Please turn on your JavaScript for this page to function normally.
Rogue apps make comeback in “Hours spent on Facebook” scam

Rogue Facebook applications were at one point in time extremely popular with scammers, but users getting wise regarding that approach have made the crooks steer clear of them …

Searching for Google Chrome can lead to malicious content

Searching for a link to download Google Chrome might result in a malware infection, warns a Websense researcher. According to him, if a user enters the term “Download …

Hacker allegedly leaks 100K Facebook account credentials of Arab users

The slew of hacks, leaks of credit card information, DDoS attacks and defacements executed by Arab and Israeli hackers that transferred part of the longstanding, real world …

Researchers discover network of 7,000 typo squatting domains

A network of some 7,000 typo squatting domains is being used by scammers to effectively drive traffic towards their scammy sites, some of which get so much traffic that they …

Pwn2Own 2012: Changed rules, bigger prizes, no more mobile hacks

Pwn2Own, one of the most anticipated hacking contests that takes place each year at the CanSecWest conference in Vancouver, British Columbia, is set to unfold under …

Kelihos malware author, botnet herder named by Microsoft

Microsoft has named a new defendant in the ongoing Kelihos case. His name is Andrey N. Sabelnikov, of St. Petersburg, Russian Federation, and is believed to have written the …

Researchers demonstrate tragic state of SCADA security

Since the discovery of Stuxnet, we’ve been hearing from a variety of researchers about security vulnerabilities in SCADA computer systems. While some researchers such as …

Online reputation manager suspected of Illegal code injection

For individuals and companies that have a bad online reputation, online reputation management (ORM) services might sound like a good investment. Such services are not illegal, …

Tax-themed spam delivers malware

The US Internal Revenue Service kicked off the 2012 tax filing season on January 4, and malware peddlers haven’t waited much to begin targeting users with tax-themed …

DreamHost hacker accessed pool of unencrypted passwords

DreamHost, one of the world’s most popular and well-known web hosting providers, has sent a warning out to its customers saying that one of their databases containing …

Mozilla offers alternative to OpenID

Mozilla has been working for a while now on a new browser-based system for identifying and authenticating users it calls BrowserID, but its only this month that all of its …

McAfee closes spam-spewing hole in its anti-malware service

McAfee has patched a vulnerability in its SaaS for Total Protection hosted anti-malware service that seems to have been misused by spammers to make users’ computers spew …

Don't miss

Cybersecurity news