FreshRSS

πŸ”’
☐ β˜† βœ‡ WeLiveSecurity

Major phishing-as-a-service platform disrupted – Week in security with Tony Anscombe

April 26th 2024 at 13:28
The investigation uncovered at least 40,000 phishing domains that were linked to LabHost and tricked victims into handing over their sensitive details
☐ β˜† βœ‡ WeLiveSecurity

Gripped by Python: 5 reasons why Python is popular among cybersecurity professionals

April 25th 2024 at 09:30
Python’s versatility and short learning curve are just two factors that explain the language’s 'grip' on cybersecurity
☐ β˜† βœ‡ WeLiveSecurity

What makes Starmus unique? A Q&A with award-winning filmmaker Todd Miller

April 24th 2024 at 09:02
The director of the Apollo 11 movie shares his views about the role of technology in addressing pressing global challenges, as well as why he became involved with Starmus
☐ β˜† βœ‡ WeLiveSecurity

How technology drives progress – A Q&A with Nobel laureate Michel Mayor

April 23rd 2024 at 13:33
We spoke to Michel Mayor about the importance of public engagement with science and how to foster responsibility among the youth for the preservation of our changing planet
☐ β˜† βœ‡ WeLiveSecurity

The vision behind Starmus – A Q&A with the festival’s co-founder Garik Israelian

April 23rd 2024 at 09:36
Dr. Israelian talks about Starmus's vision and mission, the importance of inspiring and engaging audiences, and a sense of community within the Starmus universe
☐ β˜† βœ‡ WeLiveSecurity

Protecting yourself after a medical data breach – Week in security with Tony Anscombe

April 19th 2024 at 13:14
What are the risks and consequences of having your health data exposed and what are the steps to take if it happens to you?
☐ β˜† βœ‡ WeLiveSecurity

The many faces of impersonation fraud: Spot an imposter before it’s too late

April 18th 2024 at 09:30
What are some of the most common giveaway signs that the person behind the screen or on the other end of the line isn’t who they claim to be?
☐ β˜† βœ‡ WeLiveSecurity

The ABCs of how online ads can impact children’s well-being

April 16th 2024 at 09:30
From promoting questionable content to posing security risks, inappropriate ads present multiple dangers for children. Here’s how to help them stay safe.
☐ β˜† βœ‡ WeLiveSecurity

Bitcoin scams, hacks and heists – and how to avoid them

April 15th 2024 at 09:30
Here’s how cybercriminals target cryptocurrencies and how you can keep your bitcoin or other crypto safe
☐ β˜† βœ‡ WeLiveSecurity

eXotic Visit includes XploitSPY malware – Week in security with Tony Anscombe

April 12th 2024 at 14:05
Almost 400 people in India and Pakistan have fallen victim to an ongoing Android espionage campaign called eXotic Visit
☐ β˜† βœ‡ WeLiveSecurity

Beyond fun and games: Exploring privacy risks in children’s apps

April 11th 2024 at 09:30
Should children’s apps come with β€˜warning labels’? Here's how to make sure your children's digital playgrounds are safe places to play and learn.
☐ β˜† βœ‡ WeLiveSecurity

eXotic Visit campaign: Tracing the footprints of Virtual Invaders

April 10th 2024 at 10:31
ESET researchers uncovered the eXotic Visit espionage campaign that targets users mainly in India and Pakistan with seemingly innocuous apps
☐ β˜† βœ‡ WeLiveSecurity

7 reasons why cybercriminals want your personal data

April 8th 2024 at 09:30
Here's what drives cybercriminals to relentlessly target the personal information of other people – and why you need to guard your data like your life depends on it
☐ β˜† βœ‡ WeLiveSecurity

The devil is in the fine print – Week in security with Tony Anscombe

April 5th 2024 at 11:58
Temu's cash giveaway where people were asked to hand over vast amounts of their personal data to the platform puts the spotlight on the data-slurping practices of online services today
☐ β˜† βœ‡ WeLiveSecurity

How often should you change your passwords?

April 3rd 2024 at 09:30
And is that actually the right question to ask? Here’s what else you should consider when it comes to keeping your accounts safe.
☐ β˜† βœ‡ WeLiveSecurity

Malware hiding in pictures? More likely than you think

April 2nd 2024 at 09:30
There is more to some images than meets the eye – their seemingly innocent faΓ§ade can mask a sinister threat.
☐ β˜† βœ‡ WeLiveSecurity

RDP remains a security concern – Week in security with Tony Anscombe

March 29th 2024 at 10:24
Much has been written about the risks that poorly-secured RDP connections entail, but many organizations continue to leave themselves at risk and get hit by data breaches as a result
☐ β˜† βœ‡ WeLiveSecurity

Cybercriminals play dirty: A look back at 10 cyber hits on the sporting world

March 28th 2024 at 10:30
This rundown of 10 cyberattacks against the sports industry shows why every team needs to keep its eyes on the ball when it comes to cybersecurity
☐ β˜† βœ‡ WeLiveSecurity

Borrower beware: Common loan scams and how to avoid them

March 26th 2024 at 10:30
Personal loan scams prey on your financial vulnerability and might even trap you in a vicious circle of debt. Here’s how to avoid being scammed when considering a loan.
☐ β˜† βœ‡ WeLiveSecurity

Cybersecurity starts at home: Help your children stay safe online with open conversations

March 25th 2024 at 10:30
Struggle to know how to help children and teens stay safe in cyberspace? A good ol’ fashioned chat is enough to put them on the right track.
☐ β˜† βœ‡ WeLiveSecurity

AceCryptor attacks surge in Europe – Week in security with Tony Anscombe

March 22nd 2024 at 12:21
The second half of 2023 saw massive growth in AceCryptor-packed malware spreading in the wild, including courtesy of multiple spam campaigns where AceCryptor packed the Rescoms RAT
☐ β˜† βœ‡ WeLiveSecurity

Rescoms rides waves of AceCryptor spam

March 20th 2024 at 10:30
Insight into ESET telemetry statistics about AceCryptor in H2 2023 with a focus on Rescoms campaigns in European countries
☐ β˜† βœ‡ WeLiveSecurity

A prescription for privacy protection: Exercise caution when using a mobile health app

March 19th 2024 at 10:30
Given the unhealthy data-collection habits of some mHealth apps, you’re well advised to tread carefully when choosing with whom you share some of your most sensitive data
☐ β˜† βœ‡ WeLiveSecurity

Healthcare still a prime target for cybercrime gangs – Week in security with Tony Anscombe

March 15th 2024 at 11:20
Healthcare organizations remain firmly in attackers' crosshairs, representing 20 percent of all victims of ransomware attacks among critical infrastructure entities in the US in 2023
☐ β˜† βœ‡ WeLiveSecurity

Threat intelligence explained | Unlocked 403: A cybersecurity podcast

March 14th 2024 at 13:30
We break down the fundamentals of threat intelligence and its role in anticipating and countering emerging threats
☐ β˜† βœ‡ WeLiveSecurity

How to share sensitive files securely online

March 13th 2024 at 10:30
Here are a few tips for secure file transfers and what else to consider when sharing sensitive documents so that your data remains safe
☐ β˜† βœ‡ WeLiveSecurity

Election cybersecurity: Protecting the ballot box and building trust in election integrity

March 12th 2024 at 10:30
What cyberthreats could wreak havoc on elections this year and how worried should we as voters be about the integrity of our voting systems?
☐ β˜† βœ‡ WeLiveSecurity

APT attacks taking aim at Tibetans – Week in security with Tony Anscombe

March 8th 2024 at 12:35
Evasive Panda has been spotted targeting Tibetans in several countries and territories with payloads that included a previously undocumented backdoor ESET has named Nightdoor
☐ β˜† βœ‡ WeLiveSecurity

Evasive Panda leverages Monlam Festival to target Tibetans

March 7th 2024 at 10:30
ESET researchers uncover strategic web compromise and supply-chain attacks targeting Tibetans
☐ β˜† βœ‡ WeLiveSecurity

Top 10 scams targeting seniors – and how to keep your money safe

March 6th 2024 at 10:30
The internet can be a wonderful place. But it’s also awash with fraudsters preying on people who are susceptible to fraud.
☐ β˜† βœ‡ WeLiveSecurity

Irresistible: Hooks, habits and why you can’t put down your phone

March 5th 2024 at 10:30
Struggle to part ways with your tech? You’re not alone. Here’s why your devices are your vices.
☐ β˜† βœ‡ WeLiveSecurity

Deceptive AI content and 2024 elections – Week in security with Tony Anscombe

March 1st 2024 at 11:18
As the specter of AI-generated disinformation looms large, tech giants vow to crack down on fabricated content that could sway voters and disrupt elections taking place around the world this year
☐ β˜† βœ‡ WeLiveSecurity

Blue Team toolkit: 6 open-source tools to assess and enhance corporate defenses

February 29th 2024 at 10:30
Here’s how the blue team wards off red teamers and a few open-source tools it may leverage to identify chinks in the corporate armor
☐ β˜† βœ‡ WeLiveSecurity

Vulnerabilities in business VPNs under the spotlight

February 28th 2024 at 10:30
As adversaries increasingly set their sights on vulnerable enterprise VPN software to infiltrate corporate networks, concerns mount about VPNs themselves being a source of cyber risk
☐ β˜† βœ‡ WeLiveSecurity

10 things to avoid posting on social media – and why

February 26th 2024 at 10:30
Do you often take to social media to broadcast details from your life? Here’s why this habit may put your privacy and security at risk.
☐ β˜† βœ‡ WeLiveSecurity

PSYOP campaigns targeting Ukraine – Week in security with Tony Anscombe

February 23rd 2024 at 12:32
Coming in two waves, the campaign sought to demoralize Ukrainians and Ukrainian speakers abroad with disinformation messages about war-related subjects
☐ β˜† βœ‡ WeLiveSecurity

Everything you need to know about IP grabbers

February 22nd 2024 at 10:30
Unsuspecting users beware, IP grabbers do not ask for your permission.
☐ β˜† βœ‡ WeLiveSecurity

Operation Texonto: Information operation targeting Ukrainian speakers in the context of the war

February 21st 2024 at 05:00
A mix of PSYOPs, espionage and … fake Canadian pharmacies!
☐ β˜† βœ‡ WeLiveSecurity

Watching out for the fakes: How to spot online disinformation

February 20th 2024 at 10:30
Why and how are we subjected to so much disinformation nowadays, and is there a way to spot the fakes?
☐ β˜† βœ‡ WeLiveSecurity

Cyber-insurance and vulnerability scanning – Week in security with Tony Anscombe

February 16th 2024 at 14:05
Here's how the results of vulnerability scans factor into decisions on cyber-insurance and how human intelligence comes into play in the assessment of such digital signals
☐ β˜† βœ‡ WeLiveSecurity

What is AI, really? | Unlocked 403: A cybersecurity podcast

February 15th 2024 at 15:32
Artificial intelligence is on everybody’s lips these days, but there are also many misconceptions about what AI actually is and isn’t. We unpack AI's basics, applications and broader implications.
☐ β˜† βœ‡ WeLiveSecurity

The art of digital sleuthing: How digital forensics unlocks the truth

February 14th 2024 at 10:30
Learn how the cyber variety of CSI works, from sizing up the crime scene and hunting for clues to piecing together the story that the data has to tell
☐ β˜† βœ‡ WeLiveSecurity

Deepfakes in the global election year of 2024: A weapon of mass deception?

February 13th 2024 at 10:30
As fabricated images, videos and audio clips of real people go mainstream, the prospect of a firehose of AI-powered disinformation is a cause for mounting concern
☐ β˜† βœ‡ WeLiveSecurity

Ransomware payments hit a record high in 2023 – Week in security with Tony Anscombe

February 9th 2024 at 13:46
Called a "watershed year for ransomware", 2023 marked a reversal from the decline in ransomware payments observed in the previous year
☐ β˜† βœ‡ WeLiveSecurity

The buck stops here: Why the stakes are high for CISOs

February 8th 2024 at 10:30
Heavy workloads and the specter of personal liability for incidents take a toll on security leaders, so much so that many of them look for the exits. What does this mean for corporate cyber-defenses?
☐ β˜† βœ‡ WeLiveSecurity

Left to their own devices: Security for employees using personal devices for work

February 6th 2024 at 10:30
As personal devices within corporate networks make for a potentially combustible mix, a cavalier approach to BYOD security won’t cut it
☐ β˜† βœ‡ WeLiveSecurity

Could your Valentine be a scammer? How to avoid getting caught in a bad romance

February 5th 2024 at 10:30
With Valentine’s Day almost upon us, here’s some timely advice on how to prevent scammers from stealing more than your heart
☐ β˜† βœ‡ WeLiveSecurity

Grandoreiro banking malware disrupted – Week in security with Tony Anscombe

February 2nd 2024 at 13:47
The banking trojan, which targeted mostly Brazil, Mexico and Spain, blocked the victim’s screen, logged keystrokes, simulated mouse and keyboard activity and displayed fake pop-up windows
☐ β˜† βœ‡ WeLiveSecurity

VajraSpy: A Patchwork of espionage apps

February 1st 2024 at 10:30
ESET researchers discovered several Android apps carrying VajraSpy, a RAT used by the Patchwork APT group
☐ β˜† βœ‡ WeLiveSecurity

ESET Research Podcast: ChatGPT, the MOVEit hack, and Pandora

January 31st 2024 at 10:30
An AI chatbot inadvertently kindles a cybercrime boom, ransomware bandits plunder organizations without deploying ransomware, and a new botnet enslaves Android TV boxes
☐ β˜† βœ‡ WeLiveSecurity

ESET takes part in global operation to disrupt the Grandoreiro banking trojan

January 30th 2024 at 11:30
ESET provided technical analysis, statistical information, known C&C servers and was able to get a glimpse of the victimology
☐ β˜† βœ‡ WeLiveSecurity

Cyber: The Swiss army knife of tradecraft

January 29th 2024 at 10:30
In today’s digitally interconnected world, advanced cyber capabilities have become an exceptionally potent and versatile tool of tradecraft for nation-states and criminals alike
☐ β˜† βœ‡ WeLiveSecurity

Blackwood hijacks software updates to deploy NSPX30 – Week in security with Tony Anscombe

January 26th 2024 at 13:39
The previously unknown threat actor used the implant to target Chinese and Japanese companies, as well as individuals in China, Japan, and the UK
☐ β˜† βœ‡ WeLiveSecurity

Assessing and mitigating supply chain cybersecurity risks

January 25th 2024 at 10:30
Blindly trusting your partners and suppliers on their security posture is not sustainable – it’s time to take control through effective supplier risk management
☐ β˜† βœ‡ WeLiveSecurity

NSPX30: A sophisticated AitM-enabled implant evolving since 2005

January 24th 2024 at 15:00
ESET researchers have discovered NSPX30, a sophisticated implant used by a new China-aligned APT group we have named Blackwood
☐ β˜† βœ‡ WeLiveSecurity

Break the fake: The race is on to stop AI voice cloning scams

January 23rd 2024 at 10:30
As AI-powered voice cloning turbocharges imposter scams, we sit down with ESET’s Jake Moore to discuss how to hang up on β€˜hi-fi’ scam calls – and what the future holds for deepfake detection
☐ β˜† βœ‡ WeLiveSecurity

Why many CISOs consider quitting – Week in security with Tony Anscombe

January 19th 2024 at 15:11
The job of a CISO is becoming increasingly stressful as cybersecurity chiefs face overwhelming workloads and growing concerns over personal liability for security failings
☐ β˜† βœ‡ WeLiveSecurity

Virtual kidnapping: How to see through this terrifying scam

January 18th 2024 at 10:30
Phone fraud takes a frightening twist as fraudsters can tap into AI to cause serious emotional and financial damage to the victims
☐ β˜† βœ‡ WeLiveSecurity

Is Temu safe? What to know before you β€˜shop like a billionaire’

January 17th 2024 at 10:30
Here are some scams you may encounter on the shopping juggernaut, plus a few simple steps you can take to help safeguard your data while bagging that irresistible deal
☐ β˜† βœ‡ WeLiveSecurity

The 7 deadly cloud security sins – and how SMBs can do things better

January 16th 2024 at 10:30
By eliminating these mistakes and blind spots, your organization can take massive strides towards optimizing its use of cloud without exposing itself to cyber-risk
❌