Cyberveillecurated by Decio
Nuage de tags
Mur d'images
Quotidien
Flux RSS
  • Flux RSS
  • Daily Feed
  • Weekly Feed
  • Monthly Feed
Filtres

Liens par page

  • 20 links
  • 50 links
  • 100 links

Filtres

Untagged links
page 187 / 208
4150 résultats taggé EN  ✕
Operation In(ter)ception: Aerospace and military companies in the crosshairs of cyberspies | WeLiveSecurity https://www.welivesecurity.com/2020/06/17/operation-interception-aerospace-military-companies-cyberspies/
18/08/2022 08:58:19
QRCode
archive.org
thumbnail

ESET research uncovers attacks against several high-profile aerospace and military companies in Europe and the Middle East, with several hints suggesting a possible link to the Lazarus group.

welivesecurity EN 2022 Lazarus-Group military Europe Lazarus Operation North-Korea
North Korean hackers use signed macOS malware to target IT job seekers https://www.bleepingcomputer.com/news/security/north-korean-hackers-use-signed-macos-malware-to-target-it-job-seekers/
18/08/2022 08:54:14
QRCode
archive.org
thumbnail

North Korean hackers from the Lazarus group have been using a signed malicious executable for macOS to impersonate Coinbase and lure in employees in the financial technology sector.

bleepingcomputer EN 2022 Coinbase CryptoCurrency Lazarus-Group North-Korea macOS malware
An inside view of domain anonymization as-a-service https://medium.com/csis-techblog/inside-view-of-brazzzersff-infrastructure-89b9188fd145
17/08/2022 14:47:33
QRCode
archive.org
thumbnail

One, if not the main, challenge with producing good intelligence is to have access to the right information at the right moment. The right telemetry from the right angle helps you to detect and dig…

medium EN 2022 Ancel anonymization-as-a-service intelligence BraZZZerSFF BraZZZerS
The Return of LOIC, HOIC, HULK, and Slowloris to the Threat Landscape https://blog.radware.com/security/2022/08/the-return-of-loic-hoic-hulk-and-slowloris/
17/08/2022 13:03:07
QRCode
archive.org
thumbnail

CHARGING MY LASER! Since the first quarter of 2022, there has been a significant increase in hacktivism worldwide.

radware EN 2022 hacktivism DDoS Threat oldschool
Twilio Incident: What Signal Users Need to Know https://support.signal.org/hc/en-us/articles/4850133017242
17/08/2022 12:59:14
QRCode
archive.org

Recently Twilio, the company that provides Signal with phone number verification services, suffered a phishing attack. Here's what our users need to know:

All users can rest assured that their message history, contact lists, profile information, whom they'd blocked, and other personal data remain private and secure and were not affected.
For about 1,900 users, an attacker could have attempted to re-register their number to another device or learned that their number was registered to Signal. This attack has since been shut down by Twilio. 1,900 users is a very small percentage of Signal’s total users, meaning that most were not affected.

signal EN 2002 Twilio hack
DigitalOcean says customer email addresses were exposed after latest Mailchimp breach – TechCrunch https://techcrunch.com/2022/08/16/digitalocean-emails-mailchimp-breach/
17/08/2022 12:45:34
QRCode
archive.org
thumbnail

Cloud giant DigitalOcean says that some customers’ email addresses were exposed because of a recent “security incident” at email marketing company Mailchimp. In a scant blog post dated August 12, just two days after the company’s co-founder and long-time CEO Ben Chestnut stepped down, Mailchimp said a recent but undated attack saw threat actors targeting […]

techcrunch EN 2022 digitalocean mailchimp password phishing sms twilio
Impact to DigitalOcean customers resulting from Mailchimp security incident https://www.digitalocean.com/blog/digitalocean-response-to-mailchimp-security-incident
17/08/2022 12:44:54
QRCode
archive.org
thumbnail

The security of DigitalOcean customers and their data is a responsibility we approach with utmost dedication. When our customers' security is threatened we respond swiftly, communicate with transpa...

digitalocean EN 2022 Mailchimp incident breach
Two more malicious Python packages in the PyPI https://securelist.com/two-more-malicious-python-packages-in-the-pypi/107218/
16/08/2022 19:41:05
QRCode
archive.org

We used our internal automated system for monitoring open-source repositories and discovered two other malicious Python packages in the PyPI.

securelist 2022 EN PyPI Credentials-theft Data-theft Malware Open-source Python Trojan
Ransomware Now Threatens the Global South https://rusi.org/explore-our-research/publications/commentary/ransomware-now-threatens-global-south
16/08/2022 19:29:03
QRCode
archive.org
thumbnail

Increased targeting of developing and middle-income countries by ransomware actors presents a challenge to political resilience, economic development and global cyber security.

rusi EN 2022 ransomware South shift target political resilience
Zoom’s latest update on Mac includes a fix for a dangerous security flaw https://www.theverge.com/2022/8/14/23305548/zoom-update-macos-fix-dangerous-security-flaw-hackers?scrolla=5eb6d68b7fedc32c19ef33b4
16/08/2022 06:51:56
QRCode
archive.org
thumbnail

Zoom has issued a patch for a bug on macOS that could allow a hacker to take control of a user’s operating system (via MacRumors). In an update on its security bulletin, Zoom acknowledges the issue (CVE-2022-28756) and says a fix is included in version 5.11.5 of the app on Mac, which you can (and should) download now.

theverge EN 2022 CVE-2022-28756 macos Zoom
Process injection: breaking all macOS security layers with a single vulnerability &middot https://sector7.computest.nl/post/2022-08-process-injection-breaking-all-macos-security-layers-with-a-single-vulnerability/
15/08/2022 10:13:36
QRCode
archive.org

In macOS 12.0.1 Monterey, Apple fixed CVE-2021-30873. This was a process injection vulnerability affecting (essentially) all macOS AppKit-based applications. We reported this vulnerability to Apple, along with methods to use this vulnerability to escape the sandbox, elevate privileges to root and bypass the filesystem restrictions of SIP.

sector7 EN 2022 macOS CVE-2021-30873 Process injection
NHS IT supplier held to ransom by hackers https://www.bbc.com/news/technology-62506039
14/08/2022 21:42:51
QRCode
archive.org
thumbnail

Its IT provider says it may take three or four weeks to fully recover from the cyber-attack.

BBC EN 2022 NHS UK Ransomware healthcare
Cisco confirms May attack by Yanluowang ransomware group https://therecord.media/cisco-confirms-may-attack-by-yanluowang-ransomware-group/
14/08/2022 21:40:33
QRCode
archive.org
thumbnail

Cisco confirmed on Wednesday that it was attack by the Yanluowang ransomware group in May, but said the hackers were not able to steal sensitive data or impact the company’s operations.

In a statement to The Record, Cisco said the incident occured on their corporate network in late May and that they “immediately took action to contain and eradicate the bad actors.”

therecord EN 2022 Yanluowang Cisco talos phishing voicemail
Phishers who breached Twilio and targeted Cloudflare could easily get you, too https://arstechnica.com/information-technology/2022/08/phishers-breach-twilio-and-target-cloudflare-using-workers-home-numbers/
14/08/2022 21:37:56
QRCode
archive.org
thumbnail

Unusually resourced threat actor has targeted multiple companies in recent days.

arstechnica EN 2022 Twilio cloudflare phishing threat
The mechanics of a sophisticated phishing scam and how we stopped it https://blog.cloudflare.com/2022-07-sms-phishing-attacks/
14/08/2022 21:36:00
QRCode
archive.org

Yesterday, August 8, 2022, Twilio shared that they’d been compromised by a targeted phishing attack. Around the same time as Twilio was attacked, we saw an attack with very similar characteristics also targeting Cloudflare’s employees. While individual employees did fall for the phishing messages, we were able to thwart the attack through our own use of Cloudflare One products, and physical security keys issued to every employee that are required to access all our applications.

cloudflare EN 2022 phishing scam Twilio okra
Hands-on with Lockdown Mode in iOS 16 https://techcrunch.com/2022/08/12/apple-lockdown-mode-ios-16/
14/08/2022 18:31:18
QRCode
archive.org
thumbnail

Lockdown Mode is a new Apple feature you should hope you’ll never need to use. But for those who do, like journalists, politicians, lawyers and human rights defenders, it’s a last line of defense against nation-state spyware designed to punch through an iPhone’s protections. The new security feature was announced earlier this year as an […]

techcrunch EN 2022 apple LockdownMode ios ipad iphone handson ios16
You're M̶u̶t̶e̶d̶ Rooted https://speakerdeck.com/patrickwardle/youre-muted-rooted
13/08/2022 22:44:11
QRCode
archive.org
thumbnail

With a recent market cap of over $100 billion and the genericization of its name, the popularity of Zoom is undeniable. But what about its security? This imperative question is often quite personal, as who amongst us isn't jumping on weekly (daily?) Zoom calls?

In this talk, we’ll explore Zoom’s macOS application to uncover several critical security flaws. Flaws, that provided a local unprivileged attacker a direct and reliable path to root.

The first flaw, presents itself subtly in a core cryptographic validation routine, while the second is due to a nuanced trust issue between Zoom’s client and its privileged helper component.

After detailing both root cause analysis and full exploitation of these flaws, we’ll end the talk by showing how such issues could be avoided …both by Zoom, but also in other macOS applications.

patrickwardle EN 2022 macOS zoom rooted defcon PoC
Realtek SDK Vulnerability Exposes Routers From Many Vendors to Remote Attacks https://www.securityweek.com/realtek-sdk-vulnerability-exposes-routers-many-vendors-remote-attacks
13/08/2022 19:21:14
QRCode
archive.org

A serious vulnerability affecting the eCos SDK made by Taiwanese semiconductor company Realtek could expose the networking devices of many vendors to remote attacks.

securityweek EN 2022 SDK remote attack vulnerability Rrealtek CVE-2022-27255
Palo Alto bug used for DDoS attacks and there's no fix yet https://www.theregister.com/2022/08/12/palo_alto_bug/
13/08/2022 10:46:28
QRCode
archive.org
thumbnail

A high-severity Palo Alto Networks denial-of-service (DoS) vulnerability has been exploited by miscreants looking to launch DDoS attacks, and several of the affected products won't have a patch until next week

theregister EN 2022 paloaltonetworks bug DDoS CVE-2022-0028
The internet is not ready for the flood of AI-generated text https://mondaynote.com/the-internet-is-not-ready-for-the-flood-of-ai-generated-text-a082976c6186
12/08/2022 19:45:55
QRCode
archive.org

The way that many of our systems currently focus on engagement makes them particularly vulnerable to the incoming wave of content from bots like GPT-3

mondaynote EN 2022 GPT-3 bot content internet text AI AI-generated
page 187 / 208
4736 links
Shaarli - The personal, minimalist, super-fast, database free, bookmarking service par la communauté Shaarli - Theme by kalvn - Curated by Decio