Le Rapport Check Point sur les tendances des cyberattaques au premier semestre 2018 révèle que 42 % des entreprises dans le monde entier sont touchées par des attaques d’extracteurs de cryptomonnaie, tandis que le nombre d’attaques sophistiquées de 5e génération contre les infrastructures dans le Cloud augmente.

You never know what you will find on the hidden Internet ‘Dark Web.’ Just about an hour ago we reported about someone selling remote access linked to security systems at a major International airport for $10. It has been reported that a hacker was found selling sensitive US Air Force documents on the dark web for between $150 and $200.
<!– adsense –>
Cybercrime tracker Recorded Future today


Source de l’article sur The Hacker News

If you can’t find it on Google, you will definitely find it on the Dark Web. Black markets on the Dark web are not known for just buying drugs, it is a massive hidden network where you can buy pretty much anything you can imagine—from pornography, weapon, and counterfeit currencies, to hacking tools, exploits, malware, and zero-days. One such type of underground marketplace on Dark Web is


Source de l’article sur The Hacker News

Facebook has been fined £500,000 ($664,000) in the U.K. after the country’s data protection watchdog concluded that its data-sharing scandal broke the law, making it as the social network’s first fine over the Cambridge Analytica scandal. Yes, £500,000—that’s the maximum fine allowed by the UK’s Data Protection Act 1998, and equals to what Facebook earns every 8 minutes. Facebook has been


Source de l’article sur The Hacker News

Intel has paid out a $100,000 bug bounty for new processor vulnerabilities that are related to Spectre variant one (CVE-2017-5753). The new Spectre-class variants are tracked as Spectre 1.1 (CVE-2018-3693) and Spectre 1.2, of which Spectre 1.1 described as a bounds-check bypass store attack has been considered as more dangerous. Earlier this year, Google Project Zero researchers disclosed


Source de l’article sur The Hacker News

L’Autorité de Contrôle Prudentiel et de Régulation (ACPR), en charge de surveiller l’activité des banques et des assurances en France, a révélé un attrait croissant des français pour les banques mobiles.

Yet another incident which showcases that you should not explicitly trust user-controlled software repositories. One of the most popular Linux distros Arch Linux has pulled as many as three user-maintained software repository AUR packages after it was found hosting malicious code. Arch Linux is an independently developed, general-purpose GNU/Linux distribution composed predominantly of free


Source de l’article sur The Hacker News

With the release of iOS 11.4.1, Apple has finally rolled out a new security feature designed to protect your devices against USB accessories that connect to the data port, making it harder for law enforcement and hackers to break into your iPhone or iPad without your permission. Dubbed USB Restricted Mode, the feature automatically disables data connection capabilities of the Lightning port on


Source de l’article sur The Hacker News

It’s time to gear up your systems and software for the latest July 2018 Microsoft security patch updates. Microsoft today released security patch updates for 53 vulnerabilities, affecting Windows, Internet Explorer (IE), Edge, ChakraCore, .NET Framework, ASP.NET, PowerShell, Visual Studio, and Microsoft Office and Office Services, and Adobe Flash Player. Out of 53 vulnerabilities, 17 are


Source de l’article sur The Hacker News

Adobe has released security patches for a total 112 vulnerabilities in its products, most of which have a higher risk of being exploited. The vulnerabilities addressed in this month’s patch Tuesday affect Adobe Flash Player, Adobe Experience Manager, Adobe Connect, Adobe Acrobat, and Reader. None of the security vulnerabilities patched this month were either publicly disclosed or found being


Source de l’article sur The Hacker News