Zeljka Zorz
RSA advises customers to stop using NSA-influenced encryption algorithm
In the wake of the disclosure that the NSA has influenced NIST to adopt an encryption standard that includes one random bit generator with a weakness known only to the …
Clever email campaign delivers deadly ransomware to orgs
A new type of ransomware that obviously concentrates on targeting organizations instead of home users has been spotted by Emsisoft researchers. Dubbed CryptoLocker, the …
Belgacom was breached by Britain’s GCHQ
Earlier this week, the primarily state owned Belgacom – the largest telecom in Belgium, with customers such as the European Commission, Council and Parliament – …
Websites of energy sector companies compromised in watering hole attack
The websites of nearly a dozen energy sector companies have been compromised to serve as so-called “watering holes”, where visitors would be served with malware or …
Researchers discover ties between TDSS and ZeroAccess rootkit families
A lot has been said and written about the long-lasting TDSS (or TDL) and the considerably newer ZeroAccess (or Sirefef) rootkits, and the similarities between the two have …
New wave of Shylock Trojan targets bank customers
Cybercrooks wielding the Caphaw (better known as Shylock) banking Trojan are once again targeting users of financial institutions around the world, warns Zscaler. The initial …
Beware of 419 scam emails delivered via CNN’s “Email This” feature
Email spammers often try to take advantage of current news and to impersonate legitimate news sites (usually CNN) in order to bypass spam filters and convince recipients to …
Rootkit freezes computers’ hard disk to respawn itself
Researchers from Vietnamese security firm Bkav have recently spotted and analyzed a new piece of malware that uses an unexpected self-protection mechanism: it …
Chinese hackers for hire tied to Bit9 and Aurora attacks
The existence, the modus operandi and details of successful campaigns of another Chinese hacking group have been revealed by Symantec researchers, who have managed to tie to …
Microsoft issued Fix it for actively exploited IE 0-day
Microsoft has yesterday unexpectedly released a security advisory warning users about instances of active exploitation of a vulnerability found in all supported versions of …
USB “condom” protects from mobile device juice jacking
A group of Georgia Tech researchers has created quite a stir at this year’s Black Hat conference when they showcased chargers capable of installing malware on iPhones, …
Mobile Pwn2Own: $300k prize pool awaits successful contestants
The next Mobile Pwn2own competition is to be held in November at the PacSec Applied Security Conference in Tokyo, and contestants can earn as much as $100,000 for a successful …
Featured news
Sponsored
Don't miss
- Why cybersecurity leaders trust the MITRE ATT&CK Evaluations
- How the role of observability is changing within organizations
- Cybercriminals used a gaming engine to create undetectable malware loader
- ESET researchers analyze first UEFI bootkit for Linux systems
- QScanner: Linux command-line utility for scanning container images, conducting SCA