malware

WannaCry Hackers Empty Bitcoin Wallet

It would appear that the cyber criminals cashed in their ransomware campaign

7 years ago

Invisible Man Malware Targets Banking Services On Android Devices

The malware uses keyloggers to steal usernames and passwords

7 years ago

Malware Discovered Hidden Behind Every Single App On An Android App Store

ESET security research discover Cepkutusu.com was spreading malware via its app marketplace

7 years ago

Google Spots And Squashes Lipizzan Android Spyware

The spyware appears to be the product of a cyber arms group

7 years ago

Researchers Uncover Lucrative ‘Stantinko’ Adware Campaign

The malware is highly resilient and has largely managed to avoid detection

7 years ago

Cisco Warns Of ‘Destruction Of Service’ Attack Threat

Cisco paints a bleak picture of the current cyber security landscape

7 years ago

Google Play Protect Arrives To Better Secure Android Against Malware

Play Protect will help shore up modern versions of Android against cyber security threats

7 years ago

Researchers Find Way To Recover NotPetya Files

Encryption errors mean it may be possible to manually recover files encrypted by the NotPetya malware last month, researchers say

7 years ago

Credit Card And Biometric Data Compromised In Avanti Hack

Hackers used malware specifically designed to steal payment card information

7 years ago

CopyCat Malware Infects 14 Million Android Devices

The advertising malware has raked in $1.5 million for hackers

7 years ago

AdGholas Malvertising Campaign Targets Unsuspecting Web Users

The group behind the campaign has gone to great lengths to slip under the radar

7 years ago

Palo Alto Networks: Evolving Ransomware Is The Biggest Cyber Security Threat

INTERVIEW: Silicon talks cyber security threats with Aaron Miller, senior technologist at Palo Alto Networks

7 years ago

NotPetya: Ransomware Spread, WannaCry Relation, And The Story So Far

ANALYSIS: The spreading cyber attack appears to be more about chaos than money-making

7 years ago

Massive Ransomware Attack Hits Ukraine And Is Spreading Across The Globe

UK advertising and marketing giant WPP has been hit by a variant of the Petya ransomware

7 years ago

New Spora Ransomware Variant Bypasses Security Scanners

The Spora ransomware, initially discovered in January, has returned with a new technique aimed at bypassing security protections

7 years ago

Fireball Browser Hijack Impact Revised After Microsoft Analysis

A browser hijacking operation initially reported to have 250 million victims by security firm Check Point isn't quite that large,…

7 years ago

ESET: Defeating Ransomware And Botnets Requires A Layered Approach To Cyber Security

INTERVIEW: Mark James, IT cyber security specialist at ESET, discusses cyber threat trends with Silicon at Infosecurity 2017

7 years ago

Windows 10 Kernel Vulnerable To GhostHook Attack

CyberArk Labs finds GhostHook attack can bypass Microsoft's protection of Windows 10 kernel

7 years ago

McAfee Report Highlights Rise In Cyber Threats And Evasion Techniques

It should come as no surprise, but cyber threats are continuing to rise

7 years ago

Ransomware Attack On University College London Causes Student And Staff Disruption

UCL's networked and shared drives have been shut off as it tackles the cyber attack

7 years ago

Researchers Discover Ransomware Targeting Mac OS

Even Apple users need to make sure they are backing up their files

7 years ago

Dangerous ‘Industroyer’ Malware Targets Industrial Control Systems

Newly-discovered malware exploits security failings in industrial protocols

7 years ago

Russian Voter System Tampering The Result Of Typical Weak Security

The compromise of a highly classified report by an NSA contractor is serious enough, but the poor security measures were…

7 years ago

Fireball Malware Infects 20 Percent Of Corporate Networks

Ad agency in Beijing responsible for malware that infected 250 million computers worldwide, researchers claim

7 years ago

Tales In Tech History: ‘I Love You’ Virus

The 'I love you' worm had a devastating impact on computer networks worldwide seventeen years ago

7 years ago

Judy Malware Infects Up To 36.5m Android Devices

Cyber security firm Check Point reckons it could be the biggest malvertising campaign to hit Google Play

7 years ago

Researchers Demonstrate Android ‘Cloak And Dagger’ Attacks

The attacks use 'design shortcomings' in Android to silently take over devices and steal credentials, say Georgia Tech and UC…

7 years ago

Samba Vulnerability Could Usher In Another WannaCry Worm

The security hole could affect thousands upon thousands of Linux and Unix based machines

7 years ago