Malware

A new campaign exploited Microsoft's digital signature verification to steal user credentials and sensitive information of over 2,000 victims in 111 countries, including India, and counting, a report...
Jan 06, 2022
1,737
0
An astonishing 91.5% of malware have arrived over HTTPS-encrypted connections, alarming surges across fileless malware threats, dramatic growth in ransomware, a big increase in network attacks, and...
Oct 06, 2021
3,744
0
In the first half of 2021, ransomware attacks skyrocketed, eclipsing the entire volume for 2020 in only six months, according to the mid-year update to the 2021 SonicWall Cyber Threat Report. With...
Aug 12, 2021
4,079
0
For the first time, AgentTesla has ranked second in the Index, while the established Dridex trojan is still the most prevalent malware, having risen to the top spot in March after being seventh in...
May 18, 2021
3,621
0
Phishing activity increased significantly in the first few months of 2020, taking advantage of pandemic-induced product shortages and increased usage of streaming services, according to OpenText’s...
Apr 22, 2021
2,692
0
There are two malicious spam campaigns that began in January, 2021, according to Sophos’ new research, titled BazarLoader Deploys A Pair of Novel Spam Vectors. The first targeted remote working...
Apr 19, 2021
5,503
0
Ransomware, malicious spam, mobile malware and other threats to consumers evolved during the COVID-19 pandemic in 2020, according to Bitdefender’s 2020 Consumer Threat Landscape Report, which...
Apr 09, 2021
9,195
0
The majority of all malware is now delivered via cloud applications, underscoring how attackers increasingly abuse popular cloud services to evade legacy security defenses putting enterprise data...
Mar 02, 2021
4,995
0
Cyber criminals are increasingly using ransomware, encrypted threats and attacks, leveraging non-standard ports, while overall malware volume declined for the third consecutive quarter, according to...
Nov 05, 2020
4,368
0
Q2, 2020 saw an average of 419 new threats per minute as overall new malware samples grew by 11.5%, according to McAfee’s Threats Report: November 2020. The report examines cybercriminal activity...
Nov 05, 2020
4,171
0
There have been increases in ransomware, opportunistic use of COVID-19 pandemic, systemic weaknesses and growing reliance on Microsoft Office files by cybercriminals, according to SonicWall’s 2020...
Jul 24, 2020
5,568
0
There has been an average of 375 new threats per minute and a surge of cybercriminals exploiting the pandemic through COVID-19 themed malicious apps, phishing campaigns, malware, and more, according...
Jul 22, 2020
4,036
0
Nearly three quarters (70%) of organizations experienced a public cloud security incident in the last year – including ransomware and other malware (50%), exposed data (29%), compromised accounts (25...
Jul 09, 2020
6,271
1
Currently, organizations are struggling to adjust to the new normal. 41% have not taken any steps to expand secure access for the remote workforce, and 50% are citing proper equipment as the biggest...
May 28, 2020
5,495
1
There is significant security issues across the rapidly rising number of networks used to work from home, according to BitSight’s study. According to the study, which analyzed more than 41,000...
Apr 16, 2020
10,797
5
The rapid changes to enterprise working practices, and broader concerns about the pandemic, are both being exploited by cybercriminals as they step up their attacks, generating a raft of new...
Apr 08, 2020
5,555
1
As much of the world grapples with the new coronavirus, COVID-19, and how to handle it, attackers are taking advantage of the widespread discussion of COVID-19 in emails and across the web. There has...
Mar 27, 2020
19,098
12
New evolving variants of malware are contributing significantly to cyberattacks globally. Attacks on critical infrastructure using evolved malware dominated the threat landscape in 2019, according to...
Feb 27, 2020
11,665
4
Cybercriminals are using more and more evasive tactics to target businesses and consumers, according to SonicWall’s 2020 Cyber Threat Report. “Cybercriminals are honing their ability to design,...
Feb 06, 2020
6,826
1
There is a surge in fileless attacks designed to disguise malicious activity, according to a Trend Micro study. Detections of this threat alone were up 265% compared to the first half of 2018. Out of...
Sep 09, 2019
11,439
3
As organizations strive to make their operations more agile in response to dynamic marketplace, they try to connect their Operational Technology (OT) systems to the Information Technology (IT)...
Jul 09, 2019
19,900
9
There has been a 62% increase in overall malware detections compared to Q4, 2018, according to WatchGuard Technologies’ quarterly Internet Security Report for Q1, 2019. The report also found that...
Jul 01, 2019
10,100
4
Kaspersky Lab, a cybersecurity and anti-virus company, has revealed a rise in a specific malware intended to steal money and credentials from people’s bank accounts. 29,841 files of the malware in Q1...
May 24, 2019
8,837
2
Cybercriminals are deviating towards a more focused approach against targets by using better obfuscation techniques and improved social engineering skills as organizations improve in areas such as...
Apr 26, 2019
7,741
0
Cryptominers are still the most prevalent malware aimed at organizations globally although crytomining services, such as Coinhive have closed down, according to Check Point Research’s Global Threat...
Apr 12, 2019
6,010
1
Threats are increasing and evolving to become more sophisticated, according to Fortinet’s latest quarterly Global Threat Landscape Report. Unique threat variants and families are on the rise, while...
Nov 30, 2018
20,211
2
Cybercriminals are evolving their attack methods to increase their success rates and to accelerate infections, according to Fortinet’s Global Threat Landscape Report. While ransomware continues to...
May 23, 2018
4,949
0
There has been an increase in ransomware, cryptocurrency mining and BEC attempts over the past 12 months as cybercriminals refined and targeted their attacks for greater financial return, as per...
Feb 21, 2018
8,002
0
Recent global malware attacks have alerted even companies making devices which are not normally subject to virus assaults to sit up and take notice.HP announced on Monday embedded security features...
Sep 12, 2017
9,680
4
Recently, I had the opportunity to be part of a discussion about how critical operational technology—such as plant automation—is becoming far more vulnerable. Why, a presentation from a security firm...
Mar 14, 2017
5,877
0
IT will fight back against ‘the big hack’ in 2016, as per Spiceworks security survey. As per the survey, IT leaders believe that the responsibility for organization’s security is in their hands and...
Jul 08, 2016
8,423
0
The noise created by the fan of your PC can leak the personal data, encrypted codes and every piece of information, as per the latest research by Israel based group. Fansmitter, a new malware can...
Jun 27, 2016
10,610
1
A global forum called xDedic has become an underground market place for cyber criminals to buy and sell access to compromised servers for as little as USD 6 each. The cyber criminal trading platform...
Jun 17, 2016
15,260
7
Enterprises have moved to cloud and those left behind are working hard to take their companies ‘higher’. Despite the cloud services being widely accepted by the business throughout the world, the...
Jun 06, 2016
16,052
6