Patch now! Cybercriminals are actively searching for servers running...
Cybercriminals are looking for vulnerable installations of vBulletin to exploit. Keep them out by applying the latest patches.Read More
View ArticleTerror-alert spam targets the Middle East, Canada to spread malware
Cybercriminals spoof law enforcement officials in Dubai, Bahrain, Turkey, and Canada to send terror-alert spear-phishing emails containing Backdoor.Sockrat.Read More
View ArticleUnderground black market: Thriving trade in stolen data, malware, and attack...
The underground market is still booming after recent major data breaches. The price of stolen email accounts has dropped substantially, but the value of other illegal goods and services has remained...
View ArticleHow my TV got infected with ransomware and what you can learn from it
A look at some of the possible ways your new smart TV could be the subject of cyberattacks.Read More
View ArticleDell computers affected by eDellRoot self-signed root certificate
Dell computers with the eDellRoot root certificate may allow attackers to sign SSL/TLS certificates as legitimate sources and can be vulnerable to man-in-the-middle attacks.Read More
View ArticleTech support scams redirect to Nuclear EK to spread ransomware
Tech support scammers may have bolstered their arsenal by using the Nuclear exploit kit to drop ransomware onto victims’ computers.Read More
View ArticleFake LinkedIn accounts want to add you to their professional network
Scammers copy information from real LinkedIn profiles to pose as recruiters and attract new connections.Read More
View ArticleColombians major target of email campaigns delivering Xtreme RAT
At least four groups are using malicious email attachments to deliver the W32.Extrat remote access Trojan to Colombian financial employees.Read More
View ArticleIran-based attackers use back door threats to spy on Middle Eastern targets
Two Iran-based attack groups that appear to be connected, Cadelle and Chafer, have been using Backdoor.Cadelspy and Backdoor.Remexi to spy on Iranian individuals and Middle Eastern organizations.Read More
View ArticlePopularity of Apple devices prompts surge of new threats
Apple users can no longer be complacent about security, as the number of infections and new threats rises.Read More
View ArticleMicrosoft Patch Tuesday – December 2015
This month the vendor is releasing 12 bulletins, eight of which are rated Critical.Read More
View ArticleBusiness email compromise campaigns continue targeting C-level employees...
So-called “whaling” scams attempt to trick high-ranking financial employees into making large wire transfer payments.Read More
View ArticleMajor TeslaCrypt ransomware offensive underway
Continually refined by its authors, this ransomware strain poses a serious threat to businesses and consumers.Read More
View ArticleScammers peddle adult dating, webcam spam through legitimate email notifications
Built-in email notifications from Dropbox and Google+ are being used to evade spam filters.Read More
View ArticleVulnerable Joomla! Installation under active attack
Attackers quickly take advantage of CVE-2015-8562 remote code execution vulnerability in popular content management system.Read More
View ArticleSpyware Android.Spywaller uses a legitimate firewall to thwart security software
Malware authors use DroidWall firewall to disable Qihoo 360 mobile security app.Read More
View ArticleAdobe releases monthly updates early to patch Flash zero-day vulnerability
Adobe has patched a Flash zero-day vulnerability that may have already been exploited in limited targeted campaigns.Read More
View ArticleDestructive Disakil malware linked to Ukraine power outages also used against...
Symantec confirms Disakil Trojan, aka KillDisk, was used to infect media targets in earlier attacks.Read More
View ArticleInflux of fake Instagram profiles luring users to adult dating sites
Three fake Instagram profile variations used to earn scammers money through affiliate programs.Read More
View Article