Microsoft and FBI disrupt global cybercrime ring
Microsoft, the FBI, Agari, financial services industry leaders FS-ISAC, NACHA, and other industry partners, managed to break up a massive cybercrime ring which was stealing …
The need for a collaborative effort against cybercrime
It has been revealed that NATO experienced 2,500 cyber attacks in 2012. Though an official stated that none of the attacks had successfully infiltrated NATO security, it has …
Spyware sold to foreign governments aimed at U.S. woman critical of Turkish movement
A failed phishing attempt aimed at an unnamed woman openly critical of the G??len Movement has revealed that spyware created for lawful intercept purposes is being used for …
Cyberespionage campaign targeting government-affiliated organizations
Kaspersky Lab experts published a new research report about NetTraveler, which is a family of malicious programs used by APT actors to successfully compromise more than 350 …
Damballa now detects malicious P2P communications
Damballa Failsafe can now discover malicious P2P communications. It uses behavioral detection techniques to identify malicious P2P communication attempts from malware trying …
The rise of the Koobface social networking worm
A new McAfee Labs report shows a significant spike in instances of the Koobface social networking worm and a dramatic increase in spam. McAfee Labs also saw continued …
Beware of Android Defender mobile scareware
Scareware aimed at mobile users is not nearly as ubiquitous as that directed at those who use Windows-run PCs. Nevertheless, there is some out there. Sophos’ Paul …
Can mobile malware be activated via sensors?
Can mobile malware be activated via sensors available on current mobile devices, and receive commands through out-of-band communication methods? If you ask a group of …
Brazilian govt sites found serving malware
Cyber crooks targeting Brazilian users have a well-documented predilection for banking Trojans, but every now and then they opt for other types of malware. Trend Micro …
Scanner identifies malware strains, could be future of AV
When it comes to spotting malware, signature-based detection, heuristics and cloud-based recognition and information sharing used by many antivirus solutions today work well …
Zeus variants are back with a vengeance
After analyzing the feedback from the company’s Smart Protection Network, Trend Micro researchers have noted an upswing in attempted Zeus / Zbot Trojan infections. After …
Fighting cybercrime is on the right track
Despite the numerous security incidents that took place during the first quarter of the year, the fight against cyber-crime is on the right track, according to PandaLabs. …
Featured news
Resources
Don't miss
- NTLM relay attacks are back from the dead
- Africa’s cybersecurity crisis and the push to mobilizing communities to safeguard a digital future
- Google open-sources privacy tech for age verification
- You can’t trust AI chatbots not to serve you phishing pages, malicious downloads, or bad code
- Cisco fixes maximum-severity flaw in enterprise unified comms platform (CVE-2025-20309)