Please turn on your JavaScript for this page to function normally.
Researchers find self-propagating Zeus variant

The Zeus / Zbot Trojan has been around since 2007, and it and its variants continued to perform MitM attacks, log keystrokes and grab information entered in online forms. It …

Cyber threat hunting service from Dell SecureWorks

Dell SecureWorks has launched a new Targeted Threat Hunting service aimed at finding cyber attackers who might be lurking in an organization’s network, intent on …

Microsoft Citadel takedown ultimately counterproductive

Last week’s disruption of nearly 1500 Citadel botnets believed to be responsible for over half a billion US dollars in financial fraud and affecting more than five …

New Android Trojan is complex as Windows malware

Mobile (and especially Android) malware is on the rise and according to researchers from Kaspersky Lab, its complexity is also increasing. Case in point: …

Rogue employees, malware exploits and unauthorized software

While IT security professionals recognize the threat posed by unwitting employees, many still admit to allowing administrative privileges to go unmanaged, making organizations …

Fake Mt. Gox pages aim to infect Bitcoin users

Mt. Gox is the the largest Bitcoin exchange in the world, and as such it and its users are being repeatedly targeted by attackers. Some two months ago, it battled a massive …

Microsoft and FBI disrupt global cybercrime ring

Microsoft, the FBI, Agari, financial services industry leaders FS-ISAC, NACHA, and other industry partners, managed to break up a massive cybercrime ring which was stealing …

The need for a collaborative effort against cybercrime

It has been revealed that NATO experienced 2,500 cyber attacks in 2012. Though an official stated that none of the attacks had successfully infiltrated NATO security, it has …

Spyware sold to foreign governments aimed at U.S. woman critical of Turkish movement

A failed phishing attempt aimed at an unnamed woman openly critical of the G??len Movement has revealed that spyware created for lawful intercept purposes is being used for …

Cyberespionage campaign targeting government-affiliated organizations

Kaspersky Lab experts published a new research report about NetTraveler, which is a family of malicious programs used by APT actors to successfully compromise more than 350 …

Damballa now detects malicious P2P communications

Damballa Failsafe can now discover malicious P2P communications. It uses behavioral detection techniques to identify malicious P2P communication attempts from malware trying …

The rise of the Koobface social networking worm

A new McAfee Labs report shows a significant spike in instances of the Koobface social networking worm and a dramatic increase in spam. McAfee Labs also saw continued …

Don't miss

Cybersecurity news