Brands increasingly targeted by false websites and phishing

DomainTools released the names of the top U.S.-based retail companies whose brands are frequently abused by criminals creating look-alike domains for phishing. The research surfaced multiple malicious domains each day spoofing Amazon, Apple, Gap, Nike, and Walmart. Cybercriminals have become adept at creating websites and emails that closely resemble the actual brand, tricking consumers into…

Trump Extends Obama’s EO for Sanctioning Hackers

President Donald J. Trump has quietly extended for one year the “national emergency” executive order issued by his predecessor Barack Obama that ultimately led to the sanctions and retaliatory measures taken by the Obama administration against Russian officials for that nation’s role in hacking activities targeting the US election. In a Federal Register Notice published…

Most Android devices lack latest security patches

Nearly three-quarters of Android devices on the five biggest U.S. carriers are running on security patches that are at least two months old, putting them at greater risk of being hacked. That finding was made in an analysis released Thursday by Skycure, a mobile threat defense vendor. The report also found that the city of Boston…

A new approach is needed in the battle against cyber attacks

How do you search for something that’s invisible? An increase in the sophistication of cyber attacks means that it takes an average of 146 days before a corporate hack is discovered. Modern breaches are a mix of chameleonic deception and clever automation, enabling malicious code to be concealed deep inside the corporate network. In the…

What modern cyber attacks actually look like

Sometimes, your data protection tools may actually be providing a false sense of security. A Venafi survey of 500 CIOs found that they were wasting millions of dollars on cyber security solutions that couldn’t differentiate between malicious and authorized keys and certificates, Information Age reported. As a result, 90 percent of respondents said they expect their organization to…

Malicious uploads allowed hijacking of WhatsApp and Telegram accounts

A vulnerability patched in the web-based versions of encrypted communications services WhatsApp and Telegram would have allowed attackers to take over accounts by sending users malicious files masquerading as images or videos. The vulnerability was discovered last week by researchers from Check Point Software Technologies and was patched by the WhatsApp and Telegram developers after…

BrandPost: A booming business: The rise of cybergangs

Cybergangs are modeling themselves on successful businesses, with often staggering results. Based on the world’s growing interconnectivity, experts estimate that the cost of cybercrime will exceed $6 trillion annually by 2021, due in part to the growth in cybergang activity. In a 2016 report, Europol attributed the continued growth of “crime-as-a-service” activities to the strengthened…

Zcash mining software covertly installed on victims’ machines

Software “mining” the recently established Zcash (ZEC) cryptocurrency is being foisted upon unsuspecting users, Kaspersky Lab warns. The actual software is not illegal, and not technically malware – it is meant to be used by individuals who are willing to dedicate their machine(s) and pay for the increased electricity usage that accompanies cryptocurrency mining.