Cyberveillecurated by Decio
Nuage de tags
Mur d'images
Quotidien
Flux RSS
  • Flux RSS
  • Daily Feed
  • Weekly Feed
  • Monthly Feed
Filtres

Liens par page

  • 20 links
  • 50 links
  • 100 links

Filtres

Untagged links
page 73 / 76
1513 résultats taggé 2024  ✕
Ransomware Cases Increased Greatly in 2023 https://www.sans.org/blog/ransomware-cases-increased-greatly-in-2023/
26/01/2024 17:44:22
QRCode
archive.org

As we move further into 2024, we must be cautious (maybe even fearful!) of ransomware cases increasing even more than in previous years. Though governments around the world are taking more interest in the worldwide threat, we can see from the increase of cases that our actions have not been enough to thwart the ransomware threat. As new groups continue to form, former groups continue to evolve into new brands, and the big players continue to ramp up their efforts, we must remain vigilant and focus on our preparation and early detection capabilities.

sans 2024 EN ransomware 2023 Stats
Russian developer of Trickbot malware sentenced to five years in prison https://therecord.media/trickbot-developer-sentenced-to-prison
26/01/2024 14:20:44
QRCode
archive.org
thumbnail

A Russian developer of Trickbot malware has been sentenced to five years and four months in prison, the U.S. Department of Justice said on Thursday.

therecord Trickbot developer sentenced 2024 EN
Midnight Blizzard: Guidance for responders on nation-state attack https://www.microsoft.com/en-us/security/blog/2024/01/25/midnight-blizzard-guidance-for-responders-on-nation-state-attack/
26/01/2024 14:03:29
QRCode
archive.org
thumbnail

The Microsoft security team detected a nation-state attack on our corporate systems on January 12, 2024, and immediately activated our response process to investigate, disrupt malicious activity, mitigate the attack, and deny the threat actor further access. The Microsoft Threat Intelligence investigation identified the threat actor as Midnight Blizzard, the Russian state-sponsored actor also known as NOBELIUM.

microsoft 2024 EN Midnight MidnightBlizzard guide attack TTP
23andMe data breach: Hackers stole raw genotype data, health reports https://www.bleepingcomputer.com/news/security/23andme-data-breach-hackers-stole-raw-genotype-data-health-reports/
26/01/2024 12:08:23
QRCode
archive.org
thumbnail

Genetic testing provider 23andMe confirmed that hackers stole health reports and raw genotype data of customers affected by a credential stuffing attack that went unnoticed for five months, from April 29 to September 27.
#23andMe #Breach #Computer #Credential #DNA #Data #Genetics #Health #InfoSec #Leak #Security #Stuffing

bleepingcomputer EN 2024 Stuffing Credential InfoSec Data Genetics Leak DNA Breach Security Computer 23andMe Health
Inside a Global Phone Spy Tool Monitoring Billions https://www.404media.co/inside-global-phone-spy-tool-patternz-nuviad-real-time-bidding/
26/01/2024 09:58:43
QRCode
archive.org
thumbnail

A wide-spanning investigation by 404 Media reveals more details about a secretive spy tool that can tracks billions of phone profiles through the advertising industry called Patternz. Google has taken action in response to 404 Media's inquiries.

404media EN 2024 Spyware Patternz
X is being flooded with graphic Taylor Swift AI images https://www.theverge.com/2024/1/25/24050334/x-twitter-taylor-swift-ai-fake-images-trending
26/01/2024 09:58:13
QRCode
archive.org
thumbnail

Fake sexually explicit images of Taylor Swift have been circulating on X over the last day in the latest example of the proliferation of AI-generated pornography.

theverge EN 2024 Taylor-Swift X fake deepfake pornography
HPE reveals Russian attackers accessed internal emails https://www.theregister.com/2024/01/25/hpe_russia_email_attack/
25/01/2024 10:06:48
QRCode
archive.org
thumbnail

Moscow-backed Cozy Bear may have had access to the green rectangular email cloud for six months

theregister EN 2024 HPE Russia CozyBear internal emails Data-Breach
Over 5,300 GitLab servers exposed to zero-click account takeover attacks https://www.bleepingcomputer.com/news/security/over-5-300-gitlab-servers-exposed-to-zero-click-account-takeover-attacks/
24/01/2024 21:55:12
QRCode
archive.org
thumbnail

Over 5,300 internet-exposed GitLab instances are vulnerable to CVE-2023-7028, a zero-click account takeover flaw GitLab warned about earlier this month.

bleepingcomputer EN 2024 Account-Takeover Alert Exposed GitLab Password-Reset Security Vulnerability
CVE-2024-0204: Critical Authentication Bypass in Fortra GoAnywhere MFT | Rapid7 Blog https://www.rapid7.com/blog/post/2024/01/23/etr-cve-2024-0204-critical-authentication-bypass-in-fortra-goanywhere-mft/
23/01/2024 21:27:31
QRCode
archive.org
thumbnail

On 1/22/24, Fortra published a security advisory on CVE-2024-0204, a critical authentication bypass affecting its GoAnywhere MFT secure managed file transfer product prior to version 7.4.1.

rapid7 EN 2024 Critical Authentication Bypass CVE-2024-0204 Fortra GoAnywhere
Info Stealing Packages Hidden in PyPI https://www.fortinet.com/blog/threat-research/info-stealing-packages-hidden-in-pypi
23/01/2024 10:08:55
QRCode
archive.org
thumbnail

An info-stealing PyPI malware author was identified discreetly uploading malicious packages.

FortiGuard-Labs-Threat-Research fortinet 2024 EN PyPI malware Supply-chain-attack
Atlassian Confluence Server RCE attacks underway https://www.theregister.com/2024/01/22/atlassian_confluence_server_rce/
23/01/2024 10:04:43
QRCode
archive.org
thumbnail

If you're still running a vulnerable instance then 'assume a breach'

theregister en 2024 RCE mass-exploitation CVE-2023-22527 Atlassian Confluence
178,000 SonicWall firewalls are vulnerable to old DoS bugs https://www.theregister.com/2024/01/16/more_than_178000_sonicwall_firewalls/?is=e4f6b16c6de31130985364bb824bcb39ef6b2c4e902e4e553f0ec11bdbefc118
22/01/2024 11:21:46
QRCode
archive.org
thumbnail

Majority of public-facing devices still unpatched against critical vulns from as far back as 2022

theregister EN 2024 2022 CVE-2022-22274 CVE-2023-0656 SonicWall DoS
Technology News Government News Get more insights with the Recorded Future Intelligence Cloud. Learn more. In alerting about two Citrix bugs, CISA recommends immediate attention for one https://therecord.media/cisa-citrix-bugs-immediate-attention-for-one
22/01/2024 10:49:55
QRCode
archive.org
thumbnail

Two bugs in Citrix technology are drawing serious attention this week from the Cybersecurity and Infrastructure Security Agency.

CISA says federal agencies much patch one of the vulnerabilities — tagged as CVE-2023-6548 — by January 24. It’s one of the rare times the cyber agency has put a remediation date of less than three weeks on a vulnerability.

CISA did not respond to requests for comment about why the remediation timeline was shorter than most.

The other bug — listed as CVE-2023-6548 — must be fixed by February 7. CISA’s alerts are aimed at federal agencies but often serve as general warnings for the public.

therecord EN 2024 Citrix CVE-2023-6548 CISA
A backdoor with a cryptowallet stealer inside cracked macOS software https://securelist.com/new-macos-backdoor-crypto-stealer/111778/
22/01/2024 10:41:52
QRCode
archive.org
thumbnail

We review a new macOS backdoor that piggybacks on cracked software to replace Bitcoin and Exodus wallets with malware.

securelist EN 2024 Apple MacOS Backdoor Cryptocurrencies DNS Malware Malware-Descriptions Malware-Technologies Trojan Trojan-stealer
Microsoft Actions Following Attack by Nation State Actor Midnight Blizzard https://msrc.microsoft.com/blog/2024/01/microsoft-actions-following-attack-by-nation-state-actor-midnight-blizzard/
21/01/2024 00:24:48
QRCode
archive.org

Microsoft Actions Following Attack by Nation State Actor Midnight Blizzard

microsoft EN 2024 annonce MidnightBlizzard APT29
Balada Injector Infects Over 7,100 WordPress Sites Using Plugin Vulnerability https://thehackernews.com/2024/01/balada-injector-infects-over-7100.html
20/01/2024 21:19:56
QRCode
archive.org
thumbnail

Over 7,100 WordPress sites have been hit by the 'Balada Injector' malware, which exploits sites using a vulnerable version of the Popup Builder plugin

thehackernews 2024 EN Balada WP plugin WordPress malware Injector infected
Microsoft network breached through password-spraying by Russian-state hackers https://arstechnica.com/security/2024/01/microsoft-network-breached-through-password-spraying-by-russian-state-hackers/
20/01/2024 10:03:08
QRCode
archive.org
thumbnail

Senior execs' emails accessed in network breach that wasn't caught for 2 months.

arstechnica en 2024 Microsoft email theft Russia APT29 breached password-spray
Microsoft's Top Execs' Emails Breached in Sophisticated Russia-Linked APT Attack https://thehackernews.com/2024/01/microsofts-top-execs-emails-breached-in.html
20/01/2024 09:54:39
QRCode
archive.org
thumbnail

Microsoft on Friday revealed that it was the target of a nation-state attack on its corporate systems that resulted in the theft of emails and attachments from senior executives and other individuals in the company's cybersecurity and legal departments.

The Windows maker attributed the attack to a Russian advanced persistent threat (APT) group it tracks as Midnight Blizzard (formerly Nobelium), which is also known as APT29, BlueBravo, Cloaked Ursa, Cozy Bear, and The Dukes.

thehackernews en 2024 Microsoft APT29 Russia theft mail executives attack MidnightBlizzard
Jamf Threat Labs Discovers Pirated macOS Apps Similar to ZuRu Malware https://www.jamf.com/blog/jtl-malware-pirated-applications/
19/01/2024 09:15:51
QRCode
archive.org
thumbnail

Jamf Threat Labs discovers new pirated macOS applications that establish communication with attacker infrastructure, allowing the victim's computer to be controlled by the attacker.

jamf EN 2024 macOS Malware pirated applications
Ivanti Connect Secure VPN Exploitation: New Observations https://www.volexity.com/blog/2024/01/18/ivanti-connect-secure-vpn-exploitation-new-observations/
19/01/2024 08:53:57
QRCode
archive.org
thumbnail

On January 15, 2024, Volexity detailed widespread exploitation of Ivanti Connect Secure VPN vulnerabilities CVE-2024-21887 and CVE-2023-46805. In that blog post, Volexity detailed broader scanning and exploitation by threat actors using still non-public exploits to compromise numerous devices. Subsequently, Volexity has observed an increase in attacks from various threat actors against Ivanti Connect Secure VPN appliances beginning the same day.

volexity EN 2024 CVE-2023-46805 CVE-2024-21887 Ivanti Observations
page 73 / 76
4695 links
Shaarli - The personal, minimalist, super-fast, database free, bookmarking service par la communauté Shaarli - Theme by kalvn - Curated by Decio