security does not end with your password (lien direct) >A strong password is a great start, but there are more ways to make sure that your email is as secure as possible
ESET.webp 2019-01-21 13:59:00 Twitter bug may have exposed private tweets of Android users for years (lien direct) If you use Twitter for Android and want your tweets to be private, you may want to play safe and review your settings
ESET.webp 2019-01-18 13:39:05 Two men charged with hacking into SEC in stock-trading scheme (lien direct) >The hacking duo is believed to have exploited a software flaw and compromised several SEC workstations with malware in order to take early peeks at financial disclosures Malware
ESET.webp 2019-01-17 14:56:00 773 million email IDs, 21 million passwords for anyone to see in massive data dump (lien direct) The vast dossier of stolen login details appears to have been gathered from data stolen in many breaches
ESET.webp 2019-01-17 12:58:02 New Year\'s resolutions: Routing done right (lien direct) >As another thing to improve this year, you may want to route your focus on a device that is the nerve center of your network and, if poorly secured, the epicenter of much potential trouble
ESET.webp 2019-01-16 14:59:04 Car and almost $1m on offer for Tesla Model 3 hacks (lien direct) >The electric car maker is raising the ante in automotive security, putting one of its swanky models as a target at a hacking contest Tesla
ESET.webp 2019-01-15 13:57:00 What makes a cybercriminal? (lien direct) Forget balaclavas or hoodies, these cybercriminals are hiding in plain sight
ESET.webp 2019-01-14 12:05:01 CES: Smart cities and the challenge of securing the neighborhood (lien direct) In our final report from CES we take a look at smart city initiatives
ESET.webp 2019-01-10 13:51:04 Face unlock on many Android smartphones falls for a photo (lien direct) >No 3D-printed heads or realistic masks were needed to trick even a handful of high-end handset models into unlocking their screens
ESET.webp 2019-01-10 10:02:04 CES IoT security – do you know who your home is talking to? (lien direct) There's a digital treasure trove to be had in your home so you should take steps to protect it
ESET.webp 2019-01-09 11:00:03 CES – singularity and securing the car (lien direct) >What's in store for automotive security once cars morph into mobile living rooms and working spaces? And how about transportation at large?
ESET.webp 2019-01-08 11:00:03 New Year\'s resolutions: Get your passwords shipshape (lien direct) >In case there are some blank entries in your laundry list of New Year's resolutions, we have a few tips for a bit of cybersecurity 'soul searching'. Here's the first batch, looking at how you can fix your good ol' passwords.
ESET.webp 2019-01-07 15:16:02 EU offers bug bounties on popular open source software (lien direct) >The program with a prize pool of almost US$1 million aims to leverage the 'power of the crowd' in order to prevent another Heartbleed
ESET.webp 2019-01-04 18:59:00 Personal data of German political elite dumped online (lien direct) >The vast trove of data was released online and disseminated via Twitter over the span of four weeks – without anybody really noticing
ESET.webp 2019-01-03 14:58:05 What is threat cumulativity and what does it mean for digital security? (lien direct) >A reflection on how acknowledging the cumulative nature of cyber-threats and understanding its implications can benefit our digital security Threat
ESET.webp 2019-01-02 16:17:01 This Netflix-themed scam prompts FTC to issue warning (lien direct) >The message starts off with the kind of information that is apt to send shivers down the spines of many binge-watchers
ESET.webp 2018-12-31 14:58:01 Ransomware vs. printing press? US newspapers face “foreign cyberattack” (lien direct) Did malware disrupt newspaper deliveries in major US cities? Here's what's known about the incident so far and the leading suspect: Ryuk ransomware. Plus, advice on defending your organization against such attacks. Ransomware Malware Guideline
ESET.webp 2018-12-31 11:58:00 2018: Research highlights from ESET\'s leading lights (lien direct) >As the curtain slowly falls on yet another eventful year in cybersecurity, let's look back on some of the finest malware analysis by ESET researchers in 2018 Malware
ESET.webp 2018-12-28 12:01:02 Analysis of the latest Emotet propagation campaign (lien direct) >An analysis of the workings of this new Emotet campaign, which has affected various countries in Latin America by taking advantage of Microsoft Office files to hide its malicious activity
ESET.webp 2018-12-27 11:30:04 What should you do with your old devices (lien direct) >Disposal of old tech requires thought and effort and the need to cleanse the device of any personal data is just one of the concerns
ESET.webp 2018-12-21 13:30:03 SPARE: Five tips for a safer online shopping experience (lien direct) >There is still some time left to pick up some last-minute shopping before it's too late but in the rush to do so don't forget to do it safely
ESET.webp 2018-12-21 10:01:03 Google\'s policy change reduces security, privacy and safety for 75% of users of ESET\'s Android anti-theft service (lien direct) >The unfortunate implications of a well-intentioned change to Google Play Developer policies – and the negative impact it has on ESET's Android app customers
ESET.webp 2018-12-20 14:27:00 Microsoft issues emergency fix for Internet Explorer zero-day (lien direct) Details are sparse about a security hole that Microsoft said is being exploited in targeted attacks
ESET.webp 2018-12-20 09:30:05 Holiday online shopping special tips (lien direct) Some useful advice for staying safe while hunting for bargains in this holiday season
ESET.webp 2018-12-19 14:47:05 NASA fears hackers may have stolen employee data (lien direct) >A probe launched immediately after the discovery of the suspected incident has yet to establish the scale of the potential damage
ESET.webp 2018-12-18 16:30:04 Target targeted: Five years on from a breach that shook the cybersecurity industry (lien direct) >In December 2013 news broke that Target suffered a breach that forced consumers and the cybersecurity community to question the security practices of retailers
ESET.webp 2018-12-18 11:50:00 Cybersecurity Trends 2019: Privacy and intrusion in the global village (lien direct) >With just days left in 2018, ESET experts offer their reflections in 'Cybersecurity Trends 2019' on themes that are set to figure prominently in the upcoming year
ESET.webp 2018-12-17 11:52:03 The most popular passwords of 2018 revealed. Are you using them? (lien direct) >Beyond the usual suspects among the worst of passwords, a handful of notable – but similarly poor – choices make their debuts
ESET.webp 2018-12-14 10:58:03 How to protect yourself as the threat of scam apps grows (lien direct) >As the threat of bogus apps continues, what can we do to protect ourselves against these fraudulent practices? Threat
ESET.webp 2018-12-14 00:57:02 Malaysian government targeted with mash-up espionage toolkit (lien direct) >An interview with ESET researchers Tomáš Gardoň and Filip Kafka on their research of a malware toolkit used in espionage against the Malaysian government Malware
ESET.webp 2018-12-11 16:10:04 Google+ to shut earlier as new bug exposed data of 52.5 million users (lien direct) There is no evidence that the flaw was misused during the six days it was alive, said the tech giant
ESET.webp 2018-12-11 13:57:03 Android Trojan steals money from PayPal accounts even with 2FA on (lien direct) >ESET researchers discovered a new Android Trojan using a novel Accessibility-abusing technique that targets the official PayPal app, and is capable of bypassing PayPal's two-factor authentication
ESET.webp 2018-12-10 12:57:04 Next Generation Dark Markets? Think Amazon or eBay for criminals (lien direct) The “evolution” of these markets is making cybercrime easier than ever before
Last update at: 2024-03-28 08:10:14
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter