Please turn on your JavaScript for this page to function normally.
New Android devices sold with pre-installed malware

A wide range of smartphones and tablets manufactured by Samsung, Motorola, Asus and LG Electronics have apparently been compromised with malicious apps before being sold to …

Four trillion security transactions reveal security highlights

In 2013, CYREN analyzed more than four trillion security transactions worldwide – averaging 10 to 15 billion transactions per day. There’s been a marked increase …

Android, iOS solution reveals data-leaking apps

Your mobile device knows everything about you. But how well do you know your mobile device? Beginning today, savvy consumers can truly take control of their personal …

Military-grade encryption tunnel scrambles voice, text and emails

GOTrust Technology Inc. announced that National Institute of Standards Technology (NIST) has awarded the company Federal Information Processing Standards (FIPS) 140-2 level 3 …

Android Trojan delivered via Facebook “Suggested Posts”

Researchers have uncovered a potentially massive attack on Android users. This highly elaborate ploy originates on Facebook, where cyber-criminals advertise a series of apps. …

Android banking Trojans are on the rise

The mobile malware sector continues to grow at a significant pace both technologically and structurally, and a majority of the mobile malware created in 2013 was focused on …

Yara signatures for Careto, the Masked APT

Last week, Kaspersky Lab released their research (Unveiling Careto – The Masked APT) on a fresh APT campaign, which is supposed to had been running for several years. …

400 iOS and Android apps analyzed for privacy and security risks

A new report analyzes the behaviors of the top 400 iOS and Android apps to assess the state of mobile app security and identify trends impacting consumers and enterprises with …

70% Android devices vulnerable to released remote access exploit

The recent release of a Metasploit module that allows attackers to remotely access (“get shell”) on most Android-running devices has again raised a very good …

Malicious mobile apps on Google Play up 400 percent

RiskIQ announced research findings on the presence of malicious apps contained in the Google Play store. The company found that malicious apps have grown 388 percent from 2011 …

300,000 users affected by premium-SMS sending apps from Google Play

Panda Security has identified malicious apps on Google Play that can sign users up to premium SMS subscription services without their permission. These new threats have been …

Transfer and backup content with a dual USB drive from SanDisk

SanDisk announced the SanDisk Ultra Dual USB Drive, a USB flash drive featuring both a micro-USB and a USB 2.0 connector in a sleek and sturdy form factor. It is designed for …

Don't miss

Cybersecurity news