Security News

Bit Discovery Banks $4 Million for Attack Surface Management Tech
2021-06-25 17:22

Jeremiah Grossman's Bit Discovery has banked another $4 million in venture capital funding to compete in the crowded attack surface management space. Bit Discovery has raised a total of $6.6 million to build and sell an attack surface management tool to help security programs to identify and manage Internet-connected assets.

Banks accelerating their risk management transformation
2021-06-07 03:00

COVID-19's disruption has stretched risk management infrastructures to the brink, forcing banks to recalibrate their data, models and processes for stress testing, impact assessments, scenario analyses and more. A global risk management survey by SAS and Longitude examines how banks are adapting their risk frameworks in response.

'World's Leading Bank Robbers': North Korea's Hacker Army
2021-05-26 12:57

Nuclear-armed North Korea is advancing on the front lines of cyberwarfare, analysts say, stealing billions of dollars and presenting a clearer and more present danger than its banned weapons programmes. Pyongyang is under multiple international sanctions over its atomic bomb and ballistic missile programmes, which have seen rapid progress under North Korean leader Kim Jong Un. But while the world's diplomatic focus has been on its nuclear ambitions, the North has been quietly and steadily building up its cyber capabilities, and analysts say its army of thousands of well-trained hackers are proving to be just as dangerous.

China's Digital Yuan not aimed at challenging US dollar, says former People’s Bank governor
2021-05-25 05:59

A former governor of the People's Bank of China has given a speech in which he suggested that China's Digital Yuan is not intended to increase China's influence over global financial systems. An unauthorised translation of the speech by Chinese journalist Zichen Wang reports that Zhou said China's digital currency "Is mainly targeted on the modernization of the domestic payment system, keeping pace with the digital economy and the Internet era, improving efficiency, and reducing costs, especially for the retail payment system".

Bizarro banking malware targets 70 banks in Europe and South America
2021-05-22 15:02

A banking trojan named Bizarro that originates from Brazil has crossed the borders and started to target customers of 70 banks in Europe and South America. Bizarro is under constant development as its author keeps expanding the list of supporting banks and they modify it to improve anti-analysis protections.

70 European and South American Banks Under Attack By Bizarro Banking Malware
2021-05-18 03:04

A financially motivated cybercrime gang has unleashed a previously undocumented banking trojan, which can steal credentials from customers of 70 banks located in various European and South American countries. The campaign consists of multiple moving parts, chief among them being the ability to trick users into entering two-factor authentication codes in fake pop-up windows that are then sent to the attackers, as well as its reliance on social engineering lures to convince visitors of banking websites into downloading a malicious smartphone app.

FBI spots spear-phishing posing as Truist Bank bank to deliver malware
2021-05-17 19:01

Threat actors impersonated Truist, the sixth-largest US bank holding company, in a spear-phishing campaign attempting to infect recipients with what looks like remote access trojan malware. In one of the attacks targeting a renewable energy company in February 2021, the phishing emails instructed the target to download a malicious Windows app mimicking the legitimate Truist Financial SecureBank App and supposedly needed to complete the process behind a $62 million loan.

TeaBot Trojan Targets Banks via Hijacked Android Handsets
2021-05-12 12:41

Researchers have discovered an Android trojan that can steal victims' SMS messages and credentials and completely take over devices. Once installed on a victim's device, attackers can use the trojan to obtain a live streaming of the device screen on demand and also interact with it via Accessibility Services, according to a report posted online by online fraud-management firm Cleafy about the trojan, which is also tracked by the name "Anatsa."

NatWest Bank scheduled payments bug may have cost you money
2021-05-10 12:13

In emails sent by NatWest and seen by BleepingComputer, the system malfunction meant that the standing orders set up by banking customers over a period of 11 months did not correctly record the number of automated payments that were to be debited, or on what dates should the debits stop. This means automated payments could have continued to be made from the customer accounts, even after a standing order had expired, costing customers money.

NatWest Bank notifies customers of scheduled payments blunder
2021-05-10 12:13

In emails sent by NatWest and seen by BleepingComputer, the system malfunction meant that the standing orders set up by banking customers over a period of 11 months did not correctly record the number of automated payments that were to be debited, or on what dates should the debits stop. This means automated payments could have continued to be made from the customer accounts, even after a standing order had expired, costing customers money.