Vue normale

Il y a de nouveaux articles disponibles, cliquez pour rafraîchir la page.
Aujourd’hui — 31 mai 2025Securité

U.S. DoJ Seizes 4 Domains Supporting Cybercrime Crypting Services in Global Operation

A multinational law enforcement operation has resulted in the takedown of an online cybercrime syndicate that offered services to threat actors to ensure that their malicious software stayed undetected from security software. To that effect, the U.S. Department of Justice (DoJ) said it seized four domains and their associated server facilitated the crypting service on May 27, 2025, in

New EDDIESTEALER Malware Bypasses Chrome's App-Bound Encryption to Steal Browser Data

A new malware campaign is distributing a novel Rust-based information stealer dubbed EDDIESTEALER using the popular ClickFix social engineering tactic initiated via fake CAPTCHA verification pages. "This campaign leverages deceptive CAPTCHA verification pages that trick users into executing a malicious PowerShell script, which ultimately deploys the infostealer, harvesting sensitive data such as

Comment des hackers chinois ont transformé Google Calendar en centre de pilotage de cyberattaques

30 mai 2025 à 17:40

Google Threat Intelligence dévoile une campagne de cyberattaques inédite orchestrée par le groupe chinois APT41. Leur arme secrète ? Google Calendar, détourné pour servir de centre de commande et de contrôle à distance. Explications.

Getting Exposure Management Right: Insights from 500 CISOs

30 mai 2025 à 16:00
Pentesting isn't just about finding flaws — it's about knowing which ones matter. Pentera's 2025 State of Pentesting report uncovers which assets attackers target most, where security teams are making progress, and which exposures still fly under the radar. Focus on reducing breach impact, not just breach count. [...]
Hier — 30 mai 2025Securité

Huawei aurait pour objectif de graver des puces 3 nm dès 2026 : un exploit pour la Chine

Par : Hugo Bernard
30 mai 2025 à 15:43

Huawei chercherait à graver des puces en 3 nm dès l'année prochaine, grâce à une nouvelle technologie de gravure. L'objectif : arrêter de dépendre du bon vouloir des États-Unis qui peuvent bloquer les entreprises chinoises. Cela sera-t-il suffisant pour rattraper des entreprises américaines ?

Les États-Unis craignent un usage militaire des puces américaines en Chine

30 mai 2025 à 14:51

Washington frappe un nouveau coup dans la guerre des semi-conducteurs : les États-Unis imposent depuis fin mai des restrictions inédites sur l’exportation des logiciels de conception de puces électroniques vers la Chine. Un geste qui vise à préserver la suprématie technologique occidentale et à empêcher Pékin d’accélérer ses avancées technologiques et potentiellement militaires.

China-Linked Hackers Exploit SAP and SQL Server Flaws in Attacks Across Asia and Brazil

The China-linked threat actor behind the recent in-the-wild exploitation of a critical security flaw in SAP NetWeaver has been attributed to a broader set of attacks targeting organizations in Brazil, India, and Southeast Asia since 2023. "The threat actor mainly targets the SQL injection vulnerabilities discovered on web applications to access the SQL servers of targeted organizations," Trend

From the "Department of No" to a "Culture of Yes": A Healthcare CISO's Journey to Enabling Modern Care

Breaking Out of the Security Mosh Pit When Jason Elrod, CISO of MultiCare Health System, describes legacy healthcare IT environments, he doesn't mince words: "Healthcare loves to walk backwards into the future. And this is how we got here, because there are a lot of things that we could have prepared for that we didn't, because we were so concentrated on where we were." This chaotic approach has

U.S. Sanctions Funnull for $200M Romance Baiting Scams Tied to Crypto Fraud

The U.S. Department of Treasury's Office of Foreign Assets Control (OFAC) has levied sanctions against a Philippines-based company named Funnull Technology Inc. and its administrator Liu Lizhi for providing infrastructure to conduct romance baiting scams that led to massive cryptocurrency losses. The Treasury accused the Taguig-headquartered company of enabling thousands of websites involved in

ConnectWise Hit by Cyberattack; Nation-State Actor Suspected in Targeted Breach

ConnectWise, the developer of remote access and support software ScreenConnect, has disclosed that it was the victim of a cyber attack that it said was likely perpetrated by a nation-state threat actor. "ConnectWise recently learned of suspicious activity within our environment that we believe was tied to a sophisticated nation-state actor, which affected a very small number of ScreenConnect

Meta Disrupts Influence Ops Targeting Romania, Azerbaijan, and Taiwan with Fake Personas

Meta on Thursday revealed that it disrupted three covert influence operations originating from Iran, China, and Romania during the first quarter of 2025. "We detected and removed these campaigns before they were able to build authentic audiences on our apps," the social media giant said in its quarterly Adversarial Threat Report. This included a network of 658 accounts on Facebook, 14 Pages, and

À partir d’avant-hierSecurité
❌
❌