malware

Almost All Apps Have Flaws, Trustwave Study Finds

2016 Trustwave Global Security Report reveals shocking cybercrime trends

8 years ago

Python-Based Malware Infects European Companies

The use of Python means the PWOBot malware could easily be ported to different operating systems, says Palo Alto Networks

8 years ago

Android Users Warned Of New Mobile Malware Surge

Check Point report sees HummingBad exploits push mobile malware to new highs

8 years ago

Google Finds 16,500 New Malware Infections Per Week

Direct communication with compromised sites helped fix security problems faster, Google's study found

8 years ago

Malvertising Campaign Hits Top Dutch Sites

Campaign utilising malicious ads has hit most of the Netherlands' most popular websites, affecting millions of users

8 years ago

Anonymous Programmer ‘Patches’ Petya Ransomware

Petya ransomware had originally hidden in email attachments and effectively bricks a victim’s computer

8 years ago

Malware-Packed Fake Android Apps Infect Millions Of Users

More than one hundred apps posing as legitimate software on Google Play found to be infected, according to Russian researchers

8 years ago

Microsoft Office 2016 Blocks Malicious Macros

Microsoft released a new feature in Office 2016 that helps administrators prevent macro-based malware infections

8 years ago

Android Trojan Triada Spotted In Wild By Kaspersky Lab

Secure your Android devices as Kaspersky spots stealthy, sophisticated Triada trojan in the wild

9 years ago

One In Ten Companies ‘Have Compromised Devices’

The number of enterprises with compromised mobile devices grew by 42 percent in the fourth quarter of last year, finds…

9 years ago

More Than Half Of World’s Emails Are Spam And Malware

Mobile devices are now a particular focus for criminals' spam and malware attacks

9 years ago

PadCrypt Ransomware Boosts Customer Service With Live Chat

Newly discovered PadCrypt ransomware offers victims real-time interaction with attackers

9 years ago

Android Malware Spreads Via Porn Sites

'HummingBad' is the latest in a series of attacks targeting Android, according to Check Point

9 years ago

20 Cybersecurity Terms Everyone Should Know

Get your head around these IT security terms and you're well on your way to protecting your company, says Laurance…

9 years ago

Dridex Malware Takes The Piss (Or So It Claims)

Security researchers warn email users of a new toilet service Dridex malware

9 years ago

Malware Museum Curator Asks For Digital Library Donations

The popularity of a museum for old computer viruses has taken its creator by surprise. Now he hopes to raise…

9 years ago

EBay Changes Mind And (Partially) Fixes Site Security Flaw

JavaScript vulnerability had put users at risk of encountering malware when browsing eBay items

9 years ago

eBay ‘Won’t Fix’ JavaScript Flaw That Exposes Users To Malware, Phishing

Flaw in eBay custom descriptions could allow for the execution of malicious JavaScript, but no fix appears to be on…

9 years ago

Android Ransomware Sends Internet History To Phone Contacts

You were warned…malware tricks users into handing over control of their phone

9 years ago

Magento Flaw Puts Millions Of Ecommerce Sites At Risk

Ebay-owned back end system releases patches to fix a number of damaging vulnerabilities

9 years ago

Dridex Trojan Evolves To Continue Banking System Spree

Dridex redeveloped by its gang, as it continues to loot bank accounts around the world, IBM researchers warn

9 years ago

Phishing Scams Cost UK Consumers £174m In 2015

British consumers hit by 21 percent rise in phishing attacks over 2015, GetSafeOnline report finds

9 years ago

250 Hotels Impacted By 2015 Hyatt Data Breach

Hyatt reveals hotels in the UK affected by malware attack last year, which took place over several months

9 years ago

Faithless Fans Hit By Data Breach

Thousands of fans of the band have their personal details sold online following leak

9 years ago

WhatsApp Users Hit By Targeted Malware Attacks

Customers warned to beware suspect emails disguised as WhatsApp content

9 years ago

Pop-Under Malvertising Attack Hits Adult And Streaming Sites With Ransomware

Dodgy ads install CryptoWall ransomware on PCs with out of date Flash plug-ins in latest malvertising attack

9 years ago

BlackEnergy Trojan ‘Used In Ukraine Power Grid Attack’

BlackEnergy malware was used to black out power in parts of Ukraine last month, according to Eset researchers

9 years ago

Hyatt Hotels Admits Malware Infection Of Payment System

Checking into a Hyatt Hotel this Christmas? Might want to think twice about handing over a credit card

9 years ago

Britain Is Now A Top Ransomware Target

Nearly one in ten of all emails infected by ransomware targeted the UK over 2015, Bitdefender reveals

9 years ago

BitTorrent In Corporate Networks A Sign Of Breaches: BitSight

While Bittorrent is not a direct cause of malware, networks that use the peer-to-peer service are much more likely to…

9 years ago