Advertisements


More and more malware is using Discord"s CDN for abuse

A report by Sophos has exposed the scale and variety of malware using the Discord's CDN: "Sophos products detected and blocked, just in the past two months, nearly 140 times the number of detections over the same period in 2020," said authors Sean Ga.....»»

Category: topSource:  techspotJul 24th, 2021

Week in review: VMware ESXi zero-day exploited, SMS Stealer malware targeting Android users

Here’s an overview of some of last week’s most interesting news, articles, interviews and videos: Why a strong patch management strategy is essential for reducing business risk In this Help Net Security interview, Eran Livne, Senior Director of P.....»»

Category: securitySource:  netsecurityRelated NewsAug 4th, 2024

Mac malware posing as apps like Loom, LedgerLive, and Black Desert Online

A “sophisticated and alarming” Mac malware attack is being carried out in the guise of free versions of popular apps like the screen recording utility Loom, cryptocurrency manager LedgerLive, and MMO game Black Desert Online. It appears to be.....»»

Category: topSource:  theglobeandmailRelated NewsAug 3rd, 2024

Google Ads used to distribute Mac malware disguised as "Loom" app

Experts recently discovered a macOS stealer malware disguised as the popular screen recording app Loom, spread through deceptive Google-sponsored URLs.Crazy Evil malwareMoonlock Lab found a sophisticated macOS stealer malware disguised as Loom, orche.....»»

Category: appleSource:  appleinsiderRelated NewsAug 3rd, 2024

Scary Android malware steals your money then wipes your device

A new Android malware currently making the rounds is about as terrifying as any we’ve seen in recent months. Researchers from Cleafy Labs say that … The post Scary Android malware steals your money then wipes your device appeared first on.....»»

Category: gadgetSource:  bgrRelated NewsJul 31st, 2024

SMS Stealer malware targeting Android users: Over 105,000 samples identified

Zimperium’s zLabs team has uncovered a new and widespread threat dubbed SMS Stealer. Detected during routine malware analysis, this malicious software has been found in over 105,000 samples, affecting more than 600 global brands. SMS Stealer.....»»

Category: securitySource:  netsecurityRelated NewsJul 31st, 2024

Lawmakers ask FTC to investigate the sale of driver data, alleging ‘flagrant abuse" of privacy

Automakers, which have made lofty revenue projections about the riches to be found in the sale of connected vehicle data, have largely sought to ignore the fact that consumers do not want their data to be sold......»»

Category: topSource:  autonewsRelated NewsJul 31st, 2024

Mysterious family of malware hid in Google Play for years

Mandrake's ability to go unnoticed was the result of designs not often seen in Android malware. Enlarge A mysterious family of Android malware with a demonstrated history of effectively concealing its myriad spying acti.....»»

Category: topSource:  arstechnicaRelated NewsJul 31st, 2024

Diocese of Scranton finds Msgr. Kelly guilty of child sexual abuse under canon law

Diocese of Scranton finds Msgr. Kelly guilty of child sexual abuse under canon law.....»»

Category: topSource:  marketingvoxRelated NewsJul 30th, 2024

Review: Action1 – Simple and powerful patch management

Although endpoint anti-malware and other security controls are now standard at the operating system level, keeping all endpoint software up-to-date and secure remains an open issue for many organizations. Patch management is not yet a commodity, and.....»»

Category: securitySource:  netsecurityRelated NewsJul 30th, 2024

More money, empowerment—and less chance of domestic abuse for women working in coffee industry

Economist Deniz Sanin was at Starbucks when a bag of specialty coffee from Rwanda caught her eye. "I Googled it right away," she recalled. "It turns out, there's been a coffee boom in the country.".....»»

Category: topSource:  informationweekRelated NewsJul 26th, 2024

Chrome will now prompt some users to send passwords for suspicious files

Google says passwords and files will be deleted shortly after they are deep-scanned. (credit: Chrome) Google is redesigning Chrome malware detections to include password-protected executable files that users can upload f.....»»

Category: topSource:  arstechnicaRelated NewsJul 25th, 2024

North Korean hacker got hired by US security vendor, immediately loaded malware

KnowBe4, which provides security awareness training, was fooled by stolen ID. Enlarge / On the left, a stock photo. On the right, an AI-enhanced image based on the stock photo. The AI-enhanced image was submitted to KnowBe4 by a.....»»

Category: topSource:  arstechnicaRelated NewsJul 25th, 2024

Network of ghost GitHub accounts successfully distributes malware

Check Point researchers have unearthed an extensive network of GitHub accounts that they believe provides malware and phishing link Distribution-as-a-Service. Set up and operated by a threat group the researchers dubbed as Stargazer Goblin, the ̶.....»»

Category: securitySource:  netsecurityRelated NewsJul 24th, 2024

How Russia-linked malware cut heat to 600 Ukrainian buildings in deep winter

The code was used to sabotage a heating utility in Lviv at the coldest point in the year. Enlarge / The cityscape from the tower of the Lviv Town Hall in winter. (credit: Anastasiia Smolienko / Ukrinform/Future Publishing via Get.....»»

Category: topSource:  arstechnicaRelated NewsJul 24th, 2024

Protect the child, save the adult: An opportunity to cut Australia"s welfare costs by nearly 40%

New research from the University of South Australia shows that people who have suffered child abuse or neglect are three times more likely to access government income support payments in early adulthood, underlining the costly and long-term effects o.....»»

Category: topSource:  physorgRelated NewsJul 23rd, 2024

Naming and shaming domestic violence perpetrators doesn"t work to keep women safe, researcher says

Recent survey results show 25% of Australians agree that women who do not leave abusive relationships are partly responsible for the abuse continuing. This stubbornly common attitude demonstrates that victim-survivors are still being held responsible.....»»

Category: topSource:  physorgRelated NewsJul 23rd, 2024

Security Bite: North Korean hackers impersonate job recruiters to target Mac users with updated BeaverTail malware

9to5Mac Security Bite is exclusively brought to you by Mosyle, the only Apple Unified Platform. Making Apple devices work-ready and enterprise-safe is all we do. Our unique integrated approach to management and security combines state-of-the-art App.....»»

Category: topSource:  pcmagRelated NewsJul 23rd, 2024

Apple “clearly underreporting” child sex abuse, watchdogs say

Report: Apple vastly undercounts child sex abuse materials on iCloud and iMessage. Enlarge (credit: Bloomberg / Contributor | Bloomberg) After years of controversies over plans to scan iCloud to find more child sexual ab.....»»

Category: topSource:  arstechnicaRelated NewsJul 22nd, 2024

Child safety watchdog accuses Apple of hiding real CSAM figures

A child protection organization says it has found more cases of abuse images on Apple platforms in the UK than Apple has reported globally.Apple cancelled its major CSAM proposals but introduced features such as automatic blocking of nudity sent to c.....»»

Category: appleSource:  appleinsiderRelated NewsJul 22nd, 2024

Ad-injecting malware posing as DwAdsafe ad blocker uses Microsoft-signed driver

ESET Research has discovered a sophisticated Chinese browser injector: a signed, vulnerable, ad-injecting driver from a mysterious Chinese company. This threat, which ESET dubbed HotPage, comes self-contained in an executable file that installs its m.....»»

Category: securitySource:  netsecurityRelated NewsJul 22nd, 2024