Cyberveillecurated by Decio
Nuage de tags
Mur d'images
Quotidien
Flux RSS
  • Flux RSS
  • Daily Feed
  • Weekly Feed
  • Monthly Feed
Filtres

Liens par page

  • 20 links
  • 50 links
  • 100 links

Filtres

Untagged links
page 1 / 2
33 résultats taggé email  ✕
OCC Notifies Congress of Incident Involving Email System https://occ.gov/news-issuances/news-releases/2025/nr-occ-2025-30.html
13/04/2025 10:46:08
QRCode
archive.org
thumbnail

The Office of the Comptroller of the Currency (OCC) today notified Congress of a major information security incident, as required by the Federal Information Security Modernization Act.

This finding is the result of internal and independent third-party reviews of OCC emails and email attachments that were subject to unauthorized access. On February 11, 2025, the OCC learned of unusual interactions between a system administrative account in its office automation environment and OCC user mailboxes. On February 12, the OCC confirmed the activity was unauthorized and immediately activated its incident response protocols which include initiating an independent third-party incident assessment and reporting the incident to the Cybersecurity and Infrastructure Security Agency. On February 12, the OCC disabled the compromised administrative accounts and confirmed that the unauthorized access had been terminated. The OCC provided public notice of the incident on February 26.

occ.gov EN 2025 US OCC Currency Email System mailboxes hacked release
Fremdzugriff auf ein E-Mail-Konto der kantonalen Verwaltung Appenzell I.Rh. — Appenzell Innerrhoden https://www.ai.ch/verwaltung/finanzdepartement/aktuelles/fremdzugriff-auf-ein-e-mail-konto-der-kantonalen-verwaltung-appenzell-i-rh
01/03/2025 10:01:51
QRCode
archive.org
thumbnail

Unbekannte sind in das Mailkonto von Säckelmeister Ruedi Eberle eingedrungen. Dank des Sicherheitssystems konnte eine Weiterverbreitung rasch unterbunden werden. Nach aktuellem Stand sind weder Daten verloren gegangen noch weitere Konten der kantonalen Verwaltung betroffen.

ai.ch DE Appenzell E-Mail-Konto Switzerland CH hacked email
Orange Group confirms breach after hacker leaks company documents https://www.bleepingcomputer.com/news/security/orange-group-confirms-breach-after-hacker-leaks-company-documents/
26/02/2025 13:56:16
QRCode
archive.org
thumbnail

A hacker claims to have stolen thousands of internal documents with user records and employee data after breaching the systems of Orange Group, a leading French telecommunications operator and digital service provider.
#Breach #Computer #Data #Email #Extortion #InfoSec #Jira #Leak #Orange #Ransom #S.A. #Security

Extortion Leak Security InfoSec Orange Breach Ransom Data Computer Email S.A Jira
Microsoft 365 Admin portal abused to send sextortion emails https://www.bleepingcomputer.com/news/security/microsoft-365-admin-portal-abused-to-send-sextortion-emails/
20/11/2024 21:47:56
QRCode
archive.org
thumbnail

The Microsoft 365 Admin Portal is being abused to send sextortion emails, making the emails appear trustworthy and bypassing email security platforms.

bleepingcomputer EN 2024 Email Extortion Mail-Filters Microsoft-365 Microsoft-365-Admin-Portal Sextortion Security InfoSec Computer-Security
Hackers exploit Roundcube webmail flaw to steal email, credentials https://www.bleepingcomputer.com/news/security/hackers-exploit-roundcube-webmail-flaw-to-steal-email-credentials/
22/10/2024 14:48:04
QRCode
archive.org
thumbnail

Threat actors have been exploiting a vulnerability in the Roundcube Webmail client to target government organizations in the Commonwealth of Independent States (CIS) region, the successor of the former Soviet Union.

bleepingcomputer EN 2024 Actively-Exploited CVE-2024-37383 Cross-Site-Scripting Email Roundcube Vulnerability XSS
1 bug, $50,000+ in bounties, how Zendesk intentionally left a backdoor in hundreds of Fortune 500 companies https://gist.github.com/hackermondev/68ec8ed145fcee49d2f5e2b9d2cf2e52
14/10/2024 08:59:24
QRCode
archive.org
thumbnail

1 bug, $50,000+ in bounties, how Zendesk intentionally left a backdoor in hundreds of Fortune 500 companies - zendesk.md

hackermondev EN 2024 Zendesk email spoofing
Simple Mail Transfer Pirates: How threat actors are abusing third-party infrastructure to send spam https://blog.talosintelligence.com/simple-mail-transfer-pirates/
27/09/2024 09:25:36
QRCode
archive.org
thumbnail

Many spammers have elected to attack web pages and mail servers of legitimate organizations, so they may use these “pirated” resources to send unsolicited email.

talosintelligence EN 2024 spam unsolicited email Techniques hird-party infrastructure
Critical Exim bug bypasses security filters on 1.5 million mail servers https://www.bleepingcomputer.com/news/security/critical-exim-bug-bypasses-security-filters-on-15-million-mail-servers/
13/07/2024 00:38:28
QRCode
archive.org
thumbnail

Censys warns that over 1.5 million Exim mail transfer agent (MTA) instances are unpatched against a critical vulnerability that lets threat actors bypass security filters.

bleepingcomputer EN 2024 Bypass Email Exim Mail Security-Bypass Vulnerability
Security bug allows anyone to spoof Microsoft employee emails https://techcrunch.com/2024/06/18/security-bug-allows-anyone-to-spoof-microsoft-employee-emails/
19/06/2024 08:47:58
QRCode
archive.org
thumbnail

A researcher has found a way to impersonate Microsoft corporate email accounts, which could make phishing attacks harder to spot.

techcrunch EN 2024 microsoft researcher bug email phishing
Telegram Combolists and 361M Email Addresses https://www.troyhunt.com/telegram-combolists-and-361m-email-addresses/
03/06/2024 21:48:52
QRCode
archive.org
thumbnail

Last week, a security researcher sent me 122GB of data scraped out of thousands of Telegram channels. It contained 1.7k files with 2B lines and 361M unique email addresses of which 151M had never been seen in HIBP before. Alongside those addresses were passwords and, in many cases, the website the data pertains to. I've loaded it into Have I Been Pwned (HIBP) today because there's a huge amount of previously unseen email addresses and based on all the checks I've done, it's legitimate data. That's the high-level overview, now here are the details:

troyhunt EN 2024 Telegram Combolists 361M Email Addresses 122GB HIBP infostealer
Distribution of DanaBot Malware via Word Files Detected by AhnLab EDR https://asec.ahnlab.com/en/65399/
14/05/2024 10:18:00
QRCode
archive.org
thumbnail

There are two types of malicious documents that are distributed via email recently: those exploiting equation editor and those including external link URLs. This post will describe the infection flow of the DanaBot malware that is distributed through documents containing external links, the latter method, as well as the evidence and detection process with the AhnLab EDR product’s diagram. Figure 1 shows the content of a spam email with a Word document attached that contains an external link. As you can see, it is a sophisticatedly disguised email pretending to be a job application form to deceive the recipient. The attached file (.docx) is a Word document that contains an external link.

ahnlab EN 2024 DanaBot email Word
CISA: Email from federal agencies possibly accessed in Russian breach of Microsoft https://therecord.media/cisa-microsoft-breach-emergency-directive
15/04/2024 16:35:25
QRCode
archive.org
thumbnail

CISA publicly released an emergency directive issued to federal agencies earlier this month, detailing how a breach at Microsoft could have affected the government.

therecord EN 2024 CISA Microsoft Breach government email
Kobold letters https://lutrasecurity.com/en/articles/kobold-letters/
04/04/2024 20:29:04
QRCode
archive.org
thumbnail

Anyone who has had to deal with HTML emails on a technical level has probably reached the point where they wanted to quit their job or just set fire to all the mail clients due to their inconsistent implementations. But HTML emails are not just a source of frustration, they can also be a serious security risk.

lutrasecurity email EN 2024 HTML Kobold-letters
Microsoft could have prevented Chinese cloud email hack, US cyber report says https://www.theverge.com/2024/4/3/24119787/microsoft-cloud-email-hack-china-us-cyber-report
03/04/2024 22:54:04
QRCode
archive.org
thumbnail

Microsoft needs a security culture overhaul, a US report concludes. The software giant could have prevented a cloud email hack in 2023.

theverge EN 2024 Microsoft cloud email cascade-of-security-failures Storm0558 DHS
AI will make scam emails look genuine, UK cybersecurity agency warns https://www.theguardian.com/technology/2024/jan/24/ai-scam-emails-uk-cybersecurity-agency-phishing
24/01/2024 21:36:36
QRCode
archive.org
thumbnail

NCSC says generative AI tools will soon allow amateur cybercriminals to launch sophisticated phishing attacks

theguardian EN 2023 AI scam phishing email gebuine cybercriminals warning UK NCSC
Microsoft network breached through password-spraying by Russian-state hackers https://arstechnica.com/security/2024/01/microsoft-network-breached-through-password-spraying-by-russian-state-hackers/
20/01/2024 10:03:08
QRCode
archive.org
thumbnail

Senior execs' emails accessed in network breach that wasn't caught for 2 months.

arstechnica en 2024 Microsoft email theft Russia APT29 breached password-spray
Hackers Exploiting MS Excel Vulnerability to Spread Agent Tesla Malware https://thehackernews.com/2023/12/hackers-exploiting-old-ms-excel.html?m=1
21/12/2023 19:57:57
QRCode
archive.org
thumbnail

Beware of phishing emails with invoice-themed attachments! Attackers are using an old Office vulnerability (CVE-2017-11882) to spread the Agent Tesla

thehackernews EN 2023 malware Agent-Tesla CVE-2017-11882 phishing email MSExcel Excel vulnerability
European govt email servers hacked using Roundcube zero-day https://www.bleepingcomputer.com/news/security/european-govt-email-servers-hacked-using-roundcube-zero-day/
27/10/2023 08:52:20
QRCode
archive.org
thumbnail

The Winter Vivern Russian hacking group has been exploiting a Roundcube Webmail zero-day since at least October 11 to attack European government entities and think tanks.

Cyber-espionage Email Europe Government Roundcube Russia Winter-Vivern XSS Zero-Day CVE-2023-5631
Attacker combines phone, email lures into believable, complex attack chain https://news.sophos.com/en-us/2023/08/10/image-spam-attack/
13/09/2023 21:44:02
QRCode
archive.org
thumbnail

A social engineering phone call lends authenticity to the attacker’s malicious email

sophos EN 2023 switzerland phone email lures phishing
Microsoft’s Role in Email Breach by Suspected Chinese Hackers Part of US Inquiry https://archive.ph/uRC0G
12/08/2023 19:27:13
QRCode
archive.org
thumbnail

A US cybersecurity advisory panel will investigate risks in cloud computing, including Microsoft Corp.’s role in a recent breach of government officials’ email accounts by suspected Chinese hackers, according to two people familiar with the matter.
The Cyber Safety Review Board, which was created by the Biden administration to investigate major cybersecurity events, will focus on risks to cloud computing infrastructure broadly, including identity and authentication management, and will examine all relevant cloud service providers, according to a Department of Homeland Security official. The issue was brought into focus by the breach of Microsoft’s email systems, the official said. Both people asked not to be named so they could discuss sensitive information.

Bloomberg EN 2023 Microsoft cloud investigate US Email Breach Inquiry
page 1 / 2
4260 links
Shaarli - The personal, minimalist, super-fast, database free, bookmarking service par la communauté Shaarli - Theme by kalvn - Curated by Decio