www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-02T07:34:04+00:00 www.secnews.physaphae.fr Malwarebytes Labs - MalwarebytesLabs Immigration organisations targeted by APT group Evilnum Immigration organisations are being targeted by the APT group Evilnum, using spear phishing to send malicious Word documents. ]]> 2022-06-30T14:13:47+00:00 https://blog.malwarebytes.com/cybercrime/2022/06/immigration-organisations-targeted-by-apt-group-evilnum/ www.secnews.physaphae.fr/article.php?IdArticle=5471790 False None None None Malwarebytes Labs - MalwarebytesLabs Update now! Mozilla fixes security vulnerabilities and introduces a new privacy feature for Firefox Mozilla has released Firefox updates to the Release Channel that fix several security vulnerabilities and introduce a new privacy feature called Query Parameter Stripping. ]]> 2022-06-30T14:01:41+00:00 https://blog.malwarebytes.com/exploits-and-vulnerabilities/2022/06/update-now-mozilla-fixes-security-vulnerabilities-and-introduces-a-new-privacy-feature-for-firefox/ www.secnews.physaphae.fr/article.php?IdArticle=5471064 False None None None Malwarebytes Labs - MalwarebytesLabs Raccoon Stealer returns with a new bag of tricks 2022-06-30T13:33:23+00:00 https://blog.malwarebytes.com/cybercrime/2022/06/raccoon-stealer-returns-with-a-new-bag-of-tricks/ www.secnews.physaphae.fr/article.php?IdArticle=5471065 False Malware None None Malwarebytes Labs - MalwarebytesLabs RansomHouse claims to have stolen at least 450GB of AMD\'s data 2022-06-30T12:39:53+00:00 https://blog.malwarebytes.com/hacking-2/2022/06/ransomhouse-claims-to-have-stolen-at-least-450gb-of-amds-data/ www.secnews.physaphae.fr/article.php?IdArticle=5470302 False None None None Malwarebytes Labs - MalwarebytesLabs Forced Chrome extensions get removed, keep reappearing Malwarebytes found a family of forced Chrome extensions that can't be removed because of a policy change that tells users "Your browser is managed". ]]> 2022-06-29T10:38:18+00:00 https://blog.malwarebytes.com/threat-analysis/2022/06/forced-chrome-extensions-keep-reappearing/ www.secnews.physaphae.fr/article.php?IdArticle=5449624 False None None None Malwarebytes Labs - MalwarebytesLabs Internet Safety Month: Everything you need to know about Omegle Chatting with strangers piqued millions of internet users' interest during the pandemic. Omegle made this possible. Is my child safe to use it though? ]]> 2022-06-29T10:19:56+00:00 https://blog.malwarebytes.com/personal/2022/06/internet-safety-month-everything-you-need-to-know-about-omegle/ www.secnews.physaphae.fr/article.php?IdArticle=5449625 False None None None Malwarebytes Labs - MalwarebytesLabs Hermit spyware is deployed with the help of a victim\'s ISP 2022-06-29T10:03:54+00:00 https://blog.malwarebytes.com/reports/2022/06/hermit-spyware-is-deployed-with-the-help-of-a-victims-isp/ www.secnews.physaphae.fr/article.php?IdArticle=5448875 False Cloud APT 37 None Malwarebytes Labs - MalwarebytesLabs City worker loses USB stick containing data on every resident after day of drinking We take a look at reports of a USB drive containing data on all 460k residents of a city in Japan, and how encryption helped lessen the risk. ]]> 2022-06-28T12:26:21+00:00 https://blog.malwarebytes.com/privacy-2/2022/06/city-worker-loses-usb-stick-containing-data-on-every-resident-after-day-of-drinking/ www.secnews.physaphae.fr/article.php?IdArticle=5430515 False None None None Malwarebytes Labs - MalwarebytesLabs LGBTQ+ community targeted by extortionists who threaten to publish nudes 2022-06-28T11:15:24+00:00 https://blog.malwarebytes.com/social-engineering/2022/06/lgbtq-community-targeted-by-extortionists-who-threaten-to-publish-nudes/ www.secnews.physaphae.fr/article.php?IdArticle=5429736 False None None None Malwarebytes Labs - MalwarebytesLabs You only have nine months to ditch Exchange Server 2013 2022-06-27T19:51:07+00:00 https://blog.malwarebytes.com/cybercrime/exploits/2022/06/you-only-have-nine-months-to-ditch-exchange-server-2013/ www.secnews.physaphae.fr/article.php?IdArticle=5421960 False None None None Malwarebytes Labs - MalwarebytesLabs Brave Search wants to replace Google\'s biased search results with yours 2022-06-27T19:23:53+00:00 https://blog.malwarebytes.com/privacy-2/2022/06/brave-search-wants-to-replace-googles-biased-search-results-with-yours/ www.secnews.physaphae.fr/article.php?IdArticle=5421961 False None None None Malwarebytes Labs - MalwarebytesLabs CISA Log4Shell warning: Patch VMware Horizon installations immediately 2022-06-27T09:54:58+00:00 https://blog.malwarebytes.com/malwarebytes-news/2022/06/cisa-log4shell-warning-patch-vmware-horizon-installations-immediately/ www.secnews.physaphae.fr/article.php?IdArticle=5416852 False None None None Malwarebytes Labs - MalwarebytesLabs Instagram introduces new ways for users to verify their age Meta has announced it's going to test new age verification methods like social vouching and video selfies for INstagram users. ]]> 2022-06-27T09:47:00+00:00 https://blog.malwarebytes.com/privacy-2/2022/06/instagram-introduces-new-ways-for-users-to-verify-their-age/ www.secnews.physaphae.fr/article.php?IdArticle=5416853 False None None None Malwarebytes Labs - MalwarebytesLabs A week in security (June 20 – June 26) 2022-06-27T09:30:06+00:00 https://blog.malwarebytes.com/a-week-in-security/2022/06/a-week-in-security-june-20-june-26/ www.secnews.physaphae.fr/article.php?IdArticle=5416854 True None None None Malwarebytes Labs - MalwarebytesLabs 5 ways to avoid being catfished Before dining over catfish this National Catfish Day, remember another catfish that's also captured the public's attention. ]]> 2022-06-25T16:00:00+00:00 https://blog.malwarebytes.com/personal/2022/06/5-ways-to-avoid-being-catfished/ www.secnews.physaphae.fr/article.php?IdArticle=5382812 False None None None Malwarebytes Labs - MalwarebytesLabs Cybersecurity agencies: You don\'t have to delete PowerShell to secure it 2022-06-24T11:34:04+00:00 https://blog.malwarebytes.com/security-world/2022/06/cybersecurity-agencies-you-dont-have-to-delete-powershell-to-secure-it/ www.secnews.physaphae.fr/article.php?IdArticle=5358763 False None None None Malwarebytes Labs - MalwarebytesLabs Conti ransomware disappears-did it fake its own death? The leak site essential to the operation of Conti ransomware has disappeared, but everything may not be as it appears. ]]> 2022-06-23T16:54:11+00:00 https://blog.malwarebytes.com/ransomware/2022/06/conti-ransomware-disappears-did-it-fake-its-own-death/ www.secnews.physaphae.fr/article.php?IdArticle=5344379 False Ransomware None None Malwarebytes Labs - MalwarebytesLabs Dial 311 for… cybersecurity emergencies? 2022-06-23T15:51:59+00:00 https://blog.malwarebytes.com/awareness/2022/06/dial-311-for-cybersecurity-emergencies/ www.secnews.physaphae.fr/article.php?IdArticle=5343686 False Ransomware None None Malwarebytes Labs - MalwarebytesLabs Rogue cryptocurrency billboards go phishing for wallets 2022-06-23T15:15:21+00:00 https://blog.malwarebytes.com/scams/2022/06/rogue-cryptocurrency-billboards-go-phishing-for-wallets/ www.secnews.physaphae.fr/article.php?IdArticle=5343687 False None None None Malwarebytes Labs - MalwarebytesLabs Police seize and dismantle massive phishing operation Europol, the Belgian police, and the Dutch police, have apprehended members of a cybercriminal gang involved in phishing and other fraud. ]]> 2022-06-23T10:20:58+00:00 https://blog.malwarebytes.com/social-engineering/2022/06/police-seize-and-dismantle-massive-phishing-operation/ www.secnews.physaphae.fr/article.php?IdArticle=5340486 False None None None Malwarebytes Labs - MalwarebytesLabs MEGA claims it can\'t decrypt your files. But someone\'s managed to… 2022-06-22T15:52:41+00:00 https://blog.malwarebytes.com/reports/2022/06/mega-claims-it-cant-decrypt-your-files-but-someones-managed-to/ www.secnews.physaphae.fr/article.php?IdArticle=5327604 False None None None Malwarebytes Labs - MalwarebytesLabs 7-Zip gets Mark of the Web feature, increases protection for users 2022-06-22T13:28:30+00:00 https://blog.malwarebytes.com/privacy-2/2022/06/7-zip-gets-mark-of-the-web-feature-increases-protection-for-users/ www.secnews.physaphae.fr/article.php?IdArticle=5326242 False None None None Malwarebytes Labs - MalwarebytesLabs Watch out for the email that says “You have a new voicemail!” 2022-06-22T09:24:27+00:00 https://blog.malwarebytes.com/social-engineering/2022/06/watch-out-for-the-email-that-says-you-have-a-new-voicemail/ www.secnews.physaphae.fr/article.php?IdArticle=5323484 False None None None Malwarebytes Labs - MalwarebytesLabs DFSCoerce, a new NTLM relay attack, can take control over a Windows domain 2022-06-21T15:49:12+00:00 https://blog.malwarebytes.com/exploits-and-vulnerabilities/2022/06/dfscoerce-a-new-ntlm-relay-attack-can-take-control-over-a-windows-domain/ www.secnews.physaphae.fr/article.php?IdArticle=5310139 False None None None Malwarebytes Labs - MalwarebytesLabs Russia\'s APT28 uses fear of nuclear war to spread Follina docs in Ukraine 2022-06-21T15:25:09+00:00 https://blog.malwarebytes.com/threat-intelligence/2022/06/russias-apt28-uses-fear-of-nuclear-war-to-spread-follina-docs-in-ukraine/ www.secnews.physaphae.fr/article.php?IdArticle=5310140 False Malware APT 28 None Malwarebytes Labs - MalwarebytesLabs You can be tracked online using your Chrome browser extensions We look at a new project which uses several techniques to determine which Chrome extensions are being used on a device. ]]> 2022-06-21T10:45:38+00:00 https://blog.malwarebytes.com/privacy-2/2022/06/you-can-be-tracked-online-using-your-chrome-browser-extensions/ www.secnews.physaphae.fr/article.php?IdArticle=5306709 False None None None Malwarebytes Labs - MalwarebytesLabs Security vulnerabilities: 5 times that organizations got hacked 2022-06-21T10:04:02+00:00 https://blog.malwarebytes.com/business-2/2022/06/security-vulnerabilities-5-times-that-organizations-got-hacked/ www.secnews.physaphae.fr/article.php?IdArticle=5306399 False None None None Malwarebytes Labs - MalwarebytesLabs Client-side Magecart attacks still around, but more covert 2022-06-20T21:21:04+00:00 https://blog.malwarebytes.com/threat-intelligence/2022/06/client-side-magecart-attacks-still-around-but-more-covert/ www.secnews.physaphae.fr/article.php?IdArticle=5302478 False None None None Malwarebytes Labs - MalwarebytesLabs Internet Safety Month: 7 tips for staying safe online while on vacation Vacationing has never been more welcome. But as you plan your itinerary, make sure your devices are secure and your data stays private. ]]> 2022-06-20T14:42:53+00:00 https://blog.malwarebytes.com/awareness/2022/06/internet-safety-month-7-tips-for-staying-safe-online-while-on-vacation/ www.secnews.physaphae.fr/article.php?IdArticle=5299050 False None None None Malwarebytes Labs - MalwarebytesLabs DDoS-for-hire service provider jailed Matthew Gatrel has been found guilty of three counts of computer-related crime. His partner in crime, Juan "Severon" Martinez, pleaded guilty before the trial. ]]> 2022-06-20T13:59:17+00:00 https://blog.malwarebytes.com/cybercrime/2022/06/ddos-for-hire-service-provider-jailed/ www.secnews.physaphae.fr/article.php?IdArticle=5298754 False Guideline None None Malwarebytes Labs - MalwarebytesLabs LinkedIn scams are a “significant threat”, warns FBI 2022-06-20T13:45:01+00:00 https://blog.malwarebytes.com/scams/2022/06/linkedin-scams-are-a-significant-threat-warns-fbi/ www.secnews.physaphae.fr/article.php?IdArticle=5298755 False None None None Malwarebytes Labs - MalwarebytesLabs A week in security (June 13 – June 19) 2022-06-20T09:49:33+00:00 https://blog.malwarebytes.com/a-week-in-security/2022/06/a-week-in-security-june-13-june-19/ www.secnews.physaphae.fr/article.php?IdArticle=5296239 True None None None Malwarebytes Labs - MalwarebytesLabs Securing the software supply chain, with Kim Lewandowski: Lock and Code S03E13 2022-06-20T06:11:56+00:00 https://blog.malwarebytes.com/podcast/2022/06/securing-the-software-supply-chain-with-kim-lewandowski-lock-and-code-s03e13/ www.secnews.physaphae.fr/article.php?IdArticle=5295040 False None None None Malwarebytes Labs - MalwarebytesLabs ALPHV squeezes victim with dedicated leak site for employees and customers ALPHV, also known as BlackCat, created a leak site on the regular web, betting it can squeeze money out of victims faster than a dark web site. ]]> 2022-06-17T18:01:31+00:00 https://blog.malwarebytes.com/ransomware/2022/06/alphv-aims-to-shock-victim-with-dedicated-leak-site-for-its-employees-and-customers/ www.secnews.physaphae.fr/article.php?IdArticle=5224330 False None None None Malwarebytes Labs - MalwarebytesLabs Hertzbleed exposes computers\' secret whispers 2022-06-16T16:28:42+00:00 https://blog.malwarebytes.com/exploits-and-vulnerabilities/2022/06/hertzbleed-exposes-computers-secret-whispers/ www.secnews.physaphae.fr/article.php?IdArticle=5194275 False None None None Malwarebytes Labs - MalwarebytesLabs Interpol\'s First Light operation smashes crime on a global scale 2022-06-16T13:24:46+00:00 https://blog.malwarebytes.com/scams/2022/06/interpols-first-light-operation-smashes-crime-on-a-global-scale/ www.secnews.physaphae.fr/article.php?IdArticle=5190849 False None None None Malwarebytes Labs - MalwarebytesLabs Photos of kids taken from spyware-ridden phones found exposed on the internet 2022-06-16T09:31:16+00:00 https://blog.malwarebytes.com/stalkerware/2022/06/photos-of-kids-taken-from-spyware-ridden-phones-found-exposed-on-the-internet/ www.secnews.physaphae.fr/article.php?IdArticle=5186298 False None None None Malwarebytes Labs - MalwarebytesLabs Stealthy Symbiote Linux malware is after financial institutions Symbiote, the latest malware to hit Linux users, is a parasite more than anything. Protect against this banking credential stealer now! ]]> 2022-06-15T15:48:24+00:00 https://blog.malwarebytes.com/reports/2022/06/stealthy-symbiote-linux-malware-is-after-financial-institutions/ www.secnews.physaphae.fr/article.php?IdArticle=5167413 False Malware None None Malwarebytes Labs - MalwarebytesLabs Record breaking HTTPS DDoS attack The number and power of DDoS attacks keep growing at an incredible rate year over year. Recently a new HTTPS DDoS attack record was broken. ]]> 2022-06-15T15:25:28+00:00 https://blog.malwarebytes.com/cybercrime/2022/06/record-breaking-https-ddos-attack/ www.secnews.physaphae.fr/article.php?IdArticle=5167414 False None None None Malwarebytes Labs - MalwarebytesLabs Firefox stops advertisers tracking you as you browse, calls itself the most “private and secure major browser” 2022-06-15T14:21:00+00:00 https://blog.malwarebytes.com/privacy-2/2022/06/firefox-stops-advertisers-tracking-you-as-you-browse-calls-itself-the-most-private-and-secure-major-browser/ www.secnews.physaphae.fr/article.php?IdArticle=5166571 False None None None Malwarebytes Labs - MalwarebytesLabs Update now!  Microsoft patches Follina, and many other security updates Patch Tuesday for June 2022 brought a fix for Follina and many other security vulnerabilities. Time to figure out what needs to be prioritized. ]]> 2022-06-15T13:17:05+00:00 https://blog.malwarebytes.com/exploits-and-vulnerabilities/2022/06/update-now-microsoft-patches-follina-and-many-other-security-updates/ www.secnews.physaphae.fr/article.php?IdArticle=5165682 False None None None Malwarebytes Labs - MalwarebytesLabs It\'s official, today you can say goodbye to Internet Explorer. Or can you? Microsoft is ready to phase out Internet Explorer and will start the procedure today. Are you ready as well? And will it solve a lot of security issues? ]]> 2022-06-15T11:21:16+00:00 https://blog.malwarebytes.com/reports/2022/06/its-official-today-you-can-say-goodbye-to-internet-explorer-or-can-you/ www.secnews.physaphae.fr/article.php?IdArticle=5163856 False None None None Malwarebytes Labs - MalwarebytesLabs Email compromise leads to healthcare data breach at Kaiser Permanente 2022-06-15T10:30:13+00:00 https://blog.malwarebytes.com/cybercrime/2022/06/email-compromise-leads-to-healthcare-data-breach-at-kaiser-permanente/ www.secnews.physaphae.fr/article.php?IdArticle=5163007 False Data Breach None None Malwarebytes Labs - MalwarebytesLabs Karakurt extortion group: Threat profile An obscure group called Karakurt has extorted organizations in the US and elsewhere. Know how to keep it away from your network. ]]> 2022-06-14T16:00:29+00:00 https://blog.malwarebytes.com/cybercrime/2022/06/karakurt-extortion-group-threat-profile/ www.secnews.physaphae.fr/article.php?IdArticle=5145949 False Threat None None Malwarebytes Labs - MalwarebytesLabs Instagram scam steals your selfies to trick your friends Instagram users' IDs are being stolen in a scam aimed at luring their friends into signing up for expensive subscription services. ]]> 2022-06-14T15:37:05+00:00 https://blog.malwarebytes.com/personal/scams-personal/2022/06/instagram-scam-steals-your-selfies-to-trick-your-friends/ www.secnews.physaphae.fr/article.php?IdArticle=5145950 False None None None Malwarebytes Labs - MalwarebytesLabs “Multiple adversaries” exploiting Confluence vulnerability, warns Microsoft 2022-06-14T12:43:08+00:00 https://blog.malwarebytes.com/exploits-and-vulnerabilities/2022/06/multiple-adversaries-exploiting-confluence-vulnerability-warns-microsoft/ www.secnews.physaphae.fr/article.php?IdArticle=5143457 False Ransomware None 4.0000000000000000 Malwarebytes Labs - MalwarebytesLabs Introducing Malwarebytes Vulnerability Assessment for OneView: How to check for Common Vulnerabilities and Exposures (CVEs) 2022-06-14T12:38:13+00:00 https://blog.malwarebytes.com/malwarebytes-news/2022/06/introducing-malwarebytes-vulnerability-assessment-for-oneview-how-to-check-for-common-vulnerabilities-and-exposures-cves/ www.secnews.physaphae.fr/article.php?IdArticle=5143458 False Vulnerability None None Malwarebytes Labs - MalwarebytesLabs Don\'t panic! “Unpatchable” Mac vulnerability discovered Researchers at MIT have published details about an attack that uses a flaw in the M1 security feature pointer authentication codes. ]]> 2022-06-14T09:53:27+00:00 https://blog.malwarebytes.com/exploits-and-vulnerabilities/2022/06/dont-panic-unpatchable-mac-vulnerability-discovered/ www.secnews.physaphae.fr/article.php?IdArticle=5141465 False Vulnerability None None Malwarebytes Labs - MalwarebytesLabs Taking down the IP2Scam tech support campaign Tech support scams follow a simple business model that has not changed much over the years. After all, why change a recipe that continues to yield large profits. We see countless such campaigns and block them indiscriminately to protect our customers from being defrauded by a fraudulent tech support agent over the phone. Every now... ]]> 2022-06-13T17:41:16+00:00 https://blog.malwarebytes.com/threat-intelligence/2022/06/taking-down-the-ip2scam-tech-support-campaign/ www.secnews.physaphae.fr/article.php?IdArticle=5134697 False None None None Malwarebytes Labs - MalwarebytesLabs Update Chrome now: Four high risk vulnerabilities found 2022-06-13T14:20:34+00:00 https://blog.malwarebytes.com/exploits-and-vulnerabilities/2022/06/update-chrome-now-four-high-risk-vulnerabilities-found/ www.secnews.physaphae.fr/article.php?IdArticle=5133337 False None None None Malwarebytes Labs - MalwarebytesLabs Serious vulnerabilities found in ITarian software, patches available for SaaS products 2022-06-13T12:25:19+00:00 https://blog.malwarebytes.com/exploits-and-vulnerabilities/2022/06/serious-vulnerabilities-found-in-itarian-software-patches-available-for-saas-products/ www.secnews.physaphae.fr/article.php?IdArticle=5132254 False None None None Malwarebytes Labs - MalwarebytesLabs A week in security (June 6 – June 12) 2022-06-13T10:29:57+00:00 https://blog.malwarebytes.com/a-week-in-security/2022/06/a-week-in-security-june-6-june-12/ www.secnews.physaphae.fr/article.php?IdArticle=5131201 True None None None Malwarebytes Labs - MalwarebytesLabs WhatsApp spam offers up “B&Q Father\'s Day Contest 2022” 2022-06-10T15:49:40+00:00 https://blog.malwarebytes.com/scams/2022/06/whatsapp-spam-offers-up-bq-fathers-day-contest-2022/ www.secnews.physaphae.fr/article.php?IdArticle=5077292 False Spam None None Malwarebytes Labs - MalwarebytesLabs Cloud data breaches: 4 biggest threats to cloud storage security Here are four big threats to cloud storage security that SMBs should be ready to address to help prevent cloud data breaches. ]]> 2022-06-09T17:30:25+00:00 https://blog.malwarebytes.com/business/2022/06/cloud-data-breaches-4-biggest-threats-to-cloud-storage-security/ www.secnews.physaphae.fr/article.php?IdArticle=5060145 False Threat None None Malwarebytes Labs - MalwarebytesLabs ASyncRat surpasses Dridex, TrickBot and Emotet to become dominant email threat 2022-06-09T14:18:13+00:00 https://blog.malwarebytes.com/threat-analysis/2022/06/asyncrat-surpasses-dridex-trickbot-and-emotet-to-become-dominant-email-threat/ www.secnews.physaphae.fr/article.php?IdArticle=5057991 False Malware,Threat None None Malwarebytes Labs - MalwarebytesLabs Facebook users targeted in massive phishing campaign We take a look at a large-scale Facebook phishing operation, reputedly generating millions in ill-gotten gains. ]]> 2022-06-09T14:07:24+00:00 https://blog.malwarebytes.com/scams/2022/06/facebook-users-targeted-in-massive-phishing-campaign/ www.secnews.physaphae.fr/article.php?IdArticle=5057992 False None None None Malwarebytes Labs - MalwarebytesLabs BlackBasta is the latest ransomware to target ESXi virtual machines on Linux BlackBasta, a newish ransomware group that is somehow linked to Conti, has a new Linux variant of its malware that targets VMware ESXi virtual machines. ]]> 2022-06-09T13:50:41+00:00 https://blog.malwarebytes.com/ransomware/2022/06/blackbasta-is-the-latest-ransomware-to-target-esxi-virtual-machines-on-linux/ www.secnews.physaphae.fr/article.php?IdArticle=5057355 False Ransomware,Malware None None Malwarebytes Labs - MalwarebytesLabs Update now! Patch against vulnerabilities in Meeting Owl Pro and Whiteboard Owl devices After dragging their feet for months Owl Labs has released a patch for vulnerabilities that were publicly disclosed a week ago. The company denies the seriousness of the vulnerabilities. ]]> 2022-06-09T12:41:02+00:00 https://blog.malwarebytes.com/exploits-and-vulnerabilities/2022/06/update-now-patch-against-vulnerabilities-in-meeting-owl-pro-and-whiteboard-owl-devices/ www.secnews.physaphae.fr/article.php?IdArticle=5056611 False None None None Malwarebytes Labs - MalwarebytesLabs Apple\'s passkeys attempt to solve the password problem 2022-06-09T12:15:26+00:00 https://blog.malwarebytes.com/privacy-2/2022/06/apples-passkeys-attempt-to-solve-the-password-problem/ www.secnews.physaphae.fr/article.php?IdArticle=5056612 False None None None Malwarebytes Labs - MalwarebytesLabs MakeMoney malvertising campaign adds fake update template 2022-06-08T21:33:04+00:00 https://blog.malwarebytes.com/threat-intelligence/2022/06/makemoney-malvertising-campaign-adds-fake-update-template/ www.secnews.physaphae.fr/article.php?IdArticle=5046112 False None None None Malwarebytes Labs - MalwarebytesLabs Awful 4chan chat bot spouts racial slurs and antisemitic abuse The creation of a foul-mouthed chat bot called GPT-4chan re-triggered the discussion about how we want to use and regulate AI and ML. ]]> 2022-06-08T15:46:31+00:00 https://blog.malwarebytes.com/opinion/2022/06/awful-4chan-chat-bot-spouts-racial-slurs-and-antisemitic-abuse/ www.secnews.physaphae.fr/article.php?IdArticle=5042025 False None None None Malwarebytes Labs - MalwarebytesLabs 5 Linux malware families SMBs should protect themselves against In this post, we'll give you an overview of five Linux malware families your SMB should be protecting itself against - and how they work. ]]> 2022-06-08T13:43:32+00:00 https://blog.malwarebytes.com/business-2/2022/06/5-linux-malware-families-smbs-should-protect-themselves-against/ www.secnews.physaphae.fr/article.php?IdArticle=5040677 False Malware None 3.0000000000000000 Malwarebytes Labs - MalwarebytesLabs SSNDOB stolen data marketplace shut down by global law enforcement operation Law enforcement has seized an underground marketplace trading in SSNs and other personal data. We take a look at how they did it. ]]> 2022-06-08T13:05:35+00:00 https://blog.malwarebytes.com/privacy-2/2022/06/ssndob-marketplace-shut-down-by-global-law-enforcement-operation/ www.secnews.physaphae.fr/article.php?IdArticle=5040678 False None None None Malwarebytes Labs - MalwarebytesLabs Coffee app in hot water for constant tracking of user location A Tim Hortons app has been flagged for managing to violate Canada's privacy laws. We offer some advice to avoid becoming tangled in app woes. ]]> 2022-06-08T09:53:19+00:00 https://blog.malwarebytes.com/privacy-2/2022/06/coffee-app-in-hot-water-for-constant-tracking-of-user-location/ www.secnews.physaphae.fr/article.php?IdArticle=5038116 False None None None Malwarebytes Labs - MalwarebytesLabs Ransomware Task Force priorities see progress in first year The Ransomware Task Force's five priority recommendations, issued last year, have all seen encouraging progress from governments. ]]> 2022-06-07T21:47:44+00:00 https://blog.malwarebytes.com/ransomware/2022/06/ransomware-task-force-priorities-see-progress-in-first-year/ www.secnews.physaphae.fr/article.php?IdArticle=5028259 False Ransomware None None Malwarebytes Labs - MalwarebytesLabs Hackers can take over accounts you haven\'t even created yet 2022-06-07T15:50:10+00:00 https://blog.malwarebytes.com/hacking-2/2022/06/hackers-can-take-over-accounts-you-havent-even-created-yet/ www.secnews.physaphae.fr/article.php?IdArticle=5023142 False None None None Malwarebytes Labs - MalwarebytesLabs Rotten apples banned from the App store Apple's published some numbers about the number of apps blocked from getting into the App store, along with other security news from the WWDC ]]> 2022-06-07T14:26:56+00:00 https://blog.malwarebytes.com/reports/2022/06/rotten-apples-banned-from-the-app-store/ www.secnews.physaphae.fr/article.php?IdArticle=5022302 False None None None Malwarebytes Labs - MalwarebytesLabs RSA 2022: Prometheus ransomware\'s flaws inspired researchers to try to build a near-universal decryption tool 2022-06-06T23:26:16+00:00 https://blog.malwarebytes.com/security-world/2022/06/rsa-2022-prometheus-ransomwares-flaws-inspired-researchers-to-try-to-build-a-near-universal-decryption-tool/ www.secnews.physaphae.fr/article.php?IdArticle=5017348 False Ransomware,Tool None None Malwarebytes Labs - MalwarebytesLabs Microsoft Autopatch is here…but can you use it? 2022-06-06T21:58:51+00:00 https://blog.malwarebytes.com/business-2/2022/06/microsoft-autopatch-is-here-but-can-you-use-it/ www.secnews.physaphae.fr/article.php?IdArticle=5016400 False None None None Malwarebytes Labs - MalwarebytesLabs FBI warns of scammers soliciting donations for Ukraine 2022-06-06T21:31:56+00:00 https://blog.malwarebytes.com/awareness/2022/06/fbi-warns-of-scammers-soliciting-donations-for-ukraine/ www.secnews.physaphae.fr/article.php?IdArticle=5016401 False None None None Malwarebytes Labs - MalwarebytesLabs A week in security (May 30 – June 5) Posts from the last week on Malwarebytes Labs describing all the latest news, exploits, scams, and more. ]]> 2022-06-06T11:50:23+00:00 https://blog.malwarebytes.com/a-week-in-security/2022/06/a-week-in-security-may-30-2022-june-5-2022/ www.secnews.physaphae.fr/article.php?IdArticle=5010632 True None None None Malwarebytes Labs - MalwarebytesLabs Tor\'s (security) role in the future of the Internet, with Alec Muffett 2022-06-06T05:51:33+00:00 https://blog.malwarebytes.com/podcast/2022/06/tors-security-role-in-the-future-of-the-internet-with-alec-muffett/ www.secnews.physaphae.fr/article.php?IdArticle=5007393 False None None None Malwarebytes Labs - MalwarebytesLabs Ransomware: May 2022 review May 2022 saw the continued dominance of LockBit, and a possible disbursement of the Conti gang into other ransomware groups. ]]> 2022-06-03T16:54:10+00:00 https://blog.malwarebytes.com/threat-intelligence/2022/06/ransomware-may-2022-review/ www.secnews.physaphae.fr/article.php?IdArticle=4954395 False Ransomware None None Malwarebytes Labs - MalwarebytesLabs Unpatched Atlassian Confluence vulnerability is actively exploited A vulnerability in Atlassian Confluence was found by performing an incident response investigation on a compromised server. The vulnerability is not yet patched. ]]> 2022-06-03T14:41:58+00:00 https://blog.malwarebytes.com/exploits-and-vulnerabilities/2022/06/unpatched-atlassian-confluence-vulnerability-is-actively-exploited/ www.secnews.physaphae.fr/article.php?IdArticle=4952645 False Vulnerability None None Malwarebytes Labs - MalwarebytesLabs Internet Safety Month: Avoiding the consequences of unsafe Internet practices 2022-06-03T14:22:33+00:00 https://blog.malwarebytes.com/101/2022/06/internet-safety-month-avoiding-the-consequences-of-unsafe-internet-practices/ www.secnews.physaphae.fr/article.php?IdArticle=4952646 False None None None Malwarebytes Labs - MalwarebytesLabs Parental controls: What they can and can\'t do for you 2022-06-03T14:22:25+00:00 https://blog.malwarebytes.com/privacy-2/2022/06/parental-controls-what-they-can-and-cant-do-for-you/ www.secnews.physaphae.fr/article.php?IdArticle=4952647 False Tool None None Malwarebytes Labs - MalwarebytesLabs Introducing EDR for Linux: Remediating and isolating threats on Linux servers 2022-06-02T18:27:55+00:00 https://blog.malwarebytes.com/business-2/2022/06/introducing-edr-for-linux-remediating-and-isolating-threats-on-linux-servers/ www.secnews.physaphae.fr/article.php?IdArticle=4935649 False Threat None None Malwarebytes Labs - MalwarebytesLabs Introducing Malwarebytes DNS Filtering module: How to block sites and create policy rules 2022-06-02T17:30:09+00:00 https://blog.malwarebytes.com/business-2/2022/06/introducing-malwarebytes-dns-filtering-module-how-to-block-sites-and-create-policy-rules/ www.secnews.physaphae.fr/article.php?IdArticle=4934866 False Threat None None Malwarebytes Labs - MalwarebytesLabs Ransomware attack turns 2022 into 1977 for Somerset County Somerset County in New Jersey has been sent back to 1977 after a ransomware attack shut down various historical record checks. ]]> 2022-06-02T00:12:10+00:00 https://blog.malwarebytes.com/ransomware/2022/06/ransomware-attack-turns-2022-into-1977-for-somerset-county/ www.secnews.physaphae.fr/article.php?IdArticle=4925320 False Ransomware None None Malwarebytes Labs - MalwarebytesLabs More than a quarter of Americans fell for robocall scam calls in past year 2022-06-01T23:37:17+00:00 https://blog.malwarebytes.com/reports/2022/06/more-than-a-quarter-of-americans-fell-for-robocall-scam-calls-in-past-year/ www.secnews.physaphae.fr/article.php?IdArticle=4924745 False None None None Malwarebytes Labs - MalwarebytesLabs TrustPid is another worrying, imperfect attempt to replace tracking cookies 2022-06-01T23:20:04+00:00 https://blog.malwarebytes.com/privacy-2/2022/06/trustpid-is-another-worrying-imperfect-attempt-to-replace-tracking-cookies/ www.secnews.physaphae.fr/article.php?IdArticle=4924746 False None None None Malwarebytes Labs - MalwarebytesLabs 3 ways DNS filtering can save SMBs from cyberattacks 2022-06-01T20:20:44+00:00 https://blog.malwarebytes.com/business-2/2022/06/3-ways-dns-filtering-can-save-smbs-from-cyberattacks/ www.secnews.physaphae.fr/article.php?IdArticle=4923121 False None None None Malwarebytes Labs - MalwarebytesLabs Phishing mail claims a 3D Secure upgrade is required 2022-06-01T16:40:54+00:00 https://blog.malwarebytes.com/scams/2022/06/phishing-mail-claims-a-3d-secure-upgrade-is-required/ www.secnews.physaphae.fr/article.php?IdArticle=4920947 False None None None Malwarebytes Labs - MalwarebytesLabs FAQ: Mitigating Microsoft Office\'s \'Follina\' zero-day 2022-06-01T16:36:44+00:00 https://blog.malwarebytes.com/exploits-and-vulnerabilities/2022/06/faq-mitigating-microsoft-offices-follina-zero-day/ www.secnews.physaphae.fr/article.php?IdArticle=4920948 False None None None Malwarebytes Labs - MalwarebytesLabs WhatsApp accounts hijacked by call forwarding Threat actors are using a new method to take over WhatsApp accounts. It starts with tricking the victim into forwarding their calls. ]]> 2022-06-01T13:04:48+00:00 https://blog.malwarebytes.com/social-engineering/2022/06/whatsapp-accounts-hijacked-by-call-forwarding/ www.secnews.physaphae.fr/article.php?IdArticle=4918771 False None None None Malwarebytes Labs - MalwarebytesLabs Threat profile: RansomHouse makes extortion work without ransomware RansomHouse, a new extortion group, distances itself from ransomware. However, it seems like it had ties to ransomware groups in the past. ]]> 2022-05-31T20:53:40+00:00 https://blog.malwarebytes.com/cybercrime/2022/05/threat-profile-ransomhouse-makes-extortion-work-without-ransomware/ www.secnews.physaphae.fr/article.php?IdArticle=4909342 False Ransomware None None Malwarebytes Labs - MalwarebytesLabs Runescape phish claims your email has been changed We take a look at a Runescape-themed phishing mail targeting players of the smash MMORPG title, and explain how they steal the data. ]]> 2022-05-31T20:08:04+00:00 https://blog.malwarebytes.com/scams/2022/05/runescape-phish-claims-your-email-has-been-changed/ www.secnews.physaphae.fr/article.php?IdArticle=4909343 False None None None Malwarebytes Labs - MalwarebytesLabs FBI warns of education sector credentials on dark web forums The FBI warns of education sector credentials being placed for sale on the dark web. We take a look at the risks involved. ]]> 2022-05-31T17:24:50+00:00 https://blog.malwarebytes.com/privacy-2/2022/05/fbi-warns-of-education-sector-credentials-on-dark-web-forums/ www.secnews.physaphae.fr/article.php?IdArticle=4907399 False None None None Malwarebytes Labs - MalwarebytesLabs Is quantum teleportation the future of secure communications? Dutch scientists have demonstrated the next step towards a quantum-based Internet that will make communications immediate and private ]]> 2022-05-31T12:27:32+00:00 https://blog.malwarebytes.com/reports/2022/05/is-quantum-teleportation-the-future-of-secure-communications/ www.secnews.physaphae.fr/article.php?IdArticle=4904159 False None None None Malwarebytes Labs - MalwarebytesLabs Microsoft Office zero-day “Follina”-it\'s not a bug, it\'s a feature! (It\'s a bug) 2022-05-30T18:09:26+00:00 https://blog.malwarebytes.com/exploits-and-vulnerabilities/2022/05/microsoft-office-zero-day-follina-its-not-a-bug-its-a-feature-its-a-bug/ www.secnews.physaphae.fr/article.php?IdArticle=4897060 False Vulnerability None None Malwarebytes Labs - MalwarebytesLabs Double-whammy attack follows fake Covid alert with a bogus bank call An organisation dedicated to providing food for those in need suffered a double-whammy of fraud costing them upwards of $63,000. ]]> 2022-05-30T16:44:54+00:00 https://blog.malwarebytes.com/scams/2022/05/double-whammy-attack-follows-fake-covid-alert-with-a-bogus-bank-call/ www.secnews.physaphae.fr/article.php?IdArticle=4896457 False None None None Malwarebytes Labs - MalwarebytesLabs The Quad commits to strengthening cybersecurity in software, supply chains 2022-05-30T14:50:56+00:00 https://blog.malwarebytes.com/security-world/2022/05/the-quad-commits-to-strengthening-cybersecurity-in-software-supply-chain-fronts/ www.secnews.physaphae.fr/article.php?IdArticle=4895792 False None None None Malwarebytes Labs - MalwarebytesLabs Intuit phish says “we have put a temporary hold on your account” 2022-05-30T13:59:22+00:00 https://blog.malwarebytes.com/social-engineering/2022/05/intuit-phish-says-we-have-put-a-temporary-hold-on-your-account/ www.secnews.physaphae.fr/article.php?IdArticle=4895471 False None None None Malwarebytes Labs - MalwarebytesLabs A week in security (May 23 – 29) Posts from the last week on Malwarebytes Labs describing all the latest news, exploits, scams, and more. ]]> 2022-05-30T12:41:00+00:00 https://blog.malwarebytes.com/a-week-in-security/2022/05/a-week-in-security-may-23-2022-29-2022/ www.secnews.physaphae.fr/article.php?IdArticle=4895794 False None None None Malwarebytes Labs - MalwarebytesLabs Twitter fined $150M after using 2FA phone numbers for marketing 2022-05-27T12:27:05+00:00 https://blog.malwarebytes.com/privacy-2/2022/05/twitter-fined-150m-for-using-2fa-phone-numbers-for-marketing/ www.secnews.physaphae.fr/article.php?IdArticle=4838443 False None None None Malwarebytes Labs - MalwarebytesLabs Firefox, Thunderbird, receive patches for critical security issues 2022-05-27T11:06:49+00:00 https://blog.malwarebytes.com/exploits-and-vulnerabilities/2022/05/firefox-thunderbird-receive-patches-for-critical-security-issues/ www.secnews.physaphae.fr/article.php?IdArticle=4837591 False None None None Malwarebytes Labs - MalwarebytesLabs ChromeLoader targets Chrome Browser users with malicious ISO files ChromeLoader is working its way into Chrome browsers via ISO images claiming to offer cracked games. What are the dangers? ]]> 2022-05-26T12:17:41+00:00 https://blog.malwarebytes.com/scams/2022/05/chromeloader-targets-chrome-browser-users-with-malicious-iso-files/ www.secnews.physaphae.fr/article.php?IdArticle=4820000 False None None None Malwarebytes Labs - MalwarebytesLabs Watch out! Tinder and Grinder users targeted by cruel scammers using real abuse photos 2022-05-26T10:30:47+00:00 https://blog.malwarebytes.com/social-engineering/2022/05/watch-out-tinder-and-grinder-users-targeted-by-cruel-scammers-using-real-abuse-photos/ www.secnews.physaphae.fr/article.php?IdArticle=4818685 False None None None Malwarebytes Labs - MalwarebytesLabs If you get an email saying “Item stopped due to unpaid customs fee”, it\'s a fake 2022-05-26T09:46:52+00:00 https://blog.malwarebytes.com/scams/2022/05/if-you-get-an-email-saying-item-stopped-due-to-unpaid-customs-fee-its-a-fake/ www.secnews.physaphae.fr/article.php?IdArticle=4818025 False None None None Malwarebytes Labs - MalwarebytesLabs Eerie GoodWill ransomware forces victims to publish videos of “good” deeds on social media 2022-05-25T16:25:17+00:00 https://blog.malwarebytes.com/ransomware/2022/05/eerie-goodwill-ransomware-forces-victims-to-publish-videos-of-good-deeds-on-social-media/ www.secnews.physaphae.fr/article.php?IdArticle=4805436 False Ransomware None None