Cyberveillecurated by Decio
Nuage de tags
Mur d'images
Quotidien
Flux RSS
  • Flux RSS
  • Daily Feed
  • Weekly Feed
  • Monthly Feed
Filtres

Liens par page

  • 20 links
  • 50 links
  • 100 links

Filtres

Untagged links
page 28 / 227
Spyzie stalkerware is spying on thousands of Android and iPhone users https://techcrunch.com/2025/02/27/spyzie-stalkerware-spying-on-thousands-of-android-and-iphone-users/
03/03/2025 10:59:56
QRCode
archive.org
thumbnail

Another little-known phone monitoring outfit has quietly amassed half a million customers, whose email addresses are now in Have I Been Pwned.

techcrunch EN 2025 Spyzie stalkerware data-leak HIBP
Le plus grave incident de sécurité jamais connu par la Sûreté de l'État: "Des pirates informatiques chinois ont pu rentrer dans ce logiciel" https://www.rtl.be/actu/belgique/societe/le-plus-grave-incident-de-securite-jamais-connu-par-la-surete-de-letat-des/2025-02-26/article/740590
02/03/2025 10:35:19
QRCode
archive.org
thumbnail

La Sûreté de l'État est touchée par un grave incident de sécurité. Des pirates chinois ont détourné des courriels pendant deux ans, compromettant potentiellement des données sensibles du personnel. 

rtl.be 2025 FR Belgique Sûreté Chine piratage emails incident
La série noire continue pour Ruag et l’armée suisse, à la suite d’une cyberattaque massive - Le Temps https://www.letemps.ch/articles/la-serie-noire-continue-pour-ruag-et-l-armee-suisse-a-la-suite-d-une-cyberattaque-massive/gifts/GzzqgD3ZzWhqLVMq9bes6CZSxfkPwGGAES6HjYXT
02/03/2025 10:30:02
QRCode
archive.org
thumbnail

A travers la caisse de compensation de Swissmem, la faîtière de l’industrie des machines et des technologies, les données des employés de 180 firmes travaillant pour la Confédération et l’armée ont été mises en ligne. Une faille de sécurité majeure pour la Suisse

letemps CH FR SUisse Armée Sécurité RUAG Swissmem ransomware data-leak
Cellebrite zero-day exploit used to target phone of Serbian student activist - Amnesty International Security Lab https://securitylab.amnesty.org/latest/2025/02/cellebrite-zero-day-exploit-used-to-target-phone-of-serbian-student-activist/
02/03/2025 10:07:54
QRCode
archive.org
thumbnail

Amnesty International’s Security Lab uncovers sophisticated Cellebrite zero-day exploit, impacting billions of Android devices.

securitylab.amnesty.org Amnesty EN 2025 Cellebrite Serbia spyware Android
Le PFPDT guide les responsables du traitement quant à leur devoir d’informer des violations de la sécurité des données https://swissprivacy.law/338/
01/03/2025 10:11:01
QRCode
archive.org

La sécurité des données est un équilibre délicat, où chaque faille peut laisser entrer des risques menaçant l’intégrité, la disponibilité et la confidentialité des informations. Lorsqu’une violation de la sécurité se produit, le droit impose à certaines conditions une direction : celle de l’alerte et de la transparence.

Pour orienter les responsables du traitement, le Préposé fédéral à la protection des données (PFPDT) offre un guide visant à éclairer le devoir d’annonce des violations de la sécurité des données.

swissprivacy FR CH PFPDT devoir annonce Suisse données violation
Fremdzugriff auf ein E-Mail-Konto der kantonalen Verwaltung Appenzell I.Rh. — Appenzell Innerrhoden https://www.ai.ch/verwaltung/finanzdepartement/aktuelles/fremdzugriff-auf-ein-e-mail-konto-der-kantonalen-verwaltung-appenzell-i-rh
01/03/2025 10:01:51
QRCode
archive.org
thumbnail

Unbekannte sind in das Mailkonto von Säckelmeister Ruedi Eberle eingedrungen. Dank des Sicherheitssystems konnte eine Weiterverbreitung rasch unterbunden werden. Nach aktuellem Stand sind weder Daten verloren gegangen noch weitere Konten der kantonalen Verwaltung betroffen.

ai.ch DE Appenzell E-Mail-Konto Switzerland CH hacked email
Researchers uncover unknown Android flaws used to hack into a student's phone https://techcrunch.com/2025/02/28/researchers-uncover-unknown-android-flaws-used-to-hack-into-a-students-phone/
01/03/2025 08:18:44
QRCode
archive.org
thumbnail

Amnesty International said that Google fixed previously unknown flaws in Android that allowed authorities to unlock phones using forensic tools. On

techcrunch EN 2025 Android forensic spyware Amnesty unknown Cellebrite
Exclusive: Hegseth orders Cyber Command to stand down on Russia planning https://therecord.media/hegseth-orders-cyber-command-stand-down-russia-planning
01/03/2025 08:17:37
QRCode
archive.org
thumbnail

The secretary of Defense has ordered U.S. Cyber Command to stand down from all planning against Russia, including offensive digital actions, sources tell Recorded Future News.

therecord.media EN 2025 Russia CISA US stand-down
Trump administration retreats in fight against Russian cyber threats https://www.theguardian.com/us-news/2025/feb/28/trump-russia-hacking-cyber-security
01/03/2025 08:17:20
QRCode
archive.org
thumbnail

Recent incidents indicate US is no longer characterizing Russia as a cybersecurity threat, marking a radical departure: ‘Putin is on the inside now’

theguardian EN 2025 Trump US Russia CISA threat
Ransomware : sur la piste trouble de l’un des leaders de Black Basta https://www.lemagit.fr/actualites/366619470/Ransomware-sur-la-piste-trouble-de-lun-des-leaders-de-Black-Basta
27/02/2025 10:03:48
QRCode
archive.org
thumbnail

Les échanges internes au groupe Black Basta divulgués la semaine dernière offrent une nouvelle opportunité d’enquêter sur l’un de ses leaders : tramp. Il pourrait avoir été arrêté en Arménie en juin 2024, avant d’être relâché.

lemagit FR 2025 BlackBasta Tramp leak Ransomware
Cellebrite suspends Serbia as customer after claims police used firm's tech to plant spyware | TechCrunch https://techcrunch.com/2025/02/26/cellebrite-suspends-serbia-as-customer-after-claims-police-used-firms-tech-to-plant-spyware/
27/02/2025 09:01:28
QRCode
archive.org
thumbnail

Security researchers found evidence that Cellebrite was used by Serbian police to hack into the cellphones of a local journalist and an activist.

techcrunch EN 2025 Cellebrite Serbia spyware police
Confluence Exploit Leads to LockBit Ransomware https://thedfirreport.com/2025/02/24/confluence-exploit-leads-to-lockbit-ransomware/
26/02/2025 21:29:48
QRCode
archive.org
thumbnail

Key Takeaways The intrusion began with the exploitation of CVE-2023-22527 on an exposed Windows Confluence server, ultimately leading to the deployment of LockBit ransomware across the environment.…

thedfirreport EN 2025 CVE-2023-22527 LockBit Ransomware Incident Confluence analysis
LARVA-208 https://catalyst.prodaft.com/public/report/larva-208/overview
26/02/2025 16:42:10
QRCode
archive.org

(EncryptHub) is a threat actor that has come to the forefront with highly sophisticated spear-phishing attacks since 26 June 2024. In the attacks it has carried out, it exhibits a different operational strategy by carrying out all the processes necessary to obtain initial access through personalized SMS (smishing) or by calling the person directly (vishing) and tricking the victim into installing remote monitoring and management (RMM) software. When investigating the attacks carried out by the threat actor, it is evident that their social engineering techniques and persuasion skills are highly effective.
In the first phase, the actor usually creates a phishing site that targets the organization to obtain the victim's VPN credentials. The victim is then called and asked to enter the victim's details into the phishing site for technical issues, posing as an IT team or helpdesk. If the attack targeting the victim is not a call but a direct SMS text message, a fake Microsoft Teams link is used to convince the victim. After gaining access from the victim, the team runs various stealers on the compromised machine using the PowerShell

prodaft EN 2025 EncryptHub LARVA-208 analysis
Orange Group confirms breach after hacker leaks company documents https://www.bleepingcomputer.com/news/security/orange-group-confirms-breach-after-hacker-leaks-company-documents/
26/02/2025 13:56:16
QRCode
archive.org
thumbnail

A hacker claims to have stolen thousands of internal documents with user records and employee data after breaching the systems of Orange Group, a leading French telecommunications operator and digital service provider.
#Breach #Computer #Data #Email #Extortion #InfoSec #Jira #Leak #Orange #Ransom #S.A. #Security

Extortion Leak Security InfoSec Orange Breach Ransom Data Computer Email S.A Jira
Signals of Trouble: Multiple Russia-Aligned Threat Actors Actively Targeting Signal Messenger https://cloud.google.com/blog/topics/threat-intelligence/russia-targeting-signal-messenger?hl=en
26/02/2025 11:06:58
QRCode
archive.org
thumbnail

Google Threat Intelligence Group (GTIG) has observed increasing efforts from several Russia state-aligned threat actors to compromise Signal Messenger accounts used by individuals of interest to Russia's intelligence services. While this emerging operational interest has likely been sparked by wartime demands to gain access to sensitive government and military communications in the context of Russia's re-invasion of Ukraine, we anticipate the tactics and methods used to target Signal will grow in prevalence in the near-term and proliferate to additional threat actors and regions outside the Ukrainian theater of war.

google EN Signal QRcode GTIG Russia Ukraine Messenger
Lumma Stealer Chronicles: PDF-themed Campaign Using Compromised Educational Institutions' Infrastructure https://www.cloudsek.com/blog/lumma-stealer-chronicles-pdf-themed-campaign-using-compromised-educational-institutions-infrastructure
26/02/2025 11:01:43
QRCode
archive.org
thumbnail

The Lumma Stealer malware campaign is exploiting compromised educational institutions to distribute malicious LNK files disguised as PDFs, targeting industries like finance, healthcare, technology, and media. Once executed, these files initiate a stealthy multi-stage infection process, allowing cybercriminals to steal passwords, browser data, and cryptocurrency wallets. With sophisticated evasion techniques, including using Steam profiles for command-and-control operations, this malware-as-a-service (MaaS) threat highlights the urgent need for robust cybersecurity defenses. Stay vigilant against deceptive phishing tactics to protect sensitive information from cyber exploitation.

cloudsek EN 2025 edu LummaStealer compromised educational LNK analysis
Researchers accuse North Korea of $1.4 billion Bybit crypto heist https://techcrunch.com/2025/02/24/researchers-accuse-north-korea-of-1-4-billion-bybit-crypto-heist/
24/02/2025 18:53:25
QRCode
archive.org
thumbnail

North Korea is behind the massive crypto hack, according to several blockchain monitoring firms and a well-known researcher

techcrunch EN 2025 Bybit crypto North-Korea attribution
An Update on Fake Updates: Two New Actors, and New Mac Malware https://www.proofpoint.com/us/blog/threat-insight/update-fake-updates-two-new-actors-and-new-mac-malware
24/02/2025 13:31:59
QRCode
archive.org
thumbnail

Key findings  Proofpoint identified and named two new cybercriminal threat actors operating components of web inject campaigns, TA2726 and TA2727.  Proofpoint identified a new

  • Proofpoint identified and named two new cybercriminal threat actors operating components of web inject campaigns, TA2726 and TA2727.
  • Proofpoint identified a new MacOS malware delivered via web inject campaigns that our researchers called FrigidStealer.
  • The web inject campaign landscape is increasing, with a variety of copycat threat actors conducting similar campaigns, which can make it difficult for analysts to track.
proofpoint EN 2025 Fake Updates TA2726 TA2727 macOS FrigidStealer
Bybit Announcement | Incident Update: Unauthorized Activity Involving ETH Cold Wallet https://announcements.bybit.com/article/incident-update---eth-cold-wallet-incident-blt292c0454d26e9140/
24/02/2025 07:00:30
QRCode
archive.org

On February 21, 2025, at approximately 12:30 PM UTC , Bybit detected unauthorized activity within one of our Ethereum (ETH) Cold Wallets during a routine transfer process. The transfer was part of a scheduled move of ETH from our ETH Multisig Cold Wallet to our Hot Wallet. Unfortunately, the transaction was manipulated by a sophisticated attack that altered the smart contract logic and masked the signing interface, enabling the attacker to gain control of the ETH Cold Wallet. As a result, over 400,000 ETH and stETH worth more than $1.5 billion were transferred to an unidentified address.

Xerox Versalink C7025 Multifunction Printer: Pass-Back Attack Vuln (Fixed) | Rapid7 Blog https://www.rapid7.com/blog/post/2025/02/14/xerox-versalink-c7025-multifunction-printer-pass-back-attack-vulnerabilities-fixed/
23/02/2025 21:26:54
QRCode
archive.org
thumbnail

During security testing, Rapid7 discovered that Xerox Versalink C7025 Multifunction printers (MFPs) were vulnerable to pass-back attacks. Learn more!

rapid7 EN 2025 Xerox Versalink C7025 Multifunction Pass-Back Attack CVE-2024-12510 CVE-2024-12511
page 28 / 227
4527 links
Shaarli - The personal, minimalist, super-fast, database free, bookmarking service par la communauté Shaarli - Theme by kalvn - Curated by Decio