Security
Headlines
HeadlinesLatestCVEs

Search

outlook iniciare sesión

Found 647 results in 16 ms.

Have we lost the fight for data privacy? Lock and Code S03E16

This week on Lock and Code, we talk with some of the team behind Malwarebytes Labs about whether we've lost the fight for data privacy. The post Have we lost the fight for data privacy? Lock and Code S03E16 appeared first on Malwarebytes Labs.

Malwarebytes
#mac#apple#google#chrome
New Report Uncovers Emotet's Delivery and Evasion Techniques Used in Recent Attacks

Threat actors associated with the notorious Emotet malware are continually shifting their tactics and command-and-control (C2) infrastructure to escape detection, according to new research from VMware. Emotet is the work of a threat actor tracked as Mummy Spider (aka TA542), emerging in June 2014 as a banking trojan before morphing into an all-purpose loader in 2016 that's capable of delivering

FortiGuard Labs Discovers .ZIP Domains Fueling Phishing Attacks

By Waqas According to Fortinet Labs, third parties have already purchased top-level domains (TLD) such as Joomla.zip and MSNBC.zip, which could potentially be a breach of the Anticybersquatting Consumer Protection Act (ACPA). This is a post from HackRead.com Read the original post: FortiGuard Labs Discovers .ZIP Domains Fueling Phishing Attacks

Threat Roundup for June 10 to June 17

Today, Talos is publishing a glimpse into the most prevalent threats we've observed between June 10 and June 17. As with previous roundups, this post isn't meant to be an in-depth analysis. Instead, this post will summarize the threats we've observed by highlighting key behavioral characteristics,... [[ This is only the beginning! Please visit the blog for the complete entry ]]

Microsoft Warns of Large-Scale AiTM Phishing Attacks Against Over 10,000 Organizations

Microsoft on Tuesday disclosed that a large-scale phishing campaign targeted over 10,000 organizations since September 2021 by hijacking Office 365's authentication process even on accounts secured with multi-factor authentication (MFA). "The attackers then used the stolen credentials and session cookies to access affected users' mailboxes and perform follow-on business email compromise (BEC)

Researchers Detail OriginLogger RAT — Successor to Agent Tesla Malware

Palo Alto Networks Unit 42 has detailed the inner workings of a malware called OriginLogger, which has been touted as a successor to the widely used information stealer and remote access trojan (RAT) known as Agent Tesla. A .NET based keylogger and remote access, Agent Tesla has had a long-standing presence in the threat landscape, allowing malicious actors to gain remote access to targeted

Iran-Backed Charming Kitten APT Eyes Kinetic Ops, Kidnapping

The not-so-charming APT's intelligence-gathering initiatives are likely being used by the Iranian state to target kidnapping victims.

"BingBang" flaw enabled altering of Bing search results, account takeover

Categories: News Tags: bing Tags: microsoft Tags: azure Tags: takeover Tags: search Tags: results Tags: access We take a look at the BingBang flaw which allowed for search engine manipulation in Bing. (Read more...) The post "BingBang" flaw enabled altering of Bing search results, account takeover appeared first on Malwarebytes Labs.

Utilizing the Economic Calendar: A Key to Enhancing Safety in Cryptocurrency Trading

By Owais Sultan As cryptocurrency continues to capture the attention of investors worldwide, it becomes increasingly vital to explore strategies that… This is a post from HackRead.com Read the original post: Utilizing the Economic Calendar: A Key to Enhancing Safety in Cryptocurrency Trading

Improved cryptography infrastructure and the June 2013 bulletins

It was just over one year ago, May 28, 2012, to be exact, that I transitioned from running active MSRC cases and writing bulletins to my current role managing software security incidents. A lot has changed in that year*- _and I’ve dealt with some interesting issues during my tenure* - _but our goal of providing the best customer protections possible remains a constant.