View full version: News
« 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48 49 50 51 52 53 54 55 56 57 58 59 60 61 62 63 64 65 66 67 68 69 70 71 72 73 74 75 76 77 78 79 80 81 82 83 84 85 86 87 88 89 90 91 92 93 94 95 96 97 98 99 100 101 102 103 104 105 106 107 108 109 110 111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 148 149 150 151 152 153 154 155 156 157 158 159 160 161 162 163 164 165 166 167 168 169 170 171 172 173 174 175 176 177 178 179 180 181 182 183 184 185 186 187 188 189 190 191 192 193 194 195 196 197 198 199 200 201 202 203 204 205 206 207 208 209 210 211 212 213 214 215 216 217 218 219 220 221 222 223 224 225 226 227 228 229 230 231 232 233 234 235 236 237 238 239 240 241 242 243 244 245 246 247 248 249 250 251 252 253 254 255 256 257 258 259 260 261 262 263 264 265 266 267 268 269 270 271 272 273 274 275 276 277 278 279 280 281 282 283 284 285 286 287 288 289 290 291 292 293 294 295 296 297 298 299 300 301 302 303 304 305 306 307 308 309 310 311 312 313 314 315 316 317 318 319 320 321 322 323 324 325 326 327 328 329 330 331 332 333 334 335 336 337 338 339 340 341 342 343 344 345 346 347 348 349 350 351 352 353 354 355 356 357 358 359 360 361 362 363 364 365 366 367 368 369 370 371 372 373 374 375 376 377 378 379 380 381 382 383 384 385 386 387 388 389 390 391 392 393 394 395 396 397 398 399 400 401 402 403 404 405 406 407 408 409 410 411 412 413 414 415 416 417 418 419 420 421 422 423 424 425 426 427 428 429 430 431 432 433 434 435 436 437 438 439 440 441 442 443 444 445 446 447 448 449 450 451 452 453 454 455 456 457 458 459 460 461 462 463 464 465 466 467 468 469 470 471 472 473 474 475 476 477 478 479 480 481 482 483 484 485 486 487 488 489 490 491 492 493 494 495 496 497 498 499 500 501 502 503 504 505 506 507 508 509 510 511 512 513 514 515 516 517 518 519 520 521 522 523 524 525 526 527 528 529 530 531 532 533 534 535 536 537 538 539 540 541 542 543 544 545 546 547 548 549 550 551 552 553 554 555 556 557 558 559 560 561 562 563 564 565 566 567 568 569 570 571 572 573 574 575 576 577 578 579 580 581 582 583 584 585 586 587 588 589 590 591 592 593 594 595 596 597 598 599 600 601 602 603 604 605 606 607 608 609 610 611 612 613 614 615 616 617 618 619 620 621 622 623 624 625 626 627 628 629 630 631 632 633 634 635 636 637 638 639 640 641 642 643 644 645 646 647 648 649 650 651 652 653 654 655 656 657 658 659 660 661 662 663 664 665 666 667 668 669 670 »
  1. [Eset]Data Privacy vs. Data Protection: Reflections on Privacy Day and GDPR
  2. [Sophos]Babies’ data being sold to tax fraudsters on the dark web
  3. [Sophos]Facebook to give you more control over your data
  4. [SecList]Denis and Co.
  5. [AVAST]Keeping your Android safe this year
  6. [FireEye]SMB Exploited: WannaCry Use of "EternalBlue"
  7. [FireEye]WannaCry Malware Profile
  8. [FireEye]Cyber Espionage is Alive and Well: APT32 and the Threat to Global Corporations
  9. [FireEye]FIN7 Evolution and the Phishing LNK
  10. [FireEye]EPS Processing Zero-Days Exploited by Multiple Threat Actors
  11. [FireEye]Dridex and Locky Return Via PDF Attachments in Latest Campaigns
  12. [AVAST]Avast Business Endpoint Protection:  A Closer Look at CyberCapture and Sandbox
  13. [FireEye]To SDB, Or Not To SDB: FIN7 Leveraging Shim Databases for Persistence
  14. [FireEye]Sandworm Team and the Ukrainian Power Authority Attacks
  15. [FireEye]Evolving Analytics for Execution Trace Data
  16. [FireEye]CVE-2017-0199: In the Wild Attacks Leveraging HTA Handler
  17. [kreb]Chronicle: A Meteor Aimed At Planet Threat Intel?
  18. [FireEye]Writing a libemu/Unicorn Compatability Layer
  19. [FireEye]CVE-2017-0199 Used as Zero Day to Distribute FINSPY Espionage Malware and LATENTBOT Cyber Crime Malware
  20. [FireEye]Acknowledgement of Attacks Leveraging Microsoft Zero-Day
  21. [FireEye]APT10 (MenuPass Group): New Tools, Global Campaign Latest Manifestation of Longstanding Threat
  22. [FireEye]New Mandiant Offering: Response Readiness Assessment
  23. [FireEye]Turing Test in Reverse: New Sandbox-Evasion Techniques Seek Human Interaction
  24. [AVAST]Avast Business Endpoint Protection:  A Closer Look at CyberCapture and Sandbox
  25. [FireEye]China-based Cyber Threat Group Uses Dropbox for Malware Communications and Targets Hong Kong Media Outlets
  26. [FireEye]Dissecting One of APT29’s Fileless WMI and PowerShell Backdoors (POSHSPY)
  27. [chantal11]Windows 10 Insider Preview Build 17083 via Windows Update – canal Rapide
  28. [Sophos]NFC card skimming – is it really a thing? [VIDEO]
  29. [FireEye]Introducing Monitor.app for macOS
  30. [FireEye]APT29 Domain Fronting With TOR
  31. [FireEye]WMImplant – A WMI Based Agentless Post-Exploitation RAT Developed in PowerShell
  32. [FireEye]Still Getting Served: A Look at Recent Malvertising Campaigns Involving Exploit Kits
  33. [FireEye]M-Trends 2017: A View From the Front Lines
  34. [FireEye]FIN7 Spear Phishing Campaign Targets Personnel Involved in SEC Filings
  35. [kreb]Expert: IoT Botnets the Work of a ‘Vast Minority’
  36. [FireEye]Using the Registry to Discover Unix Systems and Jump Boxes
  37. [FireEye]Introduction to Reverse Engineering Cocoa Applications
  38. [MMPC]Now you see me: Exposing fileless malware
  39. [Trend]Lazarus Campaign Targeting Cryptocurrencies Reveals Remote Controller Tool, an Evolved RATANKBA, and More
  40. [Sophos]Tinder user? Lack of encryption means stalkers can watch you at it…
  41. [FireEye]Redline: Answering Your Questions
  42. [FireEye]A Look Back at 2012: The Armory
  43. [Sophos]Apple’s Tim Cook doesn’t want his nephew on social media
  44. [Eset]10 Linux distributions recommended for 2018
  45. [Sophos]Serious ‘category one’ cyberattack not far off – warns security chief
  46. [FireEye]Memoryze for the Mac: Support Added for OS X Mountain Lion (10.8)
  47. [FireEye]Unibody Memory Analysis -- Introducing Memoryze™ for the Mac 1.0
  48. [Sophos]Hawaii Gov. couldn’t flag false missile alert on Twitter – didn’t know password
  49. [FireEye]AntiVirus Evasion Reconstructed – Veil 3.0
  50. [FireEye]Spear Phishing Techniques Used in Attacks Targeting the Mongolian Government