Showing 13 to 24 of 56 results


macOS Malware Steals Apple Passwords via Fake Realtek Updates
A new macOS malware campaign, likely originating from North Korean hackers, uses fake Realtek driver updates to steal Apple passwords and other sensitive data, highlighting a concerning 340% increase in such attacks.
macOS Malware Steals Apple Passwords via Fake Realtek Updates
A new macOS malware campaign, likely originating from North Korean hackers, uses fake Realtek driver updates to steal Apple passwords and other sensitive data, highlighting a concerning 340% increase in such attacks.
Progress
48% Bias Score


Typosquatting: Risks and Prevention
Typosquatting involves registering domain names that closely resemble legitimate websites to deceive users into visiting malicious sites, potentially leading to malware infections, data theft, and financial fraud.
Typosquatting: Risks and Prevention
Typosquatting involves registering domain names that closely resemble legitimate websites to deceive users into visiting malicious sites, potentially leading to malware infections, data theft, and financial fraud.
Progress
12% Bias Score


Fake Website Address on 300,000 NI Rate Bills Prompts Cyber Security Investigation
Nearly 300,000 ratepayers in Northern Ireland received tax bills with a misprinted website address that led to a site attempting malware downloads; the Department of Finance reported the issue to Action Fraud, apologized, and urged using www.nidirect.gov.uk/rates for rate information.
Fake Website Address on 300,000 NI Rate Bills Prompts Cyber Security Investigation
Nearly 300,000 ratepayers in Northern Ireland received tax bills with a misprinted website address that led to a site attempting malware downloads; the Department of Finance reported the issue to Action Fraud, apologized, and urged using www.nidirect.gov.uk/rates for rate information.
Progress
16% Bias Score


Tax Deadline Phishing Attack Targets Microsoft Accounts
Cybercriminals are using phishing emails with malicious QR codes disguised as tax return reminders to steal Microsoft account credentials before the April 15th US tax deadline, leveraging the urgency of the deadline to increase the success rate of their attacks.
Tax Deadline Phishing Attack Targets Microsoft Accounts
Cybercriminals are using phishing emails with malicious QR codes disguised as tax return reminders to steal Microsoft account credentials before the April 15th US tax deadline, leveraging the urgency of the deadline to increase the success rate of their attacks.
Progress
44% Bias Score


Critical Windows Defender Application Control Bypass Discovered
IBM X-Force researcher Bobby Cooke discovered a method to bypass Windows Defender Application Control using the Microsoft Teams application, exploiting its Electron framework and Node.js capabilities to execute malicious code, highlighting weaknesses in software-based security.
Critical Windows Defender Application Control Bypass Discovered
IBM X-Force researcher Bobby Cooke discovered a method to bypass Windows Defender Application Control using the Microsoft Teams application, exploiting its Electron framework and Node.js capabilities to execute malicious code, highlighting weaknesses in software-based security.
Progress
40% Bias Score


ClickFix Malware Campaign Expands, Exploiting Fake CAPTCHAs
ClickFix, a social engineering attack using fake CAPTCHA prompts to install malware, has spread since March 2024, targeting various sectors including hospitality and healthcare, with password stealers and remote access trojans being installed via keyboard shortcuts.
ClickFix Malware Campaign Expands, Exploiting Fake CAPTCHAs
ClickFix, a social engineering attack using fake CAPTCHA prompts to install malware, has spread since March 2024, targeting various sectors including hospitality and healthcare, with password stealers and remote access trojans being installed via keyboard shortcuts.
Progress
40% Bias Score

Steganography-Based Phishing Campaign Delivers RemcosRAT Malware
A new phishing campaign delivers RemcosRAT malware via a fake SWIFT payment confirmation PDF containing a malicious link hidden within an image using steganography, leading to a multi-stage infection process.

Steganography-Based Phishing Campaign Delivers RemcosRAT Malware
A new phishing campaign delivers RemcosRAT malware via a fake SWIFT payment confirmation PDF containing a malicious link hidden within an image using steganography, leading to a multi-stage infection process.
Progress
40% Bias Score

CaaS Drives 57% of Cyberattacks
Cybercrime-as-a-Service (CaaS) is rapidly expanding, with Malware-as-a-Service (MaaS) now responsible for 57% of cyberattacks on businesses and institutions, a significant increase from 40% in mid-2024, according to Darktrace.

CaaS Drives 57% of Cyberattacks
Cybercrime-as-a-Service (CaaS) is rapidly expanding, with Malware-as-a-Service (MaaS) now responsible for 57% of cyberattacks on businesses and institutions, a significant increase from 40% in mid-2024, according to Darktrace.
Progress
24% Bias Score

Over 200 Million Android Devices Vulnerable After Google Ends Support
Google's termination of support for Android 12 and 12L on March 31, 2025, leaves over 200 million devices vulnerable to malware, potentially exposing sensitive user data. Many manufacturers are unable to provide independent security updates.

Over 200 Million Android Devices Vulnerable After Google Ends Support
Google's termination of support for Android 12 and 12L on March 31, 2025, leaves over 200 million devices vulnerable to malware, potentially exposing sensitive user data. Many manufacturers are unable to provide independent security updates.
Progress
56% Bias Score

Google Play Store Issues "Concerning" App Warnings
Google's Play Store now displays warnings for apps exhibiting concerning indicators like high uninstall rates or low engagement, advising users to proceed with caution; this system aims to improve Android security by providing more informed choices beyond simple star ratings.

Google Play Store Issues "Concerning" App Warnings
Google's Play Store now displays warnings for apps exhibiting concerning indicators like high uninstall rates or low engagement, advising users to proceed with caution; this system aims to improve Android security by providing more informed choices beyond simple star ratings.
Progress
52% Bias Score

CoffeeLoader Malware Uses GPUs for Evasion and Credential Theft
CoffeeLoader, a new infostealer malware family, uses system GPUs to evade detection, download second-stage payloads (infostealers), compromise user credentials, and facilitate password trading on the dark web; this was detailed in a March 26 report by Zscaler.

CoffeeLoader Malware Uses GPUs for Evasion and Credential Theft
CoffeeLoader, a new infostealer malware family, uses system GPUs to evade detection, download second-stage payloads (infostealers), compromise user credentials, and facilitate password trading on the dark web; this was detailed in a March 26 report by Zscaler.
Progress
40% Bias Score

FBI Warns of Malware-Spreading Document Converter Tools
The FBI warns against free online document converter tools secretly installing malware, leading to ransomware attacks and data theft; users should utilize reputable software and practice cautious online behavior.

FBI Warns of Malware-Spreading Document Converter Tools
The FBI warns against free online document converter tools secretly installing malware, leading to ransomware attacks and data theft; users should utilize reputable software and practice cautious online behavior.
Progress
52% Bias Score
Showing 13 to 24 of 56 results