cyberveille.decio.ch

cyberveille.decio.ch

5334 bookmarks
Custom sorting
FACT SHEET: Biden-Harris Administration Announces National Cybersecurity Strategy
FACT SHEET: Biden-Harris Administration Announces National Cybersecurity Strategy
Read the full strategy here Today, the Biden-Harris Administration released the National Cybersecurity Strategy to secure the full benefits of a safe and secure digital ecosystem for all Americans. In this decisive decade, the United States will reimagine cyberspace as a tool to achieve our goals in a way that reflects our values: economic security… PDF document
·whitehouse.gov·
FACT SHEET: Biden-Harris Administration Announces National Cybersecurity Strategy
TCG TPM2.0 implementations vulnerable to memory corruption
TCG TPM2.0 implementations vulnerable to memory corruption
Two buffer overflow vulnerabilities were discovered in the Trusted Platform Module (TPM) 2.0 reference library specification, currently at Level 00, Revision 01.59 November 2019. An attacker who has access to a TPM-command interface can send maliciously-crafted commands to the module and trigger these vulnerabilities. This allows either read-only access to sensitive data or overwriting of normally protected data that is only available to the TPM (e.g., cryptographic keys).
·kb.cert.org·
TCG TPM2.0 implementations vulnerable to memory corruption
Intrusion dans les systèmes d'information de la Ville de Lille : le point sur la situation
Intrusion dans les systèmes d'information de la Ville de Lille : le point sur la situation
A cette heure, le diagnostic technique est toujours en cours pour déterminer l'origine et la gravité de l'intrusion. L'ensemble des services publics est maintenu, à l'Hôtel de Ville, dans les mairies de quartiers et l'ensemble de nos équipements avec un fonctionnement adapté. Selon les informations dont nous disposons à ce stade, aucune difficulté n'a été constatée sur les données stockées sur le système et les serveurs.
·lille.fr·
Intrusion dans les systèmes d'information de la Ville de Lille : le point sur la situation
Hackers Claim They Breached T-Mobile More Than 100 Times in 2022
Hackers Claim They Breached T-Mobile More Than 100 Times in 2022
Three different cybercriminal groups claimed access to internal networks at communications giant T-Mobile in more than 100 separate incidents throughout 2022, new data suggests. In each case, the goal of the attackers was the same: Phish T-Mobile employees for access to internal company tools, and then convert that access into a cybercrime service that could be hired to divert any T-Mobile user’s text messages and phone calls to another device.
·krebsonsecurity.com·
Hackers Claim They Breached T-Mobile More Than 100 Times in 2022
The Cyber Defense Assistance Imperative – Lessons from Ukraine
The Cyber Defense Assistance Imperative – Lessons from Ukraine
Russia’s further invasion of Ukraine in February 2022 was a watershed moment, and unique in that a major nation-state had engaged in coordinated, convergent digital and physical attacks in an effort to conquer a neighboring country. Leaders will draw lessons from this conflict for years, but one is already clear: the ability to deliver cyber defense assistance must be a key national security capability.
·aspeninstitute.org·
The Cyber Defense Assistance Imperative – Lessons from Ukraine
TA569: SocGholish and Beyond
TA569: SocGholish and Beyond
  • TA569 leverages many types of injections, traffic distribution systems (TDS), and payloads including, but not limited to, SocGholish. * In addition to serving as an initial access broker, these additional injects imply TA569 may be running a pay-per-install (PPI) service * TA569 may remove injections from compromised websites only to later re-add them to the same websites. * There are multiple opportunities for defense against TA569: educating users about the activity, using Proofpoint’s Emerging Threats ruleset to block the payload domains, and blocking .js files from executing in anything but a text editor.
·proofpoint.com·
TA569: SocGholish and Beyond
Cryptomonnaie: arrestation de deux Français suspectés d’avoir piraté la plateforme Platypus
Cryptomonnaie: arrestation de deux Français suspectés d’avoir piraté la plateforme Platypus
Les deux hommes interpellés mercredi en région parisienne, des frères de 18 et 20 ans, ont causé pour 9,5 millions de dollars de préjudice à la société américaine de finance décentralisée.
·lematin.ch·
Cryptomonnaie: arrestation de deux Français suspectés d’avoir piraté la plateforme Platypus
OneNote Embedded file abuse
OneNote Embedded file abuse
In recent weeks OneNote has gotten a lot of media attention as threat actors are abusing the embedded files feature in OneNote in their phishing campaigns. I first observed this OneNote abuse in the media via Didier’s post. This was later also mentioned in Xavier’s ISC diary and on the podcast. Later, in the beginning of February, the hacker news covered this as well.
·blog.nviso.eu·
OneNote Embedded file abuse