Cyber News - Page 94

Home > Cyber News

This category contains informative articles and news.
Cyber News about data breaches, online privacy and security, computer security threats, cybersecurity reports, vulnerability reports. News about the latest malware attacks.
Hot news about the security of Microsoft (Patch Tuesdays), Google, Android, Apple, Linux, and other big companies and software vendors.

CYBER NEWS
Cryptocurrency miners image

Cryptocurrency Miners Infect Government Sites Worldwide

Cryptocurrency miners are some of the most dangerous malware that are currently being directed against targets worldwide. Attack campaigns carrying them have the capability of causing much damage to the target hosts. A recent uncovered exploit has led to the…

CYBER NEWS

Blockhain Abuse: Next-Generation Malware Practices

As more and more software developers start to rely on blockchain networks to start their future projects, so are the possibilities to intrude into the devised decentralized infrastructure. Computer hackers are actively seeking ways to weaken the security of the…

CYBER NEWS
Advanced Hacker Tools image

Advanced Hacker Tools — Underground Weapons of Mass Destruction

Computer criminals attempt to cause intrusions and damage networks of high-profile targets and millions of end users daily. However while most attacks rely on simple penetration testing and automated script attacks there are also advanced hacker tools that have the…

CYBER NEWS

Google Chrome Will Mark HTTP Pages As Not Secure

Google just announced that any web page lacking a security certificate (HTTPS) and being served over HTTP is going to be marked as unsecure by the Chrome browser. The change is expected to take place in July this year. HTTP…

CYBER NEWS

Hospitals Are the Latest Target of Cryptocurrency Miners

During the past couple of years, ransomware was preferably targeting medical institutions and hospitals. Multiple health organizations were hit and were left with no choice but to pay the demanded ransom. With the shift of malicious trends to cryptocurrency miners,…

CYBER NEWS

7.8 Billion Records Compromised via Data Breaches in 2017 Alone

2017 was one of the worst years for cybersecurity experts, with the increasing number of hack attacks and various data breaches. More specifically, researchers were able to estimate that there were 5,207 breaches reported last year, a new report by…

CYBER NEWS
Octoly private data image

Octoly Marketing Service Leaked Private Data via Amazon Service

The marketing agency Octoly has erroneously exposed a lot of personal data belonging to their customers. The leak happened due to a misconfiguration in the Amazon S3 Simple Storage Service bucket which hosts the clients data. The security reports indicate…

CYBER NEWS
JenX botnet image

JenX Botnet Recruits Devices Via Grand Theft Auto Servers

Computer security experts reported the discovery of a new malware threat called the JenX Botnet which uses highly unusual distribution tactics. Instead of relying on standard email messages it abuses one of the most popular video games — Grand Theft…

CYBER NEWS

Creative.Update Mac Miner Distributed via MacUpdate

A new cryptocurrency miner delivered through MacUpdate has been uncovered by security researchers. The malware which was discovered by SentinelOne researcher Arnaud Abbati has been dubbed OSX.CreativeUpdate. The miner can reside in the background of the system and use its…

CYBER NEWS
ICO security image

ICO Security: Current Threats and Trends

The ICO (initial coin offering) sales and offers are gaining popularity among investors worldwide. Advertisements, long business plans and elaborate marketing strategies are used to bring potential buyers into hundreds of platforms. However the cybersecurity risks associated with these practices…

CYBER NEWS

CVE-2018-4878 Flash Player Flaw: What You Need to Know

Adobe Flash Player has been long targeted by hackers. Plenty of vulnerabilities have been uncovered during the years, and plenty of attacks based on Adobe flaws have been crafted. This year also starts off with a critical vulnerability that was…

CYBER NEWS
Smominru botnet

Smominru Botnet Infects Machines With Monero Cryptocurrency Miner

Cybersecurity analysts discovered a massive worldwide attack carrying a dangerous malware called the Smominru botnet. It is capable of manipulating the configuration of the compromised hosts and has been found to install a Monero cryptocurrency miner which takes advantage of…

CYBER NEWS

DDG Monero Mining Botnet Targets Redis and OrientDB Servers

A new botnet carrying out large-scale attacks has been discovered by security researchers. The botnet is dubbed DDG and is proclaimed the second biggest mining botnet ever. Its targets are the Redis and OrientDB servers. DDG.Mining.Botnet Attacks Description A couple…

CYBER NEWS

WannaMine – Cryptoworm That Mines Monero by Force

WannaMine is the name of the latest malware attack that uses the NSA exploit “EternalBlue”. Malware researchers from Panda Security were first to discover it back in October last year. The WannaMine malware uses two Windows in-built tools – PowerShell…

CYBER NEWS
Droidclub Botnet image

Droidclub Botnet Infiltrates Machines Via Google Chrome Extensions

A new security report indicates that the newly discovered DroidClub Botnet infects targets via malware Google Chrome extensions. According to the analysis the virus has already managed to infect more than half a million users worldwide through multiple instances that…

CYBER NEWS

Google’s DoubleClick Network Abused to Spread Cryptocurrency Miners

Computer security experts uncovered that Google’s DoubleClick network is being used by criminals to delivery malware cryptocurrency miners. This is the company’s subsidiary that provides Internet ad services and is used by the largest agencies and publishers to deliver targeted…

CYBER NEWS

Over 700,000 Malicious Apps Removed from Google Play in 2017

According to statistics provided by Andrew Ahn, Product Manager at Google, the company removed over 700,000 Android app from the Play Store last year. In 2017, the Google team took down more than 700,000 apps that violated the Google Play…

CYBER NEWS
Ransomware Predictions 2018

Ransomware Predictions for 2018: Infections Will Continue to Rise

It’s 2018, and security professionals across the globe are on standby, waiting for next big wave of ransomware attacks to make landfall. According to Symantec’s Ransomware 2017 report, the number of ransomware infections is continuing to rise. During the first…

CYBER NEWS

FriedEx – Stealthy Ransomware Crafted by Dridex Authors

The infamous Dridex banking Trojan has now shifted towards ransomware in its FriedEx (also known as BitPaymer) variant. Image Source: ESET Related Story: Dridex Spread via Compromised OneDrive for Business Accounts “Dridex has been a nightmare for computer users, companies…

CYBER NEWS
Vermin virus image

Vermin Complex Malware and Rat Set Against Ukraine

Security analysts detected a new attack campaign that is focused on Ukraine carrying a dangerous new weapon — the Vermin malware. According to the released reports this is a heavily updated version of the Quasar Trojan that has been further…

This website uses cookies to improve user experience. By using our website you consent to all cookies in accordance with our Privacy Policy.
I Agree