Please turn on your JavaScript for this page to function normally.
danger
Cybercriminals leverage malicious Office docs, Mac malware, web app exploits

There’s been a 62% increase in overall malware detections in Q1 2019 compared to the previous quarter. A new WatchGuard report also found that cybercriminals are …

law enforcement
Eurofins ransomware attack affected UK police work

Eurofins, a global provider of scientific testing services, said on Monday that operations are returning to normal after the recent ransomware attack, but that its impact on …

Fire
How past threats and technical developments influence the evolution of malware

If we want to anticipate how malware will evolve in the near future, we have to keep two things in mind: past threats and current technical developments. “The evolution …

Botnets shift from Windows towards Linux and IoT platforms

Botnets in 2018 continued to use DDoS as their primary weapon to attack high-speed networks, according to NSFOCUS. Continuous monitoring and research of botnets discovered …

connected house
Smart home security devices most at risk in IoT-targeted cyber attacks

Smart home security cameras equate to 47% of the most vulnerable devices followed by smart hubs such as Googlehome, Amazon Alexa, with the top countries executing attacks …

email
Malware peddlers hit Office users with old but reliable exploit

Emails delivering RTF files equipped with an exploit that requires no user interaction (except for opening the booby-trapped file) are hitting European users’ inboxes, …

snake
Criminals are selling hacking services targeting world’s biggest companies

A new study – undertaken by Dr. Mike McGuire, Senior Lecturer in Criminology at the University of Surrey, and underwritten by Bromium – provides details of first-hand …

biohazard
Researchers fight ransomware attacks by leveraging properties of flash-based storage

Ransomware continues to pose a serious threat to organizations of all sizes. In a new paper, “Project Almanac: A Time-Traveling Solid State Drive,” University of …

world biohazard
When it comes to email-based threats, Emotet dominates

Emotet displaced credential stealers, stand-alone downloaders and RATs and became the most prominent threat delivered via email, Proofpoint has shared. According to the …

bomb
Cybercriminals continue to evolve the sophistication of their attack methods

Cybercriminals continue to evolve the sophistication of their attack methods, from tailored ransomware and custom coding for some attacks, to living-off-the-land (LoTL) or …

biohazard
Ransomware and malware attacks decline, attackers adopting covert tactics

There has been a major decline in ransomware and malware attacks, with Ireland having some of the lowest rates globally, according to the latest report released by Microsoft. …

Magnify
Memory analysis is the ground truth

In recent years, enterprises have adopted next-gen endpoint protection products that are doing an admirable job detecting anomalies. For example, searching for patterns such …

Don't miss

Cybersecurity news