Please turn on your JavaScript for this page to function normally.
Cyber criminals actively targeting financial institutions, warns FBI

Cyber criminals have been and are actively targeting employees of financial institutions with spam and phishing e-mails, warns the FBI-backed Internet Crime Complaint Center …

Microsoft promises fast fix for IE zero-day as new attacks are discovered

The problem of the remotely-exploitable IE zero-day memory-corruption vulnerability that is being misused in current attacks has reached a critical enough level for Microsoft …

Bogus “Windows Email Security Update” emails lead to phishing

Hot on the heels of the malicious spam emails posing as Microsoft notifications about changes to Microsoft Services Agreement comes a Microsoft-themed phishing attempt. …

Virgin Mobile USA user accounts vulnerable to brute-force attack

Millions of subscribers of Virgin Mobile USA are in danger of having their accounts hijacked and misused because the carrier’s authentication method is easy to break …

Bogus “Refund Pending” emails targeting PayPal customers

Fake PayPal notifications about a bogus refund are hitting inboxes around the world, trying to trick users into following the offered link and supposedly log into their …

Microsoft issues workaround for IE 0-day exploited in current attacks

Microsoft has issued a security advisory with advice on how to patch a Internet Explorer zero-day vulnerability recently spotted being exploited in the wild by attackers that …

Analysis of Flame C&C servers reveals more unknown malware

Since its discovery by Kaspersky Lab and CrySyS researchers back in May, the Flame malware and its C&C infrastructure are being analyzed for additional clues on who might …

LinkedIn-themed spam using data stolen in June breach?

Spoofed LinkedIn emails notifying recipients of messages requiring their attention are not a new occurrence, but the recently rent out ones seem to be more targeted than …

Online daters targeted by blackmailing scammers

There are all kinds of online scammers. Most of them try to trick users into parting with their hard-earned money on their own accord, but there are also those that prefer a …

Foreign journalists in China targeted with malware-laden emails

Foreign news correspondents stationed in China have recently become targets of two separate but similar malware attacks aimed at stealing information from their computers, …

Google adds Do Not Track support to Chrome

The next official release of Google’s Chrome browser will more than likely support the Do Not Track (DNT) initiative by sending the DNT HTTP header to websites if the …

The various spam campaigns leading to Blackhole

At any given time, there is a considerable number of email spam campaigns that ultimately lead users to pages hosting exploit kits – more often then not the extremely …

Don't miss

Cybersecurity news