Please turn on your JavaScript for this page to function normally.
stop
Microsoft offers mitigation advice for DDE attacks scenarios

Microsoft has published a security advisorty containing DDE attack mitigation instructions for both users and admins. What’s a DDE attack? For a while now, attackers …

biohazard
Crooks poison results for financial-related searches to deliver banking malware

Cyber crooks are using a clever approach to deliver banking malware to the right victims: they are poisoning the search results for specific banking-related keywords. The …

skull
Ransomware victims are paying the ransom in record numbers

Intermedia examined the critical security behavioral habits of more than 1,000 office workers. Ransomware attacks continue to grow exponentially The threat of ransomware, when …

Android
Cryptocurrency-mining script planted in apps on Google Play

Coinhive’s cryptocurrency-mining script has found its way into mobile apps offered on Google Play. Trend Micro researchers have spotted two apps that have been equipped …

Google Chrome biohazard
Malicious Chrome extension steals all data

There’s a glut of malicious Google Chrome extensions out there, but some are more harmful than others. The one that SANS ISC incident handler Renato Marinho has dubbed …

alert
Top threats impacting endpoint security decisions

Enterprise Strategy Group surveyed 300 IT and information security professionals from large midmarket and enterprise-class organizations in order to examine the top threats …

NotPetya successor Bad Rabbit hits orgs in Russia, Ukraine

Bad Rabbit ransomware, apparently modeled on NotPetya, has hit a number of organizations across Russia, Ukraine, and Eastern Europe on Tuesday. Russian security outfit …

Trojan
MacOS Proton backdoor delivered via Trojanized media player app

A Trojanized version of Elmedia Player software for Mac was available for download for who knows how long from the developer’s official site, ESET researchers have …

Android malware
Millions download botnet-building malware from Google Play

Researchers have discovered a new batch of malicious apps on Google Play, some of which have been downloaded and installed on some 2.6 million devices. The apps’ …

Android
Android DoubleLocker ransomware encrypts data, changes device PIN

A new piece of ransomware is targeting Android users. Dubbed DoubleLocker, it both encrypts users’ files and changes the device’s PIN. About DoubleLocker Lukáš …

path
Compromised analytics provider made Equifax’s site point to malware

Yesterday’s revelation that Equifax’s credit report assistance Web page was spotted redirecting visitors to malware resulted in the company temporarily disabling …

facepalm
Equifax’s site hacked to redirect info-seeking visitors to adware

Here’s the last incredible-but-not-really Equifax security blunder: it appears that their Web site has been hacked, and made to redirect to site serving adware …

Don't miss

Cybersecurity news