What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
no_ico.webp 2023-04-11 17:25:27 Cybercriminels pour ajouter des logiciels malveillants Android sur Google Play jusqu'à 20 000 $
Cybercriminals To Add Android Malware On Google Play Up To $20,000
(lien direct)
Selon le type de comportement malveillant que les criminels en ligne exigent, les producteurs de logiciels malveillants ont établi un marché en plein essor.C'est là qu'ils proposent d'ajouter des applications malveillantes Android dangereuses à Google Play pour 2 000 $ et 20 000 $.Sur les forums de pirate ou les canaux télégrammes, le coût spécifique de ces services est négocié au cas par cas, permettant des cybercriminels [& # 8230;]
Depending on the type of malicious behaviour that online criminals demand, malware producers have established a booming market. This is where they offer to add dangerous Android malware apps to Google Play for anywhere between $2,000 and $20,000. On hacker forums or Telegram channels, the specific cost of these services is negotiated case-by-case, enabling cybercriminals […]
Malware ★★
no_ico.webp 2023-04-11 13:48:31 Miam!Les marques rapportent une violation des données après une attaque de ransomware
Yum! Brands Report Data Breach After Ransomware Attack
(lien direct)
Un avis de violation de sécurité pour avertir que le public a été rempli par un miam!Brands, Inc., la société mère de KFC, Pizza Hut, Taco Bell et The Habit Burger Grills.Sur la base d'un incident de cybersécurité qui s'est produit à la mi-janvier 2023 et a affecté les informations personnelles de la personne.Nonobstant le fait que certaines données avaient été prises [& # 8230;]
A notice of security breach to warn the public has been filled by a Yum! Brands, Inc., the parent company of KFC, Pizza Hut, Taco Bell, and The Habit Burger Grills. Based on a cybersecurity incident that happened in mid-January 2023 and affected people’s personal information. Notwithstanding the fact that some data had been taken […]
Ransomware Data Breach ★★
no_ico.webp 2023-04-11 11:28:00 Une fuite d'Intel militaire enquêtée par des responsables américains
Military Intel Leak Investigated By US Officials
(lien direct)
Les hauts responsables américains enquêtent sur une fuite d'Intel militaire.Ce niveau de détail extraordinaire dans les fichiers a révélé comment les États-Unis espionnent les alliés et les ennemis.Cela a laissé les responsables américains et leurs alliés étrangers stupéfaits et parfois enragés alors qu'ils tentaient de comprendre comment des dizaines de documents de renseignement classifiés se sont retrouvés [& # 8230;]
Top US officials are investigating a military intel leak. This extraordinary level of detail in the files revealed how the United States spies on both allies and enemies. This has left U.S. officials and their foreign allies stunned and occasionally enraged as they tried to figure out how dozens of classified intelligence documents ended up […]
★★★
no_ico.webp 2023-04-10 12:51:37 Analyse détaillée des meilleurs gestionnaires de mots de passe en 2023
Detailed Analysis Of The Best Password Managers In 2023
(lien direct)
La sécurité en ligne est désormais une grande inquiétude pour tous les internautes à l'ère numérique.L'utilisation de mots de passe sécurisés et distinctifs pour chacun de vos comptes en ligne est l'une des étapes principales pour protéger votre identité en ligne et vos données sensibles.Cependant, avec tant de comptes à gérer, il peut être difficile de se souvenir de chaque mot de passe [& # 8230;]
Online security is now a top worry for all internet users in the digital era. Using secure and distinctive passwords for each of your online accounts is one of the primary steps to protecting your online identity and sensitive data. However, with so many accounts to manage, it can be challenging to remember every password […]
Studies ★★★
no_ico.webp 2023-04-08 14:09:45 Revue des nouvelles et des événements qui se sont produits cette semaine
Review Of News And Events That Happened This Week
(lien direct)
Voici le complicité des nouvelles et des événements qui se sont produits cette semaine dans le monde de la cybersécurité.TMX Financial révèle que 4,8 millions de personnes touchées par la violation de données TMX Finance, une société américaine de prêts à la consommation, ont annoncé une violation de données majeure il y a trois mois.La société basée à Savannah, en Géorgie, a informé le procureur général du Maine que la violation probablement [& # 8230;]
Here is the rundown of news and events that happened this week in the world of cybersecurity. TMX Financial Reveals 4.8 Million Persons Affected By Data Breach TMX Finance, an American consumer loan company, announced a major data breach three months ago. The Savannah, Georgia-based corporation informed the Maine Attorney General that the breach likely […]
Data Breach ★★
no_ico.webp 2023-04-07 21:50:14 MSI confirme la cyberattaque après une nouvelle demande du groupe de ransomwares
MSI Confirms Cyberattack After Fresh Demand From Ransomware Group
(lien direct)
MSI (abréviation de Micro-Star International), un fournisseur de PC taïwanais, a révélé aujourd'hui que son réseau avait été compromis dans une cyberattaque en réponse aux affirmations d'une attaque de ransomware.Le groupe de ransomware de message d'argent aurait violé certains des systèmes de MSI plus tôt cette semaine et volé des données qui seront publiées en ligne la semaine prochaine si l'entreprise [& # 8230;]
MSI (short for Micro-Star International), a Taiwanese PC vendor, revealed today that its network had been compromised in a cyberattack in response to claims of a ransomware attack. The Money Message ransomware group allegedly breached some of MSI’s systems earlier this week and stole data that will be released online next week if the business […]
Ransomware ★★★
no_ico.webp 2023-04-06 17:26:05 Google veut que les applications Android aient plus de contrôle de la stratégie de données
Google Wants Android Apps To Have More Control Of Data Policy
(lien direct)
Google s'efforce d'augmenter la sécurité des applications Play Store et de rendre les utilisateurs plus conscients de la façon dont les applications Android utilisent leurs données.Google adopte une nouvelle stratégie pour que le développeur Android Apps pour offrir aux utilisateurs et aux développeurs plus de contrôle et de clarté sur les données que les utilisateurs partagent avec les applications.Cette directive oblige les développeurs à autoriser [& # 8230;]
Google strives to increase the security of Play Store apps and make users more aware of how Android apps use their data. Google is adopting a new policy for Android apps developer to give users and developers more control and clarity over the data that users share with apps. This guideline requires developers to allow […]
★★
no_ico.webp 2023-04-04 21:04:49 La police capture le marché de la genèse, plus grand lieu de fraude en ligne
Police Capture Genesis Market, Biggest Venue For Online Fraud
(lien direct)
L'un des sites criminels en ligne les plus importants, Genesis Market, a été retiré mardi dans une enquête dirigée par le FBI impliquant plus d'une douzaine de partenaires internationaux.Genesis a été lié à des millions de cyber-incidents basés sur le monde entier, de la fraude aux attaques de ransomwares.Genesis a été un guichet unique pour les voleurs, vendant des références volées et [& # 8230;]
One of the most important online criminal sites, Genesis Market, was taken down on Tuesday in an FBI-led investigation involving more than a dozen international partners. Genesis has been connected to millions of financially driven cyber incidents worldwide, from fraud to ransomware attacks. Genesis served as a one-stop shop for thieves, selling stolen credentials and […]
Ransomware ★★
no_ico.webp 2023-04-04 16:06:23 Arid Viper utilisant des logiciels malveillants améliorés dans les cyberattaques du Moyen-Orient
Arid Viper Using Upgraded Malware In Middle East Cyberattacks
(lien direct)
Depuis septembre 2022, les entités palestiniennes sont ciblées par Arid Viper, un acteur de menace observé à l'aide de versions mises à jour de sa boîte à outils malware.Selon Symantec, qui surveille le groupe sous le nom de Mantis, l'adversaire prend des mesures importantes pour maintenir une présence continue sur les réseaux qu'elle cible.Kaspersky, dans un rapport publié en février 2015, [& # 8230;]
Since September 2022, Palestinian entities have been targeted by Arid Viper, a threat actor observed using updated versions of its malware toolkit. According to Symantec, which monitors the group under the name Mantis, the adversary is taking significant measures to sustain a continual presence on the networks it targets.  Kaspersky, in a report published in February 2015, […]
Malware Threat APT-C-23 ★★
no_ico.webp 2023-04-04 10:30:08 Sécurité onenote serrée par Microsoft pour bloquer 120 extensions de fichiers
OneNote Security Tightened By Microsoft To Block 120 File Extensions
(lien direct)
Après des allégations selon lesquelles le service de prise de notes est de plus en plus mal utilisé pour la transmission de logiciels malveillants, Microsoft a révélé des étapes pour supprimer automatiquement les fichiers intégrés avec & # 8220; extensions dangereuses & # 8221;Dans OneNote Security.Les utilisateurs ont déjà été présentés avec une fenêtre les avertissant que l'ouverture des pièces jointes spécifiques pourrait endommager leur ordinateur et leurs données, mais ils pouvaient l'ignorer et accéder au [& # 8230;]
After allegations that the note-taking service is being increasingly misused for malware transmission, Microsoft has revealed steps to automatically remove embedded files with “dangerous extensions” in OneNote security. Users were previously presented with a window warning them that opening specific attachments could damage their computer and data, but they could ignore it and access the […]
Malware ★★
no_ico.webp 2023-04-03 16:04:36 Capita Cyberattack a rendu ses programmes Microsoft Office 365 inaccessibles
Capita Cyberattack Made Its Microsoft Office 365 Programs Inaccessible
(lien direct)
Capita a reconnu qu'une cyberattaque avait eu lieu vendredi dernier.De nombreux clients du Royaume-Uni, y compris des organisations gouvernementales, ont connu des perturbations en raison de l'incident, ce qui a perturbé l'accès aux applications internes Microsoft Office 365 dans le cabinet de services informatiques et de conseil.Dans une déclaration envoyée aux actionnaires ce matin, Capita a déclaré que le piratage n'avait pas compromis [& # 8230;]
Capita has acknowledged that a cyberattack occurred last Friday. Many clients across the UK, including government organizations, experienced disruption due to the incident, which disrupted access to internal Microsoft Office 365 apps at the IT services and consultancy firm. In a statement sent to shareholders this morning, Capita stated that the hack did not compromise […]
Hack ★★★
no_ico.webp 2023-04-03 11:12:16 TMX Financial révèle 4,8 millions de personnes touchées par la violation des données
TMX Financial Reveals 4.8 Million Persons Affected By Data Breach
(lien direct)
Le 30 mars 2023, TMX Finance Corporate Services, Inc. (ci-après dénommée & # 8220; TMX Finance & # 8221; ou & # 8220; TMX & # 8221;) a informé le procureur général du Maine d'une violation de données.Ceci est après avoir réalisé qu'un tiers avait eu accès à et éventuellement supprimé des données de consommation sensibles hébergées sur le réseau informatique de l'entreprise.Selon l'entreprise & # 8217; s [& # 8230;]
On March 30, 2023, TMX Finance Corporate Services, Inc. (hereafter referred to as “TMX Finance” or “TMX”) notified the Attorney General of Maine of a data breach. This is after realizing that a third party had gained access to and possibly removed sensitive consumer data housed on the business’s computer network. According to the business’s […]
Data Breach ★★
no_ico.webp 2023-04-01 08:24:41 Résumé des nouvelles et des événements qui se sont produits cette semaine [Summary Of News And Events That Happened This Week] (lien direct) Voici le complicité des nouvelles et des événements qui se sont produits cette semaine dans le monde de la cybersécurité.14 millions de détails sur les clients violés dans la firme financière de latitude Une violation de sécurité importante a pris les données personnelles de 14 millions d'Australiens et de Néo-Zélandais.Lundi, les systèmes du fournisseur de prêts aux consommateurs Latitude Group & # 8217; s ont indiqué que les informations avaient été volées [& # 8230;]
Here is the rundown of news and events that happened this week in the world of cybersecurity. 14 Million Customer Details Breached In Latitude Financial Firm A significant security breach took the personal data of 14 million Australians and New Zealanders. On Monday, consumer loan provider Latitude Group’s systems indicated that the information was stolen […]
★★
no_ico.webp 2023-03-31 13:37:34 Maintenir l'intégrité des données avec des problèmes croissants de cybersécurité [Maintaining Data Integrity With Growing Cybersecurity Concerns] (lien direct) L'importance de maintenir l'intégrité des données n'a jamais été aussi importante dans un monde où les violations de données semblent se produire chaque jour.C'est parce que les menaces de cybersécurité se développent à un rythme alarmant.Les entreprises doivent prendre des mesures proactives pour assurer la sécurité et l'intégrité de leurs données.Une violation de données peut avoir des répercussions désastreuses, y compris [& # 8230;]
The significance of keeping data integrity has never been more important in a world where data breaches appear to occur every day. It is because cybersecurity threats are expanding at an alarming rate. Businesses must take proactive steps to ensure the security and integrity of their data.  A data breach can have disastrous repercussions, including […]
Data Breach ★★
no_ico.webp 2023-03-30 16:24:53 Attaque de la chaîne d'approvisionnement par des pirates sur l'application de bureau 3CX [Supply Chain Attack By Hackers On 3CX Desktop App] (lien direct) L'application 3CX Desktop est utilisée avec une version numérique et trojanisée par une attaque en cours de chaîne d'approvisionnement pour cibler les clients de l'entreprise.3CX est une société de développement de logiciels spécialisée dans la VoIP IPBX, et son système téléphonique 3CX compte plus de 12 millions d'utilisateurs quotidiens et est utilisé par plus de [& # 8230;]
The 3CX desktop app is being utilized with a digitally signed and trojanized version by an ongoing supply chain attack to target the customers of the business. 3CX is a software development company that specializes in VoIP IPBX, and its 3CX Phone System has more than 12 million daily users and is employed by over […]
★★
no_ico.webp 2023-03-30 12:53:18 Les États-Unis donnent au Costa Rica 25 millions de dollars pour l'éradication des ransomwares continues [US Gives Costa Rica $25M For Eradication Of Conti Ransomware] (lien direct) Les États-Unis fournissent 25 millions de dollars au Costa Rica pour l'éradication des ransomwares continues.Pour aider la nation à se remettre d'une attaque de ransomware dévastatrice qui a rendu de nombreuses agences cruciales inopérantes l'année dernière, le gouvernement américain remet 25 millions de dollars au gouvernement du Costa Rica.En mai 2022, le gang de ransomwares continu est gravement endommagé [& # 8230;]
The US provides $25 million to Costa Rica for the eradication of Conti ransomware. To aid the nation in recovering from a devastating ransomware attack that rendered numerous crucial agencies inoperable last year, the US government is handing the government of Costa Rica $25 million. In May 2022, the now-defunct Conti ransomware gang seriously damaged […]
Ransomware ★★
no_ico.webp 2023-03-30 09:45:04 IOS contre Android & # 8211;Quelle est la plate-forme la plus sécurisée? [iOS vs. Android – Which Is The More Secure Platform?] (lien direct) Lorsqu'il s'agit de choisir un système d'exploitation mobile, les deux géants qui me viennent à l'esprit sont iOS contre Android.Les deux offrent des fonctionnalités et des fonctionnalités uniques, mais la sécurité est l'un des facteurs les plus critiques que les utilisateurs considèrent lors du choix d'une plate-forme.Les appareils mobiles contiennent une pléthore de données sensibles, allant des informations personnelles aux finances [& # 8230;]
When it comes to choosing a mobile operating system, the two giants that come to mind are iOS vs. Android. Both offer unique features and functionalities, but security is one of the most critical factors users consider when choosing a platform. Mobile devices contain a plethora of sensitive data, ranging from personal information to financial […]
General Information ★★
no_ico.webp 2023-03-29 14:29:03 Rapport de ransomware de Barracuda [Barracuda Ransomware Report] (lien direct) 38% des organisations frappées par des ransomwares en 2022 étaient des victimes répétées: Barracuda Networks, Inc., un partenaire de confiance et le principal fournisseur de solutions de sécurité en cloud-d'abord, a publié aujourd'hui son rapport sur les informations sur Ransomware 2023, qui montre que 73% des organisations interrogées en 2023Le rapport étant frappé avec au moins une attaque de ransomware réussie en 2022 - et 38% disent [& # 8230;]
38% of organisations hit with ransomware in 2022 were repeat victims Highlights: Barracuda Networks, Inc., a trusted partner and leading provider of cloud-first security solutions, today published its 2023 Ransomware Insights report, which shows that 73% of the organisations surveyed report being hit with at least one successful ransomware attack in 2022 - and 38% say […]
Ransomware Guideline ★★
no_ico.webp 2023-03-28 13:43:17 Décret exécutif limitant l'utilisation des logiciels espions commerciaux signés [Executive Order Limiting Usage Of Commercial Spyware Signed] (lien direct) Lundi, le président Joe Biden des États-Unis a publié un décret exécutif restreignant les agences fédérales & # 8217;Utilisation de logiciels espions commerciaux.Selon l'ordonnance, l'écosystème des logiciels espions & # 8220; constitue une sécurité sérieuse ou des menaces de contre-espionnage pour le gouvernement américain ou des risques importants d'une utilisation inappropriée par un gouvernement étranger ou un étranger. & # 8221;Dans le document, le [& # 8230;]
On Monday, President Joe Biden of the United States issued an executive order restricting federal agencies’ use of commercial spyware. According to the order, the spyware ecosystem “poses serious security or counterintelligence threats to the United States Government or significant risks of inappropriate use by a foreign government or foreign person.” In the document, the […]
★★★
no_ico.webp 2023-03-28 09:30:26 De nouvelles variantes icedids passent de la livraison de logiciels malveillants à la fraude bancaire [New IcedID Variants Switch From Delivering Malware To Bank Fraud] (lien direct) Le programme Banking Trojan IceDID, qui a récemment été utilisé pour répandre les ransomwares, a deux nouvelles variations que les experts en sécurité ont observées dans les campagnes d'attaque.Les deux nouvelles variations sont plus légères que l'original car certaines fonctionnalités ont été supprimées, dont l'une semble être associée à l'EmoTet Botnet.Dans un [& # 8230;]
The banking Trojan program IcedID, which has recently been used to spread ransomware, has two new variations that security experts have observed being utilized in attack campaigns. The two new variations are lighter than the original since certain functionality has been removed, one of which looks to be associated with the Emotet botnet. In a […]
Malware ★★★
no_ico.webp 2023-03-27 13:18:14 OpenAI: Fuite de données de paiement ChatGpt causée par un bogue open-source [OpenAI: ChatGPT Payment Data Leak Caused By Open-Source Bug] (lien direct) Un problème dans le logiciel open source du modèle de langue largement utilisé, le paiement de Chatgpt de l'Openai, a conduit à une fuite de données importante.Selon la confirmation d'Openai, le bogue a entraîné un paiement de chatppt exposant par inadvertance ses utilisateurs payants & # 8217;Détails de paiement avec des utilisateurs aléatoires & # 8217;histoires de conversation.Le 20 mars, lorsque les utilisateurs ont tenté de s'abonner au [& # 8230;] payé [& # 8230;]
A glitch in the open-source software of the widely-used language model, OpenAI’s ChatGPT payment, has led to a significant data leak. As per OpenAI’s confirmation, the bug resulted in ChatGPT payment inadvertently exposing its paid users’ payment details along with random users’ conversation histories. On March 20th, when users attempted to subscribe to the paid […]
ChatGPT ChatGPT ★★★
no_ico.webp 2023-03-23 17:03:16 Nouvelle stratégie de cybersécurité gouvernementale vitale pour les soins de santé [New Government Cyber Security Strategy Vital For Healthcare] (lien direct) Le Comité sénatorial de la sécurité intérieure a apporté une législation le 30 mars 2022, visant à améliorer la cyber-préparation du secteur américain de la santé.La proposition & # 8220; HEALTHCARE CYBERSECITY Act, & # 8221;ou S. 3904, les appels à la collaboration entre les États-Unis. L'agence responsable de la cybersécurité et de la sécurité des infrastructures (CISA) renforce les garanties de cybersécurité dans les secteurs de la santé et de la santé publique et [& # 8230;]
The Senate Homeland Security Committee cleared legislation on March 30, 2022, aimed at enhancing the cyber readiness of the U.S. healthcare sector. The proposed “Healthcare Cybersecurity Act,” or S. 3904, calls for collaboration between the U.S.The agency responsible for cybersecurity and infrastructure security (CISA) strengthens cybersecurity safeguards in the healthcare and public health sectors and […]
Legislation ★★
no_ico.webp 2023-03-23 14:10:11 Agences allemandes et sud-coréennes alertes des attaques de Kimsuky \\ [German and South Korean Agencies Alerts of Kimsuky\\'s Attacks] (lien direct) Les agences de renseignement allemandes et sud-coréennes ont émis un avertissement conjoint contre les tactiques de cyberattaque croissantes d'un groupe de pirates nord-coréen appelé Kimsuky.Le groupe, soutenu par le gouvernement nord-coréen, a ciblé des organisations dans les deux pays avec des campagnes de phishing sophistiquées et des attaques de logiciels malveillants.L'avertissement intervient alors que les cyberattaques continuent [& # 8230;]
German and South Korean intelligence agencies have issued a joint warning against the increasing cyber-attack tactics of a North Korean hacker group called Kimsuky. The group, believed to be backed by the North Korean government, has been targeting organizations in both countries with sophisticated phishing campaigns and malware attacks. The warning comes as cyber-attacks continue […]
Malware General Information ★★★
no_ico.webp 2023-03-21 15:36:27 NBA alerte les fans après le piratage du fournisseur de services tiers [NBA Alerts Fans After Hack Of The Third-Party Service Provider] (lien direct) Un avis a été émis par la National Basketball Association (NBA) pour informer ses fans d'un incident de violation de données qui a entraîné le vol de certaines informations personnelles.Un e-mail intitulé & # 8220; Avis de cybersécurité incident & # 8221;à un nombre non spécifié de fans les informant qu'un tiers non autorisé avait obtenu leur nom et leur e-mail [& # 8230;]
A notice has been issued by the National Basketball Association (NBA) to inform its fans about a data breach incident that resulted in the theft of certain personal information. An email titled “Notice of Cybersecurity Incident” to an unspecified number of fans informing them that an unauthorized third party had obtained their name and email […]
Data Breach Hack ★★
no_ico.webp 2023-03-21 11:09:46 Ferrari révèle une violation de données après avoir obtenu la demande de rançon [Ferrari Reveals Data Breach After Getting Ransom Demand] (lien direct) Ferrari, un constructeur automobile de luxe, a admis une fuite de données après que les pirates ont exigé une rançon.L'événement a eu lieu le mois dernier et la société coopère avec la police de la loi pour enquêter.Le constructeur automobile italien a déclaré dans un communiqué que la violation ne comportait qu'un petit nombre de travailleurs & # 8217;Informations personnelles, que les attaquants ont volé.Selon l'entreprise, [& # 8230;]
Ferrari, a luxury automaker, admitted a data leak after hackers demanded a ransom. The event occurred last month, and the company is cooperating with law police to investigate. The Italian automaker said in a statement that the breach only involved a small number of workers’ personal information, which the attackers stole. According to the firm, […]
Data Breach ★★★
no_ico.webp 2023-03-21 10:09:27 Mandiant Zero-Day Exploitation Report 2022 (lien direct) Ce rapport partage les principales conclusions de l'enquête d'exploitation mandiante sur 2022. Une vulnérabilité zéro-jour, selon Mandiant, est utilisée dans le monde réel avant qu'un correctif ne soit mis à disposition.En se concentrant sur les exploits zéro-jours utilisés par les groupes nommés, cet article explore l'exploitation zéro-jour découverte dans la recherche originale de mandiant, les résultats de l'enquête sur les violations, [& # 8230;]
This report shares key findings from the Mandiant zero-day exploitation investigation of 2022. A zero-day vulnerability, according to Mandiant, is one that was used in the real world before a fix was made available. Focusing on zero-day exploits used by named groups, this paper explores zero-day exploitation discovered in Mandiant’s original research, breach investigation findings, […]
★★
no_ico.webp 2023-03-20 14:44:36 Royal Dirkzwager Attacked By Play Ransomware Group (lien direct) The Play ransomware group’s campaign, the most recent in a succession of strikes on the shipping sector, was proven to have affected the Dutch marine transport company Royal Dirkzwager. The company’s CEO, Joan Blaas, who acquired it in October after it declared bankruptcy the previous month, told The Record that the ransomware attack did not […] Ransomware ★★
no_ico.webp 2023-03-17 16:57:59 Healthcare Firm ILS Alerts 4.2 Million People Of Data Breach (lien direct) A data breach at Independent Living Systems (ILS), a Miami-based supplier of healthcare administration and managed care solutions, exposed 4,226,508 people’s data. This year’s largest revealed healthcare data breach, according to the number of affected individuals. ILS owns and manages Florida Community Care, a network of long-term care providers serving Medicaid beneficiaries throughout the state, […] Data Breach Medical ★★★
no_ico.webp 2023-03-16 11:07:56 Two Young US Men Charged, Hacked Into DEA Portal In 2022 (lien direct) Prosecutors accused two young American men of breaking into a DEA portal in 2022 yesterday. Given that the portal was connected to the databases of 16 federal law enforcement organizations, the breach offered the criminals access to sensitive data. The suspects are Nicholas Ceraolo, 25, also known as “Convict” or “Ominus,” and Sagar Steven Singh, […] ★★
no_ico.webp 2023-03-15 15:56:13 Rubrik Admits Data Theft In GoAnywhere Zero-Day Attack (lien direct) The secure file transfer platform Fortra GoAnywhere has a zero-day vulnerability that was used to steal data, according to cybersecurity company Rubrik. The company stated that it had been the target of a widespread attack employing a zero-day vulnerability targeting GoAnywhere MFT devices all around the world, according to a statement from Rubrik CISO Michael […] Vulnerability ★★★
no_ico.webp 2023-03-15 14:08:53 UK Security Minister Scrutinizes TikTok App Over Security Threats (lien direct) The UK security minister Tom Tugendhat, the National Cyber Security Centre in the UK, is examining whether or not the Chinese-owned video app TikTok ought to be prohibited from being used on official cell phones. Because of concerns that user data might be disclosed to the Chinese government, jeopardizing Western security interests, TikTok has come […] General Information ★★★
no_ico.webp 2023-03-14 15:41:27 Researchers Investigating $197 million heist from Euler Finance (lien direct) In the most recent flash loan attack to strike the sector, hackers reportedly stole $197 million in cryptocurrencies from the decentralized finance (DeFi) platform Euler Finance. Euler finance Labs did not answer requests for comment, but the attack was acknowledged on Monday morning. Law enforcement has been alerted about the event, according to a second […] ★★★
no_ico.webp 2023-03-14 13:09:20 1 Million People Affected By Zoll Medical Data Breach (lien direct) Zoll Medical, a medical technology developer, recently announced that it had suffered a data breach. The company said that the breach was detected at the end of January when it found some unusual activity on its internal network. After investigation, it found that the personal information of approximately one million individuals might have been compromised. […] Data Breach Medical ★★
no_ico.webp 2023-03-13 16:18:58 AT&T Data Breach Hits Nine Million Customer Accounts (lien direct) In the AT&T data breach, nine million user accounts were compromised after a third-party marketing partner was breached. As a result of the breach, customer data, including first names, account numbers, phone numbers, and email addresses, were exposed. Nonetheless, the compromise did not have an impact on AT&T’s own systems. Customers of AT&T have been […] Data Breach ★★
no_ico.webp 2023-03-10 20:34:34 Xenomorph Android Malware Steals Data From 400 Banks (lien direct) A new automatic transfer system (ATS) framework and the capacity to steal login information for 400 banks are two of the main capabilities added to the Xenomorph Android virus in this new iteration. ThreatFabric found the initial iteration in February 2022. The banking malware has amassed over 50,000 downloads on the Google Play store. Using […] Malware
no_ico.webp 2023-03-10 12:58:14 SoulSearcher Malware Released By Chinese Sharp Panda Group (lien direct) Sharp Panda’s new “SoulSearcher” malware framework is targeting high-profile government agencies in Vietnam, Thailand, and Indonesia. Chinese APTs used the virus to spy on vital Southeast Asian organizations. Check Point found a spear-phishing-based malware campaign that started in late 2022 and continues into 2023. The latest Sharp Panda operation sends spear-phishing emails with malicious DOCX […] Malware ★★
no_ico.webp 2023-03-10 10:54:50 Police Seize Netwire RAT Malware Framework, Detains Admin (lien direct) After seizing the website and bringing down the infrastructure used by criminals connected to the NetWire remote access malware, international law enforcement authorities have declared another triumph over cybercriminals (RAT). A guy who allegedly ran the worldwiredlabs website, which has long sold the NetWire malware, was detained by Croatian police on Tuesday. Swiss law enforcement […] Malware ★★★
no_ico.webp 2023-03-09 21:19:11 New Rise In ChatGPT Scams Reported By Fraudsters (lien direct) Since the release of ChatGPT, the cybersecurity company Darktrace has issued a warning, claiming that a rise in criminals utilizing artificial intelligence to craft more intricate schemes to defraud employees and hack into organizations has been observed. The Cambridge-based corporation said that AI further enabled “hacktivist” cyberattacks employing ransomware to extract money from businesses. The […] Ransomware Hack ChatGPT ChatGPT ★★
no_ico.webp 2023-03-09 10:35:58 There\'s A RAT In mi Note, What Am I Gonna Do? (lien direct) Cybercriminals use Microsoft OneNote attachments in phishing emails to spread malware and password stealers. Phishing campaigns are one of the most typical ways criminals obtain private or sensitive information. According to Verizon Data Breach Investigations Report, 94% of the malware is delivered by email. Malicious Word and Excel attachments for phishing have been prevalent for […] Data Breach Malware ★★★
no_ico.webp 2023-03-08 14:26:49 Steps To Planning And Implementation Of Application Security (lien direct) Securing your application is of utmost importance in today’s world, where cybercrime is becoming more prevalent. Application security is a critical component of software development that helps to protect against various cyber threats and attacks. Most organizations spend a lot of time, money, and resources to keep hackers and threats that come from the Internet […] General Information ★★
no_ico.webp 2023-03-08 10:33:22 Security 360 Reports Shows That Threat Actors Are Targeting BYOD And Company Devices (lien direct) Jamf Threat Labs reveals that organisations are still using out-of-date software on devices, exposing them to cyber threats Jamf (NASDAQ: JAMF) today announced the release of its latest Security 360 Report analysing the threats impacting devices used in the modern workplace. A significant finding from the report is that 1 in every 5 devices ran an operating system […] Threat ★★★
no_ico.webp 2023-03-08 09:51:58 Application Security Capability Guide (lien direct) In an era where enterprises are overwhelmingly dependent on digital technologies, the significance of application security has become an indispensable constituent of every organization’s security stance. It is particularly undeniable, given the flagrant endeavors of malevolent cyber malefactors who relentlessly endeavor to capitalize on vulnerabilities in business applications. This results in data breaches and other […] ★★
no_ico.webp 2023-03-07 16:22:20 Shein App Caught Sending Clipboard Info To External Servers (lien direct) An error in an earlier version of Shein’s Android app might occasionally collect and send the clipboard’s contents to a distant server. According to the Microsoft 365 Defender Research Team, the issue was found in the app’s 7.9.2 update, which was made available on December 16, 2021. As of May 2022, the problem has been […] ★★★
no_ico.webp 2023-03-07 15:07:35 Acer\'s Sensitive Data Allegedly For Sale On A Hacker Forum (lien direct) Taiwan-based computer hardware and electronics company Acer is facing another potential data breach as a threat actor claimed to have posted the company’s sensitive data for sale on a popular hacking forum. According to reports, the data allegedly contains confidential product model documentation, binaries, backend infrastructure, and other sensitive data, which the attacker claims was […] Data Breach Threat
no_ico.webp 2023-03-07 10:13:52 Ransomware Hits Major Barcelona Hospital, Appointments Canceled (lien direct) Authorities in Barcelona revealed on Monday that thousands of appointments had to be canceled due to a ransomware attack on the city’s primary hospital. After a Saturday attack on the Hospital Clinic de Barcelona, all of the facility’s laboratories, clinics, and emergency room computers were shut down. On Monday, its website was not accessible. Because […] Ransomware ★★★
no_ico.webp 2023-03-06 19:33:22 An Essential Guide To Threat Modeling Cloud Platform (lien direct) Threat modeling is a proactive method for locating the points of entry on a system’s attack surface, listing the threats, and putting security measures in place. Its main objective is to guard against security lapses. An illustration of a system’s architecture has always served as the basis for this. Threat modeling technically is not exclusive […] Threat Cloud ★★★
no_ico.webp 2023-03-03 16:18:27 WH Smith: Employee Data Compromised In Cyberattack (lien direct) WH Smith reports a cyberattack and claims that employee data was accessed. Attackers were able to obtain the company’s data during a cybersecurity breach, according to WH Smith, which was the target of the intrusion. The store reported that information on both current and previous employees had been compromised in a notice submitted to the […] ★★★
no_ico.webp 2023-03-03 10:45:58 Chick-fil-A Admits Accounts Hacked In “Automated” Attack (lien direct) Chick-fil-A, an American fast food company, has acknowledged that consumers’ accounts were compromised in a months-long credential stuffing assault, giving threat actors access to personal data and the ability to use saved reward balances. Chick-fil-A started looking into what it called “strange activity” on consumers’ accounts in January. Chick-fil-A created a support page at the […] Threat
no_ico.webp 2023-03-02 17:09:00 White House Institutes National Cybersecurity Strategy (lien direct) On Thursday, the White House instituted its National Cyber Strategy, which serves as a roadmap for how the Biden administration plans to protect the United States from dangers online. The strategy would transfer responsibility for cybersecurity from people and small enterprises to those most qualified to reduce cyber risks. The administration seeks legislation that holds […] ★★
no_ico.webp 2023-03-02 14:35:13 Trezor Wallet Alerts Of Major Crypto Phishing Campaign (lien direct) Trezor wallet is involved in an ongoing phishing attack that attempts to steal a target’s cryptocurrency wallet and assets by impersonating Trezor data breach alerts. Trezor is a cryptocurrency wallet that allows users to keep their cryptocurrency offline as opposed to in cloud-based or device-based wallets. This is because a hardware wallet like a Trezor […] Data Breach ★★★
Last update at: 2024-04-25 21:09:08
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter