Cyberveillecurated by Decio
Nuage de tags
Mur d'images
Quotidien
Flux RSS
  • Flux RSS
  • Daily Feed
  • Weekly Feed
  • Monthly Feed
Filtres

Liens par page

  • 20 links
  • 50 links
  • 100 links

Filtres

Untagged links
page 70 / 76
1513 résultats taggé 2024  ✕
Denmark orders schools to stop sending student data to Google https://www.bleepingcomputer.com/news/google/denmark-orders-schools-to-stop-sending-student-data-to-google/
15/02/2024 13:55:58
QRCode
archive.org
thumbnail

The Danish data protection authority (Datatilsynet) has issued an injunction regarding student data being funneled to Google through the use of Chromebooks and Google Workspace services in the country's schools.

bleepingcomputer EN 2024 schools Chromebook Data-Protection Denmark Education Google Legal Privacy
Cyberattaque : l’Allemand Varta paralysé https://www.lemagit.fr/actualites/366569997/Cyberattaque-lallemand-Varta-paralyse
15/02/2024 11:24:08
QRCode
archive.org

L’industriel allemand, spécialiste des piles et des batteries, s’est déclaré victime d’une cyberattaque. Plusieurs sites de production sont à l’arrêt.

lemagit FR 2024 Varta cyberattaque
The Risks of the #MonikerLink Bug in Microsoft Outlook and the Big Picture https://research.checkpoint.com/2024/the-risks-of-the-monikerlink-bug-in-microsoft-outlook-and-the-big-picture/
14/02/2024 22:57:50
QRCode
archive.org
thumbnail

Recently, Check Point Research released a white paper titled “The Obvious, the Normal, and the Advanced: A Comprehensive Analysis of Outlook Attack Vectors”, detailing various attack vectors on Outlook to help the industry understand the security risks the popular Outlook app may bring into organizations. As mentioned in the paper, we discovered an interesting security issue in Outlook when the app handles specific hyperlinks. In this blog post, we will share our research on the issue with the security community and help defend against it. We will also highlight the broader impact of this bug in other software.

checkpoint EN 2024 Outlook CVE-2024-21413 MonikerLink
Zoom fixed critical flaw CVE-2024-24691 in Windows software https://securityaffairs.com/159121/security/zoom-crirical-cve-2024-24691.html
14/02/2024 20:15:28
QRCode
archive.org
thumbnail

Zoom fixed 7 flaws in its desktop and mobile applications, including a critical bug (CVE-2024-24691) affecting the Windows software

securityaffairs CVE-2024-24691 EN 2024 Zoom Windows critical
CVE-2024-21412: Water Hydra Targets Traders with Microsoft Defender SmartScreen Zero-Day https://www.trendmicro.com/en_us/research/24/b/cve202421412-water-hydra-targets-traders-with-windows-defender-s.html
14/02/2024 11:49:12
QRCode
archive.org
thumbnail

The APT group Water Hydra has been exploiting the Microsoft Defender SmartScreen vulnerability CVE-2024-21412 in its campaigns targeting financial market traders. This vulnerability, which has now been patched by Microsoft, was discovered and disclosed by the Trend Micro Zero Day Initiative.

trendmicro EN 2024 CVE-2024-21412 Water-Hydra exploits-&-vulnerabilities research report apt-&-targeted-attacks
Portal Kombat : un réseau structuré et coordonné de propagande prorusse https://www.sgdsn.gouv.fr/publications/portal-kombat-un-reseau-structure-et-coordonne-de-propagande-prorusse
13/02/2024 21:26:14
QRCode
archive.org
thumbnail

VIGINUM dévoile l’activité d’un réseau baptisé « Portal Kombat », constitué de « portails d’information » numériques diffusant des contenus pro-russes, couvrant positivement l’invasion russe en Ukraine et dénigrant les autorités de Kiev, afin d’influencer les opinions publiques notamment françaises.

VIGINUM FR 2024 Portal-Kombat réseau-structuré propagande prorusse
Hackers exploit Ivanti SSRF flaw to deploy new DSLog backdoor https://www.bleepingcomputer.com/news/security/hackers-exploit-ivanti-ssrf-flaw-to-deploy-new-dslog-backdoor/
13/02/2024 10:13:40
QRCode
archive.org
thumbnail

Hackers are exploiting a server-side request forgery (SSRF) vulnerability in Ivanti Connect Secure, Policy Secure, and ZTA gateways to deploy the new DSLog backdoor on vulnerable devices.

bleepingcomputer EN 2024 Backdoor Ivanti Malware SSRF Vulnerability Security InfoSec Computer-Security
Community Alert: Ongoing Malicious Campaign Impacting Azure Cloud Environments https://www.proofpoint.com/us/blog/cloud-security/community-alert-ongoing-malicious-campaign-impacting-azure-cloud-environments
13/02/2024 09:20:32
QRCode
archive.org
thumbnail

Over the past weeks, Proofpoint researchers have been monitoring an ongoing cloud account takeover campaign impacting dozens of Microsoft Azure environments and compromising hundreds of user accoun...

proofpoint EN 2024 Microsoft Azure Campaign compromise cloud-security phishing MFA
New MacOS Backdoor Written in Rust Shows Possible Link with Windows Ransomware Group https://www.bitdefender.com/blog/labs/new-macos-backdoor-written-in-rust-shows-possible-link-with-windows-ransomware-group/
13/02/2024 09:12:38
QRCode
archive.org
thumbnail

Bitdefender researchers have discovered a new backdoor targeting Mac OS users.

bitdefender EN 2024 macOS Backdoor rust Trojan.MAC.RustDoor analysis
EU capitals fear Russian retaliation and cyberattacks after asset freezes https://www.politico.eu/article/russia-cyberattack-retaliation-asset-freezes-eu-war-ukraine/
12/02/2024 01:24:55
QRCode
archive.org
thumbnail

G7 is drafting a workaround to use frozen assets to rebuild Ukraine.

politico EN 2024 Banks retaliation Belgium Budget Canada Courts Cybercrime Cybersecurity EU-Budget/MFF Eurozone Finance-and-banking Financial-stability France Germany Hackers Johan-Van-Overtveldt Kremlin Risk-and-compliance Russia Sanctions State-backed-hacking Ukraine United-Kingdom Russia-Ukraine-war
Fake LastPass App Sneaks Past Apple's Review Team https://www.macrumors.com/2024/02/08/fake-lastpass-app-in-apple-app-store/
12/02/2024 01:21:17
QRCode
archive.org
thumbnail

Popular password management app LastPass is warning customers about a fraudulent app that uses a similar name and icon to attempt to trick LastPass...

macrumors EN 2024 App-Store LastPass fake fraudulent
KV-Botnet: Don’t call it a Comeback - Lumen https://blog.lumen.com/kv-botnet-dont-call-it-a-comeback/
12/02/2024 01:14:17
QRCode
archive.org
thumbnail

Executive Summary On December 13, 2023, Lumen’s Black Lotus Labs reported our findings on the KV-botnet, a covert data transfer network used by state-sponsored actors based in China to conduct espionage and intelligence activities targeting U.S. critical infrastructure. Around the time of the first publication, we identified a spike in activity that we assess aligns

lumen EN 2024 KV-Botnet China espionnage report
Vaud: le canton rompt un contrat à 6 millions avec Xplain https://www.24heures.ch/vaud-le-canton-rompt-un-contrat-a-6-millions-avec-xplain-868655486892
09/02/2024 18:11:51
QRCode
archive.org
thumbnail

Le Conseil d’État vaudois a décidé de mettre fin au contrat avec le prestataire informatique bernois en raison de retards et de prestations insuffisantes.

24heures CH FR 2024 Vaud Xplain contrat
New RustDoor macOS malware impersonates Visual Studio update https://www.bleepingcomputer.com/news/security/new-rustdoor-macos-malware-impersonates-visual-studio-update/
09/02/2024 17:20:46
QRCode
archive.org
thumbnail

A new Rust-based macOS malware spreading as a Visual Studio update to provide backdoor access to compromised systems uses infrastructure linked to the infamous ALPHV/BlackCat ransomware gang.

bleepingcomputer EN 2024 ALPHV Backdoor BlackCat Data-Exfiltration macOS Malware Ransomware
World Govs, Tech Giants Sign Spyware Responsibility Pledge https://www.darkreading.com/endpoint-security/world-govs-sign-spyware-responsibility-pledge
08/02/2024 21:31:29
QRCode
archive.org
thumbnail

France, the UK, the US, and others will work on a framework for the responsible use of tools like NSO Group's Pegasus, and Shadowserver Foundation gains £1 million investment.

darkreading EN 2024 shadowserver Spyware Pledge
Hyundai Motor Europe hit by Black Basta ransomware attack https://www.bleepingcomputer.com/news/security/hyundai-motor-europe-hit-by-black-basta-ransomware-attack/
08/02/2024 21:29:06
QRCode
archive.org
thumbnail

Car maker Hyundai Motor Europe suffered a Black Basta ransomware attack, with the threat actors claiming to have stolen three terabytes of corporate data.

bleepingcomputer EN 2024 Black-Basta Data-Theft Hyundai Hyundai-Motor-Europe Ransomware
Reward Offers for Information to Bring Hive Ransomware Variant Co-Conspirators To Justice - United States Department of State https://www.state.gov/reward-offers-for-information-to-bring-hive-ransomware-variant-co-conspirators-to-justice/
08/02/2024 21:26:24
QRCode
archive.org
thumbnail

Today, the Department of State is announcing a reward offer of up to $10,000,000 for information leading to the identification and/or location of any individual(s) who hold a key leadership position in the Hive ransomware variant transnational organized crime group. In addition, we are also announcing a reward of up to $5,000,000 for information leading […]

state.gov US 2024 Reward Hive Ransomware
Ivanti: Patch new Connect Secure auth bypass bug immediately https://www.bleepingcomputer.com/news/security/ivanti-patch-new-connect-secure-auth-bypass-bug-immediately/
08/02/2024 21:25:42
QRCode
archive.org
thumbnail

Today, Ivanti warned of a new authentication bypass vulnerability impacting Connect Secure, Policy Secure, and ZTA gateways, urging admins to secure their appliances immediately.

bleepingcomputer EN 2024 CVE-2024-22024 Authentication-Bypass Connect-Secure Ivanti Policy-Secure Warning Security InfoSec Computer-Security
Security Update for Ivanti Connect Secure and Ivanti Policy Secure Gateways https://www.ivanti.com/blog/security-update-for-ivanti-connect-secure-and-ivanti-policy-secure-gateways-282024
08/02/2024 21:23:02
QRCode
archive.org

At Ivanti, our top priority is upholding our commitment to deliver and maintain secure products for our customers. Our team has been working around the clock to aggressively review all code and is singularly focused on bringing full resolution to the issues affecting Ivanti Connect Secure (formerly Pulse Connect Secure), Ivanti Policy Secure and ZTA gateways.

We have been following our product incident response process and rigorously assessing our products and code alongside world-class security experts and collaborating with the broader security ecosystem to share intelligence. We are committed to communicating findings openly with customers, consistent with our commitment to security and responsible disclosure.

ivanti EN 2024 CVE-2024-22024 Security Update
Raspberry Pi Pico cracks BitLocker in under a minute https://www.theregister.com/2024/02/07/breaking_bitlocker_pi_pico/
08/02/2024 07:38:58
QRCode
archive.org
thumbnail

We're very familiar with the many projects in which Raspberry Pi hardware is used, from giving old computers a new lease of life through to running the animated displays so beloved by retailers. But cracking BitLocker? We doubt the company will be bragging too much about that particular application.

The technique was documented in a YouTube video over the weekend, which demonstrated how a Raspberry Pi Pico can be used to gain access to a BitLocker-secured device in under a minute, provided you have physical access to the device.

theregister EN 2024 Raspberry-Pi Pico BitLocker cracked
page 70 / 76
4678 links
Shaarli - The personal, minimalist, super-fast, database free, bookmarking service par la communauté Shaarli - Theme by kalvn - Curated by Decio