Vue normale

Il y a de nouveaux articles disponibles, cliquez pour rafraîchir la page.
Aujourd’hui — 5 juin 2024Securité

Cybermenaces : se protéger pendant la période de déclaration et d’avis d’impôts

Par : UnderNews
5 juin 2024 à 09:58

Alors qu’il reste quelques jours aux Français pour effectuer leur déclaration d’impôts, la vigilance reste de mise pour éviter de tomber dans le piège des cybercriminels. En effet, durant cette période, le risque de cyberattaque augmente en raison de l’augmentation du trafic en ligne, de la nature sensible des informations échangées et de la pression […]

The post Cybermenaces : se protéger pendant la période de déclaration et d’avis d’impôts first appeared on UnderNews.

Zyxel Releases Patches for Firmware Vulnerabilities in EoL NAS Models

Zyxel has released security updates to address critical flaws impacting two of its network-attached storage (NAS) devices that have currently reached end-of-life (EoL) status. Successful exploitation of three of the five vulnerabilities could permit an unauthenticated attacker to execute operating system (OS) commands and arbitrary code on affected installations. Impacted models include NAS326

Celebrity TikTok Accounts Compromised Using Zero-Click Attack via DMs

Popular video-sharing platform TikTok has acknowledged a security issue that has been exploited by threat actors to take control of high-profile accounts on the platform. The development was first reported by Semafor and Forbes, which detailed a zero-click account takeover campaign that allows malware propagated via direct messages to compromise brand and celebrity accounts without having to

Hier — 4 juin 2024Securité

Russian Power Companies, IT Firms, and Govt Agencies Hit by Decoy Dog Trojan

Russian organizations are at the receiving end of cyber attacks that have been found to deliver a Windows version of a malware called Decoy Dog. Cybersecurity company Positive Technologies is tracking the activity cluster under the name Operation Lahat, attributing it to an advanced persistent threat (APT) group called HellHounds. "The Hellhounds group compromises organizations they select and

Telerik Report Server Flaw Could Let Attackers Create Rogue Admin Accounts

Progress Software has rolled out updates to address a critical security flaw impacting the Telerik Report Server that could be potentially exploited by a remote attacker to bypass authentication and create rogue administrator users. The issue, tracked as CVE-2024-4358, carries a CVSS score of 9.8 out of a maximum of 10.0. "In Progress Telerik Report Server, version 2024 Q1 (10.0.24.305) or

L’hôtellerie prise pour cible par de nouvelles campagnes de mails frauduleux

Par : UnderNews
4 juin 2024 à 15:49

Kaspersky a découvert un nouveau stratagème frauduleux visant des gérants et du personnel du secteur de l’hôtellerie, les cybercriminels cherchant ainsi à voler des identifiants et à infecter les ordinateurs concernés avec des logiciels malveillants. Dans les mails frauduleux relevés par Kaspersky, les arnaqueurs se font passer pour d’anciens ou de potentiels clients, exploitant l’importance […]

The post L’hôtellerie prise pour cible par de nouvelles campagnes de mails frauduleux first appeared on UnderNews.

The Next Generation of RBI (Remote Browser Isolation)

The landscape of browser security has undergone significant changes over the past decade. While Browser Isolation was once considered the gold standard for protecting against browser exploits and malware downloads, it has become increasingly inadequate and insecure in today's SaaS-centric world. The limitations of Browser Isolation, such as degraded browser performance and inability to tackle

Hackers Use MS Excel Macro to Launch Multi-Stage Malware Attack in Ukraine

A new sophisticated cyber attack has been observed targeting endpoints geolocated to Ukraine with an aim to deploy Cobalt Strike and seize control of the compromised hosts. The attack chain, per Fortinet FortiGuard Labs, involves a Microsoft Excel file that carries an embedded VBA macro to initiate the infection, "The attacker uses a multi-stage malware strategy to deliver the notorious 'Cobalt

❌
❌