Cyberveillecurated by Decio
Nuage de tags
Mur d'images
Quotidien
Flux RSS
  • Flux RSS
  • Daily Feed
  • Weekly Feed
  • Monthly Feed
Filtres

Liens par page

  • 20 links
  • 50 links
  • 100 links

Filtres

Untagged links
page 27 / 227
Data breach at Japanese telecom giant NTT hits 18,000 companies https://www.bleepingcomputer.com/news/security/data-breach-at-japanese-telecom-giant-ntt-hits-18-000-companies/
07/03/2025 15:37:15
QRCode
archive.org
thumbnail

Japanese telecommunication services provider NTT Communications Corporation (NTT) is warning almost 18,000 corporate customers that their information was compromised during a cybersecurity incident.

bleepingcomputer EN 2025 Customer-Data Data-Breach Japan NTT
Thousands of websites hit by four backdoors in 3rd party JavaScript attack https://cside.dev/blog/thousands-of-websites-hit-by-four-backdoors-in-3rd-party-javascript-attack
07/03/2025 09:00:46
QRCode
archive.org
thumbnail

While analyzing threats targeting WordPress frameworks, we found an attack where a single 3rd party JavaScript file was used to inject four separate backdoors into 1,000 compromised websites using cdn.csyndication[.]com/.

c/side EN 2025 client-side web development WordPress backdoors JavaScript cdn.csyndication.com
Silk Typhoon targeting IT supply chain https://www.microsoft.com/en-us/security/blog/2025/03/05/silk-typhoon-targeting-it-supply-chain/
07/03/2025 08:52:49
QRCode
archive.org
thumbnail

Silk Typhoon is a Chinese state actor focused on espionage campaigns targeting a wide range of industries in the US and throughout the world. In recent months, Silk Typhoon has shifted to performing IT supply chain attacks to gain access to targets. In this blog, we provide an overview of the threat actor along with insight into their recent activity as well as their longstanding tactics, techniques, and procedures (TTPs), including a persistent interest in the exploitation of zero-day vulnerabilities in various public-facing appliances and moving from on-premises to cloud environments.

microsoft EN 2025 SilkTyphoon China supply-chain APT27 CVE-2025-0282
District of Columbia | Chinese Nationals with Ties to the PRC Government and “APT27” Charged in a Computer Hacking Campaign for Profit, Targeting Numerous U.S. Companies, Institutions, and Municipalities | United States Department of Justice https://www.justice.gov/usao-dc/pr/chinese-nationals-ties-prc-government-and-apt27-charged-computer-hacking-campaign-profit
07/03/2025 08:43:25
QRCode
archive.org
thumbnail

A federal judge in Washington, D.C., today, unsealed two separate indictments that allege Chinese nationals Yin Kecheng, 38, (尹 可成) a/k/a “YKC” (“YIN”) and Zhou Shuai, 45, (周帅) a/k/a “Coldface” (“ZHOU”) violated various federal statutes by participating in years-long, sophisticated computer hacking conspiracies that successfully targeted a wide variety of U.S.-based victims

justice.gov EN 2025 PRC indictment APT27 hacking US China
Blog: Zen and the Art of Microcode Hacking https://bughunters.google.com/blog/5424842357473280/zen-and-the-art-of-microcode-hacking
06/03/2025 08:22:53
QRCode
archive.org
thumbnail

This blog post covers the full details of EntrySign, the AMD Zen microcode signature validation vulnerability recently discovered by the Google Security team.

bughunters.google.com EN 2025 Zen Hacking AMD microcode signature vulnerability
Cisco warns of Webex for BroadWorks flaw exposing credentials https://www.bleepingcomputer.com/news/security/cisco-warns-of-webex-for-broadworks-flaw-exposing-credentials/
04/03/2025 20:09:51
QRCode
archive.org
thumbnail

Cisco warned customers today of a vulnerability in Webex for BroadWorks that could let unauthenticated attackers access credentials remotely.

bleepingcomputer EN 2025 Credentials Computer Cisco WebEx Broadworks
Havoc: SharePoint with Microsoft Graph API turns into FUD C2 https://www.fortinet.com/blog/threat-research/havoc-sharepoint-with-microsoft-graph-api-turns-into-fud-c2
04/03/2025 08:29:11
QRCode
archive.org

ForitGuard Lab reveals a modified Havoc deployed by a ClickFix phishing campaign. The threat actor hides each stage behind SharePoint and also uses it as a C2.

FortiGuard-Labs-Threat-Research EN 2025 C2-server ClickFix SharePoint campaign
New DDoS Botnet Discovered: Over 30,000 Hacked Devices, Majority of Observed Activity Traced to Iran https://www.greynoise.io/blog/new-ddos-botnet-discovered
03/03/2025 20:46:23
QRCode
archive.org
thumbnail

A newly discovered global cyber threat is rapidly expanding, infecting tens of thousands of internet-connected devices to launch powerful cyberattacks.

greynoise EN 2025 analysis botnet internet-connected devices to Iran
Des cybercriminels s'en prennent à Cistec, fournisseur suisse de système clinique | ICTjournal https://www.ictjournal.ch/news/2025-03-03/des-cybercriminels-sen-prennent-a-cistec-fournisseur-suisse-de-systeme-clinique
03/03/2025 20:45:44
QRCode
archive.org
thumbnail

Cistec, fournisseur suisse de système d'information d'information clinique, d'une attaque par ransom

ictjournal FR CH 2025 Cistec SIH ransomware
Guerre en Ukraine : trois années d’opérations informationnelles russes https://www.sgdsn.gouv.fr/publications/guerre-en-ukraine-trois-annees-doperations-informationnelles-russes
03/03/2025 11:22:46
QRCode
archive.org

Ce rapport présente sous la forme d’une synthèse les principaux modes opératoires informationnels observés depuis trois ans, dont la majeure partie est apparue en corollaire de la guerre d’agression menée par la Russie en Ukraine.

sgdsn.gouv.fr FR 2025 rapport opérations informationnelles Russie Ukraine
Doppelgänger: New disinformation campaigns spreading on social media through Russian networks https://www.intrinsec.com/doppelganger-new-disinformation-campaigns-spreading-on-social-media-through-russian-networks/?cn-reloaded=1
03/03/2025 11:20:47
QRCode
archive.org

This report presents:

  • The intrusion set commonly known as Doppelgänger continues to spread disinformation narratives on social medias such as X, through bot accounts specifically made for such campaigns.
  • As for its previous campaigns, Doppelgänger pushes its anti-western narrative on pages spoofing the medias of the targeted countries, such as France, Germany, Italy, Ukraine, and Israel. The disinformation campaign aims to manipulate public opinion by exploiting sensitive issues and exacerbating social and geopolitical divisions.
  • The linguistic characteristics of the articles suggest that some of them were translated from Russian or edited by Russian natives, reinforcing the hypothesis that they are of Russian origin.
  • In order to bypass both manual and automatic moderation on social media platforms, Doppelgänger continues to leverage Kehr[.]io, a redirection provider advertised on Russian speaking underground forums. This service hosts its infrastructure on IPs announced by English companies managed by Ukrainian and Belarusian individuals that we could connect with a high level of confidence to bulletproof network hosting solutions.
  • The disinformation campaigns remain ongoing.
intrinsec EN 2025 Doppelgänger Russia disifnormation campaigns
Astrill VPN: Silent Push Publicly Releases New IPs on VPN Service Heavily Used by North Korean Threat Actors https://www.silentpush.com/blog/astrill-vpn/
03/03/2025 11:16:58
QRCode
archive.org
thumbnail

Silent Push reveals Astrill VPN is still being heavily used by NK Lazarus Group threat actors to hide their IP addresses during attacks

silentpush EN205 Astrill VPN Lazarus North-Korea
360XSS: Mass Website Exploitation via Virtual Tour Framework for SEO Poisoning https://olegzay.com/360xss/
03/03/2025 11:09:56
QRCode
archive.org
thumbnail

360XSS - Hackers are exploiting a reflected XSS vulnerability in the "Krpano" VR library across hundreds of websites for SEO poisoning.

olegzay.com EN 2025 360XSS reflected-XSS VR library SEO-poisoning
Commission launches new cybersecurity blueprint to enhance EU cyber crisis coordination | Shaping Europe’s digital future https://digital-strategy.ec.europa.eu/en/news/commission-launches-new-cybersecurity-blueprint-enhance-eu-cyber-crisis-coordination
03/03/2025 11:05:33
QRCode
archive.org

The Commission has presented a proposal to ensure an effective and efficient response to large-scale cyber incidents.

digital-strategy.ec.europa.eu EN 2025 policy blueprint strategy cybersecurity incidents
Zapier says someone broke into its code repositories and may have accessed customer data https://www.theverge.com/news/622026/zapier-data-breach-code-repositories
03/03/2025 11:01:54
QRCode
archive.org
thumbnail

Zapier is notifying customers about a “security incident,” which involved an unauthorized user gaining access to the company’s code repositories and “certain custom information.”

theverge EN 2025 Zapier incident repositories data-leak
Spyzie stalkerware is spying on thousands of Android and iPhone users https://techcrunch.com/2025/02/27/spyzie-stalkerware-spying-on-thousands-of-android-and-iphone-users/
03/03/2025 10:59:56
QRCode
archive.org
thumbnail

Another little-known phone monitoring outfit has quietly amassed half a million customers, whose email addresses are now in Have I Been Pwned.

techcrunch EN 2025 Spyzie stalkerware data-leak HIBP
Le plus grave incident de sécurité jamais connu par la Sûreté de l'État: "Des pirates informatiques chinois ont pu rentrer dans ce logiciel" https://www.rtl.be/actu/belgique/societe/le-plus-grave-incident-de-securite-jamais-connu-par-la-surete-de-letat-des/2025-02-26/article/740590
02/03/2025 10:35:19
QRCode
archive.org
thumbnail

La Sûreté de l'État est touchée par un grave incident de sécurité. Des pirates chinois ont détourné des courriels pendant deux ans, compromettant potentiellement des données sensibles du personnel. 

rtl.be 2025 FR Belgique Sûreté Chine piratage emails incident
La série noire continue pour Ruag et l’armée suisse, à la suite d’une cyberattaque massive - Le Temps https://www.letemps.ch/articles/la-serie-noire-continue-pour-ruag-et-l-armee-suisse-a-la-suite-d-une-cyberattaque-massive/gifts/GzzqgD3ZzWhqLVMq9bes6CZSxfkPwGGAES6HjYXT
02/03/2025 10:30:02
QRCode
archive.org
thumbnail

A travers la caisse de compensation de Swissmem, la faîtière de l’industrie des machines et des technologies, les données des employés de 180 firmes travaillant pour la Confédération et l’armée ont été mises en ligne. Une faille de sécurité majeure pour la Suisse

letemps CH FR SUisse Armée Sécurité RUAG Swissmem ransomware data-leak
Cellebrite zero-day exploit used to target phone of Serbian student activist - Amnesty International Security Lab https://securitylab.amnesty.org/latest/2025/02/cellebrite-zero-day-exploit-used-to-target-phone-of-serbian-student-activist/
02/03/2025 10:07:54
QRCode
archive.org
thumbnail

Amnesty International’s Security Lab uncovers sophisticated Cellebrite zero-day exploit, impacting billions of Android devices.

securitylab.amnesty.org Amnesty EN 2025 Cellebrite Serbia spyware Android
Le PFPDT guide les responsables du traitement quant à leur devoir d’informer des violations de la sécurité des données https://swissprivacy.law/338/
01/03/2025 10:11:01
QRCode
archive.org

La sécurité des données est un équilibre délicat, où chaque faille peut laisser entrer des risques menaçant l’intégrité, la disponibilité et la confidentialité des informations. Lorsqu’une violation de la sécurité se produit, le droit impose à certaines conditions une direction : celle de l’alerte et de la transparence.

Pour orienter les responsables du traitement, le Préposé fédéral à la protection des données (PFPDT) offre un guide visant à éclairer le devoir d’annonce des violations de la sécurité des données.

swissprivacy FR CH PFPDT devoir annonce Suisse données violation
page 27 / 227
4522 links
Shaarli - The personal, minimalist, super-fast, database free, bookmarking service par la communauté Shaarli - Theme by kalvn - Curated by Decio