Cyberveillecurated by Decio
Nuage de tags
Mur d'images
Quotidien
Flux RSS
  • Flux RSS
  • Daily Feed
  • Weekly Feed
  • Monthly Feed
Filtres

Liens par page

  • 20 links
  • 50 links
  • 100 links

Filtres

Untagged links
page 7 / 7
132 résultats taggé Research  ✕
Multi-factor Authentication to Generate $27 Billion Globally for Mobile Operators in 2022, Juniper Research Study Finds https://www.businesswire.com/news/home/20220509005459/en/Juniper-Research-Multi-factor-Authentication-to-Generate-27-Billion-Globally-for-Mobile-Operators-in-2022-Juniper-Research-Study-Finds
17/05/2022 09:49:11
QRCode
archive.org
thumbnail

A new study by Juniper Research has found operators will generate $27 billion from the termination of SMS messages related to multi-factor authentication in 2022; an increase from $25 billion in 2021. The research predicts this 5% growth will be driven by increased pressure on digital service providers to offer secure authentication that reduces risk of data breaches and protects user identity. Multi-factor authentication combines multiple credentials to verify a user or transaction. This includes sending an SMS that contains a one‑time password or code to a user’s unique phone number.

businesswire Juniper EN 2022 Multi-factor MFA SMS Research Study Authentication Mobile
Web ad firms scrape email addresses before you know it https://www.theregister.com/2022/05/16/ad_companies_data/
17/05/2022 07:51:33
QRCode
archive.org
thumbnail

Tracking, marketing, and analytics firms have been exfiltrating the email addresses of internet users from web forms prior to submission and without user consent, according to security researchers.

theregister 2022 EN scrape email analytics marketing Tracking privacy exfiltrating research
npm Supply Chain Attack Targeting Germany-Based Companies https://jfrog.com/blog/npm-supply-chain-attack-targets-german-based-companies/
11/05/2022 11:32:33
QRCode
archive.org
thumbnail

The JFrog Security Research team identified and quickly disclosed new npm malicious packages aimed at compromising leading industrial organizations

jfrog 2022 EN Supply Chain supplychain industrial npm attack research
Industroyer2: Industroyer reloaded https://www.welivesecurity.com/2022/04/12/industroyer2-industroyer-reloaded/
12/04/2022 15:38:40
QRCode
archive.org
thumbnail

ESET researchers have responded to a cyber-incident that affected an energy provider in Ukraine and involved ICS-capable malware called Industroyer2.

welivesecurity Industroyer2 Industroyer EN 2022 Ukraine cyberwar ICS research
MacOS SUHelper Root Privilege Escalation Vulnerability A Deep Dive Into CVE-2022-22639 https://www.trendmicro.com/en_us/research/22/d/macos-suhelper-root-privilege-escalation-vulnerability-a-deep-di.html
06/04/2022 10:11:02
QRCode
archive.org
thumbnail

We discovered a now-patched vulnerability in macOS SUHelper, designated as CVE-2022-22639. If exploited, the vulnerability could allow malicious actors to gain root privilege escalation.

trendmicro research reports EN 2022 MacOS CVE-2022-22639 SUHelper root
DEV-0537 criminal actor targeting organizations for data exfiltration and destruction https://www.microsoft.com/security/blog/2022/03/22/dev-0537-criminal-actor-targeting-organizations-for-data-exfiltration-and-destruction/
23/03/2022 10:22:59
QRCode
archive.org
thumbnail

The activity we have observed has been attributed to a threat group that Microsoft tracks as DEV-0537, also known as LAPSUS$. DEV-0537 is known for using a pure extortion and destruction model without deploying ransomware payloads.

microsoft EN 2022 LAPSUS$ DEV-0537 extortion research activity threat group
Gas Is Too Expensive; Let’s Make It Cheap! https://securelist.com/expensive-gas/83542/
20/03/2022 00:08:33
QRCode
archive.org
thumbnail

A search online lead me to a discovery I didn’t think was possible nowadays. I realized almost immediately that critical security issues were probably involved. I found that out of the many tens of thousands of gas stations the company claimed to have installed their product in, 1,000 are remotely hackable.

Internet-of-Things securelist gas-station EN 2022 shodan IoT research hacking
Raccoon Stealer: “Trash panda” abuses Telegram https://decoded.avast.io/vladimirmartyanov/raccoon-stealer-trash-panda-abuses-telegram/
14/03/2022 00:34:57
QRCode
archive.org
thumbnail

We recently came across a stealer, called Raccoon Stealer, a name given to it by its author. Raccoon Stealer uses the Telegram infrastructure to store and update actual C&C addresses.  Raccoon Stealer is a password stealer capable of stealing not just passwords, but various types of data, including: Cookies, saved logins and forms data from […]

avast stealer EN 2022 RaccoonStealer Telegram research malware passwordstealer
Iranian linked conglomerate MuddyWater comprised of regionally focused subgroups https://blog.talosintelligence.com/2022/03/iranian-supergroup-muddywater.html
10/03/2022 16:30:02
QRCode
archive.org
thumbnail

Cisco Talos has observed new cyber attacks targeting Turkey and other Asian countries we believe with high confidence are from groups operating under the MuddyWater umbrella of APT groups. U.S. Cyber Command recently connected MuddyWater to Iran's Ministry of Intelligence and Security (MOIS).

talosintelligence Iranian EN 2022 APT research MuddyWater Turkey SloughRAT RAT
Weaponizing Middleboxes for TCP Reflected Amplification https://geneva.cs.umd.edu/posts/usenix21-weaponizing-censors/
09/03/2022 09:30:38
QRCode
archive.org

Geneva is a genetic algorithm that automatically learns how to evade nation state censors.

Amplification DDoS research Middleboxes censure DDoS EN 2022 Weaponizing
Can You Trust a File’s Digital Signature? New Zloader Campaign exploits Microsoft’s Signature Verification putting users at risk https://research.checkpoint.com/2022/can-you-trust-a-files-digital-signature-new-zloader-campaign-exploits-microsofts-signature-verification-putting-users-at-risk/
15/02/2022 10:03:30
QRCode
archive.org
thumbnail

Last seen in August 2021, Zloader, a banking malware designed to steal user credentials and private information, is back with a simple yet sophisticated infection chain. Previous Zloader campaigns, which were seen in 2020, used malicious documents, adult sites and Google ads to infect systems.
Evidence of the new campaign was first seen around early November 2021. The techniques incorporated in the infection chain include the use of legitimate remote management software (RMM) to gain initial access to the target machine.

checkpoint EN Zloader Altera Antik.Corp research
ModifiedElephant APT and a Decade of Fabricating Evidence https://www.sentinelone.com/labs/modifiedelephant-apt-and-a-decade-of-fabricating-evidence/
14/02/2022 08:08:29
QRCode
archive.org
thumbnail

A previously unreported threat actor has been targeting civil society for over a decade. Read about how it operates and its relationships to other threats.

SentinelOne EN attribution research APT ModifiedElephant
page 7 / 7
4261 links
Shaarli - The personal, minimalist, super-fast, database free, bookmarking service par la communauté Shaarli - Theme by kalvn - Curated by Decio