What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
MalwarebytesLabs.webp 2022-06-13 12:25:19 Serious vulnerabilities found in ITarian software, patches available for SaaS products (lien direct) Researchers at DIVD found vulnerabilities in ITarian products and worked with the vendor to develop patches. These patches are now available.
MalwarebytesLabs.webp 2022-06-13 10:29:57 (Déjà vu) A week in security (June 6 – June 12) (lien direct) The most important and interesting computer security stories from the last week.
MalwarebytesLabs.webp 2022-06-10 15:49:40 WhatsApp spam offers up “B&Q Father\'s Day Contest 2022” (lien direct) We take a look at a scam barbeque quiz that asks "winners" to send a lot of WhatsApp messages to qualify. Spam
MalwarebytesLabs.webp 2022-06-09 17:30:25 Cloud data breaches: 4 biggest threats to cloud storage security (lien direct) >Here are four big threats to cloud storage security that SMBs should be ready to address to help prevent cloud data breaches. Threat
MalwarebytesLabs.webp 2022-06-09 14:18:13 ASyncRat surpasses Dridex, TrickBot and Emotet to become dominant email threat (lien direct) A review of what's changed in malware in 2022, and what hasn't, based on Adam Kujawa's talk at RSAC 2022. Malware Threat
MalwarebytesLabs.webp 2022-06-09 14:07:24 Facebook users targeted in massive phishing campaign (lien direct) >We take a look at a large-scale Facebook phishing operation, reputedly generating millions in ill-gotten gains.
MalwarebytesLabs.webp 2022-06-09 13:50:41 BlackBasta is the latest ransomware to target ESXi virtual machines on Linux (lien direct) >BlackBasta, a newish ransomware group that is somehow linked to Conti, has a new Linux variant of its malware that targets VMware ESXi virtual machines. Ransomware Malware
MalwarebytesLabs.webp 2022-06-09 12:41:02 Update now! Patch against vulnerabilities in Meeting Owl Pro and Whiteboard Owl devices (lien direct) >After dragging their feet for months Owl Labs has released a patch for vulnerabilities that were publicly disclosed a week ago. The company denies the seriousness of the vulnerabilities.
MalwarebytesLabs.webp 2022-06-09 12:15:26 Apple\'s passkeys attempt to solve the password problem (lien direct) Apple aims to fix the password problem forever with a single-tap sign in approach known as the passkey. Will it work?
MalwarebytesLabs.webp 2022-06-08 21:33:04 MakeMoney malvertising campaign adds fake update template (lien direct) We catch up with some old acquaintances that just aren't ready to hang up the towel just yet.
MalwarebytesLabs.webp 2022-06-08 15:46:31 Awful 4chan chat bot spouts racial slurs and antisemitic abuse (lien direct) >The creation of a foul-mouthed chat bot called GPT-4chan re-triggered the discussion about how we want to use and regulate AI and ML.
MalwarebytesLabs.webp 2022-06-08 13:43:32 5 Linux malware families SMBs should protect themselves against (lien direct) >In this post, we'll give you an overview of five Linux malware families your SMB should be protecting itself against - and how they work. Malware ★★★
MalwarebytesLabs.webp 2022-06-08 13:05:35 SSNDOB stolen data marketplace shut down by global law enforcement operation (lien direct) >Law enforcement has seized an underground marketplace trading in SSNs and other personal data. We take a look at how they did it.
MalwarebytesLabs.webp 2022-06-08 09:53:19 Coffee app in hot water for constant tracking of user location (lien direct) >A Tim Hortons app has been flagged for managing to violate Canada's privacy laws. We offer some advice to avoid becoming tangled in app woes.
MalwarebytesLabs.webp 2022-06-07 21:47:44 Ransomware Task Force priorities see progress in first year (lien direct) >The Ransomware Task Force's five priority recommendations, issued last year, have all seen encouraging progress from governments. Ransomware
MalwarebytesLabs.webp 2022-06-07 15:50:10 Hackers can take over accounts you haven\'t even created yet (lien direct) It's called pre-hijacking, and it's a new class of attack against online accounts.
MalwarebytesLabs.webp 2022-06-07 14:26:56 Rotten apples banned from the App store (lien direct) >Apple's published some numbers about the number of apps blocked from getting into the App store, along with other security news from the WWDC
MalwarebytesLabs.webp 2022-06-06 23:26:16 RSA 2022: Prometheus ransomware\'s flaws inspired researchers to try to build a near-universal decryption tool (lien direct) Prometheus ransomware contained a weak random number generator that inspired researchers to try and build a one-size-fits-all decryptor. Ransomware Tool
MalwarebytesLabs.webp 2022-06-06 21:58:51 Microsoft Autopatch is here…but can you use it? (lien direct) We take a look at the upcoming Microsoft Autopatch feature to help make updates a breeze for network admins.
MalwarebytesLabs.webp 2022-06-06 21:31:56 FBI warns of scammers soliciting donations for Ukraine (lien direct) Fraudulent donation sites using our sympathy for Ukraine seem to be on the rise. Know how to protect yourself!
MalwarebytesLabs.webp 2022-06-06 11:50:23 (Déjà vu) A week in security (May 30 – June 5) (lien direct) >Posts from the last week on Malwarebytes Labs describing all the latest news, exploits, scams, and more.
MalwarebytesLabs.webp 2022-06-06 05:51:33 Tor\'s (security) role in the future of the Internet, with Alec Muffett (lien direct) This week on Lock and Code, we talk about the often-undiscussed security benefits of Tor networking, also called onion networking.
MalwarebytesLabs.webp 2022-06-03 16:54:10 Ransomware: May 2022 review (lien direct) >May 2022 saw the continued dominance of LockBit, and a possible disbursement of the Conti gang into other ransomware groups. Ransomware
MalwarebytesLabs.webp 2022-06-03 14:41:58 Unpatched Atlassian Confluence vulnerability is actively exploited (lien direct) >A vulnerability in Atlassian Confluence was found by performing an incident response investigation on a compromised server. The vulnerability is not yet patched. Vulnerability
MalwarebytesLabs.webp 2022-06-03 14:22:33 Internet Safety Month: Avoiding the consequences of unsafe Internet practices (lien direct) This Internet Safety Month, learn about the consequences of unsafe Internet practices, and how to avoid them.
MalwarebytesLabs.webp 2022-06-03 14:22:25 Parental controls: What they can and can\'t do for you (lien direct) Parental controls are a helpful tool in keeping your children safe online. But they should not be considered a set and forget kind of tool. Tool
MalwarebytesLabs.webp 2022-06-02 18:27:55 Introducing EDR for Linux: Remediating and isolating threats on Linux servers (lien direct) Our new EDR for Linux offering extends our advanced protection and response capabilities to Linux devices via Nebula and OneView. Threat
MalwarebytesLabs.webp 2022-06-02 17:30:09 Introducing Malwarebytes DNS Filtering module: How to block sites and create policy rules (lien direct) Malwarebytes DNS Filtering is a new module that helps block access to malicious websites and limit threats introduced by suspicious content. Threat
MalwarebytesLabs.webp 2022-06-02 00:12:10 Ransomware attack turns 2022 into 1977 for Somerset County (lien direct) >Somerset County in New Jersey has been sent back to 1977 after a ransomware attack shut down various historical record checks. Ransomware
MalwarebytesLabs.webp 2022-06-01 23:37:17 More than a quarter of Americans fell for robocall scam calls in past year (lien direct) Robocalls and scam calls have been a longstanding problem. For 2021, the FTC has recorded its highest number of victims yet.
MalwarebytesLabs.webp 2022-06-01 23:20:04 TrustPid is another worrying, imperfect attempt to replace tracking cookies (lien direct) German ISPs are working on the introduction of TrustPid. A supercookie that is intended to replace tracking cookies.
MalwarebytesLabs.webp 2022-06-01 20:20:44 3 ways DNS filtering can save SMBs from cyberattacks (lien direct) We break down three ways DNS filtering can help save your business from cyberattacks.
MalwarebytesLabs.webp 2022-06-01 16:40:54 Phishing mail claims a 3D Secure upgrade is required (lien direct) We look at a mail claiming to offer enhanced online payment security. Just what is that QR code doing?
MalwarebytesLabs.webp 2022-06-01 16:36:44 FAQ: Mitigating Microsoft Office\'s \'Follina\' zero-day (lien direct) FAQ for the new Follina zero-day vulnerability. What you can do to protect your computers right now.
MalwarebytesLabs.webp 2022-06-01 13:04:48 WhatsApp accounts hijacked by call forwarding (lien direct) >Threat actors are using a new method to take over WhatsApp accounts. It starts with tricking the victim into forwarding their calls.
MalwarebytesLabs.webp 2022-05-31 20:53:40 Threat profile: RansomHouse makes extortion work without ransomware (lien direct) >RansomHouse, a new extortion group, distances itself from ransomware. However, it seems like it had ties to ransomware groups in the past. Ransomware
MalwarebytesLabs.webp 2022-05-31 20:08:04 Runescape phish claims your email has been changed (lien direct) >We take a look at a Runescape-themed phishing mail targeting players of the smash MMORPG title, and explain how they steal the data.
MalwarebytesLabs.webp 2022-05-31 17:24:50 FBI warns of education sector credentials on dark web forums (lien direct) >The FBI warns of education sector credentials being placed for sale on the dark web. We take a look at the risks involved.
MalwarebytesLabs.webp 2022-05-31 12:27:32 Is quantum teleportation the future of secure communications? (lien direct) >Dutch scientists have demonstrated the next step towards a quantum-based Internet that will make communications immediate and private
MalwarebytesLabs.webp 2022-05-30 18:09:26 Microsoft Office zero-day “Follina”-it\'s not a bug, it\'s a feature! (It\'s a bug) (lien direct) Researchers around the world are working to understand a new remote code vulnerability in Microsoft Office dubbed Follina. Vulnerability
MalwarebytesLabs.webp 2022-05-30 16:44:54 Double-whammy attack follows fake Covid alert with a bogus bank call (lien direct) >An organisation dedicated to providing food for those in need suffered a double-whammy of fraud costing them upwards of $63,000.
MalwarebytesLabs.webp 2022-05-30 14:50:56 The Quad commits to strengthening cybersecurity in software, supply chains (lien direct) Australia, India, Japan, and the US recently met to discuss pressing matters in the Info-Pacific, including cybersecurity.
MalwarebytesLabs.webp 2022-05-30 13:59:22 Intuit phish says “we have put a temporary hold on your account” (lien direct) Intuit warns of a phishing email telling customers to validate their account to clear a temporary hold.
MalwarebytesLabs.webp 2022-05-30 12:41:00 A week in security (May 23 – 29) (lien direct) >Posts from the last week on Malwarebytes Labs describing all the latest news, exploits, scams, and more.
MalwarebytesLabs.webp 2022-05-27 12:27:05 Twitter fined $150M after using 2FA phone numbers for marketing (lien direct) Twitter is paying the price for using users' security information for targeted advertising,
MalwarebytesLabs.webp 2022-05-27 11:06:49 Firefox, Thunderbird, receive patches for critical security issues (lien direct) Critical updates have been released for both Firefox and Thunderbird. Apply now if you haven't already-we explain how.
MalwarebytesLabs.webp 2022-05-26 12:17:41 ChromeLoader targets Chrome Browser users with malicious ISO files (lien direct) >ChromeLoader is working its way into Chrome browsers via ISO images claiming to offer cracked games. What are the dangers?
MalwarebytesLabs.webp 2022-05-26 10:30:47 Watch out! Tinder and Grinder users targeted by cruel scammers using real abuse photos (lien direct) Scammers are trawling dating apps again. But they're not out to capture hearts but personal details-and your money, of course.
MalwarebytesLabs.webp 2022-05-26 09:46:52 If you get an email saying “Item stopped due to unpaid customs fee”, it\'s a fake (lien direct) A recent phishing scam neatly illustrates some of the tactics scammers use to avoid human intuition and automatic detection.
MalwarebytesLabs.webp 2022-05-25 16:25:17 Eerie GoodWill ransomware forces victims to publish videos of “good” deeds on social media (lien direct) GoodWill ransomware has victims do something other than pay a ransom to recover their files. Ransomware
Last update at: 2024-04-26 14:07:59
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter