What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
NetworkWorld.webp 2017-01-10 07:27:00 Mayer: not so much leaving Yahoo, as taking it with her? (lien direct) Marissa Mayer is getting ready to say goodbye to Yahoo's board, but not necessarily to the Yahoo brand. The company said in a U.S. Securities and Exchange Commission filing Monday that it will shed almost everything that makes it Yahoo, including its name, when its deal with Verizon closes.  If you're a Yahoo shareholder, you might notice the difference, but for Yahoo users, the consequences of Monday's filing are minimal.  Yahoo the company has two major assets: a worldwide network of internet portals, and a 15 percent stake in Chinese internet giant Alibaba worth many times that. When a plan to sell off the Alibaba stake ran into tax complications, the company pivoted, instead striking a deal to sell its portals, its brand -- almost everything but the Alibaba stake, in fact -- to Verizon.To read this article in full or to leave a comment, please click here Yahoo
bleepingcomputer.webp 2017-01-10 05:35:38 Obituary: Leftover Yahoo Services to Rename as Altaba, Marissa Mayer to Resign (lien direct) Despite two high-profile data breaches that came to light just after Verizon agreed to buy Yahoo for $4.83 billion, the sale is going forward as initially announced, albeit with some fears on Yahoo's side. [...] Yahoo
The_Hackers_News.webp 2017-01-10 01:00:13 Goodbye! Yahoo to rename itself \'Altaba\' after Verizon Deal (lien direct) It's time to say goodbye to Yahoo! While Yahoo's core internet business was being sold to Verizon for $4.8 Billion, the remaining portions of the company left behind is renaming itself to Altaba Inc, which marks the sad ending of one of the most familiar brand names on the internet. In a public filing with the Securities and Exchange Commission (SEC) on Monday, the company announced that Yahoo
ErrataRob.webp 2017-01-09 23:13:24 No, Yahoo! isn\'t changing its name (lien direct) Trending on social media is how Yahoo is changing it's name to "Altaba" and CEO Marissa Mayer is stepping down. This is false.What is happening instead is that everything we know of as "Yahoo" (including the brand name) is being sold to Verizon. The bits that are left are a skeleton company that holds stock in Alibaba and a few other companies. Since the brand was sold to Verizon, that investment company could no longer use it, so chose "Altaba". Since 83% of its investment is in Alibabi, "Altaba" makes sense. It's not like this new brand name means anything -- the skeleton investment company will be wound down in the next year, either as a special dividend to investors, sold off to Alibaba, or both.Marissa Mayer is an operations CEO. Verizon didn't want her to run their newly acquired operations, since the entire point of buying them was to take the web operations in a new direction (though apparently she'll still work a bit with them through the transition). And of course she's not an appropriate CEO for an investment company. So she had no job left -- she made her own job disappear.What happened today is an obvious consequence of Alibaba going IPO in September 2014. It meant that Yahoo's stake of 16% in Alibaba was now liquid. All told, the investment arm of Yahoo was worth $36-billion while the web operations (Mail, Fantasy, Tumblr, etc.) was worth only $5-billion.In other words, Yahoo became a Wall Street mutual fund who inexplicably also offered web mail and cat videos.Such a thing cannot exist. If Yahoo didn't act, shareholders would start suing the company to get their money back.That $36-billion in investments doesn't belong to Yahoo, it belongs to its shareholders. Thus, the moment the Alibaba IPO closed, Yahoo started planning on how to separate the investment arm from the web operations.Yahoo had basically three choices.The first choice is simply give the Alibaba (and other investment) shares as a one time dividend to Yahoo shareholders. A second choice is simply split the company in two, one of which has the investments, and the other the web operations. The third choice is to sell off the web operations to some chump like Verizon.Obviously, Marissa Mayer took the third choice. Without a slushfund (the investment arm) to keep it solvent, Yahoo didn't feel it could run its operations profitably without integration with some other company. That meant it either had to buy a large company to integrate with Yahoo, or sell the Yahoo portion to some other large company.Every company, especially Internet ones, have a legacy value. It's the amount of money you'll get from firing everyone, stop investing in the future, and just raking in year after year a stream of declining revenue. It's the fate of early Internet companies like Earthlink and Slashdot. It's like how I documented with Earthlink [*], which continues to offer email to subscribers, but spends only enough to keep the lights on, not even upgrading to the simplest of things like SSL.Presumably, Verizon will try to make something of a few of the properties. Apparently, Yahoo's Fantasy sports stuff is popular, and will probably be rebranded as some new Verizon thing. Tumblr is already it's own brand name, independent of Yahoo, and thus will probably continue to exist as its own business unit.One of the weird things is Yahoo Mail. It permanently bound to the "yahoo.com" domain, so you can't do much with the "Yahoo" brand without bringing Mail along with it. Though at this point, the "Yahoo" brand is pretty tarnished. There's not much new you can put under that brand anyway. I can't see how Verizon would want to invest in that brand at all -- just milk it for what it can over the coming years.The investment company cannot long exist on its own. Investors want their Yahoo
NetworkWorld.webp 2017-01-09 21:55:08 Privacy legislation reintroduced for mail older than 180 days (lien direct) A bill has been reintroduced in the U.S. House of Representatives that would require that law enforcement agencies get a warrant before they poke around users' emails and other communications in the cloud that are older than 180 days.The Email Privacy Act, reintroduced on Monday, aims to fix a loophole in the Electronic Communications Privacy Act that allowed the government to search without warrant email and other electronic communications older than 180 days, stored on servers of third-party service providers such as Google and Yahoo.“Thanks to the wording in a more than 30-year-old law, the papers in your desk are better protected than the emails in your inbox,” digital rights organization, Electronic Frontier Foundation said in a blog post Monday.To read this article in full or to leave a comment, please click here Yahoo
NakedSecurity.webp 2017-01-06 17:21:47 News in brief: Thai cybersecurity move; Verizon wobbles on Yahoo; Swiss rap Uber (lien direct) Your daily round-up of some of the other stories in the news Yahoo Uber
ErrataRob.webp 2017-01-03 21:33:01 Dear Obama, From Infosec (lien direct) Dear President Obama:We are more than willing to believe Russia was responsible for the hacked emails/records that influenced our election. We believe Russian hackers were involved. Even if these hackers weren't under the direct command of Putin, we know he could put a stop to such hacking if he chose. It's like harassment of journalists and diplomats. Putin encourages a culture of thuggery that attacks opposition, without his personal direction, but with his tacit approval.Your lame attempts to convince us of what we already agree with has irretrievably damaged your message.Instead of communicating with the America people, you worked through your typical system of propaganda, such as stories in the New York Times quoting unnamed "senior government officials". We don't want "unnamed" officials -- we want named officials (namely you) who we can pin down and question. When you work through this system of official leaks, we believe you have something to hide, that the evidence won't stand on its own.We still don't believe the CIA's conclusions because we don't know, precisely, what those conclusions are. Are they derived purely from companies like FireEye and CloudStrike based on digital forensics? Or do you have spies in Russian hacker communities that give better information? This is such an important issue that it's worth degrading sources of information in order to tell us, the American public, the truth.You had the DHS and US-CERT issue the "GRIZZLY-STEPPE" report "attributing those compromises to Russian malicious cyber activity". It does nothing of the sort. It's full of garbage. It contains signatures of viruses that are publicly available, used by hackers around the world, not just Russia. It contains a long list of IP addresses from perfectly normal services, like Tor, Google, Dropbox, Yahoo, and so forth.Yes, hackers use Yahoo for phishing and malvertising. It doesn't mean every access of Yahoo is an "Indicator of Compromise".For example, I checked my web browser [chrome://net-internals/#dns] and found that last year on November 20th, it accessed two IP addresses that are on the Grizzley-Steppe list:No, this doesn't mean I've been hacked. It means I just had a normal interaction with Yahoo. It means the Grizzley-Steppe IoCs are garbage.If your intent was to show technical information to experts to confirm Russia's involvement, you've done the precise opposite. Grizzley-Steppe proves such enormous incompetence that we doubt all the technical details you might have. I mean, it's possible that you classified the important details and de-classified the junk, but even then, that junk isn't worth publishing. There's no excuse for those Yahoo addresses to be in there, or the numerous other problems.Among the consequences is that Washington Post story claiming Russians hacked into the Vermont power grid. What really happened is that somebody just checked their Yahoo email, thereby accessing one of the same IP addresses I did. How they get from the facts (one person accessed Yahoo email) to the story (Russians hacked power grid) is your responsibility. This misinformation is your fault.You announced sanctions for the Russian hacking [*]. At the same time, you announced sanctions for Russian harassment of diplomati Yahoo APT 29 APT 28
NetworkWorld.webp 2017-01-03 11:25:00 IDG Contributor Network: How mainframes prevent data breaches (lien direct) 2016 was a strange year marked by everything from election surprises to a seemingly endless spate of celebrity deaths. But when historians look back at this mirum anno-weird year-it may end up being known as the year of the data breach. Of course, this sort of thing isn't restricted to 2016, but its impact on the world was hard to ignore. Among government organizations, the IRS and FBI suffered data breaches, and corporate victims included LinkedIn, Target, Verizon and Yahoo. Literally millions of people had their private information exposed to black hats, thieves and other ne'er-do-wells of the digital world. This epidemic of data theft calls upon security experts to get serious about creating new solutions.To read this article in full or to leave a comment, please click here Yahoo
DarkReading.webp 2017-01-03 07:40:00 Yahoo Customer Database Unaffected By Breaches (lien direct) Verto Analytics study reveals longtime users prefer sticking to Yahoo despite hacks to avoid switching hassles. Yahoo
NetworkWorld.webp 2016-12-26 04:51:00 Corporate boards aren\'t prepared for cyberattacks (lien direct) Major cyberattacks against organizations of all sizes seem to happen almost weekly. On Dec. 14, Yahoo announced the largest-ever data breach, involving more than 1 billion customer accounts.Despite the scale and potential harm from such attacks, there's wide recognition that corporate leaders, especially boards of directors, aren't taking the necessary actions to defend their companies against such attacks. It's not just a problem of finding the right cyber-defense tools and services, but also one of management awareness and security acumen at the highest level, namely corporate boards.To read this article in full or to leave a comment, please click here Guideline Yahoo
Pirate.webp 2016-12-22 10:01:10 ProtonMail – Les inscriptions explosent après l\'affaire du piratage de Yahoo! (lien direct) Le fournisseur de messagerie sécurisée suisse ProtonMail, un fervent défenseur de la vie privée en ligne, a connu une véritable explosion d'inscriptions suite à l'affaire du piratage massif de Yahoo! Yahoo
NakedSecurity.webp 2016-12-20 15:06:32 Yahoo breach: your account is selling for pennies on the dark web (lien direct) And not just your data, but also the data of government officials, lawmakers and diplomats Yahoo
Kaspersky.webp 2016-12-19 18:42:51 Stolen Yahoo Data Sold to Spammers, One Government Client (lien direct) Experts at InfoArmor said the stolen database of 1 billion Yahoo accounts has been sold multiple times for at least $300,000 each time. Yahoo
grahamcluley.webp 2016-12-19 13:28:12 Yahoo\'s billion account database for sale on the black market (lien direct) Yahoo's billion account database for sale on the black marketThe records of more than one billion Yahoo users have reportedly been sold on the computer underground. Read more in my article on the Hot for Security blog. Yahoo
NakedSecurity.webp 2016-12-19 10:32:26 Monday review – the hot 29 stories of the week (lien direct) From the real reason for closing a Yahoo account and Netgear's remote control bug to what you need to know about the Yahoo breach, and more! Yahoo
NetworkWorld.webp 2016-12-19 03:13:00 10 biggest hacks of user data in 2016 (lien direct) You take great pains to come up with a strong password when registering for an account on a website -- only to see your efforts go for naught when that site gets hacked. Several sites had their databases of user accounts not only breached but stolen this year, which include the necessary information for logins (i.e. username, password). The following sites are ranked starting at the fewest number of user accounts with passwords that were taken.Also, these hacks were reported to have been executed during 2016. So this list does not feature Myspace (427 million user accounts stolen) or Yahoo! (a cool billion). Both were hacked supposedly before 2016, but were only reported this year. This list also does not include reports of user records that were exposed due to poor security, but where there is no evidence they were actually stolen.To read this article in full or to leave a comment, please click here Yahoo
DataSecurityBreach.webp 2016-12-17 10:23:50 Nouveau piratage Yahoo : Des Français concernés (lien direct) Un nouveau piratage informatique de Yahoo! vient d’être confirmé par le géant de l’Internet Américain. Cette fois,... Cet article Nouveau piratage Yahoo : Des Français concernés est diffusé par Data Security Breach. Yahoo
NakedSecurity.webp 2016-12-16 17:37:30 News in brief: Yahoo woes mount; Evernote backs down; ATM fraudster jailed (lien direct) Your daily round-up of some of the other security stories in the news Yahoo
TechRepublic.webp 2016-12-16 14:48:11 Poll: Is the Yahoo hack the final straw? (lien direct) The latest Yahoo hack exposed over 1 billion users' accounts. Share your opinion: Can Yahoo recover, or will the data breach nuke Verizon's $4.8 billion acquisition of the internet portal? Yahoo
Kaspersky.webp 2016-12-16 14:00:18 Threatpost News Wrap, December 16, 2016 (lien direct) Mike Mimoso and Chris Brook discuss the news of the week including Yahoo's latest breach announcement, a DDoS-for-hire crackdown, hackers seeking help with Mirai, and some new Adobe patches. Yahoo ★★★★★
AlienVault.webp 2016-12-16 14:00:00 2016 Recap from the Alien Eye in the Sky (lien direct) Today is the last Alien Eye in The Sky episode for 2016, so rather than just recapping the week, we thought we’d take a look at what’s transpired over the course of 2016. To be honest, I underestimated the huge task at hand, and after researching several hundred breaches, decided that it was better to break down the incidents into trends and take samples from each. Hopefully this will give a renewed appreciation of how much the cyber security challenge is growing across the world and across all industries. So, without further ado, all the stories mentioned in the video are linked below. Happy holidays everybody! Online dating Adult Friend Finder Fling Mate1 Shadi.com Muslim Match Password re-use attacks Carbonite Netflix GoToMyPC Reddit TeamViewer Camelot Deliveroo KFC Heathcare Banner Health which impacted 3.7m patients Turkish state hospitals 10m patients Queen Mary Hospital in Hong Kong saw 3,600 records accessed Al Zahra Private Medical Centre in the UAE had 4,600 records accessed. Specialist healthcare providers such as the New Jersey Spine Centre, and the Yahoo APT 15
The_Hackers_News.webp 2016-12-16 09:19:27 1-Billion Yahoo Users\' Database Reportedly Sold For $300,000 On Dark Web (lien direct) Recently Yahoo disclosed a three-year-old massive data breach in its company that exposed personal details associated with more than 1 Billion user accounts, which is said to be the largest data breach of any company ever. The new development in Yahoo!'s 2013 data breach is that the hacker sold its over Billion-user database on the Dark Web last August for $300,000, according to Andrew Yahoo
Pirate.webp 2016-12-16 08:08:10 Yahoo révèle un piratage record d\'un milliard de comptes utilisateurs (lien direct) Nous tenons là la plus importante fuite de données personnelles suite à un piratage informatique depuis le commencement d'Internet. C'est Yahoo qui détient maintenant ce triste record, après la révélation fracassante du piratage de plus d'un milliard de comptes utilisateurs en 2013. Yahoo
TroyHunt.webp 2016-12-16 07:13:29 Weekly update 13 (lien direct) This week begins with the biggest of big breaches - the one that finally broke the big "B" - Yahoo (version 2). It's a massive story and I spent a lot of time yesterday answering media queries about hacker things related to data breaches. I talk about that at the Yahoo
NetworkWorld.webp 2016-12-16 05:04:00 4 historic security events of 2016 and what they teach us [Infographic] (lien direct) What is it they say about failing to learn the lessons of history and being doomed to repeat it? However the famous saying goes, I think we can agree that the events of 2016 can be very instructive if we choose to pay attention.Just yesterday, for example, Yahoo disclosed a breach from 2013 involving more than 1 billion user accounts - and those are unrelated to the 2014 breach disclosed in September involving over 500 million user accounts.Among the lessons from the Yahoo breaches is that hackers are very good at what they do and are getting increasingly sophisticated. What can you do to prevent an email-based attack from happening in your organization? Above all, pay attention to the human element.To read this article in full or to leave a comment, please click here Yahoo
TechRepublic.webp 2016-12-15 20:51:21 4 ways your company can avoid Yahoo-level stupidity in enterprise security (lien direct) Yahoo recently confirmed a leak of one billion accounts, adding to its growing list of security woes. Here are four actions your company can take to prevent a similar debacle. Yahoo
ArsTechnica.webp 2016-12-15 19:55:34 What can you do with a billion Yahoo passwords? Lots of bad things (lien direct) Now, Yahoo user data could be behind scores of spear-phishes or other breaches. Yahoo
Chercheur.webp 2016-12-15 19:13:24 My Yahoo Account Was Hacked! Now What? (lien direct) Many readers are asking what they should be doing in response to Yahoo's disclosure Wednesday that a billion of its user accounts were hacked. Here are a few suggestions and pointers, fashioned into a good old Q&A format. Yahoo
NakedSecurity.webp 2016-12-15 18:17:37 Yahoo breach: I\'ve closed my account because it used MD5 to hash my password (lien direct) This morning I received an email from Yahoo. Five minutes later I'd closed my account. Yahoo
NakedSecurity.webp 2016-12-15 18:09:47 Yahoo breach: your questions answered in our Facebook Live video (lien direct) We answer readers' question about the Yahoo breach in our Facebook Live video - and we'd love to answer any more questions you have. Yahoo
SecurityWeek.webp 2016-12-15 17:58:42 Yahoo Hack Shows Data\'s Use for Information Warfare (lien direct) The 2013 hack affecting a billion Yahoo users shows how seemingly innocuous bits of data gleaned from cyber attacks can be exploited for espionage and information warfare, as well as for profit. Yahoo ★★★★★
NakedSecurity.webp 2016-12-15 16:32:44 Yahoo breach: why does it take so long to tell people about a hack? (lien direct) Delays in letting people know about data breaches can seem sinister, but there are usually good reasons Yahoo
DarkReading.webp 2016-12-15 13:28:00 1 Billion Users Exposed In Another Record Breach From Yahoo (lien direct) Security experts slam Yahoo for the newly disclosed August 2013 intrusion, and fresh questions arise about Verizon's plans to acquire the company. Yahoo
NakedSecurity.webp 2016-12-15 12:13:10 The Yahoo breach: here\'s what you need to do (lien direct) With a billion user accounts compromised, this latest Yahoo breach is the biggest in history. We look at how you can prevent your data being part of the next big one Yahoo
ESET.webp 2016-12-15 11:00:52 Yahoo data breach: What you can do (lien direct) Yahoo has announced that one billion of its user accounts has been affected by a data breach. ESET's Mark James offers some informative security advice. Yahoo
ESET.webp 2016-12-15 10:00:26 Yahoo experiences biggest data breach in history: 1 billion affected (lien direct) Yahoo has experienced the biggest data breach in history, with up to one billion user accounts thought to have been affected by a historic security incident. Yahoo
grahamcluley.webp 2016-12-15 09:16:11 Yahoo hack - a billion reasons to change your email account (lien direct) Yahoo hack - a billion reasons to change your email accountAt one billion records, it's the biggest data breach ever. Check out my late night YouTube live stream about the incident, and read more. Yahoo
NetworkWorld.webp 2016-12-15 06:29:16 5 things you should do following the Yahoo breach (lien direct) Internet giant Yahoo announced a massive data breach Wednesday that affected over one billion accounts, making it by far the largest data breach in history. This follows the disclosure in September of a different breach that affected more than 500 million of the company's customers.What stands out with this new security compromise is that it occurred over three years ago, in August 2013, and that hackers walked away with password hashes that can be easily cracked.To read this article in full or to leave a comment, please click here Yahoo
ComputerWeekly.webp 2016-12-15 05:23:09 Yahoo hacked: One billion users affected by August 2013 data breach, company confirms (lien direct) Yahoo confirms details of a historic data breach, dating back to 2013, affecting one billion users Yahoo
Kaspersky.webp 2016-12-15 00:16:35 Yahoo Discloses Data From 1 Billion Accounts Stolen in 2013 (lien direct) Yahoo disclosed today that attackers in 2013 stole data associated with more than 1 billion accounts. CISO Bob Lord said this incident is "distinct" from a 2014 attack in which 500 million accounts were breached. Yahoo
ArsTechnica.webp 2016-12-14 23:26:21 Yahoo admits it\'s been hacked again, and 1 billion accounts were exposed (lien direct) That's a billion with a b-and is separate from the breach "cleared" in September. Yahoo
Chercheur.webp 2016-12-14 23:12:02 Yahoo: One Billion More Accounts Hacked (lien direct) Just months after disclosing a breach that compromised the passwords for a half billion of its users, Yahoo now says a separate incident has jeopardized data from at least a billion more user accounts. The company also warned attackers have figured out a way to log into targeted Yahoo accounts without even supplying the victim's password. Yahoo
SecurityWeek.webp 2016-12-14 22:55:31 Yahoo Says Newly Discovered Hack Hit 1 Billion Accounts (lien direct) 1 Billion Yahoo Accounts Hacked Yahoo
ZDNet.webp 2016-12-14 22:00:00 Yahoo hacked again, more than one billion accounts stolen (lien direct) The company said the attack was 'likely distinct' from a separate hack in September 2014. Yahoo
The_Hackers_News.webp 2016-12-14 21:48:51 Yahoo Admits 1 Billion Accounts Compromised in Newly Discovered Data Breach (lien direct) In what believe to be the largest data breach in history, Yahoo is reporting a massive data breach that disclosed personal details associated with more than 1 Billion user accounts in August 2013. …And it's separate from the one disclosed by Yahoo! in September, in which hackers compromised as many as 500 Million user accounts in late 2014. What's troubling is that the company has not been Yahoo
bleepingcomputer.webp 2016-12-14 19:15:17 Yahoo Admits to Second Data Breach That Exposed Over 1 Billion User Records (lien direct) Yahoo Chief Information Security Officer (CISO) Bob Lord admitted today that Yahoo suffered a second data breach during which an unknown third-party had stolen information on more than one billion Yahoo users. [...] Yahoo
NetworkWorld.webp 2016-12-14 19:08:43 Yahoo breach means hackers had three years to abuse user accounts (lien direct) Security researchers are disturbed it took Yahoo three years to discover that details of over 1 billion user accounts had been stolen back in 2013.It means that someone -- possibly a state-sponsored actor -- had access to one of the largest email user bases in the world, without anyone knowing. The stolen database may have even included information on email ids of U.S. government and military employees.“It is extremely alarming that Yahoo didn't know about this,” said Alex Holden, chief information security officer with Hold Security.Yahoo said back in November it first learned about the breach when law enforcement began sharing with the company stolen data  that had been provided by a hacker. At the time, the company was already dealing with a separate data breach, reported in September, involving 500 million user accounts.To read this article in full or to leave a comment, please click here Yahoo
NetworkWorld.webp 2016-12-14 14:41:00 Yahoo reports massive data breach involving 1 billion accounts (lien direct) In what is likely the largest data breach ever, Yahoo is reporting that data associated with more than 1 billion user accounts was stolen in August 2013.The incident is separate from a breach Yahoo reported in September involving at least 500 million users that originally occurred in late 2014 and shook public trust in the company.FREAKIN' OUT? DON'T CARE? Discuss on our Facebook pageStolen user data from this new breach involves names, email addresses, telephone numbers, dates of birth, and hashed passwords using an aging algorithm known as MD5 that can be cracked.To read this article in full or to leave a comment, please click here Yahoo
NakedSecurity.webp 2016-12-09 18:57:51 How one man could have set loose a Yahoo Mail virus (lien direct) Last year, Jouko Pynnönen scored $10k from Yahoo for helping it head off the risk of a Yahoo-wide email virus. This year... same again. Yahoo
Kaspersky.webp 2016-12-09 13:00:39 Yahoo Mail XSS Bug Worth Another $10K to Researcher (lien direct) Finnish security researcher Jouko Pynnonen found a second stored cross-site scripting vulnerability in Yahoo Mail in less than a year, both of which earned him $10,000 bug bounties. Yahoo
Last update at: 2024-05-09 23:08:15
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter