Please turn on your JavaScript for this page to function normally.
Android apps
Malicious apps in app stores decrease 37 percent

Malicious mobile apps were on the decline in Q4 of 2017 largely due to a decrease in the inventory of AndroidAPKDescargar, the most prolific dealer of blacklisted apps, …

email
Understanding email fraud: Do you have visibility into email threats?

82% of boards are concerned with email fraud, and 59% consider it a top security risk – no longer just an IT issue. Yet 30% of respondents to a survey conducted by …

Eyes
A look inside the big business of cybercrime

For three months, Armor’s Threat Resistance Unit (TRU) research team compiled and analyzed data from the black market to shed light on the type of activity threat actors are …

100 dollars
Cybercriminals launder money through mansions, private islands and crypto currency

Cybercriminal proceeds make up an estimated 8-10 percent of total illegal profits laundered globally, amounting to an estimated $80-$200 billion each year, according to a …

world
Malicious activity surges coincide with geopolitical events

Comodo released its Global Malware Report 2017, which culminates a year of security analysis and research into threat patterns. Among its major findings: 2017 was a year of …

bomb
Record surges in healthcare attacks, fileless malware, cryptocurrency mining

During Q4 2017, McAfee Labs saw on average eight new threat samples per second, and the increasing use of fileless malware attacks leveraging Microsoft PowerShell. The Q4 …

Binance
Binance offers $250,000 for info about hackers who targeted its users

Binance, the popular Chinese cryptocurrency exchange focusing on crypto-to-crypto trading, has put a $250,000 bounty on the heads of the attackers who tried to pull off a …

Skull
Not all who pay a ransom successfully recover their compromised data

A new report by the CyberEdge Group found that 55 percent of responding organizations were compromised by ransomware in 2017, down from 61 percent in 2016. How victims …

sharing
Intelligence sharing is crucial in the fight against cybercrime

Malware variants previously focused on the financial sector are now successfully attacking non-banking targets, according to Blueliv. A higher level of collaboration and …

One
Cyber attacks becoming No. 1 business risk

SonicWall recorded 9.32 billion malware attacks in 2017 and saw more than 12,500 new Common Vulnerabilities and Exposures (CVE) reported for the year. “The cyber arms race …

Android
Mobile banking Trojans spread confusion worldwide

Consumers around the world that use mobile banking apps are at a greater risk of being tricked by cybercriminals and falling victim to mobile banking theft. This is according …

cryptocurrency
Cryptojacking is the new malware

The success of cryptocurrencies such as Bitcoin, is driving the increasing popularity of cryptomining, the process by which these currencies are earned. At its core, mining …

Don't miss

Cybersecurity news