Cyberveilleby Decio
Nuage de tags
Mur d'images
Quotidien
Flux RSS
  • Flux RSS
  • Daily Feed
  • Weekly Feed
  • Monthly Feed
Filtres

Liens par page

  • 20 links
  • 50 links
  • 100 links

Filtres

Untagged links
page 1 / 12
228 résultats taggé 2022  ✕
The IO Offensive: Information Operations Surrounding the Russian Invasion of Ukraine https://www.mandiant.com/resources/information-operations-surrounding-ukraine
21/05/2022 22:51:07
QRCode
archive.org
thumbnail

New Mandiant research detailing the various IO activities seen by nation-state actors, resulting from the Russian invasion of Ukraine.

mandiant EN 2022 Information Operations russia-ukraine-war research IO activities cyberwar
Canada bans Huawei and ZTE from 5G networks over security concerns https://www.bleepingcomputer.com/news/security/canada-bans-huawei-and-zte-from-5g-networks-over-security-concerns/
21/05/2022 22:26:31
QRCode
archive.org
thumbnail

The Government of Canada announced its intention to ban the use of Huawei and ZTE telecommunications equipment and services across the country's 5G and 4G networks.

bleepingcomputer EN 2022 5G Ban Canada Huawei Telecommunications ZTE
Policy Statement – Securing Canada’s Telecommunications System https://www.canada.ca/en/innovation-science-economic-development/news/2022/05/policy-statement--securing-canadas-telecommunications-system.html
21/05/2022 22:25:38
QRCode
archive.org

The Government of Canada has serious concerns about suppliers such as Huawei and ZTE who could be compelled to comply with extrajudicial directions from foreign governments in ways that would conflict with Canadian laws or would be detrimental to Canadian interests.

EN 2022 Telecommunications-policy Huawei ZTE Canada Telecommunications 5G
Fears grow for smaller nations after ransomware attack on Costa Rica escalates https://techcrunch.com/2022/05/20/costa-rica-ransomware-attack/
21/05/2022 09:57:07
QRCode
archive.org
thumbnail

The Russia-linked ransomware gang demanded $20 million in ransom — and the overthrow of Costa Rica's elected government. Where does that leave smaller, equally vulnerable nation states?

cyberattacks techcrunch EN 2022 data-breaches emsisoft encryption healthcare Conti law-enforcement president ransomware Costarica
President Rodrigo Chaves says Costa Rica is at war with Conti hackers https://www.bbc.com/news/technology-61323402?s=09
20/05/2022 12:43:54
QRCode
archive.org
thumbnail

The president of Costa Rica says his country is "at war", as cyber-criminals cause major disruption to IT systems of numerous government ministries.
Rodrigo Chaves said hackers infiltrated 27 government institutions, including municipalities and state-run utilities.

BBC EN 2022 Conti War Costarica ransomware cybercriminals
Exploiting an Unbounded memcpy in Parallels Desktop https://blog.ret2.io/2022/05/19/pwn2own-2021-parallels-desktop-exploit/
20/05/2022 11:15:52
QRCode
archive.org
thumbnail

This post details the development of a guest-to-host virtualization escape for Parallels Desktop on macOS, as used in our successful Pwn2Own 2021 entry. Give...

ret2 EN 2022 macOS Parallels Pwn2Own escape exploit VM vulnerability research reverseengineering binary-exploitation program-analysis
KillNet: Pro-Russian Hacktivists. https://cyberknow.medium.com/killnet-pro-russian-hacktivists-e916ac7201a3
20/05/2022 11:14:27
QRCode
archive.org
thumbnail

The following is a closer look at one of the most active Pro-Russian ‘hacktivist’ groups currently operating during the Ukraine-Russia war…

cyberknow EN 2022 Pro-Russian russia-ukraine-war KillNet
Killnet Cyber Attacks Against Italy and NATO Countries https://sysdig.com/blog/killnet-italy-and-nato/
20/05/2022 09:45:15
QRCode
archive.org
thumbnail

The hacker group Killnet claimed the attacks against Italy. How it's possible to detect the activities of the Mirai botnet used through Falco

Killnet Mirai DDoS attacks Italy sysdig EN 2022 NATO
New 'Smart' Cheese Rinds Help Fight Parmesan Fraud https://www.foodandwine.com/news/parmigiano-reggiano-fraud-micro-transponder-rinds-digital-label
19/05/2022 09:24:44
QRCode
archive.org
thumbnail

Parmigiano Reggiano has used tracking codes for two decades, but now they are going high tech.

foodandwine EN 2022 food-and-wine food wine Parmigiano Reggiano Trackers micro-transponder
Le Centre national pour la cybersécurité deviendra un office fédéral https://www.admin.ch/gov/fr/accueil/documentation/communiques/communiques-conseil-federal.msg-id-88878.html
19/05/2022 09:06:00
QRCode
archive.org

Décisions, communications et avis du Conseil fédéral. Les décisions prises par le Conseil fédéral lors de sa séance hebdomadaire sont publiées ici.

CH FR 2022 Conseilfédéral Communiqué NCSC DFF GovCERT cybersécurité
Data Marketplace Selling Info About Who Uses Period Tracking Apps https://www.vice.com/en/article/v7d9zd/data-marketplace-selling-clue-period-tracking-data?s=09
19/05/2022 07:50:21
QRCode
archive.org
thumbnail

The data could be a potential first step to identifying the users of a specific app in a post-abortion rights America.

vice EN 2022 abortion US tracking privacy Narrative Motherboard period
Critical Privilege Escalation Vulnerability in Jupiter and JupiterX Premium Themes https://www.wordfence.com/blog/2022/05/critical-privilege-escalation-vulnerability-in-jupiter-and-jupiterx-premium-themes/
18/05/2022 23:21:39
QRCode
archive.org
thumbnail

On April 5, 2022, the Wordfence Threat Intelligence team initiated the responsible disclosure process for a set of vulnerabilities in the Jupiter and JupiterX Premium themes and the required JupiterX Core companion plugin for WordPress, which included a critical privilege escalation vulnerability that allowed any user to become an administrator. The plugin developers quickly replied ...Read More

Wordfence 2022 EN JupiterX Wordpress theme Privilege CVE-2022-1654 CVE-2022-1656 CVE-2022-1657 CVE-2022-1658 CVE-2022-1659
Researchers devise iPhone malware that runs even when device is turned off https://arstechnica.com/information-technology/2022/05/researchers-devise-iphone-malware-that-runs-even-when-device-is-turned-off/
18/05/2022 14:59:49
QRCode
archive.org
thumbnail

Research is largely theoretical but exposes an overlooked security issue.

arstechnica EN 2022 iPhone study malware Bluetooth Darmstadt university
CVE-2022-22675: AppleAVD Overflow in AVC_RBSP::parseHRD | 0-days In-the-Wild https://googleprojectzero.github.io/0days-in-the-wild/0day-RCAs/2022/CVE-2022-22675.html
17/05/2022 16:35:10
QRCode
archive.org

Information about 0-days exploited in-the-wild!

CVE-2022-22675 googleprojectzero EN 2022 0-days iOS macOS
La vulnérabilité PetitPotam persiste malgré le patch tuesday https://www.lemondeinformatique.fr/actualites/lire-la-vulnerabilite-petitpotam-persiste-malgre-le-patch-tuesday-86791.html
17/05/2022 15:54:50
QRCode
archive.org
thumbnail

Le dernier correctif de Microsoft relatif à la faille CVE-2022-26925 pour forcer l'authentification à un contrôleur de domaine via le protocole NTML ne met pas un terme aux exploits de vulnérabilités PetitPotam. Les entreprises ont surtout intérêt à adopter de meilleures pratiques et paramétrer correctement leurs pare-feux.

CVE-2022-26925 PetitPotam lemondeinformatique FR 2022 NTML
Eternity, poche centinaia di dollari per un ransomware o un malware per furto dati https://www.italian.tech/blog/sicuri-nella-rete/2022/05/16/news/eternity_poche_centinaia_di_dollari_per_un_ransomware_o_un_malware_per_furto_dati-349771131/
17/05/2022 09:52:28
QRCode
archive.org
thumbnail

Numerosi rapporti ci suggeriscono che gli attacchi basati su codici malevoli rappresentano la maggioranza delle offensive cui osserviamo, tra esse la fanno da padrona i ransomware e gli info-stealer, questi ultimi sono malware concepiti per rubare un gran numero di informazioni dai sistemi infetti. Premesso ciò, chiediamoci quale sia la disponibilità sul mercato criminale di questi strumenti, quali siano i costi ed il modello di vendita.

italiantech IT 2022 Paganini Malware-as-a-Service info-stealer vendita prezzi
Multi-factor Authentication to Generate $27 Billion Globally for Mobile Operators in 2022, Juniper Research Study Finds https://www.businesswire.com/news/home/20220509005459/en/Juniper-Research-Multi-factor-Authentication-to-Generate-27-Billion-Globally-for-Mobile-Operators-in-2022-Juniper-Research-Study-Finds
17/05/2022 09:49:11
QRCode
archive.org
thumbnail

A new study by Juniper Research has found operators will generate $27 billion from the termination of SMS messages related to multi-factor authentication in 2022; an increase from $25 billion in 2021. The research predicts this 5% growth will be driven by increased pressure on digital service providers to offer secure authentication that reduces risk of data breaches and protects user identity. Multi-factor authentication combines multiple credentials to verify a user or transaction. This includes sending an SMS that contains a one‑time password or code to a user’s unique phone number.

businesswire Juniper EN 2022 Multi-factor MFA SMS Research Study Authentication Mobile
Web ad firms scrape email addresses before you know it https://www.theregister.com/2022/05/16/ad_companies_data/
17/05/2022 07:51:33
QRCode
archive.org
thumbnail

Tracking, marketing, and analytics firms have been exfiltrating the email addresses of internet users from web forms prior to submission and without user consent, according to security researchers.

theregister 2022 EN scrape email analytics marketing Tracking privacy exfiltrating research
Leaky Forms: A Study of Email and Password Exfiltration Before Form Submission https://www.usenix.org/conference/usenixsecurity22/presentation/senol
17/05/2022 07:49:07
QRCode
archive.org

Web users enter their email addresses into online forms for a variety of reasons, including signing in or signing up for a service or subscribing to a newsletter. While enabling such functionality, email addresses typed into forms can also be collected by third-party scripts even when users change their minds and leave the site without submitting the form.

usenix form EN 2022 exfiltration submission Study form privacy
US links Thanos and Jigsaw ransomware to 55-year-old doctor https://www.bleepingcomputer.com/news/security/us-links-thanos-and-jigsaw-ransomware-to-55-year-old-doctor/
16/05/2022 22:50:59
QRCode
archive.org
thumbnail

The US Department of Justice today said that Moises Luis Zagala Gonzalez (Zagala), a 55-year-old cardiologist with French and Venezuelan citizenship residing in Ciudad Bolivar, Venezuela, created and rented Jigsaw and Thanos ransomware to cybercriminals.

bleepingcomputer EN 2022 Department-of-Justice DOJ Thanos Jigsaw Ransomware Thanos USA Venezuela
page 1 / 12
306 links
Shaarli - Le gestionnaire de marque-pages personnel, minimaliste, et sans base de données par la communauté Shaarli - Theme by kalvn - Curated by Decio