Vue normale

Il y a de nouveaux articles disponibles, cliquez pour rafraîchir la page.
Aujourd’hui — 9 septembre 2025Securité

Après un avertissement, Calcio, géant du streaming sportif illégal, s’éteint

9 septembre 2025 à 14:25

Certaines opérations de lutte contre le piratage sont plus faciles à mener que d'autres. Celle qui consistait à en finir avec la plateforme Calcio a été simple à mener : un coup de pression a suffi, en somme, à en croire l'alliance mondiale anti-piratage.

RatOn Android Malware Detected With NFC Relay and ATS Banking Fraud Capabilities

A new Android malware called RatOn evolved from a basic tool capable of conducting Near Field Communication (NFC) attacks to a sophisticated remote access trojan with Automated Transfer System (ATS) capabilities to conduct device fraud. "RatOn merges traditional overlay attacks with automatic money transfers and NFC relay functionality – making it a uniquely powerful threat," the Dutch mobile

Après un coup de pression, ce site de streaming sportif pirate arrête toutes ses activités

9 septembre 2025 à 14:24

Certaines opérations de lutte contre le piratage sont plus faciles à mener que d'autres. Celle qui consistait à en finir avec la plateforme Calcio a été simple à mener : un coup de pression a suffi, en somme, à en croire l'alliance mondiale anti-piratage.

« L’usurpation d’identité de professionnels de santé » provoque des fuites de données dans plusieurs régions de France

9 septembre 2025 à 14:15

Au moins trois agences régionales de santé (ARS) seraient touchées par une cyberattaque en France. Selon les premiers communiqués, publiés le 8 septembre, l'attaque viserait un opérateur accompagnant les ARS dans leurs projets numériques.

Plex annonce un piratage et appelle ses utilisateurs à prendre plusieurs mesures

9 septembre 2025 à 10:31

Le logiciel de gestion multimédia Plex a annoncé le 8 septembre 2025 avoir été victime d'un incident de sécurité. Les pirates responsables de l’attaque auraient eu accès à de nombreuses données clients. Dans un mail adressé aux personnes concernées, l’entreprise américaine invite ses utilisateurs à prendre plusieurs mesures de précaution.

From MostereRAT to ClickFix: New Malware Campaigns Highlight Rising AI and Phishing Risks

Cybersecurity researchers have disclosed details of a phishing campaign that delivers a stealthy banking malware-turned-remote access trojan called MostereRAT. The phishing attack incorporates a number of advanced evasion techniques to gain complete control over compromised systems, siphon sensitive data, and extend its functionality by serving secondary plugins, Fortinet FortiGuard Labs said. "

TOR-Based Cryptojacking Attack Expands Through Misconfigured Docker APIs

Cybersecurity researchers have discovered a variant of a recently disclosed campaign that abuses the TOR network for cryptojacking attacks targeting exposed Docker APIs. Akamai, which discovered the latest activity last month, said it's designed to block other actors from accessing the Docker API from the internet. The findings build on a prior report from Trend Micro in late June 2025, which

[Webinar] Shadow AI Agents Multiply Fast — Learn How to Detect and Control Them

⚠️ One click is all it takes. An engineer spins up an “experimental” AI Agent to test a workflow. A business unit connects to automate reporting. A cloud platform quietly enables a new agent behind the scenes. Individually, they look harmless. But together, they form an invisible swarm of Shadow AI Agents—operating outside security’s line of sight, tied to identities you don’t even know exist.

How Leading CISOs are Getting Budget Approval

It’s budget season. Once again, security is being questioned, scrutinized, or deprioritized. If you're a CISO or security leader, you've likely found yourself explaining why your program matters, why a given tool or headcount is essential, and how the next breach is one blind spot away. But these arguments often fall short unless they're framed in a way the board can understand and appreciate.

20 Popular npm Packages With 2 Billion Weekly Downloads Compromised in Supply Chain Attack

Multiple npm packages have been compromised as part of a software supply chain attack after a maintainer's account was compromised in a phishing attack. The attack targeted Josh Junon (aka Qix), who received an email message that mimicked npm ("support@npmjs[.]help"), urging them to update their update their two-factor authentication (2FA) credentials before September 10, 2025, by clicking on

45 Previously Unreported Domains Expose Longstanding Salt Typhoon Cyber Espionage

Threat hunters have discovered a set of previously unreported domains, some going back to May 2020, that are associated with China-linked threat actors Salt Typhoon and UNC4841. "The domains date back several years, with the oldest registration activity occurring in May 2020, further confirming that the 2024 Salt Typhoon attacks were not the first activity carried out by this group," Silent Push

GitHub Account Compromise Led to Salesloft Drift Breach Affecting 22 Companies

Salesloft has revealed that the data breach linked to its Drift application started with the compromise of its GitHub account. Google-owned Mandiant, which began an investigation into the incident, said the threat actor, tracked as UNC6395, accessed the Salesloft GitHub account from March through June 2025. It's currently not known how the digital intruders gained access to the GitHub account.

GPUGate Malware Uses Google Ads and Fake GitHub Commits to Target IT Firms

Cybersecurity researchers have detailed a new sophisticated malware campaign that leverages paid ads on search engines like Google to deliver malware to unsuspecting users looking for popular tools like GitHub Desktop. While malvertising campaigns have become commonplace in recent years, the latest activity gives it a little twist of its own: Embedding a GitHub commit into a page URL containing

Sans avocat au procès, ce hacker de Switch finit par devoir une fortune à Nintendo

8 septembre 2025 à 18:08

Dans un accord signé le 5 septembre 2025, Nintendo et le propriétaire d'un site de piratage de Switch ont mis fin à une bataille judiciaire entamée plus d'un an auparavant. Pour éviter une procédure qui aurait pu s’éterniser, le hacker a choisi d’accepter les conditions du géant japonais, auquel il doit désormais la somme de 2 millions de dollars.

❌
❌