cyberveille.decio.ch

cyberveille.decio.ch

5334 bookmarks
Custom sorting
Cyberattaque : comment Caen a évité le pire grâce à l’EDR d’HarfangLab
Cyberattaque : comment Caen a évité le pire grâce à l’EDR d’HarfangLab
Caen a profité des suites d’un démonstrateur de l'EDR d'HarfangLab en attente de contractualisation pour détecter les prémices du possible déploiement d’un rançongiciel. L’intrusion est avérée, un nettoyage en cours, mais le chiffrement a été évité. Et très probablement le vol de données aussi.
·lemagit.fr·
Cyberattaque : comment Caen a évité le pire grâce à l’EDR d’HarfangLab
A New Attack Surface on MS Exchange Part 4 - ProxyRelay!
A New Attack Surface on MS Exchange Part 4 - ProxyRelay!
Hi, this is a long-time-pending article. We could have published this article earlier (the original bug was reported to MSRC in June 2021 with a 90-days Public Disclosure Policy). However, during communications with MSRC, they explained that since this is an architectural design issue, lots of code changes and testings are expected and required, so they hope to resolve this problem with a one-time CU (Cumulative Update) instead of the regular Patch Tuesday. We understand their situation and agree to extend the deadline.
·devco.re·
A New Attack Surface on MS Exchange Part 4 - ProxyRelay!
Prime minister links drones over Norway to ‘hybrid threats’
Prime minister links drones over Norway to ‘hybrid threats’
Norwegian police and military were busy again this week investigating more unidentified drones seen flying over critical energy infrastructure. After a Russian man was arrested for trying to leave Norway with two drones containing lots of pictures, Prime Minister Jonas Gahr Støre likened the incidents to a new form of “hybrid threats.”
·newsinenglish.no·
Prime minister links drones over Norway to ‘hybrid threats’
Microsoft Office 365 Message Encryption Insecure Mode of Operation | WithSecure™ Labs
Microsoft Office 365 Message Encryption Insecure Mode of Operation | WithSecure™ Labs
Microsoft Office 365 Message Encryption (OME) utilitises Electronic Codebook (ECB) mode of operation. This mode is insecure and leaks information about the structure of the messages sent and can lead to partial or full message disclosure.
·labs.withsecure.com·
Microsoft Office 365 Message Encryption Insecure Mode of Operation | WithSecure™ Labs
Alchimist: A new attack framework in Chinese for Mac, Linux and Windows
Alchimist: A new attack framework in Chinese for Mac, Linux and Windows
  • Cisco Talos discovered a new attack framework including a command and control (C2) tool called "Alchimist" and a new malware "Insekt" with remote administration capabilities. * The Alchimist has a web interface in Simplified Chinese with remote administration features. * The attack framework is designed to target Windows, Linux and Mac machines. * Alchimist and Insekt binaries are implemented in GoLang. * This campaign consists of additional bespoke tools such as a MacOS exploitation tool, a custom backdoor and multiple off-the-shelf tools such as reverse proxies.
·blog.talosintelligence.com·
Alchimist: A new attack framework in Chinese for Mac, Linux and Windows
The Majority of PostgreSQL Servers on the Internet are Insecure
The Majority of PostgreSQL Servers on the Internet are Insecure
At most 15% of the approximately 820,000 PostgreSQL servers listening on the Internet require encryption. In fact, only 36% even support encryption. This puts PostgreSQL servers well behind the rest of the Internet in terms of security. In comparison, according to Google, over 96% of page loads in Chrome on a Mac are encrypted. The top 100 websites support encryption, and 97 of those default to encryption.
·innerjoin.bit.io·
The Majority of PostgreSQL Servers on the Internet are Insecure