Advisories  

  •  
  • By Ionut Ilascu
  • December 13th, 2014
Facebook Password Change Email Leads to Asprox Malware

Facebook Password Change Email Leads to Asprox Malware

Malware checks the operating system and web browser

  •  
  • By Ionut Ilascu
  • December 10th, 2014
Norton Antivirus Logo Used in Phishing Scam

Norton Antivirus Logo Used in Phishing Scam

Crooks recycle old tricks and they may be successful

  •  
  • By Ionut Ilascu
  • December 9th, 2014
POODLE Attack Also Affects Some TLS Implementations

POODLE Attack Also Affects Some TLS Implementations

Admins can check if the flaw impacts their servers

  •  
  • By Ionut Ilascu
  • December 8th, 2014
Facebook Scammers Lure with “Samsung 4k Ultra HD Curved TV” Giveaway Bait

Facebook Scammers Lure with “Samsung 4k Ultra HD Curved TV” Giveaway Bait

Like-farming seems to be the main goal of the crooks

  •  
  • By Ionut Ilascu
  • December 6th, 2014
“Tyranny of the Police” Email Delivers Upatre Trojan

“Tyranny of the Police” Email Delivers Upatre Trojan

Dyreza banking malware believed to be downloaded

  •  
  • By Ionut Ilascu
  • December 5th, 2014
Mileage Reimbursement Form Email Lures to Malicious Download

Mileage Reimbursement Form Email Lures to Malicious Download

Distracted recipients are most likely to fall victim

  •  
  • By Ionut Ilascu
  • December 3rd, 2014
Asprox Operators Have Started Recruiting for a Larger Botnet

Asprox Operators Have Started Recruiting for a Larger Botnet

Victims lured with fake emails from large retailers

  •  
  • By Ionut Ilascu
  • December 3rd, 2014
Vulnerability in WhatsApp Leads to Losing Conversations

Vulnerability in WhatsApp Leads to Losing Conversations

Chat history and user groups are affected

  •  
  • By Ionut Ilascu
  • November 22nd, 2014
Hikvision DVRs Have Security Glitches That Allow Full Control of the Device

Hikvision DVRs Have Security Glitches That Allow Full Control of the Device

Buffer overflow in RTSP request handling in multiple devices

  •  
  • By Ionut Ilascu
  • November 21st, 2014
Facebook Bug Remains Unpatched, Risk Is Partially Mitigated

Facebook Bug Remains Unpatched, Risk Is Partially Mitigated

Glitch is constantly monitored, abusive app activity leads to Facebook request to app stores to remove it

  •  
  • By Ionut Ilascu
  • November 21st, 2014
Traffic from Google, Facebook, Twitter, Redirected to Cybercriminals Via New “DoubleDirect” Attack

Traffic from Google, Facebook, Twitter, Redirected to Cybercriminals Via New “DoubleDirect” Attack

Latest versions of iOS, Android and OS X are vulnerable

  •  
  • By Ionut Ilascu
  • November 21st, 2014
Bath Savings Warns About Phone Scams

Bath Savings Warns About Phone Scams

No data breach has occurred, the CEO stresses

  •  
  • By Ionut Ilascu
  • November 20th, 2014
New Configuration for Citadel Trojan Aims at Password Managers

New Configuration for Citadel Trojan Aims at Password Managers

Keylogging function is activated by specific processes

  •  
  • By Ionut Ilascu
  • November 20th, 2014
Two Audi R8 Given Away in Raffle Scam on Facebook

Two Audi R8 Given Away in Raffle Scam on Facebook

Fake giveaway set up for like-farming campaign

  •  
  • By Ionut Ilascu
  • November 20th, 2014
ICO Warns About Russian Website Streaming Content from Insecure IP Cameras

ICO Warns About Russian Website Streaming Content from Insecure IP Cameras

Work is being carried out to take the website down

  •  
  • By Ionut Ilascu
  • November 18th, 2014
BitTorrent Sync Riddled with Vulnerabilities, Community Audit Reveals

BitTorrent Sync Riddled with Vulnerabilities, Community Audit Reveals

Hashes of secret keys leaked to sharing server

  •  
  • By Ionut Ilascu
  • November 14th, 2014
Attack on Home Routers Could Modify Election Ballots

Attack on Home Routers Could Modify Election Ballots

Internet voting could open the door for election fraud

 
Want more? Browse: