APT Attack Injects Malware into Windows Error Reporting

The fileless attack uses a phishing campaign that lures victims with information about a worker’s compensation claim. Continue reading APT Attack Injects Malware into Windows Error Reporting

Fileless Malware Tops Critical Endpoint Threats for 1H 2020

When it comes to endpoint security, a handful of threats make up the bulk of the most serious attack tools and tactics. Continue reading Fileless Malware Tops Critical Endpoint Threats for 1H 2020

ThreatList: Human-Mimicking Bots Spike, Targeting e-Commerce and Travel

Overall bot activity on the web has soared, with a 26 percent growth rate — attacks on applications, APIs and mobile sites are all on the rise. Continue reading ThreatList: Human-Mimicking Bots Spike, Targeting e-Commerce and Travel