What Symantec’s Intrusion Prevention System did for you in 2015
300 million reasons why you should improve the health of your computers in 2016 by using IPS.Read More
View ArticleAndroid.Bankosy: All ears on voice call-based 2FA
Android.Bankosy gets updated to steal passwords sent through voice calls generated by 2FA systems.Read More
View ArticleMicrosoft Patch Tuesday – January 2016
This month the vendor is releasing nine bulletins, six of which are rated Critical.Read More
View ArticleWaledac takes pot shot with pump and dump stock spam
Recent W32.Waledac botnet activity may have led to a 100 percent gain in the UPOT stock price.Read More
View ArticleNew OpenSSH bug could leak encryption keys to attackers
Users advised to patch vulnerability which affects many Linux-based operating systems.Read More
View ArticleIndian, US, UK finance department employees targeted with remote access Trojans
Financially motivated attackers are sending social-engineering emails to SMBs in India, the UK, and US in order to deliver Backdoor.Breut and Trojan.Nancrat.Read More
View ArticleScammers impersonate India's Income Tax Department to deliver malware
India, USA, UK, and other countries are being targeted with fraudulent "tax deduction" emails containing information-stealing malware.Read More
View ArticleGlobal mass injection affects thousands of websites worldwide
Attackers compromise over 3,500 public servers in possible reconnaissance drive for future attacks.Read More
View ArticleThe rise of Japanese zero-click fraud
Scammers are using more aggressive tactics with new “zero-click” sites to try to con victims out of US$2,000.Read More
View ArticleAndroid ransomware variant uses clickjacking to become device administrator
Android.Lockdroid.E poses as a porn app and tricks users into giving it admin rights. Almost 67 percent of Android devices are at risk.Read More
View ArticleSymantec's Latest Intelligence page takes threat intelligence in an exciting,...
The Latest Intelligence page launches on the Security Response website this week and comes with new features for presenting and sharing threat landscape information.Read More
View ArticleBrazilian companies receive more than 40,000 spam emails in infostealer campaign
Spam campaign targets Portuguese-speaking firms in Brazil and other regions to deliver malware and steal sensitive data.Read More
View ArticleDyre: Operations of bank fraud group grind to halt following takedown
Symantec telemetry confirms virtual cessation of activity around Dyre Trojan following Russian law enforcement operation.Read More
View ArticleHearthstone add-ons, cheating tools come with data-stealing malware
Attackers have disguised information-stealing and Bitcoin malware as third-party add-ons and cheats for Blizzard’s online card game.Read More
View ArticleMicrosoft Patch Tuesday – February 2016
This month the vendor is releasing 13 bulletins, six of which are rated Critical.Read More
View ArticleNetflix malware and phishing campaigns help build emerging black market
Attackers steal users’ Netflix credentials and add them to black markets focused on providing access to the streaming service for cheaper prices.Read More
View ArticleValentine's Day app downloads provide perfect opportunity for attacks
Attackers can take advantage of February’s increased download rates for apps related to Valentine's Day and dating to spread malware.Read More
View ArticleLatest Intelligence for January 2016
The Latest Intelligence for January 2016 shows an increase in fake offer social media scams and a decrease in spear-phishing activity.Read More
View ArticleDridex: Financial Trojan aggressively spread in millions of spam emails each day
Built to harvest the banking credentials of victims, the virulent Dridex is now one of the most dangerous pieces of financial malware in circulation.Read More
View ArticleZika virus outbreak concerns used to spread malware
Malicious spam campaign capitalizes on the global interest in the virus to deliver JS.Downloader.Read More
View Article