Malicious links: Spammers change malware delivery tactics
Significant spike in malicious spam emails containing links, as attackers move away from attachments in their efforts to spread Downloader.Ponik and Downloader.Upatre.Read More
View ArticleMobile spyware makers are on shaky ground as the law begins to catch up with...
Mobile spyware authors market their products as legitimate, but the software’s secretive nature give stalkers, thieves, and abusive partners the means to spy on their victims’ every move.Read More
View ArticleMicrosoft Patch Tuesday – January 2015
Hello, welcome to this month's blog on the Microsoft patch release. This month the vendor is releasing eight bulletins covering a total of 8 vulnerabilities. One of this month's issues is rated...
View ArticleNew Carberp variant heads down under
Trojan.Carberp.C uses stealth tactics and seems to have a preference for Australia.Read More
View ArticleJapanese one-click fraud evolves to lock smartphone browsers
Latest version of scam hijacks browsers and asks users for 99,800 yen (US$1,200).Read More
View ArticleLinkedIn Alert: Scammers use security update to phish for credentials
Phishing email uses tactics to evade mail filters and browser blacklists Read More
View ArticleTubrosa threat drives millions of views to scammers’ YouTube gaming videos
Cybercriminals are fraudulently earning advertising revenue by spreading click-fraud threat Trojan.Tubrosa, which sends compromised computers to their YouTube videos.Read More
View ArticleUnconfirmed zero-day vulnerability discovered in Adobe Flash Player
An unconfirmed zero-day vulnerability in Adobe Flash Player is being used by the Angler exploit kit to install malware.Read More
View ArticleScarab attackers took aim at select Russian targets since 2012
The Scarab attack group has been distributing back door threats, Trojan.Scieron and Trojan.Scieron.B, to Russian-speaking individuals both inside and outside of Russia.Read More
View ArticleShort, sharp spam attacks aiming to spread Dyre financial malware
Spammers linked to the Cutwail botnet are trying to steal financial information by infecting users with Downloader.Upatre and Infostealer.Dyranges.Read More
View ArticleLinux GHOST vulnerability (CVE-2015-0235) is not as scary as it looks
GHOST appears to be as serious as Shellshock and Heartbleed, but its impact is mitigated by several factors.Read More
View ArticleBackdoor.Winnti attackers have a skeleton in their closet?
New evidence suggests that the skeleton key malware, known as Trojan.Skelky, could be linked to the Backdoor.Winnti malware family.Read More
View ArticleNew Adobe Flash zero-day is being exploited in the wild
Patch due to be published this week for critical new Adobe Flash vulnerability CVE-2015-0313.Read More
View ArticleUniversal XSS vulnerability discovered in Microsoft Internet Explorer
A new zero-day vulnerability in Internet Explorer could allow attackers to bypass the same-origin policy through cross-site scripting (XSS).Read More
View ArticleRansomware: How to stay safe
This Safer Internet Day, find out how to avoid being held to ransom by malware.Read More
View ArticleMicrosoft Patch Tuesday – February 2015
This month the vendor is releasing nine bulletins covering a total of 56 vulnerabilities. Thirty-seven of this month's issues are rated "Critical."Read More
View ArticleThe phishing economy: How phishing kits make scams easier to operate
Symantec looked into how attackers use phishing kits to conduct professional-looking, data-stealing campaigns against unsuspecting users.Read More
View ArticleNew Windows JASBUG vulnerability requires immediate attention from systems...
Mitigation requires reconfiguration of affected computers in addition to patching.Read More
View ArticlePhishing scam targets TurboTax users to steal refund payments
Phishing scam targets popular tax preparation software to steal account credentials and redirect refund payments to criminals.Read More
View ArticleOnline criminal group uses Android app for sextortion
Cybercriminals have been threatening to share sexually explicit videos of victims with their friends and family by using malicious Android apps to steal their contact details.Read More
View Article