Cyber News - Page 106

Home > Cyber News

This category contains informative articles and news.
Cyber News about data breaches, online privacy and security, computer security threats, cybersecurity reports, vulnerability reports. News about the latest malware attacks.
Hot news about the security of Microsoft (Patch Tuesdays), Google, Android, Apple, Linux, and other big companies and software vendors.

CYBER NEWS
qakbot malware

QakBot 2017 Variant – Part Worm, Part Banking Trojan, Part Infostealer

Old malware doesn’t disappear, as evident by recent revivals of old cases. Just yesterday we wrote about the renewed distribution of the well-known Backdoor.Nital and Gh0st RAT. This article is dedicated to another old malware piece of the worm kind…

CYBER NEWS

Dynamics of Ransomware Prices over Time

Extortion through crypto ransomware is the most prolific cybercrime model to date. Even now that this epidemic seems to have reached its peak in terms of attack sophistication, the evolution of these perpetrating programs is underway and ransom Trojans keep…

CYBER NEWS

The State of Enterprise Endpoint Security in 2017

Duo Security has analyzed the security state of 4.6 million endpoint devices including 3.5 million mobile phones. The devices have been taken from various industries and world regions which makes the analysis quite comprehensive and indicative. The study was based…

CYBER NEWS

The EternalBlue Exploit Deployed to Deliver Backdoor.Nitol, Gh0st RAT

The now-infamous EternalBlue exploit deployed in the WannaCry ransomware outbreak and in the distribution of the Adylkuzz miner is now being used to deliver the Nitol backdoor and Gh0st RAT. Both threats have been around for several years and are…

CYBER NEWS

Gmail Anti-Phishing Features Improved to Detect Attempts Early

Several new security features and improvements of old ones have been introduced to Gmail. The reason is to improve the protection against phishing emails which have been a real menace to users, distributing malware and ransomware of the worst kind.…

CYBER NEWS

RoughTed Malvertising Campaign Defeats Ad-Blockers

RoughTed is a large-scale malvertising campaign which saw a peak in March this year but has been active for at least over a year. Both Windows and Mac operating systems are targeted, as well as iOS and Android. The operation…

CYBER NEWS

CVE-2017-1000367, Severe Root Vulnerability in Linux Sudo

CVE-2017-1000367 is a severe root Linux vulnerability discovered by Qualys Security researchers. The flaw resides in Sudo’s “get_process_ttyname()” function for Linux and could allow a user with Sudo privileges to run commands as root or elevate privileges to root. Sudo,…

CYBER NEWS

Chrome Bug Allows Websites to Record Audio and Video

AOL web developer Ran Bar-Zik has uncovered a Google Chrome bug that allows websites to record audio and video without the user’s knowledge or any signs of the activity. Google however doesn’t consider the bug to be a critical security…

CYBER NEWS

Does Amazon Underground App Store Jeopardize Android Security?

The Android operating system has a restriction to block the installation of applications outside Play Store. Switching to “unknown sources” is a very bad idea regarding the security of the device, and any many security experts would confirm this. Interestingly,…

CYBER NEWS

Old but Still Rolled: NTFS Bug Crashes Windows 7, 8.1

A new Windows flaw, affecting almost all versions of the OS, Windows 10 excluded has been unearthed. More specifically, Windows 7 and Windows 8.1 are prone to the same bug where certain bad filenames make the system lock up or…

CYBER NEWS

CVE-2017-7494, the RCE Bug in Samba’s SMB Implementation

Have you heard of the Samba project? It’s a popular open source project that is used on Linux and Unix machines so that they work with Windows file and print services. The project lets you work as a client that…

CYBER NEWS

Cloak and Dagger Exploits Affect All Versions of Android

Researchers from Georgia Institute of Technology and UC Santa Barbara have uncovered a new Android exploit affecting all versions of the operating system. The exploit is dubbed Cloak and Dagger and is seen as a new class of potential attacks…

CYBER NEWS

Avast Develops BTCWare Ransomware Decrypter

Victims of the BTCWare ransomware now have a way to decrypt their files for free using the decryption tool developed by Avast. Related Story: Find Decryption Key for Files Encrypted by Ransomware Avast Develops BTCWare Decrypter BTCWare is a ransomware…

CYBER NEWS

CISO Demand Drives CISO Salaries up to €1 Million

Ever dreamed of a career in the field of cybersecurity? These positions become more and more valuable and well-paid. Chief Information Security Officers in particular are in high demand right now and, considering the complexity and stress levels of the…

CYBER NEWS

Athena Surveillance Tool Designed to Spy on Windows XP – Windows 10

Meet Athena, the latest file unearthed in WikiLeak’s Vault 7 inventory of CIA hacking tools. Athena is a surveillance (spying) tool which has been created to capture communications from computers running Windows XP to machines on Windows 10, researchers say.…

CYBER NEWS

EternalRocks Worm More Powerful Than WannaCry SMB Worm

Remember the leaks of exploits used by the WannaCry SMB worm that cause more than 240,000 detections in 48 hours? If you do, you’d remember they were named EternalBlue and DoublePulsar. A new worm has appeared, carrying the name EternalRocks…

CYBER NEWS

NSA Cyber Weapons Defense Tool Scans for Vulnerabilities

The WannaCry ransomware outbreak took place because of the EternalBlue vulnerability obtained by the NSA and then stolen from the Shadow Brokers. The hacking group recently revealed more vulnerabilities owned by the NSA claiming the agency used them to get…

CYBER NEWS

WannaCry Infections on Windows 7 Account for 98% of All Attacks

Kaspersky Lab statistics indicate that WannaCry attacks on Windows 7 accounted for 98% of the total number of infections. More particularly, over 60% of the systems attacked by WannaCry were running the 64-bit version of Windows 7, whereas 32% of…

CYBER NEWS

Phishing Sites Go HTTPS In Response to Chrome, Firefox New Feature

Netcraft researchers report that the number of phishing sites using HTTPS has increased since January when a new feature was introduced in Mozilla Firefox and Google Chrome browsers. Thanks to this feature, the two browsers display warnings when an HTTP…

CYBER NEWS

CVE-2017-8917 – Easily Exploitable Joomla SQL Flaw

CVE-2017-8917 is a Joomla vulnerability just disclosed by Sucuri researchers. During regular search audits, the researchers discovered an SQL injection flaw affecting Joomla! 3.7. The flaw is easily exploitable as it doesn’t require a privileged account on the target’s site.…

This website uses cookies to improve user experience. By using our website you consent to all cookies in accordance with our Privacy Policy.
I Agree