Please turn on your JavaScript for this page to function normally.
account
Businesses trust their remote employees are sufficiently skilled to mitigate cybersecurity risks

80% of businesses worldwide are confident their remote employees, specifically those working with finance software or participating in official company transactions, have the …

Person
Hackers exploited Centreon monitoring software to compromise IT providers

Unknown hackers – possibly the Sandworm APT – have been compromising enterprise servers running the Centreon monitoring software for over three years, the French …

Work
Researchers spot massive increase in RDP attack attempts

The COVID-19 pandemic continued to influence the cybercrime landscape in 2020, ESET reveals. Most notably, the new attack surface created by the shift to work from home …

Linux
Linux malware backdoors supercomputers

ESET researchers discovered Kobalos, a malware that has been attacking supercomputers – high performance computer (HPC) clusters – as well as other targets such as a …

data
How consumers protect sensitive information when using FinTech apps

42% of global consumers use a free FinTech app or platform. Of those, 50% do not know if the app they use sells their data. ESET has explored the topic of data security in the …

Shark
Key cybersecurity problems expected to mark 2021

After a year in which COVID-19 upended the way we live, work and socialize, we are likely to see an increased threat from ransomware and fileless malware in 2021, according to …

Oracle POS
Researchers discover POS backdoor targeting the hospitality industry

ESET researchers have discovered ModPipe, a modular backdoor that gives its operators access to sensitive information stored in devices running ORACLE MICROS Restaurant …

user
Every employee has a cybersecurity blind spot

80% of companies say that an increased cybersecurity risk caused by human factors has posed a challenge during the COVID-19 pandemic, particularly in times of heightened …

bomb
Microsoft and partners cut off key Trickbot botnet infrastructure

Two weeks after someone (allegedly the US Cyber Command) temporarily interrupted the operation of the infamous Trickbot botnet, a coalition of tech companies headed by …

danger
Surge in unique clients reporting brute-force attack attempts

There’s a significant uptick in the number of unique clients who have reported brute-force attack attempts, ESET reveals. Trend of RDP attack attempts against unique …

mobile security
How do I select a mobile security solution for my business?

The percentage of companies admitting to suffering a mobile-related compromise has grown, despite a higher percentage of organizations deciding not to sacrifice the security …

online shop owned
Magecart attackers hit Claire’s, Intersport web shops

Magecart attackers have compromised web shops belonging to large retail chains Claire’s and Intersport and equipped them with payment card skimmers. Claire’s The …

Don't miss

Cybersecurity news