What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
ZDNet.webp 2022-02-01 10:17:45 State-sponsored Iranian hackers attack Turkish government, private organizations (lien direct) MuddyWater is impersonating the Turkish Health and Interior Ministries to sink its claws into victim networks.
ZDNet.webp 2022-01-31 13:06:00 Unsecured AWS server exposed 3TB in airport employee records (lien direct) The exposure impacted airport staff across Colombia and Peru.
ZDNet.webp 2022-01-28 10:34:25 Silkworm security? Researchers create new authentication method using silk fibers (lien direct) Academics say the material could be used to create unclonable physical components suitable for supporting digital security.
ZDNet.webp 2022-01-28 09:46:43 Google Play app dropped Vultur banking Trojan on Android handsets (lien direct) The app was installed thousands of times before it was removed.
ZDNet.webp 2022-01-27 12:18:42 EyeMed agrees $600,000 settlement over 2020 data breach (lien direct) The data of roughly 2.1 million individuals was exposed. Data Breach
ZDNet.webp 2022-01-27 10:53:06 DeepDotWeb operator sentenced to eight years behind bars (lien direct) The platform provided links to Dark Web marketplaces.
ZDNet.webp 2022-01-27 10:17:15 Konni remote access Trojan receives \'significant\' upgrades (lien direct) Researchers say the security community should keep a close eye on this malware strain. Malware
ZDNet.webp 2022-01-26 11:41:09 DazzleSpy: Pro-democracy org hijacked to become macOS spyware distributor (lien direct) A Safari exploit was being served through a watering hole attack.
ZDNet.webp 2022-01-26 10:00:17 Trickbot will now try to crash researcher PCs to stop reverse engineering attempts (lien direct) The Trojan has been refreshed with a new set of anti-analysis capabilities.
ZDNet.webp 2022-01-26 08:20:19 UK government security center, i100 publish NMAP scripts for vulnerability scanning (lien direct) The SME project aims to streamline the detection and remediation of specific bugs. Vulnerability
ZDNet.webp 2022-01-25 12:22:05 Staff negligence is now a major reason for insider security incidents (lien direct) Negligence and malicious insider activities are common security challenges in the enterprise today.
ZDNet.webp 2022-01-25 10:00:01 Mirai splinter botnets dominate IoT attack scene (lien direct) One of the most well-known botnets ever to exist continues to plague PCs and connected devices.
ZDNet.webp 2022-01-24 11:43:08 Tor Project battles Russian censorship through the courts (lien direct) An appeal has been filed to challenge a block imposed by Russian authorities.
ZDNet.webp 2022-01-24 10:50:02 Researchers break down WhisperGate wiper malware used in Ukraine website defacement (lien direct) The wiper is similar to malware previously used in attacks against the country – with added functions. Malware
ZDNet.webp 2022-01-24 09:06:37 Hackers hijack smart contracts in cryptocurrency token \'rug pull\' exit scams (lien direct) Misconfiguration provides the perfect opportunity for token-based theft.
ZDNet.webp 2022-01-21 10:18:00 Chinese APT deploys MoonBounce implant in UEFI firmware (lien direct) The highly targeted attack reveals a new level of sophistication in attacks against UEFI firmware.
ZDNet.webp 2022-01-21 09:03:34 Amazon fake crypto token investment scam steals Bitcoin from victims (lien direct) Criminals are peddling the idea of a new Amazon cryptocurrency token to swindle victims.
ZDNet.webp 2022-01-20 09:56:17 Multichain token hack losses reach $3 million: report (lien direct) Multichain messaging seems confusing, at best. Hack
ZDNet.webp 2022-01-20 08:15:07 \'Serial\' romance fraudster jailed for trying to scam 670 people in the UK (lien direct) Victims were conned out of thousands of pounds, including one woman who was terminally ill.
ZDNet.webp 2022-01-19 17:00:02 Deloitte launches new SaaS cyber threat detection and response platform (lien direct) AWS, CrowdStrike, Exabeam, and Google Cloud Chronicle are operationalizing the new platform. Threat Deloitte
ZDNet.webp 2022-01-19 11:19:47 Zoom vulnerabilities impact clients, MMR servers (lien direct) Vulnerabilities in the videoconferencing software have been analyzed by Google researchers.
ZDNet.webp 2022-01-19 09:40:09 Donot Team APT will strike gov\'t, military targets for years - until they succeed (lien direct) The group has been described as "remarkably persistent" in cyberattacks.
ZDNet.webp 2022-01-18 17:35:44 How tech is a weapon in modern domestic abuse -- and how to protect yourself (lien direct) From Apple AirTags to stalkerware, everyday tech can be used against you.
ZDNet.webp 2022-01-18 11:19:02 UK government announces crackdown on cryptocurrency adverts (lien direct) Officials want to ensure ads are "fair and clear".
ZDNet.webp 2022-01-14 13:21:00 Cold calling 02 scam artists are offering 40% plan discounts, free phone contracts for your security code (lien direct) They don't seem to like it when you call them out, though.
ZDNet.webp 2022-01-14 12:50:17 Dark web carding platform UniCC shuts up shop after making millions (lien direct) The operators have apparently made enough to keep them happy in retirement.
ZDNet.webp 2022-01-14 11:49:40 SnatchCrypto campaign plants backdoors in crypto startups, DeFi, blockchain networks (lien direct) Malware is used to find and empty cryptocurrency wallets at victim organizations. Malware
ZDNet.webp 2022-01-13 12:36:02 Ransomware locks down prison, knocks systems offline (lien direct) Inmates were confined to their cells as a result of the cyberattack.
ZDNet.webp 2022-01-13 11:49:44 UK jails man for spying on kids, adults with Remote Access Trojans (lien direct) Malware was used to take explicit photos and videos. Malware
ZDNet.webp 2022-01-13 08:00:02 Fingers point to Lazarus, Cobalt, FIN7 as key hacking groups attacking finance industry (lien direct) A deep dive into threats against this sector reveals the top threats organizations should keep in mind. APT 38
ZDNet.webp 2022-01-12 13:03:56 Remote Access Trojans spread through Microsoft Azure, AWS cloud service abuse (lien direct) It seems that one or two Trojans aren't enough for your average cyberattacker.
ZDNet.webp 2022-01-11 12:00:08 KCodes NetUSB kernel remote code execution flaw impacts millions of devices (lien direct) The vulnerability is present in software licensed to multiple router vendors. Vulnerability
ZDNet.webp 2022-01-10 13:55:00 Indian Patchwork hacking group infects itself with remote access Trojan (lien direct) Researchers pounced on the opportunity the mistake created.
ZDNet.webp 2022-01-10 13:00:02 Abcbot botnet has now been linked to Xanthe cryptojacking group (lien direct) Researchers believe the focus is moving from cryptocurrency to traditional botnet attacks.
ZDNet.webp 2022-01-07 11:08:48 NoReboot attack fakes iOS phone shutdown to spy on you (lien direct) The PoC malware can be used to hijack microphone and camera functions. Malware
ZDNet.webp 2022-01-07 10:04:58 Chinese scientist pleads guilty to stealing US agricultural tech (lien direct) US prosecutors have labeled his actions as "economic espionage."
ZDNet.webp 2022-01-05 12:16:00 Purple Fox rootkit discovered in malicious Telegram installers (lien direct) Slicing up files allows the malware to stay under the radar. Malware
ZDNet.webp 2022-01-05 11:19:41 Morgan Stanley agrees to $60 million settlement in data breach lawsuit (lien direct) Customer data was held on legacy equipment that was later sold on without being wiped. Data Breach ★★★★
ZDNet.webp 2022-01-05 11:03:43 Malsmoke hackers abuse Microsoft signature verification in ZLoader cyberattacks (lien direct) Malware exploits the system to steal credentials and other data. Malware
ZDNet.webp 2022-01-04 10:30:03 Cyberattack against UK Ministry of Defence training academy revealed (lien direct) The attack had a "significant" impact on operations last year.
ZDNet.webp 2021-12-31 14:02:50 The biggest data breaches, hacks of 2021 (lien direct) As COVID-19 continues to cause disruption, cyberattacks haven't let up, either.
ZDNet.webp 2021-12-31 13:53:18 Copycat and fad hackers will be the bane of supply chain security in 2022 (lien direct) Experts explain why the supply chain is now a top target for cybercriminals -- and what we should expect to see in 2022.
ZDNet.webp 2021-12-17 17:01:58 Security firm Blumira discovers major new Log4j attack vector (lien direct) A basic Javascript WebSocket connection can trigger a local Log4j remote code attack via a drive-by compromise. Wonderful. Truly wonderful.
ZDNet.webp 2021-12-16 11:19:18 Suspected Iranian hackers target airline with new backdoor (lien direct) The attack was performed by abusing the Slack workspace application.
ZDNet.webp 2021-12-16 06:34:58 Victims awarded $18 million in GirlsDoPorn online video case, boss on the run (lien direct) The sex trafficking case impacts hundreds of victims, including young women seeking modeling work.
ZDNet.webp 2021-12-15 17:00:02 Meta targets user information, database scraping in bug bounty expansion (lien direct) Meta's Facebook came under fire for a scraping incident earlier this year.
ZDNet.webp 2021-12-15 16:33:48 Ransomware in 2022: We\'re all screwed (lien direct) Security experts tell us what to expect in the cybercriminal landscape as we head into the new year. It's not good.
ZDNet.webp 2021-11-30 13:00:02 Printing Shellz: Critical bugs impacting 150 HP printer models patched (lien direct) "Cross-site printing attacks" feature in the research.
ZDNet.webp 2021-11-23 08:41:24 Suspect arrested in \'ransom your employer\' criminal scheme (lien direct) The man at the heart of the 'business' allegedly wanted cash to fund a new social network project.
ZDNet.webp 2021-11-23 07:55:21 Code execution bug patched in Imunify360 Linux server security suite (lien direct) The vulnerability could be used to hijack web servers. Vulnerability
Last update at: 2024-04-25 08:08:02
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter