Archive

Google says that the Gmail malware scanners have blocked around 18 million phishing and malware emails using COVID-19 lures in just one week. Google announced that its anti-malware solutions implemented to defend its Gmail users have blocked around 18 million phishing

Researchers discovered a new cyberespionage campaign named Project Spy through which hackers targeting Android and iOS devices with spyware using Coronavirus Update App. Cybercriminals taking advantage of the currently ongoing COVID-19 pandemic as a lure and lunching a fake Coronavirus

Google is blocking hundreds of millions of daily Covid-19-related spam emails, as cyber-criminals continue to try and cash-in on the pandemic. In an update yesterday, Gmail security product manager, Neil Kumaran, and G Suite/GCP lead security PMM, Sam Lugani, explained

Zoom is racing ahead with efforts to improve the security of its platform, announcing Luta Security as a new partner to help rebuild its bug bounty program. The video conferencing app has come under fire over recent weeks, as a

Mass remote working in the US could be here to stay after Covid-19 has receded, according to a new report from Gartner, raising ongoing security concerns. The analyst firm polled 229 HR leaders earlier this month, finding that for half

A new malware campaign uses word documents to drop malware on the victim machines that allow attackers to gain remote access over the machine. Security researchers from Cisco Talos observed the malware campaign it targets citizens Azerbaijan, Government, and Energy

Researchers uncovered a new malware variant of AgentTesla used by threat actors to steal WiFi Password and data from different applications such as browsers, FTP clients, and file downloaders. AgentTesla initially observed in 2014, Since then the malware frequently used

The shipping giant Mediterranean Shipping Company (MSC) was victim of a malware-based attack that caused an outage recently. The shipping giant Mediterranean Shipping Company (MSC) discloses a malware-based attack that took place on April 10. The incident affected the company’s

Consumer credit reporting company Equifax has shelled out $19.5m to settle a class-action lawsuit brought by the State of Indiana. The Hoosier State filed the suit against Equifax after a major data breach at the organization exposed the personal information

MobileIron and Adeya have announced a new partnership to help businesses to conduct safe and secure internal communication whilst operating remotely during the COVID-19 crisis. The organizations will offer their combined expertise and products to allow staff working from home

Researchers have warned of a booming underground market for phishing kits: the tools novices can use to set up convincing websites designed to harvest victims’ credentials. Singapore-based Group-IB claimed that prices have surged 149% over the past year, while the

The United States agencies released a joint advisory warning of ‘significant cyber threat’ posed by North Korea-linked hackers to the global financial sector. The U.S. Departments of State, the Treasury, and Homeland Security, and the Federal Bureau of Investigation released a joint advisory that

Microsoft has pushed back the end-of-support dates for two versions of Windows 10 alongside other products, as it looks to soften the blow for customers affected by COVIDd-19. With IT staff across the globe forced to work from home and

Ransomware attackers are demanding EUR10 million ($11m) from a European energy giant or else they will release stolen corporate documents, researchers have claimed. A group using the RagnarLocker variant appears to have targeted the Lisbon-headquartered Energias de Portugal (EDP) group,

Researchers observed a massive campaign of Grandoreiro, a remote-overlay banking Trojan targets the large Spanish banking customers to empty their banking accounts via a fake chrome browser plugin. Malspam campaign distributes Grandoreiro malware, tricked the users to run the COVID-19

Earlier this month multiple vulnerabilities discovered with Zoom’s Windows and macOS clients, those vulnerabilities allow attackers to escalate privileges with macOS and to steal login credentials with windows. Following that various sources confirmed that attackers selling Zoom login credentials, meeting