Cyberveillecurated by Decio
Nuage de tags
Mur d'images
Quotidien
Flux RSS
  • Flux RSS
  • Daily Feed
  • Weekly Feed
  • Monthly Feed
Filtres

Liens par page

  • 20 links
  • 50 links
  • 100 links

Filtres

Untagged links
page 80 / 205
4089 résultats taggé EN  ✕
Ransom-War Part 3: Inflict Maximum Damage https://nattothoughts.substack.com/p/ransom-war-part-3-inflict-maximum
20/06/2024 09:51:37
QRCode
archive.org

Dmitry Medvedev’s June 13 call to do “maximum harm” to Western infrastructure is not so new: Russian strategists have thought about using ransomware to pressure adversary countries since at least 2016

nattothoughts EN 2024 ransomware war maximum-harm
Zero-Click Critical Microsoft Outlook Vulnerability. What You Need to Know. https://ironscales.com/blog/zero-click-critical-microsoft-outlook-vulnerability.-what-you-need-to-know
19/06/2024 23:33:35
QRCode
archive.org
thumbnail

Critical Microsoft Outlook vulnerability, CVE-2024-30103, and step-by-step instructions to force an update to all your end points.

ironscales EN 2024 CVE-2024-30103 Microsoft Outlook vulnerability
All households in Scottish region to get alert about hackers publishing stolen medical data https://therecord.media/all-scottish-households-nhs-hack-alert
19/06/2024 19:37:23
QRCode
archive.org
thumbnail

The residents of Dumfries and Galloway are being warned their data was likely compromised in a February ransomware attack on the National Health Service (NHS).

therecord.media EN 2024 NHS Scotland dataleak medical data ransomware
UNC3944 Targets SaaS Applications https://cloud.google.com/blog/topics/threat-intelligence/unc3944-targets-saas-applications?hl=en
19/06/2024 10:47:01
QRCode
archive.org
thumbnail

UNC3944 is a financially motivated threat group that carries significant overlap with public reporting of "0ktapus," "Octo Tempest," "Scatter Swine," and "Scattered Spider" and has been observed adapting its tactics to include data theft from software-as-a-service (SaaS) applications to attacker-owned cloud storage objects (using cloud synchronization tools), persistence mechanisms against virtualization platforms, and lateral movement via SaaS permissions abuse. Active since at least May 2022, UNC3944 has leveraged underground communities like Telegram to acquire tools, services, and support to enhance their operations.

Mandiant EN 2024 UNC3944 SaaS Applications Scattered-Spider TTPs
Security bug allows anyone to spoof Microsoft employee emails https://techcrunch.com/2024/06/18/security-bug-allows-anyone-to-spoof-microsoft-employee-emails/
19/06/2024 08:47:58
QRCode
archive.org
thumbnail

A researcher has found a way to impersonate Microsoft corporate email accounts, which could make phishing attacks harder to spot.

techcrunch EN 2024 microsoft researcher bug email phishing
Suspected 'Scattered Spider' hacker, 22, reportedly arrested in Spain https://therecord.media/suspected-scattered-spider-cybercriminal-arrested-spain
18/06/2024 15:08:55
QRCode
archive.org
thumbnail

Spanish newspaper Murcia Today reported that a British man was detained at Palma Airport as he prepared to board a flight to Italy.

therecord.media EN 2024 busted arrested Scattered-Spider member
New Wi-Fi Takeover Attack—All Windows Users Warned To Update Now https://www.forbes.com/sites/daveywinder/2024/06/14/new-wi-fi-takeover-attack-all-windows-users-warned-to-update-now/
17/06/2024 16:43:12
QRCode
archive.org
thumbnail

Microsoft has released a critical security update for users of all supported Windows versions as a new Wi-Fi compromise requiring no authentication has been confirmed.

forbes EN 2024 Wi-Fi Wi-Fi-Attack CVE-2024-30078 Windows-Wi-Fi-Attack Windows-Security Patch-Tuesday Windows-Wi-Fi-vulnerability
Hackers Detail How They Allegedly Stole Ticketmaster Data From Snowflake https://www.wired.com/story/epam-snowflake-ticketmaster-breach-shinyhunters/
17/06/2024 15:07:44
QRCode
archive.org
thumbnail

A ShinyHunters hacker tells WIRED that they gained access to Ticketmaster’s Snowflake cloud account—and others—by first breaching a third-party contractor.

wired EN 2024 ShinyHunters Ticketmaster Snowflake Russia
Newly discovered: BadSpace backdoor delivered by high-ranking websites https://www.gdatasoftware.com/blog/2024/06/37947-badspace-backdoor
17/06/2024 13:31:28
QRCode
archive.org

Threat actors deliver fake software updates on websites for popular browsers: Sites with a high search engine ranking are at an increased risk.

gdatasoftware EN 2024 analysis BadSpace backdoor high-ranking websites
Microsoft Refused to Fix Flaw Years Before SolarWinds Hack https://www.propublica.org/article/microsoft-solarwinds-golden-saml-data-breach-russian-hackers
17/06/2024 13:20:05
QRCode
archive.org
thumbnail

Former employee says software giant dismissed his warnings about a critical flaw because it feared losing government business. Russian hackers later used the weakness to breach the National Nuclear Security Administration, among others.

propublica EN 2024 Microsoft problem critical flaw losing government business SolarWinds
New ARM 'TIKTAG' attack impacts Google Chrome, Linux systems https://www.bleepingcomputer.com/news/security/new-arm-tiktag-attack-impacts-google-chrome-linux-systems/
17/06/2024 09:25:20
QRCode
archive.org
thumbnail

A new speculative execution attack named

bleepingcomputer EN 2024 ARM Hardware Memory Processor Speculative-Execution TIKTAG
Arm Warns of Actively Exploited Zero-Day Vulnerability in Mali GPU Drivers https://thehackernews.com/2024/06/arm-warns-of-actively-exploited-zero.html
16/06/2024 00:13:01
QRCode
archive.org
thumbnail

Arm discloses a critical vulnerability (CVE-2024-4610) in Mali GPU Kernel Drivers. This flaw, actively exploited, affects versions from r34p0 to r40p0

thehackernews EN 2024 ARM CVE-2024-4610 Mali GPU Kernel Drivers ero-Day Vulnerability
Black Basta ransomware gang linked to Windows zero-day attacks https://www.bleepingcomputer.com/news/security/black-basta-ransomware-gang-linked-to-windows-zero-day-attacks/
16/06/2024 00:11:34
QRCode
archive.org
thumbnail

The Cardinal cybercrime group (Storm-1811, UNC4394), who are the main operators of the Black Basta ransomware, is suspected of exploiting a Windows privilege escalation vulnerability, CVE-2024-26169, before a fix was made available.

bleepingcomputer en 2024 Actively-Exploited Black-Basta Ransomware Vulnerability Zero-Day CVE-2024-26169
The mystery of an alleged data broker’s data breach https://techcrunch.com/2024/06/11/the-mystery-of-an-alleged-data-brokers-data-breach/
16/06/2024 00:09:50
QRCode
archive.org
thumbnail

The breached data appears partly legitimate — if imperfect — but also widely available for sale by data brokers.

techcrunch EN 2024 data-broker breach mistery
New York Times warns freelancers of GitHub repo data breach https://www.bleepingcomputer.com/news/security/new-york-times-warns-freelancers-of-github-repo-data-breach/
16/06/2024 00:08:32
QRCode
archive.org
thumbnail

The New York Times notified an undisclosed number of contributors that some of their sensitive personal information was stolen and leaked after its GitHub repositories were breached in January 2024.

bleepingcomputer EN 2024 Breach Data-Breach GitHub Hack The-New-York-Times
entagon ran secret anti-vax campaign to undermine China during pandemic https://www.reuters.com/investigates/special-report/usa-covid-propaganda/
16/06/2024 00:06:49
QRCode
archive.org

The U.S. military launched a clandestine program amid the COVID crisis to discredit China’s Sinovac inoculation – payback for Beijing’s efforts to blame Washington for the pandemic. One target: the Filipino public. Health experts say the gambit was indefensible and put innocent lives at risk.

reuters EN 2024 disinformation US CHina pandemic Philippines campaign Covid-19 antivax
Former head of NSA joins OpenAI board https://www.theverge.com/2024/6/13/24178079/openai-board-paul-nakasone-nsa-safety
16/06/2024 00:03:43
QRCode
archive.org
thumbnail

OpenAI has appointed Paul M. Nakasone, a retired general of the US Army and a former head of the National Security Agency, to its board of directors.

theverge 2024 EN OpenAI NSA Nakasone
Microsoft fixes hack-me-via-Wi-Fi Windows security hole • The Register https://www.theregister.com/2024/06/12/june_patch_tuesday/
16/06/2024 00:01:26
QRCode
archive.org
thumbnail

Redmond splats dozens of bugs as does Adobe while Arm drivers and PHP under active attack

theregister en 2024 june-patch-tusday patch-tuesday CVE-2023-50868 CVE-2024-30078 WiFI
Breaking: Meta halts AI rollout in Europe after ‘request’ from Irish data protection authorities https://www.euractiv.com/section/data-protection/news/breaking-meta-halts-ai-rollout-in-europe-after-request-from-irish-data-protection-authorities/
14/06/2024 22:23:57
QRCode
archive.org
thumbnail

Facebook and Instagram's parent company Meta is pausing its plans to roll our artificial intelligence tools in Europe, following a request from Ireland's Data Protection Commission (DPC), the firm said in a Friday (14 June) blogpost.

euractiv EN 2024 Facebook AI DPC EU data-protection Meta
Major takedown of critical online infrastructure to disrupt terrorist communications and propaganda | Europol https://www.europol.europa.eu/media-press/newsroom/news/major-takedown-of-critical-online-infrastructure-to-disrupt-terrorist-communications-and-propaganda?mtm_campaign=newsletter
14/06/2024 18:16:04
QRCode
archive.org
thumbnail

The servers supported multiple media outlets linked to Islamic State. They were used to disseminate worldwide propaganda and messages capable of inciting terrorism in at least thirty languages. Eurojust and Europol coordinated and supported the joint operations.This week’s joint operations are part of ongoing efforts and constant vigilance to tackle online terrorist propaganda and communications, including through social media. They...

europol EN 2024 outlets terrorist takedown Islamic-State
page 80 / 205
4664 links
Shaarli - The personal, minimalist, super-fast, database free, bookmarking service par la communauté Shaarli - Theme by kalvn - Curated by Decio