Browsed by
Category: News

Credential exposure report: Poor password habits still pose a serious threat

Credential exposure report: Poor password habits still pose a serious threat

The problem with passwords is enormous, most users use the same password on many accounts, from personal to business ones. The situation is ubiquitous and difficult to eliminate. Awareness of danger in this sector seems to be negligible. Research shows that 94% of people used the same slogan, and only 6% made little change. Password strength and otherness are fundamental in terms of self and company security. As for now, most passwords are ordinary texts that can easily be hacked.

https://www.helpnetsecurity.com/2020/02/12/credential-exposure-report/

Emotet trojan evolves to spread via WiFi connections

Emotet trojan evolves to spread via WiFi connections

At present, Emotet Trojan is the biggest threat of malware. His aggressiveness has increased over the years. Until now, Emotet was limited and operated only on computers and servers on the same network. However, security researchers have published that the Emotet module may, in some circumstances, overcome the WiFi vulnerability to other nearby systems. The new WiF module is spreading due to weak user passwords, but also opens a new vector that infects companies. The range is increasing.

https://www.zdnet.com/article/emotet-trojan-evolves-to-spread-via-a-wifi-connection/

Don’t Fall For The PayPal SMS Scam That Steals Your Personal Details

Don’t Fall For The PayPal SMS Scam That Steals Your Personal Details

The scammers have created two sites similar to the original PayPal site and sent users a link to one of them. Websites were designed to develop a sense of urgency to convey information to recipients. It is important not to get pulled into phishing very detailed information such as your password, address, or phone number.

https://cyware.com/news/dont-fall-for-the-paypal-sms-scam-that-steals-your-personal-details-06071073?ref=readmore

This latest phishing scam is spreading fake invoices loaded with malware

This latest phishing scam is spreading fake invoices loaded with malware

Emotet launched its attacks as a banking Trojan, transforming itself into a botnet, then criminals leased it to process malicious programming. Emotet delivered two-thirds of malicious payloads last year as part of phishing attacks. Malware does not slow down, and strikes were targeted at financial services, the food industry, the media, and transport. The strength of the attacks is enormous in the US, UK, and attempts have been recently made to the Philippines, Spain, and India.

https://www.zdnet.com/article/this-latest-phishing-scam-is-spreading-fake-invoices-loaded-with-malware/

What is a Zero-Day Vulnerability and How Can It Impact Businesses?

What is a Zero-Day Vulnerability and How Can It Impact Businesses?

A zero-day vulnerability or exploit cannot be detected because it ceases to be zero-day when detected. For this reason, they pose a serious threat. However, we are not completely deprived of combat tools. There are anti-virus programs that can detect zero-day vulnerabilities and exploits through algorithms that track behavioral patterns.

https://cyware.com/news/what-is-a-zero-day-vulnerability-and-how-can-it-impact-businesses-e2933d3a