Skip to main content

Tagged With "malware"

Topic

University of Utah Health Hacked

Art Post ·
Unauthorized access to some U of U Health employee email accounts took place between Jan. 22 to Feb. 27, according to the company. Unidentified parties were able to gain access to the accounts through phishing schemes — emails designed to trick employees by replicating those sent by trusted sources Malware was also discovered on an employee computer on Feb. 3, according to U of U Health. The company called on a cyber security company to help investigate, and found out that the malware might...
Topic

Malware Disguised as Google Updates Pushed via Hacked News Sites

Art Post ·
Hacked corporate sites and news blogs running using the WordPress CMS are being used by attackers to deliver backdoor malware that allows them to drop several second-stage payloads such as keyloggers, info stealers, and Trojans. After gaining admin access to the compromised WordPress websites, the hackers inject malicious JavaScript code that will automatically redirect visitors to phishing sites. These landing pages are designed to look like a legitimate Google Chrome update page and are...
Blog Post

Healthcare organizations at risk of Shellshock vulnerability

Art Post ·
Security threats are growing in abundance as more health organizations choose to host large quantities of patients' personal and medical information in data centers, locally and across the country. A recent study from McAfee discovered over 31 million...
Topic

Fujitsu Partners with Menlo Security to Deliver Isolation as a Global Managed Security Service

Art Post ·
MENLO PARK, Calif. , May 26, 2016 /PRNewswire/ -- Menlo Security today announced that the Menlo Security Isolation Platform (MSIP) has been selected by Fujitsu as a key component of its Global Managed Security Service. The MSIP will be used to bolster the Risk Reduction capabilities of the Fujitsu managed service offering, protecting enterprises against attacks by eliminating malware from the Web, documents and email. The cyber security threat landscape has been reshaped by a dangerous...
Topic

SEPTA attacked by malware, says Key card information not compromised

Art Post ·
SEPTA is pointing to a malware attack on its servers for why it hasn’t been able to share important travel information with customers since Monday morning. The authority began investigating technical issues over the weekend, later bringing in the FBI and outside information technology experts for help. SEPTA shut down real-time data like its “Next-to-Arrive” feature Monday to mitigate problems, and also halted employee email as well as access to payroll and remote timekeeping. An...
Topic

HP sued by clients

Art Post ·
HP sued by clients Class action lawsuit filed in U.S. District Court of Northern California Alleging that HP firmware update for its printers and MFPs act as “Malware” software “HP wrongfully compels users of its printers to buy and use only HP ink and toner supplies by transmitting firmware updates without authorization to HP printers over the Internet that lock out its competitors’ ink and toner supply cartridges” “seek actual, statutory, and exemplary damages, restitution, and an...
Topic

Malware on the rise

Art Post ·
Malware events climbed to almost 58 percent between the third and fourth quarters of 2020, from “Q4 and Year in Review Threat Landscape Report” from Nuspire, More than 5.7 million malware events were reported in 4Q20
Topic

Malware infecting IoT devices

Art Post ·
Malware infecting IoT devices - Research published by Zscaler ThreatLabz of more than 500 million IoT device transactions in offices in 12/2020 - (IoT devices include MFPs) - Discovered a 700% increase in IoT malware compared to 2019 - (more reason to include bizhub SECURE with MFPs)
Topic

CrowdStrike Falcon Pro for Mac Achieves 100% Malware Protection, Wins Fifth AV-Comparatives Approved Mac Security Product Award

Art Post ·
CrowdStrike Falcon Pro for Mac Achieves 100% Malware Protection, Wins Fifth AV-Comparatives Approved Mac Security Product Award Award validates CrowdStrike’s industry leadership in proactively protecting customers against today’s most advanced attacks AUSTIN, Texas – June 28, 2022 – CrowdStrike (Nasdaq: CRWD), a leader in cloud-delivered protection of endpoints, cloud workloads, identity and data, today announced CrowdStrike Falcon Pro for Mac has won a fifth consecutive Approved Security...
Blog Post

Today's Hacked!

Art Post ·
9/28/2022 Fast Company's website shuts after Apple News feed hacked - ....U.S. business and media publication Fast Company's Apple News account was hacked on Tuesday evening, the company said, prompting it to shut down ... B.C. government denies websites were hacked , blames firmware update - Technology ....Numerous British Columbia government websites were out of service for almost 12 hours last weekend. Researchers Warn of New Go-based Malware Targeting Windows and Linux Systems.... A new,...
Blog Post

Today's Hacked!

Art Post ·
9/29/2022 Fast Company shuts website after hack sends 'obscene' Apple News notifications - .....U.S. business and media publication Fast Company said it shut down its website on Tuesday evening after the site was hacked . Hacker breaches Fast Company systems to send offensive Apple News notifications ....Fast Company added that Tuesday's breach follows an “apparently related hack ” of FastCompany.com that occurred on Sunday afternoon, which led to ... Critical WhatsApp Bugs Could Have Let...
Topic

Point-of-sale malware used to steal 167,000 credit cards

Art Post ·
In the 19 months between February 2021 and September 2022, two point-of-sale (POS) malware operators have stolen more than 167,000 payment records, mainly from the US, according to researchers at Group-IB . The researchers were able to retrieve information about infected machines and compromised credit cards by analyzing a command and control (C2) server used by the malware. POS malware is designed to steal debit and credit card data from POS machines in retail stores. It does this by...
Topic

Malware in MS Office Documents

Art Post ·
Malware in MS Office Documents Fortinet Security published warning about the LokiBot hacking gang embedding malicious macros within Microsoft Office documents The macros drop the LockBot ransomware onto victim’s systems Allows hackers to control and collect sensitive information
×
×
×
×
×