Please turn on your JavaScript for this page to function normally.
Windows
Remote Butler attack: APT groups’ dream come true

Microsoft security researchers have come up with an extension of the “Evil Maid” attack that allows attackers to bypass local Windows authentication to defeat full …

eye
Russian hackers spied on US Democrats’ chats and emails for a year

Two separate hacker groups have breached the servers and compromised the computer network of the US Democratic National Committee (DNC), and have been reading emails, chats, …

Adobe Flash
Adobe Flash zero-day actively exploited in targeted attacks

A zero-day vulnerability affecting the latest version of Adobe Flash Player and all previous ones is being actively exploited in limited, targeted attacks, the company has …

user
Behavior is the new authentication: A look into the future

In the next few years organizations will face extreme IT security challenges. Hackers are targeting humans instead of machines. All the most costly cyber attacks (APTs, …

danger
Pawn Storm APT targets members of Angela Merkel’s party

Pawn Storm, one of the oldest APTs engaging in cyber espionage, has been spotted targeting members of the German Christian Democratic Union (CDU), the political party of …

Power lines
OnionDog APT targets the infrastructure industry

The Helios Team at 360 SkyEye Labs revealed that a group named OnionDog has been infiltrating and stealing information from the energy, transportation and other infrastructure …

Broken glass
The return of Carbanak: Banks face new attacks

A year after Kaspersky Lab warned that cyber-criminals would start to adopt the tools and tactics of nation-state backed APTs in order to rob banks, the company has confirmed …

robot
Rise of automation: Battle of the bots

As outlined in the Global Application and Network Security Report 2015-2016, Radware found that throughout 2015, no industry was immune to cyber attacks, and few were …

Glass
BlackEnergy APT is back, deleting files and killing computer systems

The BlackEnergy APT – or SandWorm group, as some researchers call it – has been active since 2007 (at least). Its past exploits include cyber-espionage campaigns …

Broken glass
Asian company is the newest APT threat

An unnamed South Asian software development consultancy that creates software for employee monitoring is also an APT player and, according to CloudSek CTO Rahul Sasi, it …

Will 2016 mark the end of the Advanced Persistent Threat?

Advanced Persistent Threats (APTs) as we know them will cease to exist in 2016, replaced by deeper, embedded attacks that are harder to detect and trace back to the …

1 in 4 organizations have experienced an APT

A new ISACA study found that more than one in four (28%) have already experienced an APT attack. The study found that mobile device security continues to lag at many …

Don't miss

Cybersecurity news