Security News

North Korean Hackers Tapping Into TrickBot: Report
2019-12-13 15:48

Researchers See Connections Between Lazarus Group and Crimeware DevelopersNew research finds that hackers linked to the North Korean government are now renting the botnet created by TrickBot...

McAfee Considers Purchase of NortonLifeLock: Report
2019-12-11 18:18

Former Symantec Consumer Business Unit Continues to Attract InterestMcAfee's ownership team is exploring a deal to acquire NortonLifeLock, the renamed, publicly traded firm that was formerly the...

Vietnamese APT Group Targets BMW, Hyundai: Report
2019-12-10 19:48

APT32/OceanLotus Suspected in Espionage IncidentHackers suspected to be based in Vietnam compromised the network of German automaker BMW to attempt industrial espionage, according to German media...

BMW, Hyundai Targeted by Vietnamese Cyberspies: Report
2019-12-09 09:47

BMW and Hyundai have been targeted by a cyber-espionage group believed by many to be associated with the government of Vietnam, German broadcaster Bayerischer Rundfunk (BR) reported last week. read more

Wiper Malware Targets Middle Eastern Energy Firms: Report
2019-12-06 15:18

'ZeroCleare' Malware Suspected of Being Tied to Iran, IBM X-Force ReportsA new malware campaign suspected of being tied to Iran has been targeting companies in the energy and industrial sectors in...

Ransomware Attack Hits Data Center Provider CyrusOne: Report
2019-12-05 21:08

Security experts say the incident shows that cybercriminals are using ransomware to hit companies where it hurts.

Skimming Campaign Leveraged Heroku Cloud Platform: Report
2019-12-05 16:33

Malwarebytes: Platform Used to Host Card Skimmer Infrastructure, Payment DataSeveral e-commerce sites were targeted with a card skimming campaign that used the Salesforce-owned Heroku cloud...

Hacker Accessed Private Reports on HackerOne
2019-12-04 19:24

A hacker was able to access private customer reports on HackerOne after one of the platform’s security analysts inadvertently shared a session cookie.  read more

Report highlights nation-state cyberthreats facing SMBs in 2020
2019-12-03 18:01

An increasing number of US executives expressed concern about the prevalence of threats coming from foreign powers.

New Malware Campaign Uses Trojanized 'Tetris' Game: Report
2019-12-03 16:33

PyXie Trojan Targets Healthcare, Educational Institutions, Blackberry Cylance SaysA new malware campaign uses a Trojanized version of the game Tetris to target healthcare and educational...