Tech support scams increasing in complexity
Tech support scammers have begun using code obfuscation to avoid detection.Read More Continue reading Tech support scams increasing in complexity
Collaborate Disseminate
Tech support scammers have begun using code obfuscation to avoid detection.Read More Continue reading Tech support scams increasing in complexity
Malicious actors are abusing a free VoIP service for gamers to distribute remote access Trojans, as well as infostealers and downloaders.Read More Continue reading Attackers use Discord VoIP chat servers to host NanoCore, njRAT, SpyRAT
This month the vendor is releasing 10 bulletins, five of which are rated Critical.Read More Continue reading Microsoft Patch Tuesday – October 2016
Multiple banks attacked by Carbanak-linked group.Read More Continue reading Odinaff: New Trojan used in high level financial attacks
The RIG exploit kit was the most active web attack toolkit in September and the number of new malware variants reached its highest point of the last year.Read More Continue reading Latest Intelligence for September 2016
The RIG exploit kit was the most active web attack toolkit in September and the number of new malware variants reached its highest point of the last year.Read More Continue reading Latest Intelligence for September 2016
Alex Gibney’s film highlights Eric Chien and Liam O’Murchu’s research on Stuxnet and cyberattacks.Read More Continue reading Zero Days film puts two Symantec researchers in the spotlight
Alex Gibney’s film highlights Eric Chien and Liam O’Murchu’s research on Stuxnet and cyberattacks.Read More Continue reading Zero Days film puts two Symantec researchers in the spotlight
The latest Android.Lockscreen variants are using new techniques to improve their chances of obtaining ransom money.Read More Continue reading Android.Lockscreen ransomware now using pseudorandom numbers
The latest Android.Lockscreen variants are using new techniques to improve their chances of obtaining ransom money.Read More Continue reading Android.Lockscreen ransomware now using pseudorandom numbers