Accidental VirusTotal upload is a valuable reminder to double check what you share

Categories: Business

Tags: upload

Tags: download

Tags: share

Tags: data

Tags: intelligence

Tags: google

Tags: virustotal

Tags: social media

Tags: sharing

Tags: document

Tags: file

Tags: files

We take a look at reports of a document being accidentally shared to the VirusTotal service and potentially exposing names and email addresses in the security and intelligence community.

(Read more…)

The post Accidental VirusTotal upload is a valuable reminder to double check what you share appeared first on Malwarebytes Labs.

Read more

How kids pay the price for ransomware attacks on education

Categories: News

Categories: Personal

Categories: Ransomware

Tags: ransomware

Tags: vice

Tags: education

Tags: files

Tags: dark web

Tags: ssn

Tags: stolen identity

Data stolen during attacks on schools can contain highly sensitive information.

(Read more…)

The post How kids pay the price for ransomware attacks on education appeared first on Malwarebytes Labs.

Read more