background preloader

Les menaces

Facebook Twitter

Cette nuit en Asie : quand la Chine vous espionne sur LinkedIn. The Wolf Starring Christian Slater. How the WannaCry Attack Will Impact Cyber Security. The worldwide cyber attack that began last Friday and goes by the name of “WannaCry” has highlighted the need for governments and businesses to strengthen their security infrastructure, in addition to calling attention to the need to mandate security updates and educate lawmakers about the intricacies of cyber security.

How the WannaCry Attack Will Impact Cyber Security

At last count, WannaCry had affected more than 230,000 users in some 150 countries. Prominent among the victims of the attack are the National Health Service (NHS) in the U.K., which found many operations disrupted and had to divert patients to other facilities, Spain’s telecom company Telefonica, U.S. -based FedEx and organizations in South America, Germany, Russia and Taiwan. Aside from FedEx, the U.S. was surprisingly spared, thanks to an alert researcher who discovered a “kill switch,” or a way to contain the spread of the attack.

Meanwhile, threats of similar – or perhaps worse – attacks have continued to surface. High Cost of Delays. Putin, Trump, Assange, and More: The Most Dangerous People on the Internet in 2016. Not so long ago, the internet represented a force for subversion, and WIRED’s list of the most dangerous people on the internet mostly consisted of rebellious individuals using the online world’s disruptive potential to take on the world’s power structures.

Putin, Trump, Assange, and More: The Most Dangerous People on the Internet in 2016

But as the internet has entered every facet of our lives, and governments and political figures have learned to exploit it, the most dangerous people on the internet today often are the most powerful people. A Russian dictator has evolved his tactics from suppressing internet dissent to using online media for strategic leaks and disinformation.

A media mogul who rose to prominence on a wave of hateful bile now sits at the right hand of the president. And a man who a year ago was a reality television star and Twitter troll is now the leader of the free world. Vladimir Putin Even before those Russian hackers’ handiwork came to light, Putin’s government was already hard at work poisoning political discourse online. Donald Trump. Log In. “I had no way of differentiating the call I just received from a prank call,” Mr.

Log In

Police Use Surveillance Tool to Scan Social Media, A.C.L.U. Says. Photo.

Police Use Surveillance Tool to Scan Social Media, A.C.L.U. Says

China-internet-wechat. Four spyware apps removed from Google Play. September 16, 2016 We identified the Overseer malware in an application that claimed to provide search capabilities for specific embassies in different geographical locations.

Four spyware apps removed from Google Play

Through close collaboration with an enterprise customer, Lookout identified Overseer, a piece of spyware we found in four apps live on the Google Play store. One of the apps was an Embassy search tool intended to help travelers find embassies abroad. The malware was also injected as a trojan in Russian and European News applications for Android. Google promptly removed the four affected apps after Lookout notified the company. Someone Is Learning How to Take Down the Internet. Over the past year or two, someone has been probing the defenses of the companies that run critical pieces of the Internet. These probes take the form of precisely calibrated attacks designed to determine exactly how well these companies can defend themselves, and what would be required to take them down.

We don't know who is doing this, but it feels like a large nation state. China or Russia would be my first guesses. Paranoïa et organisation mafieuse : plongée dans le « Dark Web » français. 20160915 Enjeux Cyber 2016 vdef. So, you heard about Pegasus and Trident. Here’s what you should do now. September 2, 2016 Get an in-depth walk-through of this attack in this webinar by Lookout Vice President of Security Research Mike Murray.

So, you heard about Pegasus and Trident. Here’s what you should do now

Since Lookout first announced our discovery of the Pegasus attack and Trident vulnerabilities in partnership with Citizen Lab, we’ve received many clarifying questions from security professionals. In this series we’re answering the top queries we’ve received to help you better understand the facts around this unprecedented mobile threat. Cybersécurité : les sociétés sensibles vont devoir débourser pour se mettre en règle. A Computer Security Start-Up Turns the Tables on Hackers. Photo.

A Computer Security Start-Up Turns the Tables on Hackers

The Chinese Hackers in the Back Office. Photo.

The Chinese Hackers in the Back Office

Les milliards de données collectées par les objets connectés ne sont pas assez protégées. Les entreprises de l'univers des objets connectés doivent être plus vigilantes à la protection des données de leurs clients, avertit la Federal trade commission (FTC), une agence de surveillance indépendante du gouvernement américain, dans un rapport publié le 27 janvier, disponible à la fin de cet article.

Les milliards de données collectées par les objets connectés ne sont pas assez protégées

Elle pousse les acteurs du secteur à mettre en œuvre des mesures concrètes pour protéger la vie privée et la sécurité des citoyens américains. « Comment j'ai déjoué deux tentatives de fraude », Gestion des risques. C'est un témoignage d'autant plus rare qu'il lève un tabou, celui qui interdit de communiquer publiquement lorsque l'on a été victime d'une tentative de fraude. « Pour ma part, je n'ai aucune gêne à en parler : c'est par la communication et la pédagogie que nous pourrons lutter plus efficacement contre les fraudeurs », explique le directeur financier du spécialiste de la sécurité numérique Stormshield et président de la DFCG Rhône-Alpes Auvergne, Pierre-Yves Hentzen. « N'en parlez à personne » Première salve : en juillet 2013, l'entreprise est victime d'une attaque, quelques semaines après sa cession. « C'était un moment propice, car nous étions en plein changement de présidence, souligne Pierre-Yves Hentzen.

« Comment j'ai déjoué deux tentatives de fraude », Gestion des risques

Cela prouve que les fraudeurs connaissent parfaitement les ressorts du business et notamment notre organigramme ». Anne, qui travaille au service comptabilité, reçoit un mail provenant du nouveau président de l'époque. . « Il me vouvoyait » Mais les fraudeurs ne s'arrêtent pas là. Internet mapping turned a remote farm into a digital hell. An hour’s drive from Wichita, Kansas, in a little town called Potwin, there is a 360-acre piece of land with a very big problem. The plot has been owned by the Vogelman family for more than a hundred years, though the current owner, Joyce Taylor née Vogelman, 82, now rents it out. The acreage is quiet and remote: a farm, a pasture, an old orchard, two barns, some hog shacks and a two-story house.

It’s the kind of place you move to if you want to get away from it all. Cyber-attaque : les salariés restent les cibles privilégiées. Cyber-attaque : les salariés restent les cibles privilégiées. Petya, le nouveau ransomware qui chiffre l’ensemble du disque - G DATA Software AG. Citizen cybersecurity. With increasing reports of cyber attacks on US banks, oil facilities, power plants, and even military systems, it comes as good news that the Obama administration is crafting policy on cybersecurity.

In Tuesday's State of the Union address, the President said that "America must … face the rapidly growing threat from cyber attacks," and urged Congress to pass legislation that would help it do so. A new organization for cybersecurity across the electric grid. Cyber attacks are an increasing risk for the US electric sector and have eclipsed terrorism as the primary threat, according to the Federal Bureau of Investigation. The Industrial Control Systems Cyber Emergency Response Team responded to 256 incidents that targeted critical infrastructure sectors in fiscal year 2013, and 59 percent of those incidents involved the energy sector.

A large-scale cyber attack or combined cyber and physical attack could lead to enormous costs, potentially triggering sustained power outages over large portions of the electric grid and prolonged disruptions in communications, food and water supplies, and health care delivery. Moreover, cyber threats are more difficult to anticipate and address than traditional threats to electric grid reliability, such as extreme weather. A cyber attack could come from many sources and—given the size and complexity of the North American electric grid—could target multiple vulnerabilities. Beyond mandatory standards. Cyberwarfare ethics, or how Facebook could accidentally make its engineers into targets. Without clear rules for cyberwarfare, technology workers could find themselves fair game in enemy attacks and counterattacks. Learning from the Sony hack attack. As the fallout from the November 2014 cyberattack on Sony Pictures Entertainment continues, with Sony co-chairman Amy Pascal stepping down this month, it’s still not clear how the story will end, either for Hollywood luminaries or US national security.

In the meantime, though, we can learn from the incident and start to formulate responses for the future attacks that will inevitably occur. Final 2015 DoD CYBER STRATEGY for web. The flawed analogy between nuclear and cyber deterrence. “If Internet security cannot be controlled, it’s not an exaggeration to say the effects could be no less than a nuclear bomb,” said General Fang Fenghui, Chief of General Staff of the People’s Liberation Army of China, in April 2013.

General Fang is not alone in drawing comparisons between nuclear and cyber weapons during the past few years. Secretary of State John Kerry responded to a cyber security question during his confirmation hearings in January 2013 by saying, “I guess I would call it the 21st century nuclear weapons equivalent.” That same year, Russian Deputy Prime Minister Dmitry Rogozin praised cyber weapons for their “first strike” capability. On the surface, the analogy is compelling. Hollywood Presbyterian Concedes to Hacker’s Demands in Ransomware Attack. Google Expert Offers Online Security Tips. Yahoo - Connexion. Watering holes exploiting JSONP hijacking to track users in China. Condamnation pour usurpation d’identité sur Facebook. F.Z., bien que vivant en couple depuis 2010, a entretenu une relation amoureuse avec une collègue de bureau, A.S., qu'il a quittée en février 2012. Gcig_paper_no6. Le numérique et les droits fondamentaux.

- Publication - 50 propositions du Conseil d'État pour mettre le numérique au service des droits individuels et de l’intérêt général. Neutralité d’internet, gouvernance, « droit à l’oubli », propriété des données, exploitation et agrégation en méga-données, rôle inédit des plateformes… Les bouleversements suscités par le numérique dans les domaines économiques, technologiques et sociaux interrogent tout particulièrement les repères juridiques habituellement reconnus. S’ils ouvrent de nouveaux espaces de libertés, il sont aussi porteurs de risques pour celles-ci.

Dans quelle mesure la protection des droits fondamentaux nécessite-t-elle d’être repensée dans ce contexte nouveau ? C’est pour répondre à cette question centrale que le Conseil d’État, gardien des droits et libertés fondamentaux, consacre son étude annuelle 2014 au numérique et y formule 50 propositions. 1 - Repenser les principes fondant la protection des droits fondamentaux (propositions 1 à 3) : Intermarché escroqué de 15 millions d'euros.

Cybercrime will Cost Businesses Over $2 Trillion by 2019 - Juniper Research. Diff_2016562060515182125.pdf. Threat LiveMap. Wi-Fi on planes opens door to in-flight hacking, warns US watchdog. Peut-on pirater l'informatique d'un Airbus ou d'un Boeing ? - Les Echos. Iran Is Raising Sophistication and Frequency of Cyberattacks, Study Says.