What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
grahamcluley.webp 2019-03-29 15:05:04 (Déjà vu) Terrorist\'s mainfesto used to spread disk-wiping malware (lien direct) New Zealand shooter's manifesto used to spread disk-wiping malwareFollowing mass-shooting in New Zealand, someone has taken a copy of the terrorist's Word document and weaponised it to download malicious code from the internet. Malware
grahamcluley.webp 2019-03-29 15:05:04 (Déjà vu) New Zealand shooter\'s manifesto used to spread disk-wiping malware (lien direct) New Zealand shooter's manifesto used to spread disk-wiping malwareSomeone has taken a copy of the shooter's Word document and weaponised it to download malicious code from the internet. Malware
grahamcluley.webp 2019-03-28 14:05:04 Office Depot fined millions for tricking customers into believing their PCs were infected with malware (lien direct) Office Depot fined millions for tricking customers into believing their PCs were infected with malwareOffice Depot, and its partner Support.com, have been fined $35 million for using the PC Health Check tune-up service to dupe people into buying unnecessary computer repair and technical services. Read more in my article on the Hot for Security blog. Malware
grahamcluley.webp 2019-03-27 15:24:02 (Déjà vu) Asus pushes out urgent security update after its own automatic Live Update tool was hacked (lien direct) Asus pushes out urgent security update after its own automatic Live Update tool was hackedTaiwan-based technology giant Asus is advising concerned customers to run a newly-created diagnostic tool on their Windows computers after hackers pushed out malware to what some security researchers have estimated to be as many as one million PCs using Asus's own Live Update software tool. Read more in my article on the Tripwire State of Security blog. Malware Tool
grahamcluley.webp 2019-03-26 11:03:01 Hackers poison Asus software updates, may have infected one million PCs (lien direct) A million Asus PCs may have downloaded a poisoned updateHundreds of thousands of Asus PCs may have been infected with malware installed by Asus's own automatic Live Update tool. Malware
grahamcluley.webp 2019-02-28 11:11:02 Businesses warned of malware spread via LinkedIn job offers (lien direct) Businesses warned of malware spread via LinkedIn job offersOnline criminals are using the temptation of a new job in a new malware campaign launched via LinkedIn. Read more in my article on the Bitdefender Business Insights blog. Malware
grahamcluley.webp 2019-02-21 10:10:05 139 US bars, restaurants and coffeeshops infected by credit-card stealing malware (lien direct) 139 US bars, restaurants and coffeeshops infected by credit-card stealing malwareNorth Country Business Products (NCBP), a provider of point-of-sales systems, has revealed that 139 of its clients have been hit by a malware infection that stole the payment card details of consumers. Read more in my article on the Hot for Security blog. Malware
grahamcluley.webp 2019-02-21 00:01:00 Smashing Security #116: Stalking debtors, Facebook farce, and a cyber insurance snag (lien direct) Smashing Security #116: Stalking debtors, Facebook farce, and a cyber insurance snagHow would *you* track someone who owed you money? What was the colossal flaw Facebook left on its website for anyone to exploit and hijack accounts? And what excuse are insurance companies giving for not paying victims of the NotPetya malware millions of dollars? All this and much more is discussed in the latest edition of the award-winning “Smashing Security” podcast by computer security veterans Graham Cluley and Carole Theriault, joined this week by Joe Carrigan of the Information Security Institute at Johns Hopkins University. Malware NotPetya
grahamcluley.webp 2019-01-18 19:26:02 Ingenious! The Android malware which only triggers if you\'re moving (lien direct) Ingenious! The Android malware which only activates if you're movingAndroid malware in the Google Play Store could tell whether it was likely to be running on a genuine victim's device or being analysed by a security team. Malware
grahamcluley.webp 2018-11-15 15:12:01 20% of MageCart-compromised merchants get reinfected within days (lien direct) 20% of MageCart-compromised merchants get reinfected within daysMageCart, the notorious malware that has been haunting online stores by stealing payment card details from online shoppers at checkout, is reinfecting the same websites time and time again. Read more in my article on the Tripwire State of Security blog. Malware
grahamcluley.webp 2018-10-29 21:52:02 Videos and MS Office documents - ingredients for a malware attack (lien direct) Videos and MS Office documents - ingredients for a malware attackSecurity researchers say that they have uncovered a new way to serve up malware to computer users, by exploiting the way in which videos are embedded inside Microsoft Office documents. And Microsoft has no plans to fix it. Malware
grahamcluley.webp 2018-09-26 08:41:04 Malware steals passwords from SHEIN, 6.4 million customers impacted (lien direct) Malware steals passwords from 6.4 million SHEIN customersWomen's fashion retailer SHEIN has suffered a major security breach that has exposed the personal information and passwords of over six million customers. Read more in my article on the Hot for Security blog. Malware
grahamcluley.webp 2018-09-25 10:03:00 14 years prison for man who helped hackers evade detection by anti-virus software (lien direct) 14 years prison for man who helped hackers evade detection by anti-virus softwareA US court has sentenced the creator of a notorious service that helped malware authors avoid detection by anti-virus software to 14 years in prison. Read more in my article on the Hot for Security blog. Malware
grahamcluley.webp 2018-09-19 07:33:01 Your business should be more afraid of phishing than malware (lien direct) Your business should be more afraid of phishing than malwareIf you were to make a list of the most common causes of security breaches, it is phishing attacks that would surely dominate. Read more in my article on the Bitdefender Business Insights blog. Malware
grahamcluley.webp 2018-09-03 23:29:00 Cryptomininers killing cryptominers to squeeze more out of your CPU (lien direct) Cryptomining thumb30 years may have passed since the advent of the computer virus problem, but there is still malware fighting malware for control of your PC. Malware
grahamcluley.webp 2018-08-01 14:09:05 Android apps infected with umm… *Windows* malware (lien direct) Android apps infected with umm... *Windows* malwareSecurity researchers at Palo Alto Networks recently discovered 145 apps in the official Google Play Android store that were “infected by malicious Microsoft Windows executable files.” Yes, you read that correctly. Android apps carrying malicious Windows executables. Malware
grahamcluley.webp 2018-07-08 21:22:00 Looking for another great cyber podcast? CyberTangent is your new home with expert guests every episode (lien direct) Looking for another great cyber podcast? CyberTangent is your new home with expert guests every episodeGraham Cluley Security News is sponsored this week by the folks at Nehemiah Security. Thanks to the great team there for their support! Nehemiah Security's “CyberTangent” is a podcast focused on topics like Security Risk Management, Cyber Risk Analytics, Malware Hunting, and more. This specific episode of “CyberTangent” features our favorite guest, Graham Cluley himself! In this episode, we get to know Graham a little better, starting with how he got into the cybersecurity space and ending with his “love language.” Start listening now to “CyberTangent”!
If you're interested in sponsoring my site for a week, and reaching an IT-savvy audience that cares about computer security, you can find more information here.
Malware
Last update at: 2024-05-12 17:08:00
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter