Has your iPhone, iPad, or iPod touch been hacked? Here’s how to find out

Has your iPhone, iPad, or iPod touch been hacked? Probably not, but there’s so much information on a smartphone — not to mention the fact that it can also be used to precisely pinpoint its owner — that more and more tools exist to help unscrupulous people get a foot in the door of your digital fortress. The good news is that tools exist to help you determine whether your device has been compromised. One such tool that I’ve been testing is Certo AntiSpy. …

ZDNet.com click the link to read the rest of the story.  Get our free tools here.

How you ever wondered if your iPhone has been hacked?Join the conversation on our Facebook Page!

Phishing attacks: Sophisticated new group found operating undiscovered for a year

A newly uncovered phishing group is targeting big companies around the world. It’s thought to be the first major scam gang of its type operating out of Russia, indicating a potential shift in the cyber-threat landscape.  Business email compromise (BEC) scams can be highly lucrative for cyber criminals, with organisations losing hundreds of millions of dollars a month after being tricked into sending finances into accounts owned by criminals.  … Cosmic Lynx – the campaign has targeted individuals in 46 countries across six continents and combines in-depth research on target organisations and their executives

ZDNet.com click the link to read the rest of the story.  Get our free tools here.

How do you protect your office from Phishing Attacks?Join the conversation on our Facebook Page!

New ThiefQuest ransomware discovered targeting macOS users

Security researchers have discovered this week a new ransomware strain targeting macOS users.  Named OSX.ThiefQuest (or EvilQuest), this ransomware is different from previous macOS ransomware threats because besides encrypting the victim’s files, ThiefQuest also installs a keylogger, a reverse shell, and steals cryptocurrency wallet-related files from infected hosts. “Armed with these capabilities, the attacker can main full control over an infected host,” …

ZDNet.com click the link to read the rest of the story.  Get our free tools here.

How do you protect your Mac?Join the conversation on our Facebook Page!

Ransomware attacks on the rise

Ransomware attacks against shipping companies have spiked in number and severity over the past year, according to security firms. Norwegian shipbuilder Vard, part of Italy’s Fincantieri, was hit last week but has declined to give details …

LlyodList click the link to read the rest of the story.  Get our free tools here.

How do you dealing with the increase in ransomware?
Join the conversation on our Facebook Page!

China-based group is hacking Asia-Pacific governments

A China-based hacking group has been quietly carrying out a five-year cyber espionage campaign against Asia-Pacific governments after it previously “slipped off the radar,” a new report claims.  The group, known as Naikon, has targeted nations including Australia, Indonesia, Philippines, Vietnam, Thailand, Myanmar and Brunei, according to Israeli cybersecurity firm Check Point. …

CNNBC.com click the link to read the rest of the story.  Get our free tools here.

What can our government do?Join the conversation on our Facebook Page!

Cybersecurity: Four ways you can keep the hackers away

CIOs are under more pressure than ever before when it comes to cybersecurity concerns, especially now that many or even all of the staff in their organisation are working from home, perhaps using unfamiliar software and hardware as they try to do their jobs on lockdown.  The array of devices and applications that they have to take responsibility for has been rapidly expanded by the coronavirus crisis, and criminals have been keen to exploit any organisations thrown off-balance by the rapidly changing circumstances, which means taking a fresh look at what IT security really means. …

ZDNet.com click the link to read the rest of the story.  Get our free tools here.

How are you protecting your business?Join the conversation on our Facebook Page!

Microsoft’s Firmware Scanner Takes Security to a Whole New Level

Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP) is extending its protection capabilities to the firmware level with a new Unified Extensible Firmware Interface (UEFI) scanner.  Hardware and firmware-level attacks have continued to rise in recent years, as modern security solutions made persistence and detection evasion on the operating system more difficult. Attackers compromise the boot flow to achieve low-level malware behavior that’s hard to detect, posing a significant risk to an organization’s security posture.  Windows Defender System Guard helps defend against firmware attacks by providing guarantees for secure boot through hardware-backed security features

Microsoft.com click the link to read the rest of the story.  Get our free tools here.

Has your firm begun using Microsoft ATP yet?
Join the conversation on our Facebook Page!

Ripple20 vulnerabilities will haunt the IoT landscape for years to come

Cyber-security experts have revealed today 19 vulnerabilities in a small library designed in the 90s that has been widely used and integrated into countless of enterprise and consumer-grade products over the last 20+ years.  The number if impacted products is estimated at “hundreds of millions” and includes products such as smart home devices, power grid equipment, healthcare systems, industrial gear, transportation systems, printers, routers, mobile/satellite communications equipment, data center devices, commercial aircraft devices, various enterprise solutions, and many others.  Experts now fear that all products using this library will most likely remain unpatched due to complex or untracked software supply chains. …

ZDNet.com click the link to read the rest of the story.  Get our free tools here.

How are you going to protect your IOT devices?Join the conversation on our Facebook Page!

New Trickbot malware update makes it even harder to detect

Trickbot malware has been updated with a new method of propagation that makes it even harder to detect.  Starting life as a banking trojan, Trickbot first emerged in 2016 but in the years since it has been repeatedly re-purposed for other means including being used as a fully-fledged information stealer, as well as providing backdoor access to infected machines, enabling cyber criminal groups to use it as gateway for delivering other malware onto already compromised networks. Trickbot can also operate as a botnet to help spread itself to additional victims, commonly using phishing email spam campaigns to distribute malicious attachments that execute it on a Windows machine if opened. Once executed on a machine, Trickbot can also exploit the EternalBlue vulnerability to move laterally around a network. …

ZDNet.com click the link to read the rest of the story.  Get our free tools here.

How are you protecting your business from this?Join the conversation on our Facebook Page!

Dark Web selling access to corporate networks

The Dark Web is an underground marketplace where criminals trade in all sorts of illegal or malicious items. One valuable product up for sale consists of information that can help hackers break into corporate networks. Comprised of malware and services, this type of information has seen an increase in Dark Web postings over the past couple of years.

TechRepublic.com click the link to read the rest of the story. Our FREE Tools can help!

Do you know if access to your business is being sold?

Join the conversation on our Facebook Page!

That used or refurbished Android phone might be unsafe: 6 things to know

If your Android phone isn’t running the latest software, your security and privacy might be in jeopardy. Phones released years ago run outdated versions of Android. That may well mean that they don’t have critical security updates that can keep you — and your data — safe from prying eyes. If you’re concerned about security and privacy on your previously owned phone, here are some things you should consider.

CNet.com click the link to read the rest of the story.  Get our free tools here.

Have you updated all of your mobile phone software?
Join the conversation on our Facebook Page!

Zoom won’t add end-to-end encryption so it can aid the police

Zoom’s decision not to add end-to-end encryption to free users’ calls keeps the door open for law enforcement cooperation, CEO Eric Yuan told analysts in a Tuesday conference call, as previously reported by Bloomberg. “Free user, for sure, we don’t want to give that because we also want to work together with FBI, with local law enforcement…” Yuan said. End-to-end encryption, which the videoconferencing company is currently working on, secures connections all the way from each device to every other device on a call. It’ll only be enabled on paid accounts…

CNet.com click the link to read the rest of the story.  Get our free tools here.

Do you want end to end encryption on your account?
Join the conversation on our Facebook Page!

This new ransomware is targeting Windows and Linux PCs with a ‘unique’ attack

A newly uncovered form of ransomware is going after Windows and Linux systems in what appears to be a targeted campaign.  Named Tycoon after references in the code, this ransomware has been active since December 2019 and looks to be the work of cyber criminals who are highly selective in their targeting. The malware also uses an uncommon deployment technique that helps stay hidden on compromised networks. …

ZDNet.com click the link to read the rest of the story.  Get our free tools here.

How do you protect your business from ransomware?Join the conversation on our Facebook Page!

Ransomware creates virtual machines to fool your antivirus software

The operators of the RagnarLocker ransomware are installing the VirtualBox app and running virtual machines on computers they infect in order to run their ransomware in a “safe” environment, outside the reach of local antivirus software.  This latest trick has been spotted and detailed today by UK cyber-security firm Sophos and shows the creativity and great lengths some ransomware gangs will go to avoid detection while attacking a victim.

ZDNet.com click the link to read the rest of the story.  Get our free tools here.

Have you been hit by ransomware?Join the conversation on our Facebook Page!

COVID-19 blamed for 238% surge in cyberattacks against banks

VMware Carbon Black released the third edition of the Modern Bank Heists report, which says that financial organizations experienced a massive uptick in cyberattack attempts between February and April this year — the same months in which COVID-19 began to spread rapidly across the globe.  The cybersecurity firm’s research, which includes input from 25 CIOS at major financial institutions, adds that 80% of firms surveyed have experienced more cyberattacks over the past 12 months, an increase of 13% year-over-year.

ZDNet.com click the link to read the rest of the story.  Get our free tools here.

Have you seen an increase of attacks on your business?Join the conversation on our Facebook Page!

 

The Darkweb store is selling access to 43,000+ hacked servers

MagBo, a shadowy online marketplace where hackers sell and buy hacked servers, is doing better than ever and has soared in popularity to become the largest criminal marketplace of its kind since its launch in the summer of 2018. … Today, MagBo has become the de-facto go-to marketplace for many cybercrime operations. Some groups register on the MagBo platform to sell hacked servers, while others are there just to buy. …

ZDNet.com click the link to read the rest of the story.  Get our free tools here.

Is your server safe?Join the conversation on our Facebook Page!

Spear-phishing campaign compromises executives at 150+ companies

A cybercrime group operating since mid-2019 has breached the email accounts of high-ranking executives at more than 150 companies, cyber-security firm Group-IB reported today.  The group, codenamed PerSwaysion, appears to have targeted the financial sector primarily, which accounted for more than half of its victims; although, victims have been recorded at companies active across other verticals as well.  PerSwaysion operations were not sophisticated

ZDNet.com click the link to read the rest of the story.  Get our free tools here.

Are you prepared for these attacks?
Join the conversation on our Facebook Page!

 

Best encryption software for business in 2020

If strong encryption and security practices are not in place, businesses are not only opening themselves up to potential cyberattacks, but also the loss of corporate and customer information, fines for non-compliance with laws including HIPAA and GDPR, financial damage, and the loss of reputation.  Below, we list our favorite encryption solutions, suitable for users, SMBs, and enterprise players…

ZDNet.com click the link to read the rest of the story.  Get our free tools here.

Are you encrypting everything in your workplace?
Join the conversation on our Facebook Page!

Ensure Success Using the Top Ten Remote-worker’s Checklist

Now that millions are working from home, the challenges will become clear. Here are 10 to watch out for. …  to help you keep the company ship afloat – while also preserving your sanity.  It is  important to secure enough bandwidth…  it is important that security concerns stay top-of-mind throughout the entire process. A global crisis is a playground for cyber criminals…

ZDNet.com click the link to read the rest of the story.  Get our free tools here.

Are you taking care of your top 10 needs?Join the conversation on our Facebook Page!

“Smart WiFi” users must reset your password

Router vendor Linksys has locked user accounts on its Smart WiFi cloud service and is asking users to reset passwords after hackers have been observed hijacking accounts and changing router settings to redirect users to malware sites.  Linksys’ decision only impacts Smart WiFi accounts.

ZDNet.com click the link to read the rest of the story.  Get our free tools here.

Are you using Smart Wifi?Join the conversation on our Facebook Page!

Who has banned Zoom? Google, NASA, and more

Video conferencing app Zoom has had a massive increase in users because of new remote work requirements due to the COVID-19 pandemic. That spike in users also exposed a growing list of security flawsZoom bombing trolls have emerged, user email addresses and photos have leaked, calls aren’t being end-to-end encrypted, and flaws found in the Zoom installer allow an attacker to gain root access to computers that run a malicious version of it.

TechRepublic.com click the link to read the rest of the story. Our FREE Tools can help!

Are you still using Zoom?

Join the conversation on our Facebook Page!

71% of Security Pros See Threats Jump Since COVID-19 Outbreak

Cybercriminals are exploiting fears around the COVID-19 pandemic to tailor their threats, and businesses are feeling the effects: 71% of security professionals surveyed have seen an increase in security threats or cyberattacks since the coronavirus outbreak began, researchers report.

DarkReading.com click the link to read the rest of the story.  Get our free tools here.

What threats are you seeing?Join the conversation on our Facebook Page!

Remote-work rush created a playground for cybercrooks

Most organisations have a disaster recovery plan and a business continuity… Far fewer are prepared for a crisis requiring social distancing and working from home for long periods on a massive scale. … Hence the rush to buy laptops and webcams and other equipment to kit out home offices…

ZDNet.com click the link to read the rest of the story.  Get our free tools here.

How are you protecting your business?Join the conversation on our Facebook Page!

 

Cyber criminals are trying a new trick to cash in on Zoom’s popularity

Cyber criminals are bundling malware inside installers of video-conferencing application Zoom in an effort to lure victims into unwittingly infecting their computers with malicious software.  As the coronavirus outbreak forces organisations around the world to shift towards remote working, Zoom has become the top choice of video-conferencing software for people – both when it comes to work and socialising.

ZDNet.com click the link to read the rest of the story.  Get our free tools here.

Are you still using using Zoom, if not, what are you using?Join the conversation on our Facebook Page!

There’s now COVID-19 malware that will wipe your PC and rewrite your MBR

With the coronavirus (COVID-19) pandemic raging all over the globe, some malware authors have developed malware that destroys infected systems, either by wiping files or rewriting a computer’s master boot record (MBR).  With help from the infosec community, ZDNet has identified at least five malware strains… This image appears just before it gets worse…

ZDNet.com click the link to read the rest of the story.  Get our free tools here.

How do you stop these? Try Cylance?Join the conversation on our Facebook Page!

 

New Zoom Users beware: Hackers Now Targeting You

As people increasingly work from home and online communication platforms such as Zoom explode in popularity in the wake of coronavirus outbreak, cybercriminals are taking advantage of the spike in usage by registering new fake “Zoom” domains and malicious “Zoom” executable files in an attempt to trick people into downloading malware on their devices. …

TheHackerNews.com click the link to read the rest of the story. Our FREE Tools can help!

Are you using zoom yet? Update software now?Join the conversation on our Facebook Page!

 

Routers hacked to point you to coronavirus-themed malware

For almost a week, a group of hackers has been breaking into people’s routers and changing DNS settings in order to point unsuspecting device users to coronavirus-related sites pushing malware. …

ZDNet.com click the link to read the rest of the story.  Get our free tools here.

How do you protect your home from these threats?Join the conversation on our Facebook Page!

Half of firms have spotted a cyberattack – and here is the most common one you will face

Almost half of businesses have experienced a cyberattack or data breach in the past year – and almost all of the organisations that know they’ve been on the receiving end of attacks have reported being targeted by phishing and other fraudulent emails

ZDNet.com click the link to read the rest of the story.  Get our free tools here.

How do you stop phishing attacks?Join the conversation on our Facebook Page!

Microsoft case study: customer under attack by 6 hacker groups

Imagine discovering six threat actors all at the same time!  Recently, Microsoft’s Detection and Response Team (DART) was engaged by a large, multinational company that faced a sophisticated, state sponsored advanced persistent threat.

Microsoft.com click the link to read the rest of the story.  Get our free tools here.

How will you protect your business?Join the conversation on our Facebook Page!

Ransomware victims are paying out millions a month. One has cost them the most

Over six-and-a-half years, ransomware victims have handed over vast amounts of bitcoin to crooks. Some variants of the malware have generated more ransom than others. …

ZDNet.com click the link to read the rest of the story.  Get our free tools here.

Has you company been hit with this?Join the conversation on our Facebook Page!