Category: Threat Intel

  • Half Of CEOs Have Fallen Victim To Phishing Attacks

    Half Of CEOs Have Fallen Victim To Phishing Attacks http://ift.tt/29c1jaL CEOs need training to avoid phishing scams Half of chief executives have fallen victim to a phishing attack, indicating that they lack the right cyber security training to protect themselves. Research conducted by threat intelligence firm AlienVault found that 82 per cent of IT…

  • The 101 of Ransomware

    The 101 of Ransomware http://ift.tt/290JqgO Ransomware is a type of malware that restricts access to infected computers and requires victims to pay something in order to regain full access to their data. Spear phishing and email are the most common methods for spreading ransomware. Drive-by download is a term becoming more popular, and it is….…

  • Troublemaking Bart ransomware follows in Dridex and Locky’s footsteps

    Troublemaking Bart ransomware follows in Dridex and Locky’s footsteps http://ift.tt/290Jhdt A newly discovered ransomware named Bart doesn’t need to connect with a command-and-control server in order to encrypt victims’ files, meaning even the strongest corporate firewalls may be unable to stop Bart from rendering a PC ineffective. Threat Intel via CERT-EU : EMM AlertFilter System:…

  • Chrome DRM Vulnerability Can be Exploited to Copy Streamed Movies (June 24 and 27, 2016)

    Chrome DRM Vulnerability Can be Exploited to Copy Streamed Movies (June 24 and 27, 2016) http://ift.tt/29llrGd SANS NewsBites is a semiweekly high-level executive summary of the most important news articles that have been published on computer security during the last week. Each news item is very briefly summarized and includes a reference on the web…

  • Russian APT Launched Massive Spear-Phishing Campaign Targeting Google Accounts

    Russian APT Launched Massive Spear-Phishing Campaign Targeting Google Accounts http://ift.tt/292A7OP Dell’s SecureWorks Counter Threat Unit (CTU) detected a massive phishing campaign targeting the Google accounts of military personnel, government officials, journalists and political activists in the US, EU, Russia, and former Soviet states. The security vendor discovered the phishing campaign after…. Threat Intel via CERT-EU…

  • Retefe banking Trojan now targeting UK banking customers – SC Magazine

    Retefe banking Trojan now targeting UK banking customers – SC Magazine http://ift.tt/290OoKu SC Magazine Retefe banking Trojan now targeting UK banking customersSC MagazineThis makes it easy for the Retefe banker Trojan to steal important data and money,” Avast researchers pointed out. Banks have been warning their customers of this campaign but chances are that many…

  • C-Suite Execs Won’t Pay Ransom Attacks, Until They Get Hacked

    C-Suite Execs Won’t Pay Ransom Attacks, Until They Get Hacked http://ift.tt/291rnTY How many businesses will pay a ransom if attacked? It might depend on if they have already been a victim of ransomware. Threat Intel via CERT-EU : EMM AlertFilter System: CERT-LatestNews http://ift.tt/1gYYfLb June 28, 2016 at 12:21PM

  • Hacker Claims to be Selling 655,000 Patient Records from Three Hacked Hospitals, Media Reports Say

    Hacker Claims to be Selling 655,000 Patient Records from Three Hacked Hospitals, Media Reports Say http://ift.tt/291LgME Heather Landi A hacker claims to have 655,000 patient records allegedly obtained by hacking into three separate healthcare databases and is selling those patient records on the dark web marketplace, according to a report originally published by news site…

  • Attackers Wrapping New Tools In Old Malware To Target Medical Devices – Dark Reading

    Attackers Wrapping New Tools In Old Malware To Target Medical Devices – Dark Reading http://ift.tt/293RIUW Attackers Wrapping New Tools In Old Malware To Target Medical Devices Hospital equipment running old operating systems providing safe harbor for data theft, TrapX says. Medical devices running outdated operating systems like Windows XP and Windows 7 are giving attackers…

  • Vulnerability Spotlight: LibreOffice RTF Vulnerability

    Vulnerability Spotlight: LibreOffice RTF Vulnerability http://ift.tt/29lCGXL Vulnerability discovered by Aleksandar Nikolic of Cisco Talos. Talos is disclosing the presence of CVE-2016-4324 / TALOS-CAN-0126 , a Use After Free vulnerability within the RTF parser of LibreOffice. The vulnerability lies in the parsing of documents containing both stylesheet and superscript tokens. A specially crafted RTF document containing…