What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
itsecurityguru.webp 2019-02-28 15:15:04 Threat Spotlight: Barracuda Study Finds 1 In 10 Spear Phishing Emails Are Sextortion. (lien direct) Sextortion scams have increased in frequency and scope since we first highlighted this type of attack in our October Threat Spotlight. Previously, sextortion scams were used as part of large-scale spam campaigns, but now many of these attacks are getting more sophisticated and bypassing email gateways. We analyzed spear phishing attacks targeted at Barracuda customers […] Spam Threat
Chercheur.webp 2019-02-27 00:43:04 Former Russian Cybersecurity Chief Sentenced to 22 Years in Prison (lien direct) A Russian court has handed down lengthy prison terms for two men convicted on treason charges for allegedly sharing information about Russian cybercriminals with U.S. law enforcement officials. The men -- a former Russian cyber intelligence official and an executive at Russian security firm Kaspersky Lab -- were reportedly prosecuted for their part in an investigation into Pavel Vrublevsky, a convicted cybercriminal who ran one of the world's biggest spam networks and was a major focus of my 2014 book, Spam Nation. Spam
Kaspersky.webp 2019-02-26 14:51:00 Critical WinRAR Flaw Found Actively Being Exploited (lien direct) The spam campaign is being used to spread a malicious .exe file, taking advantage of a vulnerability in WinRAR which was patched in January. Spam Vulnerability
SecurityAffairs.webp 2019-02-26 06:32:00 Malware spam campaign exploits WinRAR flaw to deliver Backdoor (lien direct) Experts discovered a malspam campaign that is distributing a malicious RAR archive that could exploit the WinRAR flaw to install deliver malware on a computer. A few days ago, security experts at CheckPoint software have disclosed a critical 19-year-old vulnerability in the WinRAR that could be exploited by attackers to gain full control over a […] Spam Malware Vulnerability
AlienVault.webp 2019-02-25 14:00:00 Why Cybersecurity Experts Are Being Recruited Left and Right (lien direct) Once upon a time, businesses needed to take light cybersecurity precautions to ward off amateur hackers. A business owner may have recruited their tech-savvy nephew to protect their system, barely worrying about the risk. Today, the world of cybersecurity has done a 180 — it’s now a top concern for businesses. As businesses swiftly adapt to the changing digital environment, new technology means more cybersecurity concerns. Businesses are now using new tech for an assortment of needs, from the recruitment process to audience discovery and beyond. On top of that, as consumers continue to shop online and use the internet to store all sorts of personal information, hackers have only grown in their knowledge and resourcefulness to create clever, threatening ways to attack businesses. And for good reason: Uncovering financial and health information is worth a lot of money for hackers. The Demand for Cybersecurity Specialists Cybersecurity professionals are in incredibly high demand right now. Experts predict that by the year 2021, as many as 3.5 million cybersecurity positions will be unfilled. That means a lot of businesses will be exposed to potentially ruinous risk. The internet of things (IoT) has created more opportunities for employees and consumers to stay connected through an assortment of tools, from smartphones to smart home appliances. Every time another device connects to the internet, another security risk opens up. When valuable personal information is transmitted, those devices and connections become gold mines for hackers. Additionally, any business that has some type of online presence, whether it’s a customer-facing retail store or employees who use an internal, internet-connected system, needs cybersecurity services. Certain industries have even more of a pressing need than others: Finance Government agencies Media Retail Tech companies These industries deal in high levels of personal information that, if a hacker accessed it, would be detrimental to the business as well as its customers. How Do Cybersecurity Experts Protect Businesses? In 2014, Sony Pictures was the target of a major cybersecurity attack. According to Michael Lynton, chief executive, “There's no playbook for this, so you are, in essence, trying to look at the situation as it unfolds and make decisions without being able to refer to a lot of experiences you've had in the past or other people's experiences. You're on completely new ground.” This is a common sentiment, but it may be unfounded. Even five years ago, cybersecurity pros noted that Sony should have, and could have, been better prepared. When you decide to go into the field of cybersecurity, you may opt to head back to sc Spam Malware Hack Threat ★★★★★
Pirate.webp 2019-02-21 18:05:00 Dites non au spam grâce aux e-mail jetables ! (lien direct) De nos jours, pratiquement tous les utilisateurs d'Internet possèdent un ou plusieurs comptes de messagerie. Et peu importe votre degré d'attention, il est difficile d'éviter de recevoir quotidiennement des courriels qui ne vous intéressent pas. Et même si vous cochez toujours la case pour ne pas recevoir d'e-mails promotionnels, vous finirez toujours par recevoir du spam. Spam
bleepingcomputer.webp 2019-02-21 18:01:01 Malware Campaigns Target Users of Pornhub, XVideos, Other Adult Websites (lien direct) People who visit adult websites are being exposed on a daily basis to malware, phishing, and malicious spam campaigns, with premium accounts used on these websites that get stolen ending up on dark web markets. [...] Spam Malware
Pirate.webp 2019-02-21 09:21:02 Spam : Comment se protéger contre le plus grand danger actuel (lien direct) Les récentes études sont unanimes : le spam ne fait qu'augmenter, en apportant une quantité très importante de risques tels que le phishing (hameçonnage), les arnaques au président ou encore des malwares en tout genre. Comment s'en protéger ? Spam
ZDNet.webp 2019-02-19 00:53:00 Rietspoof malware spreads via Facebook Messenger and Skype spam (lien direct) Avast researchers spot new malware spreading via instant messaging clients. Spam Malware
ZDNet.webp 2019-02-18 11:03:00 White hats spread VKontakte worm after social network doesn\'t pay bug bounty (lien direct) VKontakte flooded with spam over Valentine's Day as part of a revenge prank. Spam
bleepingcomputer.webp 2019-02-15 17:44:00 Brokerage Firms Warned by FINRA Regulator of New Phishing Attack (lien direct) The Financial Industry Regulatory Authority (FINRA) has issued an information notice to brokerage firms regarding an ongoing phishing attack which currently targets member firms with malicious spam e-mails. [...] Spam
itsecurityguru.webp 2019-02-12 10:51:04 ICO Helps Ban Mobile Spam Bosses. (lien direct) The directors of two UK companies have received several-year bans after allowing their respective firms to make hundreds of thousands of nuisance calls and texts.Aaron Frederick Stalberg, (27), from Exmouth, was director of market research and polling business The Lead Experts, which made 115,000 illegal automated marketing calls to members of the public. Source: Infosecurity […] Spam Guideline
Chercheur.webp 2019-02-04 19:12:02 Crooks Continue to Exploit GoDaddy Hole (lien direct) Godaddy.com, the world's largest domain name registrar, recently addressed an authentication weakness that cybercriminals were using to blast out spam through legitimate, dormant domains. But several more recent malware spam campaigns suggest GoDaddy's fix hasn't gone far enough, and that scammers likely still have a sizable arsenal of hijacked GoDaddy domains at their disposal. Spam Malware
MalwarebytesLabs.webp 2019-02-04 17:30:03 Movie stream ebooks gun for John Wick 3 on Kindle store (lien direct) Over the weekend, we observed a clever spam campaign using bogus ebooks dressed as John Wick 3 movie files to push links to streaming sites. Can John and your ability avoid web based scams survive? Categories: Cybercrime Social engineering Tags: (Read more...) Spam
Kaspersky.webp 2019-01-30 16:59:03 Stealthy Malware Disguises Itself as a WordPress License Key (lien direct) A spam injector hides in plain site within WordPress theme files. Spam Malware
no_ico.webp 2019-01-28 14:30:01 Redaman Banking Malware Spread (lien direct) The Redaman Banking Malware is still on the rampage spreading through a spam campaign which downloads a malicious PDF attachment used to steal financial information according to security researchers at Palo Alto Networks. Hackers Delivering Redaman Banking Malware Disguised as a PDF Document https://t.co/USx0Xh4Ze2 pic.twitter.com/gClanxLozF — BALAJI N (@Balajinm3) January 25, 2019 Ryan Wilk, VP of … The ISBuzz Post: This Post Redaman Banking Malware Spread Spam Malware
ESET.webp 2019-01-28 13:57:01 Russia hit by new wave of ransomware spam (lien direct) >Among the increased number of malicious JavaScript email attachments observed in January 2019, ESET researchers have spotted a large wave of ransomware-spreading spam targeting Russian users Ransomware Spam
bleepingcomputer.webp 2019-01-28 12:40:00 Spam Campaign Follows the White Rabbit to NSFW Phishing Scams (lien direct) A peculiar spam campaign is underway that contains attachments with links that redirect you to fake NSFW (not-safe-for-work) adult dating sites or affiliate sites for sites like Ashleymadison.com.  After analysis by a researcher, it was discovered that blocking 7 IP address could protect your network from over 4,600 spam domains. [...] Spam
SecurityAffairs.webp 2019-01-25 18:53:03 The Story of Manuel\'s Java RAT. (lien direct) Security experts from Cybaze-Yoroi ZLab investigated two malicious spam campaigns delivering Java RAT that show some similarities. Introduction During the last weeks, the Cybaze-Yoroi ZLab researchers identified infection attempts aimed to install RAT malware directed to the naval industry sector. The malicious email messages contained a particular Adwind/JRat variant delivered via several methods tailored to […] Spam Malware
The_State_of_Security.webp 2019-01-25 12:23:01 Malspam Campaign Targeting Russian Speakers with Redaman Malware (lien direct) An ongoing malicious spam campaign is currently targeting Russian-speaking users with samples of the Redaman banking malware. Since at least September 2018, the malspam campaign has been sending out malicious spam emails written in Russian to users who mostly have email addresses ending in “.ru.” The emails use various subject lines, message content and attachment […]… Read More Spam Malware
SecurityAffairs.webp 2019-01-24 21:02:04 New Russian Language Malspam is delivering Redaman Banking Malware (lien direct) A still ongoing spam campaign that has been active during the last months has been distributing the Redaman banking malware. Experts at Palo Alto Networks continue to monitor an ongoing spam campaign that has been distributing the Redaman banking malware. The malware was first observed in the threat landscape in 2015, most of the victims […] Spam Malware Threat
bleepingcomputer.webp 2019-01-24 03:30:00 Beware of Exit Map Spam Pushing GandCrab v5.1 Ransomware (lien direct) A new malspam campaign pretending to be the current emergency exit map for the recipient's building is being used to install the GandCrab Ransomware. These spam emails contain malicious Word documents that download and install the infection from a remote computer. [...] Ransomware Spam
Chercheur.webp 2019-01-23 02:44:02 Bomb Threat, Sextortion Spammers Abused Weakness at GoDaddy.com (lien direct) Two of the most disruptive and widely-received spam email campaigns over the past few months -- including an ongoing sextortion email scam and a bomb threat hoax that shut down dozens of schools, businesses and government buildings late last year -- were made possible thanks to an authentication weakness at GoDaddy.com, the world's largest domain name registrar, KrebsOnSecurity has learned. Perhaps more worryingly, experts warn this same weakness that let spammers hijack domains registered through GoDaddy also affects a great many other major Internet service providers, and is actively being abused to launch phishing and malware attacks which leverage dormant Web site names currently owned and controlled by some of the world's most trusted corporate names and brands. Spam Malware Threat
no_ico.webp 2019-01-21 12:30:02 Emotet Banking Trojan Resurfaces With New Spam Avoidance Capabilities (lien direct) It's been discovered that the infamous Emotet Trojan has resurfaced with a new capability – it can check IPs on infected machines to see if malicious email senders are on spam lists, allowing hackers to send malware from an email address that's guaranteed to get through. This is further proof that organisations need to be bolstering defenses as … The ISBuzz Post: This Post Emotet Banking Trojan Resurfaces With New Spam Avoidance Capabilities Spam Malware
ZDNet.webp 2019-01-18 18:32:04 Verizon to roll out free robocoll spam protection to all customers (lien direct) Call Filter service to be made available to all wireless and wired customers with compatible phones in March 2019. Spam
Kaspersky.webp 2019-01-07 21:42:00 Hackers Infiltrate Early Warning Network System to Send Spam (lien direct) Just as ex-tropical Cyclone Penny moved toward the coast of Queensland, Australia, users of Early Warning Network reported receiving strange messages from the emergency system. Spam
The_State_of_Security.webp 2019-01-07 12:06:01 Alert Service Compromised to Send Out Spam Message (lien direct) An unknown individual compromised an alert service and abused their access to send out a spam message to some of the service’s customers. The Queenland Early Warning Network (EWN) alert service disclosed first in a Facebook post and later on its website that the compromise took place near the beginning of the year: At around […]… Read More Spam
bleepingcomputer.webp 2019-01-07 03:05:00 Hacker Uses Australian Early Warning Network to Send Spam Alerts (lien direct) Over the weekend, a hacker gained unauthorized access to the Queensland EWN, or Early Warning Network, and used it to send a spam alert via SMS, landline, and email to the company's subscribers. [...] Spam
bleepingcomputer.webp 2019-01-03 15:49:02 Android Messages Can Now Detect and Block Spam (lien direct) Google rolled out its opt-out automated spam protection feature to help Android users fight spam messages [...] Spam
SecurityAffairs.webp 2019-01-02 09:12:05 Experts analyzed the distribution technique used in a recent Emotet campaign (lien direct) ESET analyzed the distribution technique used by cyber criminals in new Emotet campaign that has recently affected various countries in Latin America. In November, experts from ESET uncovered a massive spam campaign that was distributing the Emotet malware. The campaign targeted several users in some Latin American countries and ESET shared details on the propagation used […] Spam
SecurityAffairs.webp 2018-12-26 09:10:01 Hackers target financial firms hosting malicious payloads on Google Cloud Storage (lien direct) Researchers at Menlo Labs uncovered a malicious email campaign targeting employees of banks and financial services companies abusing Google Cloud Storage. The campaign targeted organizations in the US and the UK, the attackers have been abusing Google Cloud Storage to deliver payload. The spam campaign uses messages including links that point to archivefiles such as .zip or .gz. Attackers […] Spam
ZDNet.webp 2018-12-22 01:21:00 Researcher publishes proof-of-concept code for creating Facebook worm (lien direct) One group has already been abusing this issue to post spam on users' Facebook walls. Spam
bleepingcomputer.webp 2018-12-21 19:22:01 The Clickjacking Bug that Facebook Won\'t Fix (lien direct) A security professional exposed to a spam campaign on Facebook discovered the method used by the perpetrator and submitted a report through the company's bug bounty program. The issue still exists because Faceboook dismissed it on on the grounds that it does not change the state of the account. [...] Spam
Pirate.webp 2018-12-21 10:34:05 Un dessin humoristique sème le chaos sur Facebook (lien direct) Hier, Facebook a supprimé de sa plateforme une arnaque ciblant un grand nombre de ses utilisateurs. Celle-ci était conçue pour diffuser des messages de spam via des comptes d'utilisateurs. Spam
no_ico.webp 2018-12-20 15:00:00 Several Hoax Bomb Threats Sent To Businesses And Schools Across The US (lien direct) US law enforcement authorities are urging Americans to remain calm after a massive spam campaign carrying bomb threats has scared people and caused building evacuations all day across the country. The source of all problems is a spam campaign that got underway today, and which was sent to millions of email inboxes, primarily in the … The ISBuzz Post: This Post Several Hoax Bomb Threats Sent To Businesses And Schools Across The US Spam
Checkpoint.webp 2018-12-17 14:00:00 Check Point Forensic Files: Fileless GandCrab As Seen by SandBlast Agent (lien direct) Background   January 2018 saw the debut of the GandCrab ransomware, a well-known malware that is distributed on the Dark Web which targets mainly Scandinavian and English-speaking countries.   In addition, the GandCrab Affiliate Program offers low skilled threat actors the opportunity to run their own ransomware campaigns. Delivered mainly through email spam engines, affiliates are also… Ransomware Spam Malware Threat
ZDNet.webp 2018-12-13 16:48:00 Twitter says it receives half a million of spam reports per month (lien direct) Twitter's latest Transparency Report also shows a rise in government requests for user data. Spam
globalsecuritymag.webp 2018-12-13 09:22:01 Les acheteurs en ligne plus vulnérables face au spam à l\'approche des fêtes (lien direct) Les recherches de F-Secure indiquent que le spam constitue la méthode la plus prisée par les cyber criminels pour propager des logiciels malveillants en 2018 : 9 tentatives d'infection sur 10 ont utilisé cette dernière. Environ 69 % des campagnes de spam renvoient l'internaute vers une URL malveillante, pour télécharger un fichier contenant un malware ou effectuer une autre action engendrant une infection. Les pièces jointes malveillantes ont été utilisées dans les 31 % des cas restants. Souvent, (...) - Malwares Spam Malware
Kaspersky.webp 2018-12-12 17:26:02 ThreatList: Holiday Spam, the Perfect Seasonal Gift for Criminals (lien direct) Consumers are much more likely to fall for spam during the season of giving. Spam
The_State_of_Security.webp 2018-12-11 04:00:02 Artificial Intelligence and Cybersecurity: Attacking and Defending (lien direct) Cybersecurity is a manpower constrained market – therefore, the opportunities for artificial intelligence (AI) automation are vast. Frequently, AI is used to make certain defensive aspects of cyber security more wide-reaching and effective. Combating spam and detecting malware are prime examples. On the opposite side, there are many incentives to use AI when attempting to […]… Read More Spam Malware
DarkReading.webp 2018-12-10 22:00:00 DanaBot Malware Adds Spam to its Menu (lien direct) A new generation of modular malware increases its value to criminals. Spam Malware
bleepingcomputer.webp 2018-12-07 11:57:05 DanaBot Banking Trojan Gets into Spam Business (lien direct) Authors of the DanaBot banking trojans updated the malware with new features that enabled it to harvest email addresses and send out spam straight from the victim's mailbox. [...] Spam Malware
bleepingcomputer.webp 2018-12-05 16:22:02 (Déjà vu) Google Maps Users are Receiving Notification Spam and No One Knows Why (lien direct) Users are receiving spam notifications through the Google Maps app that asks them to share their location in order to get something for free and no one knows why. [...] Spam
bleepingcomputer.webp 2018-12-05 16:22:02 (Déjà vu) Android Users are Receiving Maps Notification Spam and No One Knows Why (lien direct) Users are receiving spam notifications through the Google Maps app that asks them to share their location in order to get something for free and no one knows why. [...] Spam
Checkpoint.webp 2018-12-05 14:00:04 Winning the war against unknown zero-day malware (lien direct) In recent years, cybersecurity experts have been severely challenged by unknown zero-day malware attacks. This latest malware has been devised to evade traditional signature-based AV and older sandboxing techniques. According to Check Point Threat Intelligence, unknown malware attacks are capable of bypassing an organization's spam and web filters over ten times a day.   In… Spam Malware Threat
AlienVault.webp 2018-12-04 14:00:00 Is Cybersecurity Insurance on Your Holiday Shopping List? (lien direct) Three simple steps to protecting your small business Continued news reports of large-scale data breaches and the steady increase of cyber fraud like spam calls, identity fraud and unauthorized account access should be enough to scare anyone. So-called nation-state hackers attempting to infiltrate government entities and universities, massive data breaches, and new Ransomware threats are constantly in the headlines. So why doesn’t this encourage more small business owners to take cybersecurity more seriously? Many small businesses are currently going digital and moving data, applications and services to the cloud. In fact, the most innovative small businesses have embraced digital transformation as an integral part of their growth plans. This evolution makes their business more vulnerable to a lurking hacker. And perhaps too trustingly, many small business owners think that because of their size, they are not a target. Hackers don’t discriminate. Malware doesn’t discriminate.  Everyone is a target, and in fact, hackers see the data that small businesses have as a gateway to attacking larger businesses. And Malware essentially looks for open doors (i.e. unpatched machines) to infect. As we look to the start of a new year, there is no better time to assess your business’s cybersecurity posture – or in some cases start from scratch – to ensure you are prepared and can respond to cyberattacks. Here are a few affordable and simple recommendations that can improve your cybersecurity posture and help protect your business from the inevitability of a cyberattack in 2019: Stay Aware: The simplest thing you can do is to stay current on trends and threats affecting small businesses. We’ve seen unprecedented levels of attacks on small business in 2018, especially with Ransomware (where your device is essentially taken hostage for a fee). It’s essential to understand the types of attacks that could put your business at risk as well as the current cybersecurity landscape. Visit AT&T Cyber Aware for the latest news, information to report fraud associated with your AT&T Business account. Hire a consultant: A consultant can take a holistic look at your business, identify the gaps and help you understand how to improve your cybersecurity posture. While some see consultants as an added expense, their role is essential for small businesses that don’t have an IT or cybersecurity expert on staff. A consultant can help you develop and implement a plan for monitoring for threats, incident response and remediation that’s within your budget. Buy Cyber Insurance:  Cybersecurity insurance isn’t new. Large enterprises have had a cybersecurity insurance policy in place for decades now. However, 2019 is going to be the first year that it’s accessible and affordable to businesses of all sizes. For AT&T Business customers, this is made possible through policies, underwritten by CNA, with Lockton Affinity serving as the insurance broker.   A recent Ponemon Institute Report found that in 2017, cyberattacks cost small and medium-sized businesses an average of $2,235,000. That’s a staggering number that will only continue to increase as hackers become more sophisticated and continue to target the most vulnerable. My advice to Ransomware Spam Malware
bleepingcomputer.webp 2018-12-03 19:47:04 Printeradvertising.com Spam Service Claims It Can Print Anywhere (lien direct) In order to prevent this type of mischief, network enabled printers should never be connected to the Internet. Allowing them to do so only allows malicious actors to send any type of print document to your network, including pornography that could land you in trouble. [...] Spam
ZDNet.webp 2018-12-03 17:30:00 New online service will hack printers to spew out spam (lien direct) PewDiePie hack has spawned a new web service over the weekend: Printer-Spam-as-a-Service. Spam Hack
ESET.webp 2018-11-23 13:12:00 Black Friday special by Emotet: Filling inboxes with infected XML macros (lien direct) Emotet starts another massive spam campaign just as Black Friday begins to pick up steam Spam
Kaspersky.webp 2018-11-21 19:15:00 FCC Addresses Robocalling – But Questions Remain (lien direct) The FCC will consider a proposal to combat robocalls and text spam in December. Spam
Last update at: 2024-05-10 20:07:58
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter