View full version: News
« 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48 49 50 51 52 53 54 55 56 57 58 59 60 61 62 63 64 65 66 67 68 69 70 71 72 73 74 75 76 77 78 79 80 81 82 83 84 85 86 87 88 89 90 91 92 93 94 95 96 97 98 99 100 101 102 103 104 105 106 107 108 109 110 111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 148 149 150 151 152 153 154 155 156 157 158 159 160 161 162 163 164 165 166 167 168 169 170 171 172 173 174 175 176 177 178 179 180 181 182 183 184 185 186 187 188 189 190 191 192 193 194 195 196 197 198 199 200 201 202 203 204 205 206 207 208 209 210 211 212 213 214 215 216 217 218 219 220 221 222 223 224 225 226 227 228 229 230 231 232 233 234 235 236 237 238 239 240 241 242 243 244 245 246 247 248 249 250 251 252 253 254 255 256 257 258 259 260 261 262 263 264 265 266 267 268 269 270 271 272 273 274 275 276 277 278 279 280 281 282 283 284 285 286 287 288 289 290 291 292 293 294 295 296 297 298 299 300 301 302 303 304 305 306 307 308 309 310 311 312 313 314 315 316 317 318 319 320 321 322 323 324 325 326 327 328 329 330 331 332 333 334 335 336 337 338 339 340 341 342 343 344 345 346 347 348 349 350 351 352 353 354 355 356 357 358 359 360 361 362 363 364 365 366 367 368 369 370 371 372 373 374 375 376 377 378 379 380 381 382 383 384 385 386 387 388 389 390 391 392 393 394 395 396 397 398 399 400 401 402 403 404 405 406 407 408 409 410 411 412 413 414 415 416 417 418 419 420 421 422 423 424 425 426 427 428 429 430 431 432 433 434 435 436 437 438 439 440 441 442 443 444 445 446 447 448 449 450 451 452 453 454 455 456 457 458 459 460 461 462 463 464 465 466 467 468 469 470 471 472 473 474 475 476 477 478 479 480 481 482 483 484 485 486 487 488 489 490 491 492 493 494 495 496 497 498 499 500 501 502 503 504 505 506 507 508 509 510 511 512 513 514 515 516 517 518 519 520 521 522 523 524 525 526 527 528 529 530 531 532 533 534 535 536 537 538 539 540 541 542 543 544 545 546 547 548 549 550 551 552 553 554 555 556 557 558 559 560 561 562 563 564 565 566 567 568 569 570 571 572 573 574 575 576 577 578 579 580 581 582 583 584 585 586 587 588 589 590 591 592 593 594 595 596 597 598 599 600 601 602 603 604 605 606 607 608 609 610 611 612 613 614 615 616 617 618 619 620 621 622 623 624 625 626 627 628 629 630 631 632 633 634 635 636 637 638 639 640 641 642 643 644 645 646 647 648 649 650 651 652 653 654 655 656 657 658 659 660 661 662 663 664 665 666 667 668 669 670 »
  1. [MMPC]Zero Trust part 1: Identity and access management
  2. [XMCO]Retour sur l’édition 2018 de la Black Hat Europe
  3. [MMPC]Step 2. Manage authentication and safeguard access: top 10 actions to secure your environment
  4. [Eset]The most popular passwords of 2018 revealed: Are yours on the list?
  5. [Sophos]Monday review – the hot 19 stories of the week
  6. [Eset]The most popular passwords of 2018 revealed. Are you using them?
  7. [Sophos]Worst passwords list is out, but this time we’re not scolding users
  8. [Sophos]Former rave kingpin back in jail for bizarre bank heist
  9. [Eset]The most popular passwords of 2018 revealed. Are you using them?
  10. [Sophos]Fake face fools fones
  11. [Sophos]Monday review – the hot 19 stories of the week
  12. [AVAST]APKLAB.io Discovers Patche Netflix Fake App Scam | Avast
  13. [XMCO]Résumé de la semaine #50 (du 9 au 15 décembre)
  14. [XMCO]Le service Ariane victime d’un vol de données
  15. [XMCO]Résumé de la semaine #49 (du 2 au 8 décembre)
  16. [AVAST]Android malware, the Starwood breach, and more | Avast
  17. [Trend]Cybercriminals Use Malicious Memes that Communicate with Malware
  18. [Sophos]YouTube is reading text in users’ videos
  19. [Sophos]Facebook has filed patents to predict our future locations
  20. [SecList]Kaspersky Security Bulletin 2018. Statistics
  21. [Sophos]Kanye West tops the charts for year’s worst password pratfall
  22. [Eset]How to protect yourself as the threat of scam apps grows
  23. [Sophos]Update now! WordPress 5.0.1 release fixes seven flaws
  24. [Eset]Week in security with Tony Anscombe
  25. [Eset]Malaysian government targeted with mash-up espionage toolkit
  26. [FireEye]What are Deep Neural Networks Learning About Malware?
  27. [kreb]Spammed Bomb Threat Hoax Demands Bitcoin
  28. [MMPC]Microsoft AI competition explores the next evolution of predictive technologies in security
  29. [AVAST]Avast Ranked Top Free Antivirus | Avast
  30. [Sophos]Border agents are copying travelers’ data, leaving it on USB drives
  31. [Trend]Tildeb: Analyzing the 18-year-old Implant from the Shadow Brokers’ Leak
  32. [Sophos]Supermicro: We told you the tampering claims were false
  33. [Sophos]WordPress worms, Android fraud and Flash fails [PODCAST]
  34. [Sophos]Update now! Microsoft and Adobe’s December 2018 Patch Tuesday is here
  35. [SecList]Remotely controlled EV home chargers – the threats and vulnerabilities
  36. [kreb]Scanning for Flaws, Scoring for Security
  37. [FireEye]FLARE Script Series: Automating Objective-C Code Analysis with Emulation
  38. [MMPC]The evolution of Microsoft Threat Protection, December update
  39. [Sophos]Samsung fixes flaws that could have let attackers hijack your account
  40. [Sophos]Google+ to power down early after second security hole found
  41. [Sophos]Text CAPTCHAs easily beaten by neural networks
  42. [Sophos]Phones are selling location data from “trusted” apps
  43. [Trend]Cryptocurrency Miner Spreads via Old Vulnerabilities on Elasticsearch
  44. [SecList]Zero-day in Windows Kernel Transaction Manager (CVE-2018-8611)
  45. [chantal11]Mise à jour cumulative KB4471332 – Windows 10 – version 1809
  46. [chantal11]Mise à jour cumulative KB4471324 – Windows 10 – version 1803
  47. [Trend]December Patch Tuesday: Year-End Batch Addresses Win32k Elevation of Privilege and Windows DNS Server Vulnerabilities
  48. [AVAST]10 Simple Tips to Protect You from an Email Hack | Avast
  49. [kreb]Patch Tuesday, December 2018 Edition
  50. [MMPC]Voice of the Customer: The Walsh Group found that Azure Active Directory gives them a competitive edge