FreshRSS

πŸ”’
☐ β˜† βœ‡ WeLiveSecurity

Very precisely lost – GPS jamming

November 29th 2023 at 10:30
The technology is both widely available and well developed, hence it's also poised to proliferate – especially in the hands of those wishing ill
☐ β˜† βœ‡ WeLiveSecurity

Retail at risk: Top threats facing retailers this holiday season

November 28th 2023 at 10:30
While it may be too late to introduce wholesale changes to your security policies, it doesn’t hurt to take a fresh look at where the biggest threats are and which best practices can help neutralize them
☐ β˜† βœ‡ WeLiveSecurity

β€˜Tis the season to be wary: 12 steps to ruin a cybercriminal's day

November 27th 2023 at 10:30
The holiday shopping season may be the time to splurge, but it’s a also favorite time of year for cybercriminals to target shoppers with phony deals, phishing scams and other threats
☐ β˜† βœ‡ WeLiveSecurity

Telekopye's tricks of the trade – Week in security with Tony Anscombe

November 24th 2023 at 15:33
ESET's research team reveals details about the onboarding process of the Telekopye scam operation and the various methods that the fraudsters use to defraud people online
☐ β˜† βœ‡ WeLiveSecurity

Telekopye: Chamber of Neanderthals’ secrets

November 23rd 2023 at 10:30
Insight into groups operating Telekopye bots that scam people in online marketplaces
☐ β˜† βœ‡ WeLiveSecurity

Your voice is my password

November 22nd 2023 at 10:30
AI-driven voice cloning can make things far too easy for scammers – I know because I’ve tested it so that you don’t have to learn about the risks the hard way.
☐ β˜† βœ‡ WeLiveSecurity

Fuel for thought: Can a driverless car get arrested?

November 21st 2023 at 10:30
What happens when problems caused by autonomous vehicles are not the result of errors, but the result of purposeful attacks?
☐ β˜† βœ‡ WeLiveSecurity

Is your LinkedIn profile revealing too much?

November 16th 2023 at 10:30
How much contact and personal information do you give away in your LinkedIn profile and who can see it? Here’s why less may be more.
☐ β˜† βœ‡ WeLiveSecurity

Safeguarding ports from the rising tide of cyberthreats – Week in security with Tony Anscombe

November 17th 2023 at 11:08
An attack against a port operator that ultimately hobbled some 40 percent of Australia’s import and export capacity highlights the kinds of supply chain shocks that a successful cyberattack can cause
☐ β˜† βœ‡ WeLiveSecurity

Is your LinkedIn profile revealing too much?

November 16th 2023 at 10:30
How much contact and personal information do you give away in your LinkedIn profile and who can see it? Here’s why less may be more.
☐ β˜† βœ‡ WeLiveSecurity

Level up! These games will make learning about cybersecurity fun

November 14th 2023 at 10:30
Discover six games that will provide valuable knowledge while turning learning about digital security into an enjoyable and rewarding adventure
☐ β˜† βœ‡ WeLiveSecurity

Capture the flag: 5 websites to sharpen your hacking skills

November 13th 2023 at 10:30
Through engaging hacking challenges and competitions, CTFs offer an excellent opportunity to test and enhance your security and problem-solving skills
☐ β˜† βœ‡ WeLiveSecurity

Spyware disguised as a news app – Week in security with Tony Anscombe

November 10th 2023 at 15:42
The Urdu version of the Hunza News website offers readers the option to download an Android app – little do they know that the app is actually spyware
☐ β˜† βœ‡ WeLiveSecurity

Cyber threat intelligence: Getting on the front foot against adversaries

November 10th 2023 at 10:30
By collecting, analyzing and contextualizing information about possible cyberthreats, including the most advanced ones, threat intelligence offers a critical method to identify, assess and mitigate cyber risk
☐ β˜† βœ‡ WeLiveSecurity

Unlucky Kamran: Android malware spying on Urdu-speaking residents of Gilgit-Baltistan

November 9th 2023 at 10:30
ESET researchers discovered Kamran, previously unknown malware, which spies on Urdu-speaking readers of Hunza News
☐ β˜† βœ‡ WeLiveSecurity

Navigating the security and privacy challenges of large language models

November 6th 2023 at 10:30
Organizations that intend to tap into the potential of LLMs must also be able to manage the risks that could otherwise erode the technology’s business value
☐ β˜† βœ‡ WeLiveSecurity

The mysterious demise of the Mozi botnet – Week in security with Tony Anscombe

November 3rd 2023 at 13:26
Various questions linger following the botnet's sudden and deliberate demise, including: who actually initiated it?
☐ β˜† βœ‡ WeLiveSecurity

Who killed Mozi? Finally putting the IoT zombie botnet in its grave

November 1st 2023 at 10:30
How ESET Research found a kill switch that had been used to take down one of the most prolific botnets out there
☐ β˜† βœ‡ WeLiveSecurity

Closing the gender gap: 7 ways to attract more women into cybersecurity

October 31st 2023 at 10:30
Global Diversity Awareness Month is a timely occasion to reflect on the steps required to remove obstacles to women's participation in the security industry and to consider the value of diversity in the security workforce
☐ β˜† βœ‡ WeLiveSecurity

20 scary cybersecurity facts and figures for a haunting Halloween

October 30th 2023 at 10:30
Cybersecurity Awareness Month draws to a close and Halloween is just around the corner, so here is a bunch of spine-tingling figures about some very real tricks and threats lurking online
☐ β˜† βœ‡ WeLiveSecurity

Roundcube Webmail servers under attack – Week in security with Tony Anscombe

October 27th 2023 at 13:47
The zero-day exploit deployed by the Winter Vivern APT group only requires that the target views a specially crafted message in a web browser
☐ β˜† βœ‡ WeLiveSecurity

ESET APT Activity Report Q2–Q3 2023

October 26th 2023 at 09:30
An overview of the activities of selected APT groups investigated and analyzed by ESET Research in Q2 and Q3 2023
☐ β˜† βœ‡ WeLiveSecurity

Winter Vivern exploits zero-day vulnerability in Roundcube Webmail servers

October 25th 2023 at 09:30
ESET Research recommends updating Roundcube Webmail to the latest available version as soon as possible
☐ β˜† βœ‡ WeLiveSecurity

One login to rule them all: Should you sign in with Google or Facebook on other websites?

October 23rd 2023 at 09:30
Why use and keep track of a zillion discrete accounts when you can log into so many apps and websites using your Facebook or Google credentials, right? Not so fast. What’s the trade-off?
☐ β˜† βœ‡ WeLiveSecurity

Spearphishing targets in Latin America – Week in security with Tony Anscombe

October 20th 2023 at 12:45
ESET's analysis of cybercrime campaigns in Latin America reveals a notable shift from opportunistic crimeware to more complex threats, including those targeting enterprises and governments
☐ β˜† βœ‡ WeLiveSecurity

Strengthening the weakest link: top 3 security awareness topics for your employees

October 19th 2023 at 09:30
Knowledge is a powerful weapon that can empower your employees to become the first line of defense against threats
☐ β˜† βœ‡ WeLiveSecurity

Better safe than sorry: 10 tips to build an effective business backup strategy

October 18th 2023 at 12:42
How robust backup practices can help drive resilience and improve cyber-hygiene in your company
☐ β˜† βœ‡ WeLiveSecurity

Operation King TUT: The universe of threats in LATAM

October 17th 2023 at 09:30
ESET researchers reveal a growing sophistication in threats affecting the LATAM region by employing evasion techniques and high-value targeting
☐ β˜† βœ‡ WeLiveSecurity

Staying on top of security updates – Week in security with Tony Anscombe

October 13th 2023 at 15:09
Why keeping software up to date is a crucial security practice that should be followed by everyone from individual users to SMBs and large enterprises
☐ β˜† βœ‡ WeLiveSecurity

Virus Bulletin – building digital armies

October 11th 2023 at 11:21
Security researchers, global organizations, law enforcement and other government agencies need to have the right conversations and test potential scenarios without the pressure of an actual attack
☐ β˜† βœ‡ WeLiveSecurity

6 steps to getting the board on board with your cybersecurity program

October 11th 2023 at 09:30
How CISOs and their peers can better engage with boards to get long-term buy-in for strategic initiatives
☐ β˜† βœ‡ WeLiveSecurity

Virus Bulletin PUA – a love letter

October 10th 2023 at 09:38
Late nights at VB2023 featured intriguing interactions between security experts and the somewhat enigmatic world of grayware purveyors
☐ β˜† βœ‡ WeLiveSecurity

Your family, home and small business need a cyber-resilience strategy, too!

October 9th 2023 at 09:30
Your preparedness to deal with cyberattacks is key for lessening the impact of a successful incident – even in home and small business environments
☐ β˜† βœ‡ WeLiveSecurity

DinodasRAT used against governmental entity in Guayana – Week in security with Tony Anscombe

October 6th 2023 at 12:15
The backdoor can exfiltrate files, manipulate Windows registry keys, and execute commands that are capable of performing various actions on a victim’s machine
☐ β˜† βœ‡ WeLiveSecurity

Fake friends and followers on social media – and how to spot them

October 6th 2023 at 09:30
One of the biggest threats to watch out for on social media is fraud perpetrated by people who aren’t who they claim to be. Here’s how to recognize them.
☐ β˜† βœ‡ WeLiveSecurity

Operation Jacana: Foundling hobbits in Guyana

October 5th 2023 at 09:30
ESET researchers discovered a cyberespionage campaign against a governmental entity in Guyana
☐ β˜† βœ‡ WeLiveSecurity

Playing your part in building a safer digital world: Why cybersecurity matters

October 3rd 2023 at 09:30
In an increasingly complex and interconnected digital landscape, personal cybersecurity empowers you to protect your data, privacy and digital well-being
☐ β˜† βœ‡ WeLiveSecurity

How Lazarus impersonated Meta to attack a target in Spain – Week in security with Tony Anscombe

September 29th 2023 at 13:00
During the attack, the group deployed several tools, most notably a newly-discovered sophisticated backdoor that ESET named LightlessCan
☐ β˜† βœ‡ WeLiveSecurity

Lazarus luring employees with trojanized coding challenges: The case of a Spanish aerospace company

September 29th 2023 at 09:30
While analyzing a Lazarus attack luring employees of an aerospace company, ESET researchers discovered a publicly undocumented backdoor
☐ β˜† βœ‡ WeLiveSecurity

5 of the top programming languages for cybersecurity

September 27th 2023 at 09:30
While far from all roles in security explicitly demand coding skills, it’s challenging to envision a career in this field that wouldn’t derive substantial advantages from at least a basic understanding of fundamental coding principles
☐ β˜† βœ‡ WeLiveSecurity

Can open-source software be secure?

September 26th 2023 at 09:31
Or, is mass public meddling just opening the door for problems? And how does open-source software compare to proprietary software in terms of security?
☐ β˜† βœ‡ WeLiveSecurity

ESET's cutting-edge threat research at LABScon – Week in security with Tony Anscombe

September 22nd 2023 at 21:42
Two ESET malware researchers took to the LABScon stage this year to deconstruct sophisticated attacks conducted by two well-known APT groups
☐ β˜† βœ‡ WeLiveSecurity

Stealth Falcon preying over Middle Eastern skies with Deadglyph

September 22nd 2023 at 21:01
ESET researchers have discovered Deadglyph, a sophisticated backdoor used by the infamous Stealth Falcon group for espionage in the Middle East
☐ β˜† βœ‡ WeLiveSecurity

OilRig’s Outer Space and Juicy Mix: Same ol’ rig, new drill pipes

September 21st 2023 at 18:30
ESET researchers document OilRig’s Outer Space and Juicy Mix campaigns, targeting Israeli organizations in 2021 and 2022
☐ β˜† βœ‡ WeLiveSecurity

10 tips to ace your cybersecurity job interview

September 18th 2023 at 09:30
Once you’ve made it past the initial screening process and secured that all-important interview, it’s time to seal the deal. These 10 tips will put you on the right track.
☐ β˜† βœ‡ WeLiveSecurity

Ballistic Bobcat's Sponsor backdoor – Week in security with Tony Anscombe

September 14th 2023 at 14:01
Ballistic Bobcat is a suspected Iran-aligned cyberespionage group that targets organizations in various industry verticals, as well as human rights activists and journalists, mainly in Israel, the Middle East, and the United States
☐ β˜† βœ‡ WeLiveSecurity

Read it right! How to spot scams on Reddit

September 13th 2023 at 09:31
Do you know what types of scams and other fakery you should look out for when using a platform that once billed itself as β€œthe front page of the Internet”?
☐ β˜† βœ‡ WeLiveSecurity

ESET Research Podcast: Sextortion, digital usury and SQL brute-force

September 12th 2023 at 09:31
Closing intrusion vectors force cybercriminals to revisit old attack avenues, but also to look for new ways to attack their victims
☐ β˜† βœ‡ WeLiveSecurity

Sponsor with batch-filed whiskers: Ballistic Bobcat’s scan and strike backdoor

September 11th 2023 at 09:30
ESET Research uncovers the Sponsoring Access campaign, which utilizes an undocumented Ballistic Bobcat backdoor we have named Sponsor
☐ β˜† βœ‡ WeLiveSecurity

Will you give X your biometric data? – Week in security with Tony Anscombe

September 8th 2023 at 09:22
The update to X's privacy policy has sparked some questions among privacy and security folks, including how long X will retain users' biometric information and how the data will be stored and secured
☐ β˜† βœ‡ WeLiveSecurity

Staying ahead of threats: 5 cybercrime trends to watch

September 6th 2023 at 09:31
New reports from Europol and the UK’s National Crime Agency (NCA) shed a light on how the battle against cybercrime is being fought
☐ β˜† βœ‡ WeLiveSecurity

Getting off the hook: 10 steps to take after clicking on a phishing link

September 4th 2023 at 09:30
Phishing emails are a weapon of choice for criminals intent on stealing people’s personal data and planting malware on their devices. The healing process does not end with antivirus scanning.
☐ β˜† βœ‡ WeLiveSecurity

Fake Signal and Telegram apps – Week in security with Tony Anscombe

August 31st 2023 at 13:10
ESET research uncovers active campaigns targeting Android users and spreading espionage code through the Google Play store, Samsung Galaxy Store and dedicated websites
☐ β˜† βœ‡ WeLiveSecurity

What you need to know about iCloud Private Relay

August 31st 2023 at 09:30
If you want to try to enter the world of VPNs with a small dip, then iCloud Private Relay is your friend β€” but is it a true VPN service? The devil is in the details.
☐ β˜† βœ‡ WeLiveSecurity

BadBazaar espionage tool targets Android users via trojanized Signal and Telegram apps

August 30th 2023 at 09:30
ESET researchers have discovered active campaigns linked to the China-aligned APT group known as GREF, distributing espionage code that has previously targeted Uyghurs
☐ β˜† βœ‡ WeLiveSecurity

Recovering from a supply-chain attack: What are the lessons to learn from the 3CX hack?

August 28th 2023 at 09:30
The campaign started with a trojanized version of unsupported financial software
☐ β˜† βœ‡ WeLiveSecurity

How a Telegram bot helps scammers target victims – Week in security with Tony Anscombe

August 25th 2023 at 13:53
ESET researchers uncover a Telegram bot that enables even less tech-savvy scammers to defraud people out of their money
☐ β˜† βœ‡ WeLiveSecurity

Telekopye: Hunting Mammoths using Telegram bot

August 24th 2023 at 09:30
Analysis of Telegram bot that helps cybercriminals scam people on online marketplaces
☐ β˜† βœ‡ WeLiveSecurity

Scarabs colon-izing vulnerable servers

August 22nd 2023 at 09:30
Analysis of Spacecolon, a toolset used to deploy Scarab ransomware on vulnerable servers, and its operators, CosmicBeetle
☐ β˜† βœ‡ WeLiveSecurity

A Bard’s Tale – how fake AI bots try to install malware

August 21st 2023 at 09:31
The AI race is on! It’s easy to lose track of the latest developments and possibilities, and yet everyone wants to see firsthand what the hype is about. Heydays for cybercriminals!
❌