In the last few days, I have been asked by a journalist (or four) what MacDefender means for the future of Apple...
Security companies in general and, unfortunately, anti-malware companies in particular, are often accused of ‘hyping’ threats because of a perceived self-interest. However,...
The recent MacDefender Trojan has been receiving “rebranding” facelifts since it came out. It has now been deployed as MacProtector, MacDetector, MacSecurity,...
Introduction As the sun is setting and I breathe some of the night time air I am inspired to write about Facebook. ...
Recent additions to SCMagazine's Cybercrime Corner blog include: "Password strategies: Who goes there?" by David Harley, May 23, 2011 Password selection usually...
Yes, it is Sony again. This time it is their Canada web site and their Japan website. According to thehackernews.com, which I...
... I haven't recently posted any pointers to our content on SC Magazine's Cybercrime Corner, and now might be a good time...
It seems a little strange to have the words "Facebook" and "privacy" in the same sentence in one of my blogs, yet...
Greetings Dear Reader, We have published guidance material previously on passwords and passphrases, some are blogs and some are lengthier depending on...
In life one cannot reload a particular scene; however, in gaming one certainly can. This is an unfortunate time for Sony PlayStation...
There are reports coming out today about Google Android and how approximately 99.7% of its users are potentially open to compromise. This...
Another day, another Facejack attack. We see a lot of these sorts of scams, alluringly titled posts – typically with a promise...
...35% of iPhone/Android users in the US interact with their smartphones before they get out of bed...
An article came out yesterday from Clement Genzmer who is a security engineer at Facebook. His tagline is "searching and destroying malicious...
Our colleagues Aleksandr Matrosov and Eugene Rodionov are tracking the evolution of TDL4 (also known as Win32/Olmarik). The following is a report...
The death of Osama bin Laden has gone viral, with blogs, social media and search engines pumping terabytes of rumor, innuendo and...
[NOTE: As we were publishing this articl, our Latin American office discovered another Black Hat SEO campaign incorporating promises of Osama bin...
Not using Twitter or Facebook is, in these times, akin to not owning or using a mobile ‘phone. Last night’s events –...
Yesterday the U.S. president, Barak Obama, held a conference at the White House to announce that the leader of Al Qaeda, Osama...
As I have blogged about the Android platform a recurring comment has been “When will ESET have protection for my Android?” Well,...
OpenAI Reveals Redis Bug Behind ChatGPT User Data Exposure Incident
Operation Soft Cell: Chinese Hackers Breach Middle East Telecom Providers
German and South Korean Agencies Warn of Kimsuky’s Expanding Cyber Attack Tactics
ScarCruft’s Evolving Arsenal: Researchers Reveal New Malware Distribution Techniques
NAPLISTENER: New Malware in REF2924 Group’s Arsenal for Bypassing Detection
New ShellBot DDoS Malware Variants Targeting Poorly Managed Linux Servers
From Ransomware to Cyber Espionage: 55 Zero-Day Vulnerabilities Weaponized in 2022
Mispadu Banking Trojan Targets Latin America: 90,000+ Credentials Stolen
New Cyber Platform Lab 1 Decodes Dark Web Data to Uncover Hidden Supply Chain Breaches
Researchers Shed Light on CatB Ransomware’s Evasion Techniques
Emotet Rises Again: Evades Macro Security via OneNote Attachments
Pompompurin Unmasked: Infamous BreachForums Mastermind Arrested in New York
LockBit 3.0 Ransomware: Inside the Cyberthreat That’s Costing Millions
FakeCalls Vishing Malware Targets South Korean Users via Popular Financial Apps
A New Security Category Addresses Web-borne Threats
Lookalike Telegram and WhatsApp Websites Distributing Cryptocurrency Stealing Malware
Winter Vivern APT Group Targeting Indian, Lithuanian, Slovakian, and Vatican Officials
Chinese and Russian Hackers Using SILKLOADER Malware to Evade Detection
Multiple Hacker Groups Exploit 3-Year-Old Vulnerability to Breach U.S. Federal Agency
CISA Issues Urgent Warning: Adobe ColdFusion Vulnerability Exploited in the Wild