Cyberveillecurated by Decio
Nuage de tags
Mur d'images
Quotidien
Flux RSS
  • Flux RSS
  • Daily Feed
  • Weekly Feed
  • Monthly Feed
Filtres

Liens par page

  • 20 links
  • 50 links
  • 100 links

Filtres

Untagged links
page 52 / 76
1513 résultats taggé 2024  ✕
POLITICO Europe https://www.politico.eu/article/china-targeted-european-lawmakers-cyberattacks-washington-says/
07/05/2024 10:58:26
QRCode
archive.org
thumbnail

Hackers linked to Beijing’s security services targeted European politicians to gather sensitive data.

politico EN 2024 China Communications Cyber-Espionage Cybersecurity Data-protection Espionage APT31 Intelligence Reinhard-Bütikofer IPAC
CVE-2024-3661: TunnelVision - How Attackers Can Decloak Routing-Based VPNs For a Total VPN Leak — Leviathan Security Group - Penetration Testing, Security Assessment, Risk Advisory https://www.leviathansecurity.com/blog/tunnelvision
07/05/2024 10:52:26
QRCode
archive.org
thumbnail

We discovered a fundamental design problem in VPNs and we're calling it TunnelVision. This problem lets someone see what you're doing online, even if you think you're safely using a VPN.

leviathansecurity EN 2024 VPN Tunnel TunnelVision CVE-2024-3661 DHCP
Neuf parlementaires suisses visés par une cyberattaque attribuée à la Chine - rts.ch - Suisse https://www.rts.ch/info/suisse/2024/article/neuf-parlementaires-suisses-vises-par-une-cyberattaque-attribuee-a-la-chine-28492909.html
06/05/2024 09:37:56
QRCode
archive.org
thumbnail

La presse alémanique a révélé samedi que neuf parlementaires suisses auraient été visés par une attaque informatique chinoise en hiver 2021. Après avoir mené l'enquête, le ministère américain de la Justice accuse sept membres d'un groupe de hackeurs proches du gouvernement chinois.
La cyberattaque menée en 2021 par un groupe de hackeurs semble concerner une centaine de politiciens et politiciennes dans le monde. Plus précisément, les personnalités politiques qui ont été visées portent un regard critique à l'égard du gouvernement chinois.

rts FR CH Suisse 2024 IPAC APT31Chine parlementaires espionnage cyberattaque
These Dangerous Scammers Don’t Even Bother to Hide Their Crimes https://www.wired.com/story/yahoo-boys-scammers-facebook-telegram-tiktok-youtube/
05/05/2024 12:07:50
QRCode
archive.org
thumbnail

“Yahoo Boy” cybercriminals are openly running dozens of scams across Facebook, WhatsApp, Telegram, TikTok, YouTube, and more.

wired EN 2024 crime facebook whatsapp tiktok youtube artificial-intelligence deepfakes yahoo-boys Nigeria
Cyber: Statement by the High Representative on behalf of the EU on continued malicious behaviour in cyberspace by the Russian Federation - Consilium https://www.consilium.europa.eu/en/press/press-releases/2024/05/03/cyber-statement-by-the-high-representative-on-behalf-of-the-eu-on-continued-malicious-behaviour-in-cyberspace-by-the-russian-federation/
05/05/2024 09:54:30
QRCode
archive.org

The EU issued a statement strongly condemning the malicious cyber campaign conducted by the Russia-controlled Advanced Persistent Threat Actor 28 (APT28) against Germany and Czechia.

EU consilium EN 2024 attribution APT28 Russia statement Germany Czechia
Statement of the MFA on the Cyberattacks Carried by Russian Actor APT28 on Czechia | https://mzv.gov.cz/jnp/en/issues_and_press/press_releases/statement_of_the_mfa_on_the_cyberattacks.mobi
05/05/2024 09:52:08
QRCode
archive.org
thumbnail

Czechia jointly with Germany, the European Union, NATO and international partners strongly condemns activities of the Russian state-controlled actor APT28, who has been conducting a long-term cyber espionage campaign in European countries. APT28 is associated with Russian military intelligence service GRU.

gov.cz EN 2024 Ministry Czech Republic Czechia APT28 Statement attribution
Watch out for tech support scams lurking in sponsored search results https://www.malwarebytes.com/blog/news/2024/05/watch-out-for-tech-support-scams-lurking-in-sponsored-search-results
03/05/2024 11:21:44
QRCode
archive.org
thumbnail

Our researchers found fake sponsored search results that lead consumers to a typical fake Microsoft alert site set up by tech support scammers.

malwarebytes EN 2024 scam fake-support Microsoft GoogleAds
Gird your loins, there’s a new pre-auth RCE in Ivanti boxes landing https://www.thestack.technology/theres-a-new-pre-auth-rce-in-ivanti-boxes-gird-your-loins/
03/05/2024 11:15:25
QRCode
archive.org
thumbnail

"Code execution in 0 seconds (3 seconds to be more accurate), no limitation, no authentication..."

thestack EN 2024 RCE zerodayinitiative Ivanti
“Dirty stream” attack: Discovering and mitigating a common vulnerability pattern in Android apps https://www.microsoft.com/en-us/security/blog/2024/05/01/dirty-stream-attack-discovering-and-mitigating-a-common-vulnerability-pattern-in-android-apps/
03/05/2024 09:16:14
QRCode
archive.org
thumbnail

Microsoft discovered a vulnerability pattern in multiple popular Android applications that could enable a malicious application to overwrite files in the vulnerable application’s internal data storage directory, which could lead to arbitrary code execution and token theft, among other impacts. We have shared our findings with Google’s Android Application Security Research team, as well as the developers of apps found vulnerable to this issue. We anticipate that the vulnerability pattern could be found in other applications. We’re sharing this research more broadly so developers and publishers can check their apps for similar issues, fix as appropriate, and prevent them from being introduced into new apps or releases.

microsoft EN 2024 Android vulnerable application share Dirty-stream
Google shares update on passkeys and new ways to protect accounts https://blog.google/technology/safety-security/google-passkeys-update-april-2024/
03/05/2024 09:07:42
QRCode
archive.org
thumbnail

For World Password Day, we’re sharing updates to passkeys across our products and sharing more ways we’re keeping people safe online.

google EN 2024 passkeys Password
Marriott admits it falsely claimed for five years it was using encryption during 2018 breach | CSO Online https://www.csoonline.com/article/2096365/marriott-admits-it-falsely-claimed-for-five-years-it-was-using-encryption-during-2018-breach.html
03/05/2024 09:05:47
QRCode
archive.org
thumbnail

Marriot revealed in a court case around a massive 2018 data breach that it had been using secure hash algorithm 1 and not the much more secure AES-1 encryption as it had earlier maintained.

csoonline EN 2024 lie Marriot 2018 data-breach encryption
Analysis of TargetCompany's Attacks Against MS-SQL Servers (Mallox, BlueSky Ransomware) https://asec.ahnlab.com/en/64921/
03/05/2024 08:42:00
QRCode
archive.org
thumbnail

While monitoring attacks targeting MS-SQL servers, AhnLab SEcurity intelligence Center (ASEC) recently identified cases of the TargetCompany ransomware group installing the Mallox ransomware. The TargetCompany ransomware group primarily targets improperly managed MS-SQL servers to install the Mallox ransomware. While these attacks have been ongoing for several years, here we will outline the correlation between the newly identified malware and previous attack cases involving the distribution of the Tor2Mine CoinMiner and BlueSky ransomware.

asec.ahnlab EN 2024 MS-SQL servers CoinMiner BlueSky ransomware analysis
New “Goldoon” Botnet Targeting D-Link Devices https://www.fortinet.com/blog/threat-research/new-goldoon-botnet-targeting-d-link-devices
03/05/2024 08:38:05
QRCode
archive.org
thumbnail

FortiGuard Labs discovered the new botnet “Goldoon” targeting D-Link devices through related vulnerability CVE-2015-2051.

fortinet EN 2024 Research FortiGuard Threat botnet Labs Goldoon D-Link CVE-2015-2051
Operation PANDORA shuts down 12 phone fraud call centres https://www.europol.europa.eu/media-press/newsroom/news/operation-pandora-shuts-down-12-phone-fraud-call-centres
03/05/2024 08:03:38
QRCode
archive.org
thumbnail

Operation PANDORA started with a bank teller in Freiburg, Germany. When in December 2023 a customer asked to withdraw over EUR 100 000 in cash, the bank teller grew suspicious and quickly learned the customer had fallen victim to a ‘fake police officer scam’. He informed the real police, which prevented the victim from handing the money over to the...

Europol EN 2024 Op-Pandora PANDORA phone-scam fraud scam arrested
Op Pandora puts suspected phone fraudsters back in the box https://www.theregister.com/2024/05/03/operation_pandora_europol/
03/05/2024 08:02:30
QRCode
archive.org
thumbnail

Cops prevented crims from bilking victims out of more than €10m - but couldn't stop crime against art

theregister EN 2024 Europol Op-Pandora fraudsters phone-scam
Eight Arms to Hold You: The Cuttlefish Malware https://blog.lumen.com/eight-arms-to-hold-you-the-cuttlefish-malware/?ref=news.risky.biz
03/05/2024 07:43:56
QRCode
archive.org
thumbnail

Executive Summary: The Black Lotus Labs team at Lumen Technologies is tracking a malware platform we’ve named Cuttlefish, that targets networking equipment, specifically enterprise-grade small office/home office (SOHO) routers. This malware is modular, designed primarily to steal authentication material found in web requests that transit the router from the adjacent local area network (LAN). A

lumen EN 2024 Cuttlefish Malware SOHO routers DNS-hijacking sniffing iot
Hacker free-for-all fights for control of home and office routers everywhere https://arstechnica.com/security/2024/05/hacker-free-for-all-fights-for-control-of-home-and-office-routers-everywhere/
03/05/2024 07:42:41
QRCode
archive.org
thumbnail

How and why nation-state hackers and cybercriminals coexist in the same router botnet.

arstechnica EN 2024 SOHO routers home IoT APT PawnStorm MooBot
macOS Adload | Prolific Adware Pivots Just Days After Apple’s XProtect Clampdown  https://www.sentinelone.com/blog/macos-adload-prolific-adware-pivots-just-days-after-apples-xprotect-clampdown/
02/05/2024 13:44:31
QRCode
archive.org
thumbnail

Learn about the latest Adload adware variants, written in Go and intended to bypass Apple's recent XProtect updates.

sentinelone EN 2024 macOS Adload Apple
French hospital CHC-SV refuses to pay LockBit extortion demand https://www.bleepingcomputer.com/news/security/french-hospital-chc-sv-refuses-to-pay-lockbit-extortion-demand/
02/05/2024 08:50:26
QRCode
archive.org
thumbnail

The Hôpital de Cannes - Simone Veil (CHC-SV) in France announced it received a ransom demand from the Lockbit 3.0 ransomware gang, saying they refuse to pay the ransom.

bleepingcomputer EN 2024 CHC-SV France Healthcare Hospital LockBit LockBit-3.0 Ransomware
Microsoft needs to win back trust https://www.theverge.com/2024/4/25/24139914/microsoft-cyber-security-incidents-trust-report
02/05/2024 08:12:13
QRCode
archive.org
thumbnail

Microsoft has faced a series of security issues in recent years. Now, the company is trying to win back trust and focus on security as a top priority.

theverge EN 2024 trust Microsoft security issues
page 52 / 76
4600 links
Shaarli - The personal, minimalist, super-fast, database free, bookmarking service par la communauté Shaarli - Theme by kalvn - Curated by Decio