cyberveille.decio.ch

cyberveille.decio.ch

5334 bookmarks
Custom sorting
Documentos portugueses da NATO apanhados à venda na darkweb
Documentos portugueses da NATO apanhados à venda na darkweb
Google Translate Portuguese NATO documents caught for sale on the darkweb The extent of the damage is still being investigated by the National Security Office, but suspicions of the breach of security that facilitated the exfiltration of secret NATO documents fall on EMGFA, secret military and MDN computers.
·dn.pt·
Documentos portugueses da NATO apanhados à venda na darkweb
L'Albanie accuse l'Iran d'une cyberattaque qui a paralysé ses services publics
L'Albanie accuse l'Iran d'une cyberattaque qui a paralysé ses services publics
L'Albanie a décidé de rompre ses relations diplomatiques avec l'Iran, a annoncé le Premier ministre albanais Edi Rama dans une allocution télévisée le 7 septembre. Il l'accuse d'avoir engagé "quatre groupes pour monter une cyberattaque" qui a paralysé les services gouvernementaux le 15 juillet dernier.
·usine-digitale.fr·
L'Albanie accuse l'Iran d'une cyberattaque qui a paralysé ses services publics
Centre hospitalier Sud-Francilien : ce que dit l’autopsie de la cyberattaque
Centre hospitalier Sud-Francilien : ce que dit l’autopsie de la cyberattaque
Selon les premiers éléments de l’enquête technique conduite par l’Anssi, l’assaillant accédait déjà au système d’information du CHSF de Corbeil-Essonnes, via l’accès VPN, 10 jours avant de déclencher le ransomware.
·lemagit.fr·
Centre hospitalier Sud-Francilien : ce que dit l’autopsie de la cyberattaque
PSA: Nearly 5 Million Attacks Blocked Targeting 0-Day in BackupBuddy Plugin
PSA: Nearly 5 Million Attacks Blocked Targeting 0-Day in BackupBuddy Plugin
Late evening, on September 6, 2022, the Wordfence Threat Intelligence team was alerted to the presence of a vulnerability being actively exploited in BackupBuddy, a WordPress plugin we estimate has around 140,000 active installations. This vulnerability makes it possible for unauthenticated users to download arbitrary files from the affected site which can include sensitive information. ...Read More
·wordfence.com·
PSA: Nearly 5 Million Attacks Blocked Targeting 0-Day in BackupBuddy Plugin
MagicRAT: Lazarus’ latest gateway into victim networks
MagicRAT: Lazarus’ latest gateway into victim networks
  • Cisco Talos has discovered a new remote access trojan (RAT) we're calling "MagicRAT," developed and operated by the Lazarus APT group, which the U.S. government believes is a North Korean state-sponsored actor. * Lazarus deployed MagicRAT after the successful exploitation of vulnerabilities in VMWare Horizon platforms. * We've also found links between MagicRAT and another RAT known as "TigerRAT," disclosed and attributed to Lazarus by the Korean Internet & Security Agency (KISA) recently. * TigerRAT has evolved over the past year to include new functionalities that we illustrate in this blog.
·blog.talosintelligence.com·
MagicRAT: Lazarus’ latest gateway into victim networks
Good game, well played: an overview of gaming-related cyberthreats in 2022
Good game, well played: an overview of gaming-related cyberthreats in 2022
The gaming industry went into full gear during the pandemic, as many people took up online gaming as their new hobby to escape the socially-distanced reality. Since then, the industry has never stopped growing. According to the analytical agency Newzoo, in 2022, the global gaming market will exceed $ 200 billion, with 3 billion players globally. Such an engaged, solvent and eager-to-win audience becomes a tidbit for cybercriminals, who always find ways to fool their victims. One of the most outstanding examples involves $2 million‘s worth of CS:GO skins stolen from a user’s account, which means that losses can get truly grave. Besides stealing personal credentials and funds, hackers can affect the performance of gaming computers, infecting these with unsolicited miner files.
·securelist.com·
Good game, well played: an overview of gaming-related cyberthreats in 2022
Shikitega - New stealthy malware targeting Linux
Shikitega - New stealthy malware targeting Linux
AT&T Alien Labs has discovered a new malware targeting endpoints and IoT devices that are running Linux operating systems. Shikitega is delivered in a multistage infection chain where each module responds to a part of the payload and downloads and executes the next one. An attacker can gain full control of the system, in addition to the cryptocurrency miner that will be executed and set to persist.
·cybersecurity.att.com·
Shikitega - New stealthy malware targeting Linux
TA505 Hackers Using TeslaGun Panel to Manage ServHelper Backdoor Attacks
TA505 Hackers Using TeslaGun Panel to Manage ServHelper Backdoor Attacks
Cybersecurity researchers have offered insight into a previously undocumented software control panel used by a financially motivated threat group known as TA505. "The group frequently changes its malware attack strategies in response to global cybercrime trends," Swiss cybersecurity firm PRODAFT said in a report shared with The Hacker News. "It opportunistically adopts new technologies in order to gain leverage over victims before the wider cybersecurity industry catches on."
·thehackernews.com·
TA505 Hackers Using TeslaGun Panel to Manage ServHelper Backdoor Attacks
EvilProxy Phishing-as-a-Service with MFA Bypass Emerged in Dark Web
EvilProxy Phishing-as-a-Service with MFA Bypass Emerged in Dark Web
Following the recent Twilio hack leading to the leakage of 2FA (OTP) codes, cybercriminals continue to upgrade their attack arsenal to orchestrate advanced phishing campaigns targeting users worldwide. Resecurity has recently identified a new Phishing-as-a-Service (PhaaS) called EvilProxy advertised in the Dark Web. On some sources the alternative name is Moloch, which has some connection to a phishing-kit developed by several notable underground actors who targeted the financial institutions and e-commerce sector before.
·resecurity.com·
EvilProxy Phishing-as-a-Service with MFA Bypass Emerged in Dark Web
Malicious Cookie Stuffing Chrome Extensions with 1.4 Million Users
Malicious Cookie Stuffing Chrome Extensions with 1.4 Million Users
A few months ago, we blogged about malicious extensions redirecting users to phishing sites and inserting affiliate IDs into cookies of eCommerce sites. Since that time, we have investigated several other malicious extensions and discovered 5 extensions with a total install base of over 1,400,000 "...the extensions also track the user’s browsing activity."
·mcafee.com·
Malicious Cookie Stuffing Chrome Extensions with 1.4 Million Users
Sharkbot is back in Google Play
Sharkbot is back in Google Play
Authored by Alberto Segura (main author) and Mike Stokkel (co-author) Introduction After we discovered in February 2022 the SharkBotDropper in Google Play posing as a fake Android antivirus and cleaner, now we have detected a new version of this dropper active in the Google Play and dropping a new version of Sharkbot.This new dropper doesn't…
·blog.fox-it.com·
Sharkbot is back in Google Play
Peut-on encore, en Suisse, recourir à des services cloud offerts par Microsoft ?
Peut-on encore, en Suisse, recourir à des services cloud offerts par Microsoft ?
Dans une prise de position publiée le 13 juin 2022, le Préposé fédéral à la protection des données et à la transparence a estimé que le recours aux services cloud M365 de Microsoft serait susceptible de violer la Loi fédérale sur la protection des données, quand bien même le projet de la Caisse nationale suisse d'assurance en cas d'accidents (SUVA) envisage que les données soient hébergées en Suisse et que le cocontractant du responsable du traitement soit une entité européenne du Groupe Microsoft.
·swissprivacy.law·
Peut-on encore, en Suisse, recourir à des services cloud offerts par Microsoft ?
Adoption de l’OPDo et confirmation de l’entrée en vigueur de la nLPD
Adoption de l’OPDo et confirmation de l’entrée en vigueur de la nLPD
Comme cela était attendu, le Conseil fédéral a adopté les projets d’Ordonnance sur la protection des données (OPDo) et d’Ordonnance sur les certifications en matière de protection des données (OCPD) Plus rien ne s’oppose donc à l’entrée en vigueur de la Loi sur la protection des données révisée (nLPD) le 1er septembre 2023. Le Conseil fédéral a en effet souhaité laisser encore un peu de temps aux petites et moyennes entreprises pour se mettre en conformité.
·smetille.ch·
Adoption de l’OPDo et confirmation de l’entrée en vigueur de la nLPD
Tech tool offers police ‘mass surveillance on a budget’
Tech tool offers police ‘mass surveillance on a budget’
Local law enforcement agencies from suburban Southern California to rural North Carolina have been using an obscure cellphone tracking tool, at times without search warrants, that gives them the power to follow people’s movements months back in time, according to public records and internal emails obtained by The Associated Press.
·apnews.com·
Tech tool offers police ‘mass surveillance on a budget’
Cette entreprise vend des données aussi sensibles que des visites dans des centres IVG - Numerama
Cette entreprise vend des données aussi sensibles que des visites dans des centres IVG - Numerama
La Federal Trade Commission, l'agence responsables des bonnes pratiques commerciales aux États-Unis, a lancé une procédure judiciaire contre Kocheva, un groupe chargé du traitement de données de milliers d'entreprises, dont Googles Ads, TikTok ou Tinder. Cette société est accusée de revendre des informations très
·numerama.com·
Cette entreprise vend des données aussi sensibles que des visites dans des centres IVG - Numerama
5G Networks Are Worryingly Hackable
5G Networks Are Worryingly Hackable
Mobile operators have traditionally relied on proprietary hardware from vendors like Ericsson, Nokia and Huawei to build their networks. And now with 5G comes the push to “virtualize” network functions, replicating key elements in software so they can run on generic hardware, or even in the cloud.
·spectrum.ieee.org·
5G Networks Are Worryingly Hackable