Please turn on your JavaScript for this page to function normally.
danger
Surge in unique clients reporting brute-force attack attempts

There’s a significant uptick in the number of unique clients who have reported brute-force attack attempts, ESET reveals. Trend of RDP attack attempts against unique …

mobile security
How do I select a mobile security solution for my business?

The percentage of companies admitting to suffering a mobile-related compromise has grown, despite a higher percentage of organizations deciding not to sacrifice the security …

online shop owned
Magecart attackers hit Claire’s, Intersport web shops

Magecart attackers have compromised web shops belonging to large retail chains Claire’s and Intersport and equipped them with payment card skimmers. Claire’s The …

connected house
Multiple vulnerabilities discovered in smart home devices

ESET researchers found serious security vulnerabilities in three different home hubs: Fibaro Home Center Lite, HomeMatic Central Control Unit (CCU2) and eLAN-RF-003. Some of …

coronavirus
Cyber crooks continue to exploit COVID-19 for their malicious schemes

A time of chaos is a time for opportunity for unscrupulous individuals and groups, and COVID-19 is seemingly an unmissable boon for cyber crooks. We’ve already covered a …

Wi-Fi
Flaw affecting 1B+ Wi-Fi-enabled devices allows attackers to decrypt wireless network packets

ESET researchers have discovered Kr00k (CVE-2019-15126), a previously unknown vulnerability in Wi-Fi chips used in many client devices, Wi-Fi access points and routers. Kr00k …

World
Enterprise cybersecurity in the Asia-Pacific region

Almost one in five business organizations in the Asia-Pacific (APAC) region experienced more than six security breaches in the past two years, a new ESET enterprise …

Google Play
Mobile security firms will help protect Google Play

Google has partnered with mobile security companies ESET, Lookout and Zimperium to identify potentially harmful and unwanted apps before they are listed on Google Play. …

connected house
Consumers concerned about connected home privacy, still few implement safety practices

In order to understand what people are doing to protect themselves from the risk of compromised smart home devices, such as internet-connected TVs, smart thermostats, home …

identity theft
Link between personality type and vulnerabilities to cybercrime

Only four in 10 (42%) businesses focus on compliance training as part of their cybersecurity protocol to ensure sensitive data is kept secure, reports ESET. More worryingly, …

Privacy Shield
There is widespread business confusion and ignorance about the upcoming CCPA regulation

ESET polled 625 business owners and company executives to gauge business readiness for the upcoming California Consumer Privacy Act (CCPA), which goes into effect on January …

circle
New infosec products of the week: July 26, 2019

Centrify unveils free cloud-based PAM offering for organizations that do not have a password vault Centrify’s Free Tier Vault is available immediately in the AWS Marketplace, …

Don't miss

Cybersecurity news