Source: www.welivesecurity.com – Author: Editor Here’s how cybercriminals have adjusted their tactics in response to Microsoft’s stricter security policies and other interesting findings from ESET’s new...
Author:
Emotet: sold or on vacation? – Week in security with Tony Anscombe – Source: www.welivesecurity.com
Source: www.welivesecurity.com – Author: Editor Originally a banking trojan, Emotet later evolved into a full-blown botnet and went on to become one of the most dangerous...
The good, the bad and the ugly of AI – Week in security with Tony Anscombe – Source: www.welivesecurity.com
Source: www.welivesecurity.com – Author: Editor The growing use of synthetic media and difficulties in distinguishing between real and fake content raises a slew of legal and...
What to know about the MoveIT hack – Week in security with Tony Anscombe – Source: www.welivesecurity.com
Source: www.welivesecurity.com – Author: Editor The US government has now announced a bounty of $10 million for intel linking the Cl0p ransomware gang to a foreign...
Is a RAT stealing your files? – Week in security with Tony Anscombe – Source: www.welivesecurity.com
Source: www.welivesecurity.com – Author: Editor Could your Android phone be home to a remote access tool (RAT) that steals WhatsApp backups or performs other shenanigans? Could...
Mixing cybercrime and cyberespionage – Week in security with Tony Anscombe – Source: www.welivesecurity.com
Source: www.welivesecurity.com – Author: Editor A crimeware group that usually targets individuals and SMBs in North America and Europe adds cyberespionage to its activities It’s rather...
API security in the spotlight – Week in security with Tony Anscombe – Source: www.welivesecurity.com
Source: www.welivesecurity.com – Author: Editor Given the reliance of today’s digital world on APIs and the fact that attacks targeting them continue to rise sharply, API...
How an innocuous app morphed into a trojan – Week in security with Tony Anscombe – Source: www.welivesecurity.com
Source: www.welivesecurity.com – Author: Editor ESET research uncovers an Android app that initially had no harmful features but months later turned into a spying tool This...
The real cost of a free lunch – Week in security with Tony Anscombe – Source: www.welivesecurity.com
Source: www.welivesecurity.com – Author: Editor Don’t download software from non-reputable websites and sketchy links – you might be in for more than you bargained for Chances...
Key findings from ESET’s new APT Activity Report – Week in security with Tony Anscombe – Source: www.welivesecurity.com
Source: www.welivesecurity.com – Author: Editor What have some of the world’s most infamous advanced threat actors been up to and what might be the implications of...
APTs target MSP access to customer networks – Week in security with Tony Anscombe – Source: www.welivesecurity.com
Source: www.welivesecurity.com – Author: Editor The recent compromise of the networks of several companies via the abuse of a remote access tool used by MSPs exemplifies...
What was hot at RSA Conference 2023? – Week in security with Tony Anscombe – Source: www.welivesecurity.com
Source: www.welivesecurity.com – Author: Editor The importance of understanding – and prioritizing – the privacy and security implications of large language models like ChatGPT cannot be...
Did you mistakenly sell your network access? – Week in security with Tony Anscombe – Source: www.welivesecurity.com
Source: www.welivesecurity.com – Author: Editor. Many routers that are offered for resale contain sensitive corporate information and allow third-party connections to corporate networks Did you mistakenly...
Hunting down BlackLotus – Week in security with Tony Anscombe
Microsoft releases guidance on how organizations can check their systems for the presence of BlackLotus, a powerful threat first analyzed by ESET researchers Microsoft has released...
What are the cybersecurity concerns of SMBs by sector?
Some sectors have high confidence in their in-house cybersecurity expertise, while others prefer to enlist the support of an external provider to keep their systems and...
Steer clear of tax scams – Week in security with Tony Anscombe
In a rush to file your taxes? Watch out for cybercriminals preying on stressed taxpayers as Tax Day looms large on the horizon. The IRS-approved tax...
Key takeaways from ESET’s new APT Activity Report – Week in security with Tony Anscombe
As our latest APT Activity Report makes abundantly clear, the threat of cyberespionage and stealthy attacks remains very real The threat of cyberespionage and stealthy cyberattacks...
Are you in control of your personal data? – Week in security with Tony Anscombe
Data Privacy Week is a reminder to protect your data – all year round. Here are three privacy-boosting habits you can start today. Every action we...
SwiftSlicer: New destructive wiper malware strikes Ukraine
Sandworm continues to conduct attacks against carefully chosen targets in the war-torn country ESET researchers have uncovered a new wiper attack in Ukraine that they attribute to...
Ransomware payments down 40% in 2022 – Week in security with Tony Anscombe
Ransomware revenue plunges to $456 million in 2022 as more victims refuse to pay up. Here’s what to make of the trend. Ransomware gangs extorted at...
One year on, how is the war playing out in cyberspace? – Week in security with Tony Anscombe
With the conflict in Ukraine passing the one-year mark, have its cyber-war elements turned out as expected? It’s been twelve months since Russia invaded Ukraine, and...
ESET SMB Digital Security Sentiment Report: The damaging effects of a breach
SMBs need to not only reduce their odds of being hit by an attack, but also implement processes that they can follow if their defenses are...
Search ads abused to spread malware – Week in security with Tony Anscombe
Threat actors used search engine ads to impersonate makers of popular software and direct internet users to malicious websites This week, the ESET research team has...
Confident cybersecurity means fewer headaches for SMBs
Small and medium-sized businesses have good reason to be concerned about the loss of data and financial impacts While tech advancements have enabled small and medium...
Key findings from the latest ESET Threat Report – Week in security with Tony Anscombe
What is behind the drop in ransomware and what should still be done for containing the ransomware scourge? Ransomware detections fell by 20% between 2021 and...
Avoiding data backup failures – Week in security with Tony Anscombe
Today is World Backup Day, but maybe we also need a “did you test your backups” day? When did you last attempt to restore your data?...
Highlights from TikTok CEO’s Congress grilling – Week in security with Tony Anscombe
Here are some of the key moments from the five hours of Shou Zi Chew’s testimony and other interesting news on the data privacy front As...
Banking turmoil opens opportunities for fraud – Week in security with Tony Anscombe
Scammers are looking to cash in on the chaos that has set in following the startling meltdowns of Silicon Valley Bank and Signature Bank and the...
APT hackers set a honeytrap to ensnare victims – Week in security with Tony Anscombe
A request to move an online conversation to a supposedly more secure platform may not be as well-meaning as it sounds Have you ever been asked...
What does $5,000 buy you on a hacking forum? – Week in security with Tony Anscombe
A bootkit that ESET researchers have discovered in the wild is the BlackLotus UEFI bootkit that is being peddled on hacking forums For a mere $5,000,...