What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
no_ico.webp 2023-01-17 17:10:00 Major Canadian Liquor Distributor\'s Website Infected With Skimmer (lien direct) One of the largest liquor distributors in Canada, the Liquor Control Board of Ontario (LCBO), serves over 670 stores throughout Ontario. It has recently confirmed that a web skimmer had been injected into its online store, compromising customers’ personal data who had made purchases between January 5th and January 10th of 2023. This attack highlights […] ★★★
no_ico.webp 2023-01-17 10:44:11 Cyber Threat Landscape Study 2023: Outpost24\'s Honeypot Findings From Over 42 Million Attacks (lien direct) The Outpost24 research team have released the results of attack data gathered from a network of honeypots deployed to gather actionable threat intelligence. In total, 42 million attacks were registered between January 1st and September 30th 2022, with 20 honeypots evenly distributed around the world. A detailed research report, which is available to view here, uncovered the following key attack […] Threat ★★
no_ico.webp 2023-01-17 10:35:30 VIPRE Security Group\'s New Endpoint Detection And Response (EDR) Technology Powerfully Built For Small And Mid-sized Enterprises (lien direct) [17.01.23] VIPRE Endpoint Detection & Response (EDR) delivers streamlined, sophisticated, high-performing cloud-based EDR management in a single, easy-to-navigate console.  VIPRE Security Group, an industry-leader and award-winning global cybersecurity, privacy, data, and user protection company, announced today the launch of its latest cybersecurity solution – VIPRE Endpoint Detection & Response (EDR). VIPRE EDR is designed to […] Guideline
no_ico.webp 2023-01-17 05:31:58 Datadog Changes RPM Signing Key Exposed in CircleCI Hack (lien direct) Datadog, a cloud security company, reports that a recent CircleCI security incident exposed one of its RPM GPG signing keys and its passphrase. The business has yet to discover proof that this key has been compromised or misused. Datadog stated that as of January 16th, 2023, it had no proof that the key was actually […] Hack ★★
no_ico.webp 2023-01-16 13:22:57 6,000+ Customer Accounts Breached, NortonLifeLock Alert Users (lien direct) More than 6,000 customers of NortonLifeLock have been informed that nefarious outsiders have probably accessed their accounts and may have even gotten to their password vaults. The letter informing customers of the data breach was published on the Vermont attorney general’s website. It stated that hackers have probably gained access to their Norton and Norton […] Data Breach ★★
no_ico.webp 2023-01-16 10:05:56 Bulk Cacti Servers Exploited In Unpatched Vulnerabilities (lien direct) The bulk of Cacti servers that are accessible via the internet has not been updated to address a severe security flaw that was just patched and is currently being actively exploited. Censys, a platform for managing attack surfaces, reports that only 26 out of a total of 6,427 servers were fully running a patched version […] ★★
no_ico.webp 2023-01-12 06:01:13 San Francisco Transit Police Confidential Files Leaked By Hackers (lien direct) The recent cyber-attack on the San Francisco Transit Police Department (SFTP) has highlighted the critical need for robust cyber security measures in the public sector. The attack, which took place over the weekend, targeted the department’s computer systems. This resulted in the unauthorized access and release of sensitive files containing personal information of both police […] ★★★
no_ico.webp 2023-01-11 14:13:11 Kinsing Malware Hits Kubernetes Clusters By Flawed PostgreSQL (lien direct) As of late, Kubernetes clusters have been actively breached by the Kinsing malware, which exploits vulnerabilities in container images and misconfigured, exposed PostgreSQL containers. While not new, the Defender for Cloud team at Microsoft has noticed a spike in recent months, suggesting that the threat actors are increasingly focusing on narrow access points. Kinsing is […] Malware Threat Uber ★★
no_ico.webp 2023-01-11 10:02:27 Denmark Central Bank Hit By DDoS Attack and Other Private Banks (lien direct) In yet another DDoS attack on financial institutions, according to the Denmark central bank and an IT business that works with the financial sector. Hackers have disabled access to the websites of seven private banks in Denmark this week. Reports by Channel News Asia have it that Distributed Denials of Service, which direct traffic toward […] ★★★
no_ico.webp 2023-01-10 21:55:25 Darknet Drug Markets Switches To Custom Android Apps (lien direct) Custom Android apps are now being used by online drug and other illegal substance markets on the darknet to boost privacy and elude law enforcement. These apps enable customers of pharmacy stores to contact suppliers and give particular delivery instructions to couriers in addition to placing orders. Around the start of the third quarter of […] ★★★
no_ico.webp 2023-01-10 09:28:48 Text-to-SQL Vulnerabilities Allow Data Theft and DoS Attacks (lien direct) Text-to-SQL models are a type of artificial intelligence (AI) used in database applications to facilitate communication between humans and database systems. These models use natural language processing (NLP) techniques to translate human questions into SQL queries, allowing users to interact more easily with databases by simply asking questions in plain language. This technology has become […] ★★
no_ico.webp 2023-01-09 10:01:00 Visual Studio Code Prone To Abuse By Malicious Extensions (lien direct) With the intention of building supply chain attacks, malicious extensions could be uploaded using a new attack vector that targets the Visual Studio Code extensions marketplace. According to Ilay Goldman, a security researcher at Aqua, the method “may operate as an entrance point for an assault on multiple organizations,” in a paper released last week. […] ★★
no_ico.webp 2023-01-06 12:59:12 Wabtec Announces Global Data Breach In LockBit Attack (lien direct) The Wabtec Corporation has finally provided information regarding a data security breach that occurred last year and resulted in the compromise of extremely sensitive personal data. The $8 billion company was the victim of a ransomware attack that was first mentioned in June 2022 and was perpetrated by the well-known LockBit organization. The corporation, which […] Ransomware Data Breach ★★
no_ico.webp 2023-01-05 10:55:38 235 Million Twitter Users Leaked In Biggest Data Leak (lien direct) A well-known hacker site allegedly dumped a database containing the email addresses of over 235 million Twitter users and is being sold for roughly $200,000. According to a cyber intelligence company, this data leak has the potential to rank among the greatest ever discovered for the social media platform. Threat actors and data breach hunters […] Data Breach Threat ★★★
no_ico.webp 2023-01-05 08:27:18 Five Guys Breached: Burger Franchise Suffers Data Compromise (lien direct) Five Guys Enterprises LLC, a chain of burger restaurants, has reported a data breach that led to the loss of personally identifiable information from job applications. The information was provided in a form letter dated December 29 that was submitted to the Montana Department of Justice. The letter details a security incident that occurred on […] Data Breach ★★
no_ico.webp 2023-01-03 22:53:36 (Déjà vu) 22 Ways To Protect WordPress Website From Cyber Attacks (lien direct) As a website owner, it is essential to prioritize the security of your WordPress website. Cyberattacks and hacking attempts can compromise sensitive information, disrupt your website's functionality, and damage your online reputation. To protect your website and your business, it is crucial to implement strong security measures. WordPress security is a critical issue for all […] ★★
no_ico.webp 2023-01-03 22:53:36 22 Ways To Protect Your Website From Cyber Attacks (lien direct) As a website owner, it is essential to prioritize the security of your WordPress website. Cyberattacks and hacking attempts can compromise sensitive information, disrupt your website's functionality, and damage your online reputation. To protect your website and your business, it is crucial to implement strong security measures. WordPress security is a critical issue for all […] ★★
no_ico.webp 2023-01-03 10:47:26 Data Breach Involves 13 Million Users Of Maybank, Astro, and EC (lien direct) Fahmi Fadzil, Malaysian Communications and Digital Minister, has launched an investigation into an alleged significant data breach impacting over 13 million individuals. Fadzil directed the national cyber security to investigate and take legal action if there is a data leak involving the parties involved. Satellite broadcaster Astro and the Election Commission claimed that data from […] Data Breach ★★
no_ico.webp 2023-01-02 15:05:06 Linux Malware Exploits 30+ Plugins Into WordPress Sites (lien direct) A new strain of Linux malware is targeting WordPress sites and exploiting vulnerabilities in over two dozen plugins and themes to compromise systems. Russian security firm Doctor Web discovered the malware, which has been tracked as Linux.BackDoor.WordPressExploit.1. It targets both 32-bit and 64-bit versions of Linux and has backdoor capabilities that allow it to attack […] Malware ★★★
no_ico.webp 2022-12-30 10:33:59 3Commas Confirms Report On 100,000 API keys Leaked (lien direct) As 2022 draws to a close, an anonymous Twitter user has leaked over 100,000 API Keys stolen from 3commas. In a hack last week, hackers made off with $22 million worth of cryptocurrency due to stolen API keys from 3Commas. Initially, Yuriy Sorokin, one of the firm’s co-founders, shot down these accusations and indicated that […] Hack ★★★
no_ico.webp 2022-12-29 21:45:04 Ransom Deadline Given By LockBit in Port of Lisbon Attack (lien direct) The third largest port in Portugal has gone offline after the gang launched a ransomware attack on Christmas Day. Although this does not affect its operational activity, Its been nearly a week of extreme ambiguity, and LockBit claimed responsibility for the Port of Lisbon cyber-attack. Visitors can still not access the main website, and no […] Ransomware ★★★
no_ico.webp 2022-12-29 15:58:56 Top 10 Cyber Security Predictions For 2023 Based On Expert Responses (lien direct) With events that changed the course of the cyber security industry in 2022, some experts believe the frequency and severity will only increase in the coming years. It’s only prudent to be aware of what to expect, and as the old cliche goes, prevention is preferable to cure. Here are the top 10 cyber security predictions […] ★★
no_ico.webp 2022-12-29 12:13:32 Digital Assets of $9.9 Million Stolen in BitKeep Cyber Attack (lien direct) Singapore-based decentralized multi-chain crypto wallet, BitKeep, confirmed on Wednesday that it was the target of a cyberattack that resulted in the theft of an estimated $9.9 million worth of digital assets. The attack, which took place on December 26, 2022, allowed threat actors to distribute fraudulent versions of BitKeep’s Android app in an effort to […] Threat ★★★
no_ico.webp 2022-12-28 11:07:21 Microsoft Excel Add-ins Emerges As New Attack Vector By APT Hackers (lien direct) In July 2022, Microsoft made a crucial development to its Office software that blocks macros in Office files attached to email messages. This change was implemented in an effort to counter the misuse of weaponized Office documents, which have traditionally been a widely used entry point for criminal groups seeking to execute malicious code.  These […] ★★★
no_ico.webp 2022-12-27 11:04:38 IT Jobs: How To Become An Information Security Analyst (lien direct) Information security analysts play a crucial role in protecting organizations and individuals from cyber threats and ensuring data and systems’ confidentiality, integrity, and availability. These professionals are responsible for designing, implementing, and maintaining security measures to prevent unauthorized access, data breaches, and other security incidents. They may also be called upon to investigate and respond […] ★★
no_ico.webp 2022-12-24 22:43:53 Twitter Queried in the EU for Data Leak of 5.4 Million Users. (lien direct) More than 5.4 million Twitter users were impacted by this leak, which contained both public data scraped from the website and private phone numbers and email addresses. The information was accessed via taking advantage of an API flaw that Twitter rectified a few months back. Following news allegations of a significant Twitter data leak last […] ★★
no_ico.webp 2022-12-24 14:39:50 Review: 10 Biggest Hacks and Cyber Security Threats of 2022 (lien direct) In 2022, the threat of cyber-attacks, hacks, and security breaches loomed large, with numerous high-profile incidents impacting companies and individuals alike. The year saw a range of cyber security threats, from data breaches and phishing schemes to DDoS attacks. Both in terms of cybersecurity and business generally, the past couple of years have been anything […] Threat ★★
no_ico.webp 2022-12-23 13:26:15 What is Cyber Resilience, and how will it Help Businesses? (lien direct) As the world continues to undergo rapid digital change, it is increasingly important for businesses to buckle up their cyber resilience. This means not only being able to prevent and defend against cyber-attacks, but also being able to recognize, respond to, and recover from them. While cyber security focuses on a company’s ability to protect […] ★★
no_ico.webp 2022-12-23 11:48:55 LastPass Latest Data Breach Exposes Customer Password Vaults (lien direct) Yet again, password management firm LastPass has announced that they have been hacked for the second time this year. If you recall, in August 2022, they had a data breach that stole a significant amount of customer data, including password vault data that was exposed through brute-forcing or guessing master passwords. The data breach, which […] Data Breach LastPass
no_ico.webp 2022-12-22 16:11:43 Stolen: Okta GitHub Repositories, Customer\'s Data Unaffected. (lien direct) Okta has disclosed that its private GitHub repositories containing its source code were compromised earlier this December, but the company has reassured customers that their data was not affected. They further reassured their customers that the hackers did not gain access to private data, and a temporary restriction on the entrance to Github repositories has […] ★★★
no_ico.webp 2022-12-22 14:03:30 Brazilian Bank Users Are the Target of a New BrasDex Malware (lien direct) Cybercriminals have recently launched a new Android trojan called BrasDex that targets Brazilian bank users. This trojan is part of a more extensive, ongoing multi-platform campaign that has been attributed to the threat players behind the Windows banking malware Casbaneiro. Dutch security firm ThreatFabric published a report last week stating that BrasDex has “a very […] Malware Threat ★★
no_ico.webp 2022-12-21 15:10:49 Top 26 Open Source Cyber Security Tools that is Best for you (lien direct) Cybersecurity is a crucial aspect of protecting businesses, organizations, and individuals while there are wide variety of open source tools and technologies available to help. Businesses, organizations and individuals needs proper safeguarding against these threats from cyber attacks such as data breaches, malware attacks, and phishing scams. Hence open source solutions are an increasingly popular […] Malware ★★★★
no_ico.webp 2022-12-21 11:41:48 Malicious PyPI Package Found Posing as SentinelOne SDK in recent Hack Trend (lien direct) In-depth studies on cybersecurity have just recently uncovered a new malicious package that was hiding out in the Python Package Index (PyPI) repository. This package was participating in a campaign known as SentinelSneak, in which it pretended to be a software development kit (SDK) for SentinelOne, a major company in the field of cybersecurity. The […] Hack Studies Prediction
no_ico.webp 2022-12-20 14:59:14 DraftKings Data Breach Exposes Sensitive Information of 67,000 Customers (lien direct) Last week, sports betting company DraftKings revealed that a credential stuffing attack in November exposed the personal information of over 67,000 customers. Credential stuffing attacks involve the use of automated tools to make thousands, if not millions, of attempts to sign into accounts using stolen user and password pairs. These attacks are especially effective when […] Data Breach
no_ico.webp 2022-12-20 13:00:35 Play Ransomware Gang Claims Responsibility for Cyber Attack on H-Hotels (lien direct) H-Hotels (h-hotels.com) have recently been the target of a cyber-attack, which has led to disruptions in the company’s communication systems. The Play ransomware gang has claimed responsibility for the attack. At this point, it is unclear whether the claims made by the Play criminal gang are genuine; however, H-Hotels is looking into the matter as […] Ransomware
no_ico.webp 2022-12-20 06:42:42 Should Your Business Consider a Virtual CISO? (lien direct) Security is one of the most important aspects of any business. You must protect it and ensure that your data and systems are safe from hackers and malware. However, not all companies have in-house security experts or CISOs (Chief Information Security Officers). This leaves many companies open to attack regarding cybersecurity. Therefore, it could be […] ★★
no_ico.webp 2022-12-13 20:32:46 Tequivity Cloud Server Compromise Leads to Uber Breached, Experts Reacted (lien direct) Uber experienced yet another prominent data breach that exposed private employee and business information. This time, attackers gained access to the company through a Tequivity cloud server that was used by Amazon Web Services (AWS), which gives Uber asset management and tracking services. The incident was initially reported by the New York Times. The hacker […] Data Breach Uber Uber ★★★
no_ico.webp 2022-12-13 20:02:12 LockBit Breached The California Department of Finance (lien direct) Authorities in California are looking into a cybersecurity breach at the Department of Finance after a large ransomware organization claimed to have stolen private information and financial records from the organization. In a statement released on Monday, the California Office of Emergency Services (Cal OES) called the danger a “intrusion” that had been “discovered via […] Ransomware ★★
no_ico.webp 2022-12-12 16:49:11 (Déjà vu) Maple Leaf Food Cyber incident, (lien direct) Maple Leaf Foods confirms outage due to cyber security incident, Maple Leaf Food Cyber incident , Maple Leaf Food Cyber incident , After discovering the breach, Maple Leaf Foods immediately engaged cyber security and recovery experts. On Sunday, Maple Leaf Foods confirmed that it suffered a cyber security incident. Resulting in a temporary system outage […] ★★
no_ico.webp 2022-12-12 16:49:11 Maple Leaf Food Cyber Incident (lien direct) Maple Leaf Foods confirms outage due to cyber security incident November 10, 2022 EXECUTIVE SUMMARY: After discovering the breach, Maple Leaf Foods immediately engaged cyber security and recovery experts. On Sunday, Maple Leaf Foods confirmed that it suffered a cyber security incident resulting in a temporary system outage and operational disruptions. Maple Leaf Foods serves […] ★★
no_ico.webp 2022-12-11 17:37:45 (Déjà vu) supply chain breach (lien direct) 98% of Global firms solid Report Having Supply Chain.   In a poll of 2,100 C-Level executives in large companies, responsible for global firms that have supply chain and cyber risk arrangement, security hard BlueVoyant is told that 98% of that companies affect by a global attack, up from 97% last year.   Industries survey […] ★★
no_ico.webp 2022-12-11 17:37:45 Global Firms Report Having Supply Chain Breaches (lien direct) 98% of Global firm solid Report Having Supply Chain Breach In a poll of 2,100 C-Level executives in large companies, responsible for global firm have supply chain breach and cyber risk arrangement, security hard BlueVoyant is tells that 98% of that companies effects a global firm supply supply chain attack, up from 97% last year. Industries […] ★★
no_ico.webp 2022-12-11 16:52:35 2023 Cybersecurity Predictions (lien direct) What types of applications do you anticipate being more vulnerable to cyber incidents. In 2023 due to poor or insecure code? Due to heightened threat activity against targets in the healthcare sector. There was a 69% year-over-year increase in the number of cyber attacks across all sectors in 2022. Unfortunately, I think it will go […] Threat ★★★
no_ico.webp 2022-12-08 10:03:33 Web-Skimming Attack Compromise Dozens of Sites (lien direct) A web skimming effort that has been going on for at least a year has been found by Jscambler. According to the security provider, the operation has hacked around 40 e-commerce sites. A gang known as “Group X” is behind the effort and is accused of transferring the stolen card information to a server in […] ★★★
no_ico.webp 2022-12-07 14:09:29 Expert Commentary: Microsoft Has Warned Europe To Be On Alert For Cyber Attacks From Russia This Winter (lien direct) Microsoft has issued a warning to European nations to be on the lookout for Russian cyberattacks this winter, just as several Russian organizations, including the nation’s second-largest bank, have been targeted. The government-controlled VTB Financial Institution in St. Petersburg stated on Tuesday that it was experiencing a “unprecedented cyber attack from overseas” and that the […] ★★
no_ico.webp 2022-12-07 14:01:30 Intersport Data Posted On Hive Dark Web Blog (lien direct) On the dark web blog of the well-known Ransomware gang Hive, data purportedly belonged to the renowned sports shop Intersport. Following a hack on Black Friday, the Hive ransomware group appears to be posting Intersport’s data via its victim blog.It comes after a hack that happened in November during the week of Black Friday. Last […] Ransomware Hack ★★★
no_ico.webp 2022-12-07 13:56:50 Cambridge Water: Customer Details Targeted In Cyber Attack, Expert Weighs In (lien direct) 1.6 million clients of a UK water utility were the subject of a malicious cyberattack. It occurs at a time when hosepipes are not permitted in many areas of the nation due to droughts brought on by the persistently high temperatures. Customers have been told by South Staffordshire PLC, the parent company of South Staffs […] General Information ★★
no_ico.webp 2022-12-07 13:31:22 What Do You Know About Mercury IT Ransomware Attack? (lien direct) Numerous government departments and public bodies are believed to have been affected by a ransomware attack on Mercury IT, a popular managed service provider (MSP) in New Zealand. A hack on a third-party IT support provider has affected a number of governmental authorities, including Te Whatu Ora (Health New Zealand) and the Ministry of Justice. […] Ransomware Hack ★★
no_ico.webp 2022-12-06 18:08:07 Switzerland Proposes Mandatory CI Cyber Incident Reporting (lien direct) SwissInfo.ch reports that  Switzerland Proposes Mandatory Incident Reporting For Critical Infrastructure. The Swiss Parliament is being asked to update the Information Security Act to make CI incident reporting mandatory, and aid the National Cybersecurity Centre (NCSC) in assessing and addressing CI incidents. ★★★
no_ico.webp 2022-12-06 16:34:26 3 Types Of DDoS Attack Types You Should Care About (lien direct) What are DDoS attacks? In simple terms DDoS attacks are carried out when bad actors generate malicious traffic to disrupt the network or application (publicly accessible) by interfering with their availability or performance. Any public IP receiving traffic from the internet is susceptible to DDoS attacks and main risk is the availability of the service. […] ★★
Last update at: 2024-04-24 06:07:46
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter