Cyberveillecurated by Decio
Nuage de tags
Mur d'images
Quotidien
Flux RSS
  • Flux RSS
  • Daily Feed
  • Weekly Feed
  • Monthly Feed
Filtres

Liens par page

  • 20 links
  • 50 links
  • 100 links

Filtres

Untagged links
page 1 / 76
1513 résultats taggé 2024  ✕
Hello 0-Days, My Old Friend: A 2024 Zero-Day Exploitation Analysis https://cloud.google.com/blog/topics/threat-intelligence/2024-zero-day-trends?hl=en
29/04/2025 14:04:07
QRCode
archive.org
thumbnail

This Google Threat Intelligence Group report presents an analysis of detected 2024 zero-day exploits.

Google Threat Intelligence Group (GTIG) tracked 75 zero-day vulnerabilities exploited in the wild in 2024, a decrease from the number we identified in 2023 (98 vulnerabilities), but still an increase from 2022 (63 vulnerabilities). We divided the reviewed vulnerabilities into two main categories: end-user platforms and products (e.g., mobile devices, operating systems, and browsers) and enterprise-focused technologies, such as security software and appliances.

Vendors continue to drive improvements that make some zero-day exploitation harder, demonstrated by both dwindling numbers across multiple categories and reduced observed attacks against previously popular targets. At the same time, commercial surveillance vendors (CSVs) appear to be increasing their operational security practices, potentially leading to decreased attribution and detection.

We see zero-day exploitation targeting a greater number and wider variety of enterprise-specific technologies, although these technologies still remain a smaller proportion of overall exploitation when compared to end-user technologies. While the historic focus on the exploitation of popular end-user technologies and their users continues, the shift toward increased targeting of enterprise-focused products will require a wider and more diverse set of vendors to increase proactive security measures in order to reduce future zero-day exploitation attempts.

GTIG EN 2025 google 2024 Zero-Day Exploitation Analysis report
M-Trends 2025: Data, Insights, and Recommendations From the Frontlines https://cloud.google.com/blog/topics/threat-intelligence/m-trends-2025/?hl=en
25/04/2025 09:41:54
QRCode
archive.org
thumbnail

M-Trends 2025 data is based on more than 450,000 hours of Mandiant Consulting investigations. The metrics are based on investigations of targeted attack activity conducted between Jan. 1, 2024 and Dec. 31, 2024. Key findings in M-Trends 2025 include:

  • 55% of threat groups active in 2024 were financially motivated, which marks a steady increase, and 8% of threat groups were motivated by espionage.

  • Exploits continue to be the most common initial infection vector (33%), and for the first time stolen credentials rose to the second most common in 2024 (16%).

  • The top targeted industries include financial (17.4%), business and professional services (11.1%), high tech (10.6%), government (9.5%), and healthcare (9.3%).

  • Global median dwell time rose to 11 days from 10 days in 2023. Global median dwell time was 26 days when external entities notified, 5 days when adversaries notified (notably in ransomware cases), and 10 days when organizations discovered malicious activity internally.

M-Trends 2025 dives deep into the aforementioned infostealer, cloud, and unsecured data repository trends, and several other topics, including:

  • Democratic People's Republic of Korea deploying citizens as remote IT contractors, using false identities to generate revenue and fund national interests.

  • Iran-nexus threat actors ramping up cyber operations in 2024, notably targeting Israeli entities and using a variety of methods to improve intrusion success.

  • Attackers targeting cloud-based stores of centralized authority, such as single sign-on portals, to gain broad access.

  • Increased targeting of Web3 technologies such as cryptocurrencies and blockchains for theft, money laundering, and financing illicit activities.

Mandiant 2025 trends M-Trends Data statistcs 2024
It takes two: The 2025 Sophos Active Adversary Report https://news.sophos.com/en-us/2025/04/02/2025-sophos-active-adversary-report/?amp=1
02/04/2025 18:21:42
QRCode
archive.org
thumbnail

The dawn of our fifth year deepens our understanding of the enemies at the gate, and some tensions inside it; plus, an anniversary gift from us to you

sophos EN 2025 Active Adversary Report 2024
Over 16.8 Billion Records Exposed as Data Breaches Increase 6% https://www.infosecurity-magazine.com/news/168-billion-records-exposed/?ref=metacurity.com
19/03/2025 21:04:34
QRCode
archive.org
thumbnail

Flashpoint data points to a surge in data breaches fueled by compromised credentials, ransomware and exploits

infosecurity-magazine EN 2025 Flashpoint Exposed Data-Breach 2024 Report
Rapport menaces et incidents - CERT-FR https://www.cert.ssi.gouv.fr/cti/CERTFR-2025-CTI-004/
12/03/2025 10:21:24
QRCode
archive.org

Dans cette quatrième édition du panorama de la menace, l’Agence nationale de la sécurité des systèmes d’information (ANSSI) revient sur les grandes tendances de la menace informatique ainsi que sur les éléments et incidents marquants dont elle a eu connaissance en 2024.
Dans la continuité des années précédentes, l’ANSSI estime aujourd’hui que les attaquants liés à l’écosystème cybercriminel ou réputés liés à la Chine et la Russie constituent les trois principales menaces tant pour les systèmes d’information les plus critiques que pour l’écosystème national de manière systémique.

L’année 2024 aura également été marquée par l’organisation des Jeux Olympiques et Paralympiques de Paris ainsi que par le nombre et l’impact des vulnérabilités affectant les équipements de sécurité situés en bordure de SI.

CERT-FR FR 2025 Rapport menaces 2024 ANSSI Paris
German election targeted by Russian disinformation, security services warn | The Record from Recorded Future News https://therecord.media/german-election-targeted-by-russian-disinformation
21/02/2025 16:56:11
QRCode
archive.org
thumbnail

Germany’s security services warned on Friday that fake videos circulating online purporting to reveal ballot manipulation in the country’s upcoming federal elections were part of a Russian information operation.

therecord.media EN 2024 Germany disinformation Russia election
Ransomware payments dropped 35% in 2024 https://cyberscoop.com/ransomware-payments-drop-35-percent-2024-chainalysis/
10/02/2025 12:04:12
QRCode
archive.org
thumbnail

Chainalysis says a combination of law enforcement actions and better defenses led to less money going out to ransomware actors.

cyberscoop EN 2025 Ransomware payments Chainalysis less 2024 Statistics
Law enforcement hammered cybercrime in 2024. Is it… https://intel471.com/blog/law-enforcement-hammered-cybercrime-in-2024-is-it-working
06/02/2025 12:04:16
QRCode
archive.org
thumbnail

In 2024, authorities took aim at ransomware gangs, malware developers, cybercriminal infrastructure and cryptocurrency thieves. Here's a look at the…

intel471 EN 2025 Law enforcement 2024 authorities cybercrime
PoC Exploit Released for macOS Kernel Vulnerability CVE-2025-24118 (CVSS 9.8) https://securityonline.info/poc-exploit-released-for-macos-kernel-vulnerability-cve-2025-24118-cvss-9-8/
04/02/2025 20:23:39
QRCode
archive.org
thumbnail

Uncover the details of CVE-2025-24118, a critical vulnerability in Apple's MacOS. Understand the risks and the patched versions.

securityonline EN 2024 PoC Exploit macOS Kernel Vulnerability CVE-2025-24118
Ransomware roundup: 2024 end-of-year report - Comparitech https://www.comparitech.com/news/ransomware-roundup-2024-end-of-year-report/
19/01/2025 09:06:31
QRCode
archive.org
thumbnail

In 2024, ransomware groups claimed responsibility for 5,461 successful ransomware attacks on organizations worldwide. 1,204 of these attacks were confirmed by the targeted organizations. The rest were claimed by ransomware groups on their data leak sites, but have not been acknowledged by the targets.

comparitech EN 2025 2024 report ransomware confirmed statistcs
Ministers consider ban on all UK public bodies making ransomware payments | Cybercrime | The Guardian https://www.theguardian.com/technology/2025/jan/14/ministers-consider-ban-on-all-uk-public-bodies-making-ransomware-payments
15/01/2025 09:11:56
QRCode
archive.org
thumbnail

Prohibition would bring the NHS, schools and local councils into line with government departments

theguardian EN 2024 UK ransomware payment banned government
Microsoft: macOS bug lets hackers install malicious kernel drivers https://www.bleepingcomputer.com/news/security/microsoft-macos-bug-lets-hackers-install-malicious-kernel-drivers/
13/01/2025 19:43:30
QRCode
archive.org
thumbnail

Apple recently addressed a macOS vulnerability that allows attackers to bypass System Integrity Protection (SIP) and install malicious kernel drivers by loading third-party kernel extensions.
#Apple #Computer #InfoSec #Integrity #Microsoft #Protection #SIP #Security #System #Vulnerability #macOS

bleepingcomputer EN 2024 CVE-2024-44243 System macOS Apple Security Integrity SIP
Recruitment Phishing Scam Imitates Hiring Process https://www.crowdstrike.com/en-us/blog/recruitment-phishing-scam-imitates-crowdstrike-hiring-process/
12/01/2025 21:00:16
QRCode
archive.org
thumbnail

A phishing campaign is using CrowdStrike recruitment branding to deliver malware disguised as a fake application. Learn more.

crowdstrike EN 2024 Phishing Scam fake Hiring Process
Exploitation Walkthrough and Techniques - Ivanti Connect Secure RCE (CVE-2025-0282) https://labs.watchtowr.com/exploitation-walkthrough-and-techniques-ivanti-connect-secure-rce-cve-2025-0282/
12/01/2025 20:34:31
QRCode
archive.org
thumbnail

We agree - modern security engineering is hard - but none of this is modern. We are discussing vulnerability classes - with no sophisticated trigger mechanisms that fuzzing couldnt find - discovered in the 1990s, that can be trivially discovered via basic fuzzing, SAST (the things product security teams do with real code access).

As an industry, should we really be communicating that these vulnerability classes are simply too complex for a multi-billion dollar technology company that builds enterprise-grade, enterprise-priced network security solutions to proactively resolve?

watchtowr EN 2024 CVE-2025-0282 analysis Ivanti criticism Connect Secure
FunkSec – Alleged Top Ransomware Group Powered by AI https://research.checkpoint.com/2025/funksec-alleged-top-ransomware-group-powered-by-ai/
10/01/2025 17:41:47
QRCode
archive.org
thumbnail
  • The FunkSec ransomware group emerged in late 2024 and published over 85 victims in December, surpassing every other ransomware group that month.
  • FunkSec operators appear to use AI-assisted malware development which can enable even inexperienced actors to quickly produce and refine advanced tools.
  • The group’s activities straddle the line between hacktivism and cybercrime, complicating efforts to understand their true motivations.
  • Many of the group’s leaked datasets are recycled from previous hacktivism campaigns, raising doubts about the authenticity of their disclosures.
  • Current methods of assessing ransomware group threats often rely on the actors’ own claims, highlighting the need for more objective evaluation techniques.
checkpoint EN 2024 FunkSec analysis ransomware
SonicWall urges admins to patch exploitable SSLVPN bug immediately https://www.bleepingcomputer.com/news/security/sonicwall-urges-admins-to-patch-exploitable-sslvpn-bug-immediately/
09/01/2025 16:49:41
QRCode
archive.org
thumbnail

SonicWall is emailing customers urging them to upgrade their firewall's SonicOS firmware to patch an authentication bypass vulnerability in SSL VPN and SSH management that is

bleepingcomputer EN 2024 Authentication-Bypass Firewall Security-Advisory SonicWall Vulnerability
Russian ISP confirms Ukrainian hackers "destroyed" its network https://www.bleepingcomputer.com/news/security/russian-isp-confirms-ukrainian-hackers-destroyed-its-network/
09/01/2025 16:38:15
QRCode
archive.org
thumbnail

Russian internet service provider Nodex confirmed on Tuesday that its network was

bleepingcomputer EN 2024 Breach Hacktivism ISP Nodex Russia Ukraine Ukrainian-Cyber-Alliance
Researcher Turns Insecure License Plate Cameras Into Open Source Surveillance Tool https://www.404media.co/researcher-turns-insecure-license-plate-cameras-into-open-source-surveillance-tool/
08/01/2025 20:40:20
QRCode
archive.org
thumbnail

Privacy advocate draws attention to the fact that hundreds of police surveillance cameras are streaming directly to the open internet.

404media EN 2024 License Plate Cameras Motorola streaming internet
Il perd 450 francs à cause d'une faille de sécurité des CFF https://www.blick.ch/fr/suisse/decouverte-dune-faille-de-securite-chez-cff-et-chez-cembrapay-des-escrocs-ont-achete-a-mon-nom-des-billets-de-train-pour-450-francs-id20425853.html
08/01/2025 17:00:56
QRCode
archive.org

Découverte d'une faille de sécurité chez CFF et chez CembraPay
«Des escrocs ont acheté à mon nom des billets de train pour 450 francs»
Lorsque Reto Pfammatter trouve un rappel de paiement dans sa boîte aux lettres, il se pose des questions. Pourquoi doit-il payer plus de 450 francs pour des billets CFF… qu'il n'a jamais achetés! Le Suisse s'est fait usurper son identité avec une arnaque simple.

blick FR Suisse 2024 faille cembra CFF arnaque
Thousands of credit cards stolen in Green Bay Packers store breach https://www.bleepingcomputer.com/news/security/thousands-of-credit-cards-stolen-in-green-bay-packers-store-breach/
08/01/2025 16:21:51
QRCode
archive.org
thumbnail

​American football team Green Bay Packers says cybercriminals stole the credit card data of over 8,500 customers after hacking its official Pro Shop online retail store in a September breach.

bleepingcomputer EN 2024 Credit-Card Credit-Card-Stealer Data-Breach Football Green-Bay-Packers MageCart NFL Payment-Information
page 1 / 76
4507 links
Shaarli - The personal, minimalist, super-fast, database free, bookmarking service par la communauté Shaarli - Theme by kalvn - Curated by Decio