Android.Lockscreen ransomware now using pseudorandom numbers

The latest Android.Lockscreen variants are using new techniques to improve their chances of obtaining ransom money. Blog Feature Image:  ThinkstockPhotos-503266042.jpg Twitter Card Style:  summary_large_image New variants of Android.Lockscreen are using pseudorandom passcodes to prevent victims from unlocking devices without paying the ransom. read more Source: Symantec

Read More

Scammers spoof TaiG, offer fake iOS jailbreak

Scammers are spoofing the popular TaiG jailbreaking site to offer a fake iOS 9.2.1 jailbreak tool that leads to a donation page. Twitter Card Style:  summary With each new iOS release, a large number of users wait eagerly for the corresponding and inevitable jailbreak solution. Although jailbreaking compromises the security of the device, users resort…

Read More

Five ways Android malware is becoming more resilient

Newly observed techniques used by Android malware authors attempt to make things more difficult for victims and security products. Twitter Card Style:  summary Contributors: Tommy Dong, Martin Zhang Recently, a number of new techniques have been discovered that not only help Android malware evade detection but also help it stay installed even when detection has…

Read More

IoT devices being increasingly used for DDoS attacks

Malware is infesting a growing number of IoT devices, but their owners may be completely unaware of it. Twitter Card Style:  summary Malware targeting the Internet of Things (IoT) has come of age and the number of attack groups focusing on IoT has multiplied over the past year. 2015 was a record year for IoT…

Read More

Microsoft Patch Tuesday – September 2016

This month the vendor released 13 bulletins, six of which are rated Critical. Twitter Card Style:  summary Hello, welcome to this month’s blog on the Microsoft patch release. This month the vendor released 13 bulletins, six of which are rated Critical. As always, customers are advised to follow these security best practices: read more Source:…

Read More

Latest Intelligence for August 2016

Our Latest Intelligence reveals that the number of new malware variants hit 45.5 million in August, the highest level seen since last year. Twitter Card Style:  summary The Latest Intelligence page has been refreshed through August 2016, providing the most up-to-date analysis of cybersecurity threats, trends, and insights concerning malware, spam, and other potentially harmful…

Read More

TA16-250A: The Increasing Threat to Network Infrastructure Devices and Recommended Mitigations

Original release date: September 06, 2016 Systems Affected Network Infrastructure Devices  Overview The advancing capabilities of organized hacker groups and cyber adversaries create an increasing global threat to information systems. The rising threat levels place more demands on security personnel and network administrators to protect information systems. Protecting the network infrastructure is critical to preserve…

Read More

Buckeye cyberespionage group shifts gaze from US to Hong Kong

Several organizations in Hong Kong are being targeted by a cyberespionage group known as Buckeye. Twitter Card Style:  summary Buckeye (also known as APT3, Gothic Panda, UPS Team, and TG-0110) is a cyberespionage group that is believed to have been operating for well over half a decade. Traditionally, the group attacked organizations in the US…

Read More

Trident: Trio of iOS zero-days being exploited in the wild

Users of iPhones and other iOS devices are advised to upgrade to the latest version of the operating system. Twitter Card Style:  summary Three zero-day vulnerabilities in Apple’s iOS mobile operating system are being exploited in the wild in targeted attacks. The vulnerabilities, collectively dubbed “Trident”, can be exploited by attackers to remotely jailbreak Apple…

Read More

Non-existent video involving Hillary Clinton and ISIS leader used as bait in malicious spam

Malicious attachment contains Adwind cross-platform remote access Trojan. Twitter Card Style:  summary Contributors: Paul Mangan, Kevin Savage Cybercriminals are using clickbait, promising a video showing Democratic Party presidential nominee Hillary Clinton exchanging money with an ISIS leader, in order to distribute malicious spam emails. read more Source: Symantec

Read More