Largest Percentage of 2012 Cyberattacks Originated in Romania, Study Finds

Largest Percentage of 2012 Cyberattacks Originated in Romania, Study Finds

Trustwave has released its 2013 Global Security Report

Websense Security Labs Releases 2013 Threat Report

Websense Security Labs Releases 2013 Threat Report

The study covers mobile, email, web-based and social threats

Suspicious-Looking Code Planted on Joomla Sites Hides Malware

Suspicious-Looking Code Planted on Joomla Sites Hides Malware

Avast! experts have analyzed the cleverly-obfuscated code

VIPRE Report for January 2013: Social Network-Based Attacks Highly Prevalent

VIPRE Report for January 2013: Social Network-Based Attacks Highly Prevalent

GFI Software reveals some interesting aspects about the latest threats

Cybercriminals Exploit Microsoft Office Flaws to Attack Uyghur Mac Users

Cybercriminals Exploit Microsoft Office Flaws to Attack Uyghur Mac Users

Experts from Kaspersky and AlienVault have analyzed the campaign

LA Times Cleans Up Website, but over 320,000 Have Been Exposed to Malware Attack

LA Times Cleans Up Website, but over 320,000 Have Been Exposed to Malware Attack

A subdomain was abused to serve malware for six weeks

Bogus Intercompany Invoices Carry Malicious HTML Files

Bogus Intercompany Invoices Carry Malicious HTML Files

The files redirect users to websites that contain obfuscated code

Intego’s New “Identity Scrubber” Protects Sensitive Information on Your Mac

Intego’s New “Identity Scrubber” Protects Sensitive Information on Your Mac

Intego refreshes its lineup of security programs for Macintosh users

Cybercriminals Hide Their Malicious Code by Injecting It into JavaScript

Cybercriminals Hide Their Malicious Code by Injecting It into JavaScript

SophosLabs experts have found several affected websites

Sanny Malware Campaign Highly Successful in Targeting Russia, Experts Say

Sanny Malware Campaign Highly Successful in Targeting Russia, Experts Say

Cyveillance has analyzed the advanced persistent threat

Cybercriminals Use ZeuS Trojan Against Customers of Japanese Bank

Cybercriminals Use ZeuS Trojan Against Customers of Japanese Bank

Five major financial institutions from Japan are targeted

Frutas: Java-Based Cross-Platform RAT

Frutas: Java-Based Cross-Platform RAT

Symantec experts have analyzed the tool that is mainly used by Spanish hackers

Citi Group Customers Warned About Fake Malware-Spreading Secure Messages

Citi Group Customers Warned About Fake Malware-Spreading Secure Messages

Bitdefender experts believe this is part of a larger campaign

Japanese Police Arrest Hacker Suspected of Using Threat-Making Malware

Japanese Police Arrest Hacker Suspected of Using Threat-Making Malware

Authorities have identified him after analyzing security cameras

11-Year-Old Children Are Writing Malware, AVG Says

11-Year-Old Children Are Writing Malware, AVG Says

A perfect example is a RuneScape Trojan that's designed to steal login credentials

Experts Uncover DIY HTTP-Based Botnet Tool

Experts Uncover DIY HTTP-Based Botnet Tool

Such kits allow even less-skilled criminals to operate a botnet

Cybercriminals Test Out New Whitehole Exploit Kit

Cybercriminals Test Out New Whitehole Exploit Kit

Trend Micro experts say the toolkit is only in "test-release" mode

 
Want more? Browse: