High-profile events are opportunities to determine security readiness

Credit to Author: Chester Wisniewski| Date: Wed, 15 Jan 2020 10:00:38 +0000

While the likelihood you might be targeted by a nation-state is low, preparing for such a circumstance might still be a useful strategy<img src=”http://feeds.feedburner.com/~r/sophos/dgdY/~4/mlgSNlflJNI” height=”1″ width=”1″ alt=””/>

Read more

SophosLabs Intelix: Threat intelligence APIs for everyone

Credit to Author: Greg Iddon| Date: Fri, 06 Dec 2019 13:19:14 +0000

Our new, cloud-based threat intelligence and threat analysis platform has launched on AWS Marketplace.<img src=”http://feeds.feedburner.com/~r/sophos/dgdY/~4/2L-zRHNwWfA” height=”1″ width=”1″ alt=””/>

Read more

L’evoluzione delle minacce informatiche nel nuovo Threat Report Sophos

Credit to Author: Tiziana Carboni| Date: Thu, 07 Nov 2019 14:58:19 +0000

I cybercriminali alzano la posta in gioco: app Android maligne e ransomware diventano sempre più aggressivi, mentre il machine learning e il cloud mal configurato prestano il fianco a nuovi pericolosi attacchi<img src=”http://feeds.feedburner.com/~r/sophos/dgdY/~4/VttWE4MTIkA” height=”1″ width=”1″ alt=””/>

Read more

Sophos svela le app “Fleeceware”: utenti derubati da app sul Play Store

Credit to Author: Tiziana Carboni| Date: Fri, 27 Sep 2019 13:43:06 +0000

Sviluppatori di applicazioni senza scrupolo hanno individuato una lacuna all’interno delle policy del Play Market, riuscendo così ad addebitare agli utenti centinaia di euro. I SophosLabs hanno scoperto un elevato numero di app Android presenti sul Google Play Market che hanno come unico obiettivo quello di “spennare” gli utenti offrendo funzionalità base disponibili su applicazioni [&#8230;]<img src=”http://feeds.feedburner.com/~r/sophos/dgdY/~4/jtoJE3qINwA” height=”1″ width=”1″ alt=””/>

Read more

Lemon_Duck PowerShell malware cryptojacks enterprise networks

Credit to Author: rajeshnataraj| Date: Tue, 01 Oct 2019 04:01:09 +0000

SophosLabs are monitoring a significant spike in crypto mining attacks, which spread quickly across enterprise networks. Starting from a single infection, these attacks use a variety of malicious scripts that, eventually, turn an enterprise&#8217;s large pool of CPU resources into efficient cryptocurrency mining slaves. The threat actors behind these campaigns have been using an array [&#8230;]<img src=”http://feeds.feedburner.com/~r/sophos/dgdY/~4/jF91Bgk0dso” height=”1″ width=”1″ alt=””/>

Read more