What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
Checkpoint.webp 2014-05-13 21:40:09 (Déjà vu) Mobile Phishing – Why are users still getting hooked? (Social Engineering Ep. 5) (lien direct) The post Mobile Phishing – Why are users still getting hooked? (Social Engineering Ep. 5)
Checkpoint.webp 2014-05-10 21:10:05 (Déjà vu) Mobile Security Weekly – Mobile Malware goes Global (lien direct) The post Mobile Security Weekly – Mobile Malware goes Global
Checkpoint.webp 2014-05-06 09:27:25 Rogue WiFi Hotspots – Why getting coffee is putting your enterprise at risk (Social Engineering Ep. 4) (lien direct) Most people don't think twice before connecting to a free public Wi-Fi hotspot at a coffee shop, airport, or hotel. If someone is providing free WiFi, users will usually connect first and think later. With rogue Wi-Fi hotspots growing in numbers, it's becoming much more critical to monitor connectivity.
Checkpoint.webp 2014-05-02 19:43:00 Mobile Security Weekly – Mobile Malware finds new ways to steal from victims (lien direct) This week's summary serves as a reminder that mobile malware is developing and advancing on several different fronts. On one front, attacker are finding new ways to target and exploit victims as well as to bypass security measures. In another front, attackers are continuing to find ways to attack the biggest and most established apps on the market.
Checkpoint.webp 2014-04-29 16:15:08 Mobile Scareware – Bringing Scary Back (Social Engineering Ep. 3) (lien direct) With this entry, we continue our series on common methods of social engineering that target mobile devices. This time around, we discuss "Scareware”.
Checkpoint.webp 2014-04-28 18:19:00 Bleeding-in-the-Browser – Why Downplaying of Reverse Heartbleed Risk for Mobile is Dangerous to the Enterprise (lien direct) The post Bleeding-in-the-Browser – Why Downplaying of Reverse Heartbleed Risk for Mobile is Dangerous to the Enterprise ★★★★★
Checkpoint.webp 2014-04-26 15:44:46 Weekly Mobile Security News Roundup – Are your Mobile Apps Exposing Sensitive Data? (lien direct) For the first time in several weeks, this week's summary isn't dominated by the OpenSSL vulnerability - Heartbleed. While Heartbleed may not breaking news anymore - we still recommend making it a priority to ensure your enterprise is protected from it. This week's items serve as another reminder of the different ways an app or a device can expose sensitive data. ★★★★★
Checkpoint.webp 2014-04-22 17:07:21 Fake Applications: Why mobile users can\'t judge a book by its cover. (Social Engineering Ep. 2) (lien direct) The post Fake Applications: Why mobile users can't judge a book by its cover. (Social Engineering Ep. 2) ★★★★
Checkpoint.webp 2014-04-18 15:14:35 (Déjà vu) Weekly Mobile Security News Roundup – Heartbleed Leaves Mobile Users Vulnerable to Attacks (lien direct) Another week of mobile security news has been mostly dominated by the after effects of the discovery of Heartbleed. It's becoming apparent that fears regarding the magnitude of the event weren't exaggerated. With Heartbleed based PC attacks already being reported, this issue is still evolving. ★★★★★
Checkpoint.webp 2014-04-15 16:13:57 (Déjà vu) Heartbleed Product Update – Lacoon Customers Are Protected (lien direct) The post Heartbleed Product Update – Lacoon Customers Are Protected
Checkpoint.webp 2014-04-13 00:45:34 Is your Mobile Device Vulnerable to the Heartbleed Bug? Test it now. (lien direct) The post Is your Mobile Device Vulnerable to the Heartbleed Bug? Test it now.
Checkpoint.webp 2014-04-10 18:37:52 Social Engineering – Why mobile users are their own worst enemy (lien direct) In this post, we survey the most common and in some ways, the most dangerous method, of social engineering in the mobile security domain – Malicious Advertising, or “Malvertising”.
Checkpoint.webp 2014-04-09 18:28:49 Microsoft Ends Support of Windows XP, Internet Explorer 8 and Office 2003 (lien direct) 10 April 2014   The Issue:   Starting April 8, 2014, Microsoft will no longer provide security updates or technical support for Windows XP, Office 2003 and Internet Explorer 8. Without additional security updates, organizations should consider these PCs may be at risk for new vulnerabilities and malware.   Microsoft is advising users with these […]
Checkpoint.webp 2014-04-09 09:20:09 It\'s Alive: The Resurgence of ZeroAccess Botnet (lien direct) Check Point Malware Research Group, 04/02/2014 Summary Through leveraging Check Point's ThreatCloud security intelligence, in recent weeks, our vulnerability research team has detected a spike in ZeroAccess botnet activity. This is surprising given that this botnet was taken down by law enforcement, working in conjunction with Microsoft, in mid-December 2013. Despite this enforcement action, it […]
Checkpoint.webp 2014-04-08 18:30:57 Threat Emulation Identifies Spear Phishing Attack Using Near-Zero-Day Malware (lien direct) Summary On October 22, 2013, Check Point's ThreatCloud Threat Emulation service analyzed suspicious documents sent by email to end users at a media company. Analysis of the malware, which was intercepted through a Message Transport Agent (MTA) configuration and sent to the Threat Emulation Service for sandboxing, revealed that the documents exploited a vulnerability in […]
Checkpoint.webp 2014-04-02 13:53:24 Sounds like a Vulnerability, eh Mate? The new HTC One M8 Vulnerability (lien direct) Last week, the first exploit for the HTC One M7 and the brand new HTC One M8 - two of the most popular available smartphones today - was published. The significance? The vulnerability behind this exploit means that any app, regardless of its permission set, can run the exploitable code in order to gain root access (i.e. remove all of Android's built-in security mechanisms).
Checkpoint.webp 2014-03-14 09:40:06 Security Updates in iOS 7.1 – Reading Between the Lines (lien direct) The post Security Updates in iOS 7.1 – Reading Between the Lines
Checkpoint.webp 2014-02-19 15:00:49 (Déjà vu) The Spy in Your Pocket, Part 3: Cyber Risks to Android-based Devices (lien direct) In this third and last entry in our short series overviewing mRATs, we'll delve into the risks facing Android-based devices.
Checkpoint.webp 2014-02-17 10:34:30 The Spy in Your Pocket, Part 2: Cyber Threats to iOS (lien direct) In this second entry in our short series overviewing mRATs, we'll delve into the threats facing iOS.
Checkpoint.webp 2014-02-12 12:00:02 AVPasser: When Widespread Malware Adopts Targeted Attack Capabilities (lien direct) We'd like to draw your attention to another new Chinese malware for Android, named AVPasser. AVPasser looks like an advanced mRAT (Mobile Remote Access Trojan) and was first discovered by Chinese researchers. Our own follow-up research revealed a very interesting capability – self uninstall. ★★
Checkpoint.webp 2014-02-10 15:00:45 The Spy in Your Pocket, Part 1: An Overview of Mobile Remote Access Trojans (mRATs) (lien direct) We're excited to present at the upcoming RSA 2014 at the end of the month. Our talk “Practical Attacks against MDM Solutions (and What You Can Do About It)” is going to focus on various threats to mobile devices and how mobile Remote Access Trojans (mRATs) are able to bypass current detection solutions. Leading up to the conference, we'd like to provide you with this short series overviewing mRATs. Guideline ★★
Checkpoint.webp 2014-02-07 20:16:17 WEEKLY MOBILE SECURITY NEWS ROUNDUP (lien direct) The post WEEKLY MOBILE SECURITY NEWS ROUNDUP ★★★
Checkpoint.webp 2014-02-03 23:00:52 Protecting the Attorney-Client Privilege: Security in a Mobile-driven Legal World (lien direct) When people talk about security in terms of industries, verticals such as finance, retail and healthcare tend to pop up a lot. Surprisingly, legal is placed lower on the security-focus rung.
Checkpoint.webp 2014-01-29 12:40:29 OldBoot: A New Bootkit for Android (lien direct) First mentioned in a Chinese blog post, we'd like to provide more details on the first persistent Android malware. Research revealed a new Bootkit malware, currently the only one of its' kind, that is already present in over 500,000 android devices in China. It goes by the name: Oldboot.
Checkpoint.webp 2013-12-25 22:14:09 Evasi0n7 JB– the first iOS7 Jailbreak (lien direct) We've been expecting an iOS7 jailbreak tool for some time. After all, researchers have been working towards this for the past few months, and the rumor mill was working overtime. Timing its release on 22nd of December, evasi0n7 JB was one holiday gift we weren't excited about.
Checkpoint.webp 2013-12-11 19:12:17 Hand of Thief (HoT) Moves its Way to Android (lien direct) A relatively new commercial mobile bot, Hands of Thief (HoT) for Android, which targets users of online banking has been circulating the underground forums for the past three months. As its owner claims, this bot variant is “better than Perkele” – the notorious Android malware kit used to bypass multi-factor authentication.
Checkpoint.webp 2013-12-10 08:10:11 The 2013 Android Vulnerability of the Year (lien direct) Were we to pick the most notorious 2013 Android vulnerability - the dubious award would undoubtedly go to CVE-2013-6282. A privilege escalation flaw released in October and affects all Android versions 4.0-4.3. What makes this vulnerability so abysmal?
Checkpoint.webp 2013-11-26 18:33:24 Check Point Threat Emulation Finds “Joke-of-the-day” Chain Letter is No Joke (lien direct) Summary Check Point's Threat Emulation Cloud Service recently detected an Excel document that runs a macro in order to change the computer's background “as a joke”. Like other email chain letters, the message propagates when end users receive the document via email, open it, and then forward it to colleagues and friends at other organizations. […]
Checkpoint.webp 2013-11-26 12:50:00 Android Rooting Tools Recently Released: “VROOT” and “Motochopper” (lien direct) The post Android Rooting Tools Recently Released: “VROOT” and “Motochopper”
Checkpoint.webp 2013-11-15 01:37:52 Defeating Cryptolocker with ThreatCloud and Gateway Threat Prevention (lien direct) Summary Check Point's Malware Research Group has been investigating the 'Cryptolocker' malware that has recently been reported to be on the rise. As part of the analysis, the researchers created a 'sinkhole' – a system pretending to be a Cryptolocker command and control (C&C) server – in order to study and gauge infections in the […]
Checkpoint.webp 2013-11-01 18:35:26 Threat Emulation Exposes Widespread Malware Campaign (lien direct) Summary On October 24, 2013, the Check Point ThreatCloud Emulation Service received six PDF document files from a European Union official agency running a Check Point threat prevention gateway. Automated analysis in the Threat Emulation sandbox determined that these documents exploited an Adobe Reader vulnerability, and additional research revealed that these files were delivered via […]
Checkpoint.webp 2013-10-25 15:14:55 LinkedIn Intro – A FAQ (lien direct) There's a lot of buzz regarding LinkedIn's new iOS app – Intro. Some are hailing it, others hate it. To clarify what's going on, we've put together this FAQ.
Checkpoint.webp 2013-10-15 15:31:03 Viewpoints on Launching Lacoon (lien direct) The post Viewpoints on Launching Lacoon
Checkpoint.webp 2013-08-28 13:24:27 Why the Feds are Getting the Mobile Threat Wrong (lien direct) The post Why the Feds are Getting the Mobile Threat Wrong
Checkpoint.webp 2013-08-12 13:41:48 Security flaw in LG devices allows malware to root a device (lien direct) The post Security flaw in LG devices allows malware to root a device
Checkpoint.webp 2013-07-31 16:13:29 A Practical Attack Against MDM Solutions (lien direct) The post A Practical Attack Against MDM Solutions
Checkpoint.webp 2013-01-30 17:39:19 Tales from the Crypter: Thwarting Malware Obfuscation with Threat Emulation (lien direct) Summary Malware writers employ a variety of specialized obfuscation techniques to render known malware invisible to existing antivirus defenses. These techniques, known as “crypting,” enable malware writers to create unknown variants of proven, highly effective malware that evade AV detection and extend the reach of existing bot infrastructure. Check Point Threat Emulation recently demonstrated that […]
Checkpoint.webp 2013-01-02 12:57:15 Malware Evolution: PC-based vs. Mobile (lien direct) The post Malware Evolution: PC-based vs. Mobile
Checkpoint.webp 2012-12-17 13:16:11 Samsung gets Pwned again – ExynosAbuse Exploit Review (lien direct) The post Samsung gets Pwned again – ExynosAbuse Exploit Review
Checkpoint.webp 2012-11-21 07:14:41 Spyphones as a Political Espionage Tool (lien direct) The post Spyphones as a Political Espionage Tool
Checkpoint.webp 2012-11-20 06:40:02 Pwned: How can I prevent my iPhone from being hacked? (lien direct) The post Pwned: How can I prevent my iPhone from being hacked?
Checkpoint.webp 2012-11-15 15:25:45 MythBusters – is iOS Hack-Proof? (lien direct) The post MythBusters – is iOS Hack-Proof?
Last update at: 2024-05-15 10:10:07
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter