cyberveille.decio.ch

cyberveille.decio.ch

5334 bookmarks
Custom sorting
Raising Online Defenses Through Transparency and Collaboration | Meta
Raising Online Defenses Through Transparency and Collaboration | Meta
We're sharing a look into our defense strategy and the latest news on how we build it into our products. A recent study shows that de-platforming hate networks reduces consumption and production of hateful content on Facebook and diminishes the ability of these hate networks to operate online. We’re sharing new threat research on two of the largest known covert influence operations in the world from China and Russia, targeting 50+ apps and countries, including the US. * We added new transparency features to Threads, including state-controlled media labels to help people know exactly who they interact with on the new app.
·about.fb.com·
Raising Online Defenses Through Transparency and Collaboration | Meta
Xplain: les données de procédures pénales en cours sont sur le darknet
Xplain: les données de procédures pénales en cours sont sur le darknet
Suite à l’attaque contre le prestataire Xplain, des données sensibles issues des enquêtes du Parquet fédéral sont sur le dark web, selon les d'investigation du quotidien Le Temps. Une procédure de mise à jour d’un logiciel de Fedpol ne se serait pas déroulée comme le prévoit un protocole pourtant mis en place.
·ictjournal.ch·
Xplain: les données de procédures pénales en cours sont sur le darknet
Qakbot botnet infrastructure shattered after international operation
Qakbot botnet infrastructure shattered after international operation
Active since 2007, this prolific malware (also known as QBot or Pinkslipbot) evolved over time using different techniques to infect users and compromise systems. Qakbot infiltrated victims’ computers through spam emails containing malicious attachments or hyperlinks. Once installed on the targeted computer, the malware allowed for infections with next-stage payloads such as ransomware. Additionally, the infected computer became part of...
·europol.europa.eu·
Qakbot botnet infrastructure shattered after international operation
#FuckStalkerware pt. 3 - ownspy got, well, owned
#FuckStalkerware pt. 3 - ownspy got, well, owned
we continue our series on stalkerware with a write-up and batch of data sent to me by a source last night. this time it is the brazilian ownspy (aka webdetective and saferspy, by mobileinnova) that has been completely hacked. among other things ownspy claims to be the #1 most privacy focused "parental control app" allegedly featuring E2E encryption, if this sounds too good to be true that's because it mostly is, but more on that later.
·maia.crimew.gay·
#FuckStalkerware pt. 3 - ownspy got, well, owned
Security advisory: malicious crate rustdecimal
Security advisory: malicious crate rustdecimal
The Rust Security Response WG and the crates.io team were notified on 2022-05-02 of the existence of the malicious crate rustdecimal, which contained malware. The crate name was intentionally similar to the name of the popular rust_decimal crate, hoping that potential victims would misspell its name (an attack called "typosquattin
·blog.rust-lang.org·
Security advisory: malicious crate rustdecimal
Poland investigates cyber-attack on rail network - BBC News
Poland investigates cyber-attack on rail network - BBC News
olish intelligence services are investigating a hacking attack on the country's railways, Polish media say. Hackers broke into railway frequencies to disrupt traffic in the north-west of the country overnight, the Polish Press Agency (PAP) reported on Saturday. The signals were interspersed with recording of Russia's national anthem and a speech by President Vladimir Putin, the report says.
·bbc.com·
Poland investigates cyber-attack on rail network - BBC News
CVE-2023-36844 And Friends: RCE In Juniper Devices
CVE-2023-36844 And Friends: RCE In Juniper Devices
As part of our Continuous Automated Red Teaming and Attack Surface Management technology - the watchTowr Platform - we're incredibly proud of our ability to discover nested, exploitable vulnerabilities across huge attack surfaces. Through our rapid PoC process, we enable our clients to understand if they are vulnerable to emerging
·labs.watchtowr.com·
CVE-2023-36844 And Friends: RCE In Juniper Devices
Technical Advisory – SonicWall Global Management System (GMS) & Analytics – Multiple Critical Vulnerabilities
Technical Advisory – SonicWall Global Management System (GMS) & Analytics – Multiple Critical Vulnerabilities
Multiple Unauthenticated SQL Injection Issues & Security Filter Bypass – CVE-2023-34133 Title: Multiple Unauthenticated SQL Injection Issues & Security Filter Bypass Risk: 9.8 (Critic…
·research.nccgroup.com·
Technical Advisory – SonicWall Global Management System (GMS) & Analytics – Multiple Critical Vulnerabilities
Time keeps on slippin’ slippin’ slippin’: The 2023 Active Adversary Report for Tech Leaders – Sophos News
Time keeps on slippin’ slippin’ slippin’: The 2023 Active Adversary Report for Tech Leaders – Sophos News
  • Compromised credentials are a gift that keeps on giving (your stuff away) MFA is your mature, sensible friend Dwell time is sinking faster than RMS Titanic Criminals don’t take time off; neither can you
    • Active Directory servers: The ultimate attacker tool RDP: High time to decline the risk Missing telemetry just makes things harder
·news.sophos.com·
Time keeps on slippin’ slippin’ slippin’: The 2023 Active Adversary Report for Tech Leaders – Sophos News
Resecurity | Cl0p Ups the Ante with Massive MOVEit Transfer Supply-Chain Exploit
Resecurity | Cl0p Ups the Ante with Massive MOVEit Transfer Supply-Chain Exploit
The supply-chain cyberattack that targeted Progress Software’s MOVEit Transfer application has compromised over 963 private and public-sector organizations worldwide. The ransomware group, Cl0p, launched this attack campaign over Memorial Day weekend. Some higher-profile victims of the hack include Maximus, Deloitte, TIAA, Ernst & Young, Shell, Deutsche Bank, PricewaterhouseCoopers, Sony, Siemens, BBC, British Airways, the U.S. Department of Energy, the U.S. Department of Agriculture, the Louisiana Office of Motor Vehicles, the Colorado Department of Health Care Policy and Financing, and other U.S. government agencies. Thus far, the personal data of over 58 million people is believed to have been exposed in this exploit campaign.
·resecurity.com·
Resecurity | Cl0p Ups the Ante with Massive MOVEit Transfer Supply-Chain Exploit