Monday, June 30, 2014

Energy providers hacked through malicious software updates

Eastern European-based attackers gained access to the networks of energy providers by tampering with software updates for industrial control systems, gaining a foothold that could be used for sabotage, Symantec said Monday.

Computerworld Malware and Vulnerabilities News



The post Energy providers hacked through malicious software updates appeared first on Secure Hunter Anti-Malware.






http://ift.tt/1qtmvMT

Secure Hunter

New malware program targets banking data

There is yet another reason to be wary of spam email about bank transfers or invoices — it could be carrying a new, cleverly designed malware program that steals financial information.

Computerworld Malware and Vulnerabilities News



The post New malware program targets banking data appeared first on Secure Hunter Anti-Malware.






http://ift.tt/1o0zReq

Secure Hunter

Secure Hunter FREE Anti-Malware

Saturday, June 28, 2014

Microsoft to shutter security notification service

Microsoft will shut down its email notification service for security warnings on Tuesday, telling IT and security administrators that they should instead subscribe to RSS feeds from the firm.

Computerworld Malware and Vulnerabilities News



The post Microsoft to shutter security notification service appeared first on Secure Hunter Anti-Malware.






http://ift.tt/UU8qe1

Secure Hunter

Thursday, June 26, 2014

The Pangu jailbreak for iOS could turn into a sinister attack

A new jailbreak for Apple's iOS software that uses confidential information intended only for security researchers could develop into a more sinister attack, according to security analysts.

Computerworld Malware and Vulnerabilities News



The post The Pangu jailbreak for iOS could turn into a sinister attack appeared first on Secure Hunter Anti-Malware.






http://ift.tt/1pF9pIC

Secure Hunter

'Luuuk' banking malware may have stolen $682K in a week

A European bank may have lost as much as $ 682,000 in a week earlier this year, according to Kaspersky Lab, which analyzed data on a server used in attacks against online banking users in Italy and Turkey.

Computerworld Malware and Vulnerabilities News



The post 'Luuuk' banking malware may have stolen $682K in a week appeared first on Secure Hunter Anti-Malware.






http://ift.tt/VqOZds

Secure Hunter

Wednesday, June 25, 2014

Police turning to mobile malware for monitoring

Governments are increasingly using spyware for mobile devices to monitor targets, raising questions over the possible misuse of such tools, a new study suggests.

Computerworld Malware and Vulnerabilities News



The post Police turning to mobile malware for monitoring appeared first on Secure Hunter Anti-Malware.






http://ift.tt/1mePBYL

Secure Hunter

Tuesday, June 24, 2014

Monday, June 23, 2014

AskMen.com website redirects to Caphaw malware, WebSense says

AskMen.com, a popular website with millions of monthly visitors, was redirecting visitors to other domains that delivered the Caphaw malware, according to security vendor WebSense.

Computerworld Malware and Vulnerabilities News



The post AskMen.com website redirects to Caphaw malware, WebSense says appeared first on Secure Hunter Anti-Malware.






http://ift.tt/1islcew

Secure Hunter

Despite patching efforts, 300K servers are still vulnerable to Heartbleed

Despite a great start, the rate of patching OpenSSL servers against the critical Heartbleed vulnerability has slowed down to almost a halt. Around 300,000 servers remain vulnerable and many of them are unlikely to get patched anytime soon.

Computerworld Malware and Vulnerabilities News



The post Despite patching efforts, 300K servers are still vulnerable to Heartbleed appeared first on Secure Hunter Anti-Malware.






http://ift.tt/1nxAgEY

Secure Hunter

Friday, June 20, 2014

Warning issued over plain text passwords in Super Micro motherboards

Tens of thousands of servers have a hard-coded, plain-text password that could yield remote access to a management interface for a server, according to a security researcher.

Computerworld Malware and Vulnerabilities News



The post Warning issued over plain text passwords in Super Micro motherboards appeared first on Secure Hunter Anti-Malware.






http://ift.tt/1lGkx9K

Secure Hunter

Android 4.4.4 fixes OpenSSL connection hijacking flaw

Less than three weeks after pushing Android 4.4.3 to users of its Nexus devices, Google released a new version of the OS that incorporates a patch for a serious vulnerability identified in the OpenSSL cryptographic library.

Computerworld Malware and Vulnerabilities News



The post Android 4.4.4 fixes OpenSSL connection hijacking flaw appeared first on Secure Hunter Anti-Malware.






http://ift.tt/1pQ5mfV

Secure Hunter

Thursday, June 19, 2014

USENIX: Unstable code can lead to security vulnerabilities

As if tracking down bugs in a complex application isn't hard enough, programmers now must worry about a newly emerging trap, one in which a program compiler simply eliminates chunks of code it doesn't understand, often without alerting the programmer of the missing functionality.

Computerworld Malware and Vulnerabilities News



The post USENIX: Unstable code can lead to security vulnerabilities appeared first on Secure Hunter Anti-Malware.






http://ift.tt/1idCImE

Secure Hunter

LinkedIn called out on slow implementation of default SSL

LinkedIn said it is making progress implementing default encryption of data exchanged with its users after a security company alleged some users are still at risk of account takeovers.

Computerworld Malware and Vulnerabilities News



The post LinkedIn called out on slow implementation of default SSL appeared first on Secure Hunter Anti-Malware.






http://ift.tt/1piWKLh

Secure Hunter

Wednesday, June 18, 2014

Microsoft fixes flaw in its own security software

Microsoft had warned customers that its malware detection engine, used in a wide range of its products, could be disabled if an attacker sent a malformed file as an email attachment.

Computerworld Malware and Vulnerabilities News



The post Microsoft fixes flaw in its own security software appeared first on Secure Hunter Anti-Malware.






http://ift.tt/UevOmc

Secure Hunter

Symbian signing key reportedly stolen from Nokia could have enabled powerful malware

An unknown person or group reportedly stole the cryptographic key used by Nokia to digitally sign applications for Symbian OS and extorted millions of euros from the company in 2007 by threatening to make the key public.

Computerworld Malware and Vulnerabilities News



The post Symbian signing key reportedly stolen from Nokia could have enabled powerful malware appeared first on Secure Hunter Anti-Malware.






http://ift.tt/1lF1VRH

Secure Hunter

Secure Hunter Software Gratuito Anti-Malware

Security holes could give hackers access to iOS, Android devices

Apple’s tight vetting of mobile applications gives it a security edge over Android, but there are still several ways for attackers to steal data from iOS devices, a mobile security company warned in a report Tuesday.

Computerworld Malware and Vulnerabilities News



The post Security holes could give hackers access to iOS, Android devices appeared first on Secure Hunter Anti-Malware.






http://ift.tt/1iGDh39

Secure Hunter

Tuesday, June 17, 2014

Monday, June 16, 2014

Spamhaus readies new anti-malware data feeds

The Spamhaus Project will soon publish two new data feeds intended to prevent people from being lured to malware-infected websites and domains.

Computerworld Malware and Vulnerabilities News



The post Spamhaus readies new anti-malware data feeds appeared first on Secure Hunter Anti-Malware.






http://ift.tt/SPr990

Secure Hunter

Popular HTTPS sites still vulnerable to OpenSSL connection hijacking

Some of the Internet’s most visited websites that use SSL to encrypt data remain susceptible to a recently announced vulnerability that could allow attackers to intercept and decrypt connections.

Computerworld Malware and Vulnerabilities News



The post Popular HTTPS sites still vulnerable to OpenSSL connection hijacking appeared first on Secure Hunter Anti-Malware.






http://ift.tt/1skgIL6

Secure Hunter

Spamhaus readies new antimalware data feeds

The Spamhaus Project will soon publish two new data feeds intended to prevent people from being lured to malware-infected websites and domains.

Computerworld Malware and Vulnerabilities News



The post Spamhaus readies new antimalware data feeds appeared first on Secure Hunter Anti-Malware.






http://ift.tt/1i58BOn

Secure Hunter

Thursday, June 12, 2014

Russian mobile banking Trojan gets ransomware features, targets US users

An Android Trojan program originally designed to steal mobile banking credentials from Russian users was recently retrofitted with ransomware functionality and has started infecting users in the U.S., using photos of its victims to intimidate them into paying a fictitious FBI fine.

Computerworld Malware and Vulnerabilities News



The post Russian mobile banking Trojan gets ransomware features, targets US users appeared first on Secure Hunter Anti-Malware.






http://ift.tt/1ok9R2I

Secure Hunter

DDoS attacks knock Feedly offline for second day running

RSS aggregator Feedly today went dark for the second time in two days as another wave of distributed-denial-of service attacks knocked it offline today.

Computerworld Malware and Vulnerabilities News



The post DDoS attacks knock Feedly offline for second day running appeared first on Secure Hunter Anti-Malware.






http://ift.tt/TPKs33

Secure Hunter

Secure Hunter un software gratuito Anti-Malware

RSS service Feedly vows to resist DDoS extortionists

RSS aggregator Feedly today vowed not to give in to an extortion demand backed by a distributed-denial-of service attack that knocked its site offline eary Wednesday.

Computerworld Malware and Vulnerabilities News



The post RSS service Feedly vows to resist DDoS extortionists appeared first on Secure Hunter Anti-Malware.






http://ift.tt/1liKqLk

Secure Hunter

Wednesday, June 11, 2014

Zeus Trojan alternative hits the underground market

A new Trojan program that can spy on victims, steal login credentials and interfere with browsing sessions is being sold on the underground market and might soon see wider distribution.

Computerworld Malware and Vulnerabilities News



The post Zeus Trojan alternative hits the underground market appeared first on Secure Hunter Anti-Malware.






http://ift.tt/SBmhEg

Secure Hunter

Twitter restores TweetDeck service after XSS worm floods victims’ feeds

Twitter took its browser-based TweetDeck service offline today for an hour as it wrestled with a vulnerability that criminals exploited to tweet script-filed messages to victims’ feeds.

Computerworld Malware and Vulnerabilities News



The post Twitter restores TweetDeck service after XSS worm floods victims’ feeds appeared first on Secure Hunter Anti-Malware.






http://ift.tt/1hJVBx4

Secure Hunter

‘Clandestine Fox’ hackers target energy employee with social media

A hard-to-tracking hacking group, known to use zero-day attacks, changed tack to use social media in an attempt to compromise an employee of an energy company, according to new research from FireEye.

Computerworld Malware and Vulnerabilities News



The post ‘Clandestine Fox’ hackers target energy employee with social media appeared first on Secure Hunter Anti-Malware.






http://ift.tt/1mHy8Jb

Secure Hunter

Tuesday, June 10, 2014

Microsoft withholds monster IE update from Windows 8.1 dawdlers

Microsoft refused to give Windows 8.1 customers another reprieve, requiring most to upgrade their devices to April’s Windows 8.1 Update before the firm’s Windows Update would serve up today’s mammoth patch slate.

Computerworld Malware and Vulnerabilities News



The post Microsoft withholds monster IE update from Windows 8.1 dawdlers appeared first on Secure Hunter Anti-Malware.






http://ift.tt/1pEI763

Secure Hunter

Microsoft Patch Tuesday brings a bounty of IE fixes

For this month's round of software patches, Microsoft has issued a record 59 fixes for its Internet Explorer (IE) browser, including one critical vulnerability that had remained unpatched since it was made public May 22.

Computerworld Malware and Vulnerabilities News



The post Microsoft Patch Tuesday brings a bounty of IE fixes appeared first on Secure Hunter Anti-Malware.






http://ift.tt/1uTRAsz

Secure Hunter

Monday, June 9, 2014

Second Chinese army unit linked to corporate cyber-espionage

A Chinese hacking group that has attacked U.S. and European aerospace and communications companies is almost certainly linked to the Chinese military, a U.S. Internet security company said Monday.

Computerworld Malware and Vulnerabilities News



The post Second Chinese army unit linked to corporate cyber-espionage appeared first on Secure Hunter Anti-Malware.






http://ift.tt/Su2zue

Secure Hunter

Sunday, June 8, 2014

XPocalypse, not now

Two months after Microsoft ended support for Windows XP, the catastrophic wave of exploits security experts expected to wash over the aged operating system have failed to materialize.

Computerworld Malware and Vulnerabilities News



The post XPocalypse, not now appeared first on Secure Hunter Anti-Malware.






http://ift.tt/SG51y0

Secure Hunter

Friday, June 6, 2014

New OpenSSL vulnerability puts encrypted communications at risk of spying

A newly discovered vulnerability that allows spying on encrypted SSL/TLS communications has been identified and fixed in the widely used OpenSSL library.

Computerworld Malware and Vulnerabilities News



The post New OpenSSL vulnerability puts encrypted communications at risk of spying appeared first on Secure Hunter Anti-Malware.






http://ift.tt/1i9HE6E

Secure Hunter

Malicious major website ads lead to ransomware

Malicious advertisements on domains belonging to Disney, Facebook, The Guardian newspaper and others are leading people to malware that encrypts a computer's files until a ransom is paid, Cisco Systems has found.

Computerworld Malware and Vulnerabilities News



The post Malicious major website ads lead to ransomware appeared first on Secure Hunter Anti-Malware.






http://ift.tt/1kD1ywv

Secure Hunter

Thursday, June 5, 2014

Massive botnet takedown stops spread of Cryptolocker ransomware

The takedown earlier this week of a major malware-spewing botnet has crippled the distribution of Cryptolocker, one of the world’s most sophisticated examples of ransomware.

Computerworld Malware and Vulnerabilities News



The post Massive botnet takedown stops spread of Cryptolocker ransomware appeared first on Secure Hunter Anti-Malware.






http://ift.tt/1oyXNWT

Secure Hunter

Microsoft’s latest countdown: Update Windows 8.1 before Tuesday

Microsoft plans to deliver seven security updates to customers next week, including an almost-habitual one for Internet Explorer, and others for Windows, Office and Lync.

Computerworld Malware and Vulnerabilities News



The post Microsoft’s latest countdown: Update Windows 8.1 before Tuesday appeared first on Secure Hunter Anti-Malware.






http://ift.tt/TjfLTH

Secure Hunter

Trojan app encrypts files on Android devices and asks for ransom

The ransomware model is increasingly being adopted by cybercriminals who target mobile users, one of their latest creations being able to encrypt files stored on the SD memory cards of Android devices.

Computerworld Malware and Vulnerabilities News



The post Trojan app encrypts files on Android devices and asks for ransom appeared first on Secure Hunter Anti-Malware.






http://ift.tt/1oxaqSp

Secure Hunter

Wednesday, June 4, 2014

ISPs urged to quarantine infected computers

The recent effort to disrupt the Gameover Zeus botnet includes plans for Internet service providers to notify victims, but some security researchers think ISPs should play an even bigger role in the future by actively quarantining infected computers identified on their networks.

Computerworld Malware and Vulnerabilities News



The post ISPs urged to quarantine infected computers appeared first on Secure Hunter Anti-Malware.






http://ift.tt/1odSY7e

Secure Hunter

Google, in promoting encryption, calls out Microsoft and Comcast

Encryption is like a relationship — both parties need to be on the same page for it to work. And Microsoft and Comcast are apparently not on Google's page.

Computerworld Malware and Vulnerabilities News



The post Google, in promoting encryption, calls out Microsoft and Comcast appeared first on Secure Hunter Anti-Malware.






http://ift.tt/1i2zBsh

Secure Hunter

Security Manager’s Journal: We manage our threats, but what about our vendors?

We’ve all learned that we’re no safer than our least safe partner on our networks.

Computerworld Malware and Vulnerabilities News



The post Security Manager’s Journal: We manage our threats, but what about our vendors? appeared first on Secure Hunter Anti-Malware.






http://ift.tt/1iVpvJE

Secure Hunter

California kills bill requiring that retailers use EMV smartcards

The California State Senate has killed a bill that would have required California retailers to implement the Europay MasterCard Visa smartcard (EMV) standard that’s seen as far safer than magnetic stripe technology used today.

Computerworld Malware and Vulnerabilities News



The post California kills bill requiring that retailers use EMV smartcards appeared first on Secure Hunter Anti-Malware.






http://ift.tt/S7e76u

Secure Hunter

Information overload: Finding signals in the noise

Signal-to-noise ratios are hard to manage. As a security professional, you want the threat data, you want the attack notifications and alerts, and you need intelligence. But, when there's too much coming in, those alerts and notifications fall to the wayside. They're easily dismissed and ignored.

Computerworld Malware and Vulnerabilities News



The post Information overload: Finding signals in the noise appeared first on Secure Hunter Anti-Malware.






http://ift.tt/1o8MOFl

Secure Hunter

Microsoft debuts personalized patch dashboard for IT pros

Microsoft launched a Web-based security dashboard for IT professionals that displays a customized view of the company’s past patches.

Computerworld Malware and Vulnerabilities News



The post Microsoft debuts personalized patch dashboard for IT pros appeared first on Secure Hunter Anti-Malware.






http://ift.tt/S7e6PO

Secure Hunter

More security woes keep eBay on edge

EBay’;s security team isn’t going to get a break for a while.

Computerworld Malware and Vulnerabilities News



The post More security woes keep eBay on edge appeared first on Secure Hunter Anti-Malware.






http://ift.tt/S7e62i

Secure Hunter