Malware targeting industrial plants: a threat to physical security

Credit to Author: Pieter Arntz| Date: Wed, 17 Apr 2019 16:04:20 +0000

When malware shuts down the computer systems of an industrial plant, it could threaten the physical security of those working in or living near it. Here’s how to protect your workforce and your business from targeted threats.

Categories:

Tags:

(Read more…)

The post Malware targeting industrial plants: a threat to physical security appeared first on Malwarebytes Labs.

Read more

Who is managing the security of medical management apps?

Credit to Author: Kacy Zurkus| Date: Wed, 10 Apr 2019 15:00:00 +0000

Because medical records are such a lucrative data set, attackers often target the healthcare industry, seeking out and eventually finding the weakest link in the supply chain. That’s why it’s important for stakeholders to consider the broader implications of cybersecurity weaknesses in medical management apps. But who should be held responsible?

Categories:

Tags:

(Read more…)

The post Who is managing the security of medical management apps? appeared first on Malwarebytes Labs.

Read more

New research finds hospitals are easy targets for phishing attacks

Credit to Author: Joan Goodchild| Date: Tue, 19 Mar 2019 15:00:00 +0000

New research from Brigham and Women’s Hospital in Boston finds hospital employees are extremely vulnerable to phishing attacks. The study highlights just how effective phishing remains as a tactic, and why awareness of email scams is more critical than ever.

Categories:

Tags:

(Read more…)

The post New research finds hospitals are easy targets for phishing attacks appeared first on Malwarebytes Labs.

Read more

Reputation management in the age of cyberattacks against businesses

Credit to Author: Jovi Umawing| Date: Thu, 14 Mar 2019 16:15:59 +0000

A business’s reputation takes years to build. With the current climate of data breaches, unsurprisingly, destroying it could only take seconds. What can businesses do to protect their brands from a fallout following a cybersecurity incident? In this post, we answer these questions and more.

Categories:

Tags:

(Read more…)

The post Reputation management in the age of cyberattacks against businesses appeared first on Malwarebytes Labs.

Read more

GandCrab 101: All about the most widely distributed ransomware of the moment

Credit to Author: Luca Nagy| Date: Tue, 05 Mar 2019 14:00:10 +0000

In this Sophos101 report, we’ll give you the lowdown on what you need to know about this, unfortunately, widely disseminated malware.<img src=”http://feeds.feedburner.com/~r/sophos/dgdY/~4/QbQ2o1iJn68″ height=”1″ width=”1″ alt=””/>

Read more

Emotet 101, stage 5: a delivery vehicle for more malware

Credit to Author: Andrew Brandt| Date: Tue, 05 Mar 2019 13:59:17 +0000

By SophosLabs Research Emotet is a botnet in its own right, one so prolific and dominant that the United States CERT, the body tasked with tracking cyberthreats to the country, named Emotet in July, 2018 &#8220;among the most costly and destructive malware&#8221; to affect governments, enterprises and organizations large and small, and individual computer users. [&#8230;]<img src=”http://feeds.feedburner.com/~r/sophos/dgdY/~4/A9JdHdI4I94″ height=”1″ width=”1″ alt=””/>

Read more

Emotet 101, stage 4: command and control

Credit to Author: Andrew Brandt| Date: Tue, 05 Mar 2019 13:58:33 +0000

By SophosLabs Research The Emotet family could not do what it does without receiving a constant stream of instructions from its owners, or in the absence of the detailed level of feedback about its operating environment each bot sends home from an infected host machine. It also uses huge numbers of compromised websites that belong [&#8230;]<img src=”http://feeds.feedburner.com/~r/sophos/dgdY/~4/tuvtIYBP4JI” height=”1″ width=”1″ alt=””/>

Read more