Fancy Bear Hackers Target Montenegro As Country Joins NATO

Fancy Bear Hackers Target Montenegro As Country Joins NATO

Ahead of Montenegro's integration into NATO, hackers targeted the country's government with detailed attack

Netflix Users Under Attack As Hackers Try to Steal Credit Card Info

Netflix Users Under Attack As Hackers Try to Steal Credit Card Info

FireEye warns of new phishing attack aimed at Netflix users

  • Windows
  • By Bogdan Popa
  • November 24th, 2016
Microsoft Agrees to Share Windows 10 Telemetry Data with Security Company <em>Updated</em>

Microsoft Agrees to Share Windows 10 Telemetry Data with Security Company Updated

Microsoft and security firm FireEye sign partnership

How Ironic: FireEye to Cut Staff Because Ransomware Is Hurting Its Business

How Ironic: FireEye to Cut Staff Because Ransomware Is Hurting Its Business

Ransomware is not as profitable as cyber-espionage

  • Security
  • By Catalin Cimpanu
  • February 18th, 2016
FireEye Detection Engine Was Whitelisting Malware

FireEye Detection Engine Was Whitelisting Malware

Vulnerability fixed in FireEye NX, FX, EX, and AX devices

  • Security
  • By Catalin Cimpanu
  • December 16th, 2015
FireEye Security Devices Provide Attackers with Backdoor into Corporate Networks

FireEye Security Devices Provide Attackers with Backdoor into Corporate Networks

FireEye security equipment can be compromised, Google finds

  • Security
  • By Catalin Cimpanu
  • September 15th, 2015
Cisco Routers Infected with Boot-Resistant Malware

Cisco Routers Infected with Boot-Resistant Malware

The malware provided backdoors to infected Cisco routers

  • Security
  • By Catalin Cimpanu
  • September 11th, 2015
FireEye Embroiled in Scandal Regarding the Disclosure of a Security Flaw in Its Servers

FireEye Embroiled in Scandal Regarding the Disclosure of a Security Flaw in Its Servers

FireEye sues to prevent InfoSec researcher from presenting a research paper at 44CON security conference

  • Security
  • By Catalin Cimpanu
  • September 7th, 2015
Zero-Day Vulnerability Found in FireEye Antivirus

Zero-Day Vulnerability Found in FireEye Antivirus

After Kaspersky, now FireEye is affected by a zero-day exploit as well, which its finder wants to sell on Twitter

Former Intern at Security Firm Admits to Creating and Selling Dendroid Malware

Former Intern at Security Firm Admits to Creating and Selling Dendroid Malware

Morgan Culbertson is now facing up to 10 years in prison and a potential fine of $250,000 / €217,000

How to Protect Your iPhone Against the Masque Attack

How to Protect Your iPhone Against the Masque Attack

Basically, just don’t install apps from third parties

Asprox Owners Tweak Methods to Evade Detection

Asprox Owners Tweak Methods to Evade Detection

New luring methods detected, different command and control nodes

Ajax Security Team: The Evolution of Iranian Hackers from Defacements to Espionage

Ajax Security Team: The Evolution of Iranian Hackers from Defacements to Espionage

FireEye has published a report on Operation Saffron Rose

FireEye to Acquire nPulse Technologies

FireEye to Acquire nPulse Technologies

FireEye will pay around $60 million (€43 million) in cash for the company

FireEye’s Mobile Threat Prevention Platform to Include New Android App

FireEye’s Mobile Threat Prevention Platform to Include New Android App

The company will launch the FireEye Mobile Security app by the end of June

UK, Switzerland and Germany Are the European Countries Most Affected by Advanced Threats

UK, Switzerland and Germany Are the European Countries Most Affected by Advanced Threats

FireEye has released its first regional advanced threat report

Organizations Still Struggling to Detect Breaches on Their Own, Study Finds

Organizations Still Struggling to Detect Breaches on Their Own, Study Finds

“M-Trends 2014: Beyond the Breach” report has been published

 
Want more? Browse: