Cyberveillecurated by Decio
Nuage de tags
Mur d'images
Quotidien
Flux RSS
  • Flux RSS
  • Daily Feed
  • Weekly Feed
  • Monthly Feed
Filtres

Liens par page

  • 20 links
  • 50 links
  • 100 links

Filtres

Untagged links
page 43 / 76
1513 résultats taggé 2024  ✕
London hospital attackers started leaking blood test data https://cybernews.com/news/qilin-ransomware-leaked-synnovis-data/
21/06/2024 11:08:03
QRCode
archive.org

Cybercriminals behind attacks disrupting at least five London hospitals leaked nearly 400 gigabytes of data, which reportedly included blood test information.

Qilin ransomware started leaking data stolen from England National Health Service (NHS) partner Synnovis labs. According to reports from the BBC, the data includes patient names, dates of birth, NHS numbers, descriptions of blood tests, and other information.

cybernews EN 2024 London hospital Qilin blood NHS data-leak
Russian spies' hacking campaign is 'endangering' French diplomatic interests https://therecord.media/france-anssi-warning-russia-hacking-campaign-svr
21/06/2024 11:05:11
QRCode
archive.org
thumbnail

An alert from France's ANSSI confirms several incidents that had previously been publicly reported and attributed to the Kremlin-backed hacking group that the French agency tracks as Nobelium.

therecord.media EN 2024 ANSSI France interests Russia NOBELIUM
US bans sale of Kaspersky software citing security risk from Russia https://techcrunch.com/2024/06/20/us-bans-kaspersky-software-security-risk-russia/?guccounter=1
21/06/2024 06:43:15
QRCode
archive.org
thumbnail

U.S. officials imposed the “first of its kind” ban arguing that Kaspersky threatens U.S. national security because of its links to Russia.

techcrunch EN 2024 US ban Kaspersky Russia Russia-Ukraine-war risk
In China, AI transformed Ukrainian YouTuber into a Russian https://www.reuters.com/technology/artificial-intelligence/china-ai-transformed-ukrainian-youtuber-into-russian-2024-06-21/
21/06/2024 06:40:50
QRCode
archive.org

Olga Loiek, a University of Pennsylvania student was looking for an audience on the internet – just not like this.
Shortly after launching a YouTube channel in November last year, Loiek, a 21-year-old from Ukraine, found her image had been taken and spun through artificial intelligence to create alter egos on Chinese social media platforms.
Her digital doppelgangers - like "Natasha" - claimed to be Russian women fluent in Chinese who wanted to thank China for its support of Russia and make a little money on the side selling products such as Russian candies.

reuters EN 2024 AI Ukrainian YouTuber Russia China fake
Attacco Informatico all'ASST Rhodense: Cicada3301 pubblica 1 TB di Dati Sensibili liberamente scaricabili https://www.redhotcyber.com/post/attacco-informatico-alla-asst-rhodense-cicada3301-ruba-1-tb-di-dati-sensibili/
20/06/2024 23:28:42
QRCode
archive.org
thumbnail

L'attacco informatico che ha colpito la ASST Rhodense è stato rivendicato dalla cybergang Cicada3301 che Ruba 1 TB di Dati Sensibili

redhotcyber IT 2024 ASST Rhodense Cicada3301 Dati Sensibili
Russians told to mobilise to inflict 'maximum harm' on West in response to sanctions https://www.reuters.com/world/europe/russians-told-mobilise-inflict-maximum-harm-west-response-sanctions-2024-06-13/
20/06/2024 09:53:53
QRCode
archive.org

One of Russia's top security officials called on Thursday for Russians to mobilise to inflict "maximum harm" on Western societies and infrastructure as payback for increasingly tough sanctions being imposed on Moscow by the U.S. and its allies.

reuters EN 2024 maximum-harm Russia Russia-Ukraine-war
Ransom-War Part 3: Inflict Maximum Damage https://nattothoughts.substack.com/p/ransom-war-part-3-inflict-maximum
20/06/2024 09:51:37
QRCode
archive.org

Dmitry Medvedev’s June 13 call to do “maximum harm” to Western infrastructure is not so new: Russian strategists have thought about using ransomware to pressure adversary countries since at least 2016

nattothoughts EN 2024 ransomware war maximum-harm
Aggiornamento attacco hacker 2024 - Croce Rossa Italiana https://cri.it/2024/06/17/aggiornamento-attacco-hacker-2024/
20/06/2024 09:12:03
QRCode
archive.org
thumbnail

Come già comunicato, il 18 gennaio di quest’anno i sistemi informatici della Croce Rossa Italiana hanno subito un attacco hacker. Nonostante inizialmente,

cri.it IT 2024 comunicato attacco hacker Croce-Rossa
Zero-Click Critical Microsoft Outlook Vulnerability. What You Need to Know. https://ironscales.com/blog/zero-click-critical-microsoft-outlook-vulnerability.-what-you-need-to-know
19/06/2024 23:33:35
QRCode
archive.org
thumbnail

Critical Microsoft Outlook vulnerability, CVE-2024-30103, and step-by-step instructions to force an update to all your end points.

ironscales EN 2024 CVE-2024-30103 Microsoft Outlook vulnerability
SolarMarker Impersonates Job Employment Website, Indeed,… https://www.esentire.com/blog/solarmarker-impersonates-job-employment-website-indeed-with-a-team-building-themed-lure
19/06/2024 19:43:34
QRCode
archive.org
thumbnail

Learn more about SolarMarker impersonating a job employment website, Indeed, and get security recommendations from our Threat Response Unit (TRU) to…

esentire 2024 SolarMarker Impersonates Job Employment Website
All households in Scottish region to get alert about hackers publishing stolen medical data https://therecord.media/all-scottish-households-nhs-hack-alert
19/06/2024 19:37:23
QRCode
archive.org
thumbnail

The residents of Dumfries and Galloway are being warned their data was likely compromised in a February ransomware attack on the National Health Service (NHS).

therecord.media EN 2024 NHS Scotland dataleak medical data ransomware
UNC3944 Targets SaaS Applications https://cloud.google.com/blog/topics/threat-intelligence/unc3944-targets-saas-applications?hl=en
19/06/2024 10:47:01
QRCode
archive.org
thumbnail

UNC3944 is a financially motivated threat group that carries significant overlap with public reporting of "0ktapus," "Octo Tempest," "Scatter Swine," and "Scattered Spider" and has been observed adapting its tactics to include data theft from software-as-a-service (SaaS) applications to attacker-owned cloud storage objects (using cloud synchronization tools), persistence mechanisms against virtualization platforms, and lateral movement via SaaS permissions abuse. Active since at least May 2022, UNC3944 has leveraged underground communities like Telegram to acquire tools, services, and support to enhance their operations.

Mandiant EN 2024 UNC3944 SaaS Applications Scattered-Spider TTPs
Comment une nébuleuse, "The Comm", a engendré l’un des gangs les plus craints du moment, Scattered Spider https://www.usine-digitale.fr/article/comment-une-nebuleuse-the-comm-a-engendre-l-un-des-gangs-les-plus-craints-du-moment-scattered-spider.N2214764
19/06/2024 08:54:13
QRCode
archive.org
thumbnail

Enfin une bonne nouvelle à propos de Scattered Spider, ce gang de cybercriminels actif depuis le printemps 2022 ? La presse espagnole vient d’annoncer l’arrestation d’un Anglais présenté comme l’un des leaders de ce groupe informel de pirates informatiques. Le jeune homme de 22 ans s'apprêtait à s’envoler vers l’Italie quand il a été arrêté à Palma de Majorque, dans l’archipel des Baléares.

usine-digitale FR 2024 Scattered-Spider Lapsus$ ALPHV/BlackCat alliance gang The-Comm
Security bug allows anyone to spoof Microsoft employee emails https://techcrunch.com/2024/06/18/security-bug-allows-anyone-to-spoof-microsoft-employee-emails/
19/06/2024 08:47:58
QRCode
archive.org
thumbnail

A researcher has found a way to impersonate Microsoft corporate email accounts, which could make phishing attacks harder to spot.

techcrunch EN 2024 microsoft researcher bug email phishing
Suspected 'Scattered Spider' hacker, 22, reportedly arrested in Spain https://therecord.media/suspected-scattered-spider-cybercriminal-arrested-spain
18/06/2024 15:08:55
QRCode
archive.org
thumbnail

Spanish newspaper Murcia Today reported that a British man was detained at Palma Airport as he prepared to board a flight to Italy.

therecord.media EN 2024 busted arrested Scattered-Spider member
New Wi-Fi Takeover Attack—All Windows Users Warned To Update Now https://www.forbes.com/sites/daveywinder/2024/06/14/new-wi-fi-takeover-attack-all-windows-users-warned-to-update-now/
17/06/2024 16:43:12
QRCode
archive.org
thumbnail

Microsoft has released a critical security update for users of all supported Windows versions as a new Wi-Fi compromise requiring no authentication has been confirmed.

forbes EN 2024 Wi-Fi Wi-Fi-Attack CVE-2024-30078 Windows-Wi-Fi-Attack Windows-Security Patch-Tuesday Windows-Wi-Fi-vulnerability
Hackers Detail How They Allegedly Stole Ticketmaster Data From Snowflake https://www.wired.com/story/epam-snowflake-ticketmaster-breach-shinyhunters/
17/06/2024 15:07:44
QRCode
archive.org
thumbnail

A ShinyHunters hacker tells WIRED that they gained access to Ticketmaster’s Snowflake cloud account—and others—by first breaching a third-party contractor.

wired EN 2024 ShinyHunters Ticketmaster Snowflake Russia
Newly discovered: BadSpace backdoor delivered by high-ranking websites https://www.gdatasoftware.com/blog/2024/06/37947-badspace-backdoor
17/06/2024 13:31:28
QRCode
archive.org

Threat actors deliver fake software updates on websites for popular browsers: Sites with a high search engine ranking are at an increased risk.

gdatasoftware EN 2024 analysis BadSpace backdoor high-ranking websites
Microsoft Refused to Fix Flaw Years Before SolarWinds Hack https://www.propublica.org/article/microsoft-solarwinds-golden-saml-data-breach-russian-hackers
17/06/2024 13:20:05
QRCode
archive.org
thumbnail

Former employee says software giant dismissed his warnings about a critical flaw because it feared losing government business. Russian hackers later used the weakness to breach the National Nuclear Security Administration, among others.

propublica EN 2024 Microsoft problem critical flaw losing government business SolarWinds
New ARM 'TIKTAG' attack impacts Google Chrome, Linux systems https://www.bleepingcomputer.com/news/security/new-arm-tiktag-attack-impacts-google-chrome-linux-systems/
17/06/2024 09:25:20
QRCode
archive.org
thumbnail

A new speculative execution attack named

bleepingcomputer EN 2024 ARM Hardware Memory Processor Speculative-Execution TIKTAG
page 43 / 76
4560 links
Shaarli - The personal, minimalist, super-fast, database free, bookmarking service par la communauté Shaarli - Theme by kalvn - Curated by Decio