PROJET AUTOBLOG


The Hacker News

Site original : The Hacker News

⇐ retour index

Mise à jour

Mise à jour de la base de données, veuillez patienter...

How to Manage Your Attack Surface?

mercredi 19 juillet 2023 à 13:58

CISA and NSA Issue New Guidance to Strengthen 5G Network Slicing Against Threats

mercredi 19 juillet 2023 à 13:50
U.S. cybersecurity and intelligence agencies have released a set of recommendations to address security concerns with 5G standalone network slicing and harden them against possible threats. "The threat landscape in 5G is dynamic; due to this, advanced monitoring, auditing, and other analytical capabilities are required to meet certain levels of network slicing service level requirements over

CISA and NSA Issue New Guidance to Strengthen 5G Network Slicing Against Threats

mercredi 19 juillet 2023 à 13:50

Chinese APT41 Hackers Target Mobile Devices with New WyrmSpy and DragonEgg Spyware

mercredi 19 juillet 2023 à 12:20
The prolific China-linked nation-state actor known as APT41 has been linked to two previously undocumented strains of Android spyware called WyrmSpy and DragonEgg. "Known for its exploitation of web-facing applications and infiltration of traditional endpoint devices, an established threat actor like APT 41 including mobile in its arsenal of malware shows how mobile endpoints are high-value

Chinese APT41 Hackers Target Mobile Devices with New WyrmSpy and DragonEgg Spyware

mercredi 19 juillet 2023 à 12:20
Error happened! 0 - count(): Argument #1 ($value) must be of type Countable|array, null given In: /var/www/ecirtam.net/autoblogs/autoblogs/autoblog.php:428 http://ecirtam.net/autoblogs/autoblogs/plusgooglecom108722708627977273008_4b868befb999be8d4a12cee6eafcf1d5f929d04b/?209 #0 /var/www/ecirtam.net/autoblogs/autoblogs/autoblog.php(999): VroumVroum_Blog->update() #1 /var/www/ecirtam.net/autoblogs/autoblogs/plusgooglecom108722708627977273008_4b868befb999be8d4a12cee6eafcf1d5f929d04b/index.php(1): require_once('...') #2 {main}