Thursday, July 31, 2014

Attackers exploit remote access tools to compromise retail systems

Malicious hackers are using remote access tools to break into retail point-of-sale systems and plant malware on them, the Department of Homeland Security warned.

Computerworld Malware and Vulnerabilities News



The post Attackers exploit remote access tools to compromise retail systems appeared first on Secure Hunter Anti-Malware.






http://ift.tt/1rVfhlE

Secure Hunter

Computer Security Tips Secure Hunter Free Anti-Malware

How to Stay Safe on Public Wi-Fi Networks Secure Hunter Anti Malware

Online Shopping Tips Secure Hunter Anti-Malware Share With Friends

Thumb drives can be reprogrammed to infect computers

Most USB devices have a fundamental security weakness that can be exploited to infect computers with malware in a way that cannot easily be prevented or detected, security researchers found.

Computerworld Malware and Vulnerabilities News



The post Thumb drives can be reprogrammed to infect computers appeared first on Secure Hunter Anti-Malware.






http://ift.tt/1oSEkTR

Secure Hunter

Security Manager’s Journal: A ransomware flop, thanks to security awareness

Only one person clicks on a bad link, and she had all her files properly backed up. Maybe employees aren’t a security manager’s nightmare after all.

Computerworld Malware and Vulnerabilities News



The post Security Manager’s Journal: A ransomware flop, thanks to security awareness appeared first on Secure Hunter Anti-Malware.






http://ift.tt/1n6NLd2

Secure Hunter

Wednesday, July 30, 2014

Many antivirus products are riddled with security flaws

It's generally accepted that antivirus programs provide a necessary protection layer, but organizations should audit such products before deploying them on their systems because many of them contain serious vulnerabilities, a researcher warned.

Computerworld Malware and Vulnerabilities News



The post Many antivirus products are riddled with security flaws appeared first on Secure Hunter Anti-Malware.






http://ift.tt/1rJRYHG

Secure Hunter

Popular Internet-of-Things devices aren’t secure

A security audit of 10 popular Internet-connected devices — components of the so-called "Internet of things" — identified an alarmingly high number of vulnerabilities.

Computerworld Malware and Vulnerabilities News



The post Popular Internet-of-Things devices aren’t secure appeared first on Secure Hunter Anti-Malware.






http://ift.tt/1qoIDUJ

Secure Hunter

Zero-day flaws found in Symantec’s Endpoint Protection

Symantec’s Endpoint Protection product has three zero-day flaws that could allow a logged-in user to move to a higher access level on a computer, according to a penetration testing and training company.

Computerworld Malware and Vulnerabilities News



The post Zero-day flaws found in Symantec’s Endpoint Protection appeared first on Secure Hunter Anti-Malware.






http://ift.tt/XeX5q8

Secure Hunter

Tuesday, July 29, 2014

Using Instagram on public Wi-Fi risks account hijack

A configuration problem in Facebook’s popular Instagram application for Apple devices could allow a hacker to hijack a person’s account if they’re both on the same public Wi-Fi network.

Computerworld Malware and Vulnerabilities News



The post Using Instagram on public Wi-Fi risks account hijack appeared first on Secure Hunter Anti-Malware.






http://ift.tt/1oG1RHC

Secure Hunter

Friday, July 25, 2014

Bugcrowd guide aims to smooth the way for reporting software flaws

Handling a software flaw can be messy, both for a security researcher who found it and for the company it affects. But a new set of guidelines aims to make that interaction less mysterious and confrontational.

Computerworld Malware and Vulnerabilities News



The post Bugcrowd guide aims to smooth the way for reporting software flaws appeared first on Secure Hunter Anti-Malware.






http://ift.tt/1pn0aev

Secure Hunter

Russian gov’t is willing to pay for a way to ID Tor users

The Russian Ministry of Interior is willing to pay 3.9 million roubles, or around $ 111,000, for a method to identify users on the Tor network.

Computerworld Malware and Vulnerabilities News



The post Russian gov’t is willing to pay for a way to ID Tor users appeared first on Secure Hunter Anti-Malware.






http://ift.tt/1t5J0se

Secure Hunter

11 signs you've been hacked — and how to fight back

Redirected Net searches, unexpected installs, rogue mouse pointers: Here's what to do when you've been 0wned

Computerworld Malware and Vulnerabilities News



The post 11 signs you've been hacked — and how to fight back appeared first on Secure Hunter Anti-Malware.






http://ift.tt/1omZkBR

Secure Hunter

Thursday, July 24, 2014

Thousands of sites compromised by WordPress plug-in flaw

A critical vulnerability found recently in a popular newsletter plug-in for WordPress is actively being targeted by hackers and was used to compromise an estimated 50,000 sites so far.

Computerworld Malware and Vulnerabilities News



The post Thousands of sites compromised by WordPress plug-in flaw appeared first on Secure Hunter Anti-Malware.






http://ift.tt/1tHttMS

Secure Hunter

Wednesday, July 23, 2014

Firm says vulnerability in Tails contained in I2P component

A vulnerability broker published a video demonstrating one of several flaws it has found in the privacy-focused Tails operating system, which is used by those seeking to make their Web browser harder to trace.

Computerworld Malware and Vulnerabilities News



The post Firm says vulnerability in Tails contained in I2P component appeared first on Secure Hunter Anti-Malware.






http://ift.tt/WHnCMt

Secure Hunter

File-encrypting Android ransomware ‘Simplocker’ targets English-speaking users

A ransomware threat that encrypts files stored on the SD memory cards of Android devices has been updated to target English-speaking users with FBI-themed alerts.

Computerworld Malware and Vulnerabilities News



The post File-encrypting Android ransomware ‘Simplocker’ targets English-speaking users appeared first on Secure Hunter Anti-Malware.






http://ift.tt/1r9w1Sd

Secure Hunter

SQL injection flaw opens door for Wall Street Journal database hack

A vulnerability in a web-based graphics system led to a breach of The Wall Street Journal’s network by a hacker, the newspaper acknowledged late Tuesday.

Computerworld Malware and Vulnerabilities News



The post SQL injection flaw opens door for Wall Street Journal database hack appeared first on Secure Hunter Anti-Malware.






http://ift.tt/1obp4kL

Secure Hunter

Tuesday, July 22, 2014

Tor Project working to fix weakness that can unmask users

Developers of Tor software believe they've identified a weakness that was scheduled to be revealed at the Black Hat security conference next month that could be used to de-anonymize Tor users.

Computerworld Malware and Vulnerabilities News



The post Tor Project working to fix weakness that can unmask users appeared first on Secure Hunter Anti-Malware.






http://ift.tt/1rI8WY4

Secure Hunter

Stealthy ransomware 'Critroni' uses Tor, could replace Cryptolocker

Cybercriminals are spreading a new file-encrypting ransomware program that's more powerful and resilient than Cryptolocker, a threat recently shut down by the U.S. Department of Justice.

Computerworld Malware and Vulnerabilities News



The post Stealthy ransomware 'Critroni' uses Tor, could replace Cryptolocker appeared first on Secure Hunter Anti-Malware.






http://ift.tt/1yW27Wd

Secure Hunter

Monday, July 21, 2014

Open Wireless Router project aims for better router security, network performance

Advocacy group the Electronic Frontier Foundation wants to address the poor security track record of home routers with a new firmware project that will encourage users to share their Internet connection publicly by setting up guest Wi-Fi networks.

Computerworld Malware and Vulnerabilities News



The post Open Wireless Router project aims for better router security, network performance appeared first on Secure Hunter Anti-Malware.






http://ift.tt/1rmgQXH

Secure Hunter

EFF releases Chrome, Firefox plugin to block third-party tracking

The Electronic Frontier Foundation, a digital privacy rights group, has released a downloadable plugin for Chrome and Firefox designed to stop third parties from tracking people's Web browsing.

Computerworld Malware and Vulnerabilities News



The post EFF releases Chrome, Firefox plugin to block third-party tracking appeared first on Secure Hunter Anti-Malware.






http://ift.tt/1kNa5bP

Secure Hunter

Friday, July 18, 2014

Home router security to be tested in Defcon contest

Researchers are gearing up to hack an array of different home routers during a contest next month at the Defcon 22 security conference.

Computerworld Malware and Vulnerabilities News



The post Home router security to be tested in Defcon contest appeared first on Secure Hunter Anti-Malware.






http://ift.tt/1mYlREK

Secure Hunter

Aloha point-of-sale terminal, sold on eBay, yields security surprises

Matt Oh, a senior malware researcher with HP, recently bought a single Aloha point-of-sale terminal — a brand of computerized cash register widely used in the hospitality industry — on eBay for $ 200.

Computerworld Malware and Vulnerabilities News



The post Aloha point-of-sale terminal, sold on eBay, yields security surprises appeared first on Secure Hunter Anti-Malware.






http://ift.tt/1p2nq3Q

Secure Hunter

Thursday, July 17, 2014

Emergency vBulletin patch fixes SQL injection vulnerability

Developers of the popular vBulletin Internet forum software have issued emergency patches Wednesday in order to fix a SQL injection vulnerability that could allow attackers to read and manipulate information stored in the databases of vBulletin-based sites.

Computerworld Malware and Vulnerabilities News



The post Emergency vBulletin patch fixes SQL injection vulnerability appeared first on Secure Hunter Anti-Malware.






http://ift.tt/1ngmpqG

Secure Hunter

Flaw exposes some Cisco home wireless devices to hacking

Nine of Cisco’s home and small office cable modems with router and wireless access point functionality need software updates to fix a critical vulnerability that could allow remote attackers to completely compromise them.

Computerworld Malware and Vulnerabilities News



The post Flaw exposes some Cisco home wireless devices to hacking appeared first on Secure Hunter Anti-Malware.






http://ift.tt/1rtMrpM

Secure Hunter

Wednesday, July 16, 2014

Tuesday, July 15, 2014

How to sign up for Microsoft’s restored security alert email service

Microsoft has restored service to its security advisory mailing list, but it has buried the sign-up form and made it hard to find.

Computerworld Malware and Vulnerabilities News



The post How to sign up for Microsoft’s restored security alert email service appeared first on Secure Hunter Anti-Malware.






http://ift.tt/1mJTmur

Secure Hunter

Google sets up a cybercrime-busting task force — Project Zero

Google has set up an internal task force that will work to expose the activities and techniques of malicious Internet wrongdoers, aiming to cut down on the number of targeted cyberattacks.

Computerworld Malware and Vulnerabilities News



The post Google sets up a cybercrime-busting task force — Project Zero appeared first on Secure Hunter Anti-Malware.






http://ift.tt/1yog52H

Secure Hunter

Feds declare big win over Cryptolocker ransomware

A status update filed in Pennsylvania by the U.S. Department of Justice said that both the Gameover Zeus botnet and Cryptolocker ‘remained neutralized.’

Computerworld Malware and Vulnerabilities News



The post Feds declare big win over Cryptolocker ransomware appeared first on Secure Hunter Anti-Malware.






http://ift.tt/1ymimvk

Secure Hunter

Monday, July 14, 2014

Future Java 7 patches will work on Windows XP despite end of official support

Oracle has dispelled rumors that the upcoming security update for Java 7 and those it will release in the future might not work on Windows XP.

Computerworld Malware and Vulnerabilities News



The post Future Java 7 patches will work on Windows XP despite end of official support appeared first on Secure Hunter Anti-Malware.






http://ift.tt/W5W57e

Secure Hunter

New banking malware 'Kronos' advertised on underground forums

A new Trojan program designed to steal log-in credentials and other financial information from online banking websites is being advertised to cybercriminal groups on the underground market.

Computerworld Malware and Vulnerabilities News



The post New banking malware 'Kronos' advertised on underground forums appeared first on Secure Hunter Anti-Malware.






http://ift.tt/1yj02Dp

Secure Hunter

LastPass discloses now-fixed flaws ahead of security conference

Popular password manager LastPass said it fixed two vulnerabilities that were found last year. The disclosure comes just ahead of a security conference where a research paper describing the problems is due to be presented.

Computerworld Malware and Vulnerabilities News



The post LastPass discloses now-fixed flaws ahead of security conference appeared first on Secure Hunter Anti-Malware.






http://ift.tt/W3E1dP

Secure Hunter

Friday, July 11, 2014

The Gameover Trojan program is back

Cybercriminals are trying to create a new botnet based on what is likely a modification of Gameover Zeus, a sophisticated Trojan program whose command-and-control infrastructure was taken over by law enforcement agencies at the beginning of June.

Computerworld Malware and Vulnerabilities News



The post The Gameover Trojan program is back appeared first on Secure Hunter Anti-Malware.






http://ift.tt/1kgj456

Secure Hunter

Oracle to release 115 security patches

Oracle is planning to release 115 security patches for vulnerabilities affecting a wide array of its products, including its flagship database, Java SE, Fusion Middleware and business applications.

Computerworld Malware and Vulnerabilities News



The post Oracle to release 115 security patches appeared first on Secure Hunter Anti-Malware.






http://ift.tt/1y5pCeU

Secure Hunter

Gmail users on iOS at risk of data theft

Apple users accessing Gmail on mobile devices could be at risk of having their data intercepted, a mobile security company said Thursday.

Computerworld Malware and Vulnerabilities News



The post Gmail users on iOS at risk of data theft appeared first on Secure Hunter Anti-Malware.






http://ift.tt/1r3ddaA

Secure Hunter

Gmail users on iOS at risk of data theft

Apple users accessing Gmail on mobile devices could be at risk of having their data intercepted, a mobile security company said Thursday.

Computerworld Malware and Vulnerabilities News



The post Gmail users on iOS at risk of data theft appeared first on Secure Hunter Anti-Malware.






http://ift.tt/1y3uvFo

Secure Hunter

Source code for tiny ‘Tinba’ banking malware leaked

The source code for an impressively small but capable malware program that targets online bank accounts has been leaked, according to CSIS Security Group of Denmark.

Computerworld Malware and Vulnerabilities News



The post Source code for tiny ‘Tinba’ banking malware leaked appeared first on Secure Hunter Anti-Malware.






http://ift.tt/1y3usJH

Secure Hunter

Thursday, July 10, 2014

International police operation disrupts Shylock banking Trojan

Police from eight countries together with several private security companies disrupted the online infrastructure used by cybercriminals to control computers infected with a malware program called Shylock.

Computerworld Malware and Vulnerabilities News



The post International police operation disrupts Shylock banking Trojan appeared first on Secure Hunter Anti-Malware.






http://ift.tt/1mkSrQW

Secure Hunter

Wednesday, July 9, 2014

Microsoft debugs IE and Windows with Patch Tuesday updates

Another month of security updates from Microsoft means, once again, another round of fixes for the company's Internet Explorer (IE) Web browser, as well as a set of updates for the Windows operating system, for both the server and desktop editions.

Computerworld Malware and Vulnerabilities News



The post Microsoft debugs IE and Windows with Patch Tuesday updates appeared first on Secure Hunter Anti-Malware.






http://ift.tt/1k7Or1F

Secure Hunter

Botnet aims brute-force attacks at point-of-sale systems

Thousands of compromised computers are actively trying to break into point-of-sale (POS) systems using brute-force techniques to guess remote administration credentials.

Computerworld Malware and Vulnerabilities News



The post Botnet aims brute-force attacks at point-of-sale systems appeared first on Secure Hunter Anti-Malware.






http://ift.tt/1qWGvI5

Secure Hunter

Facebook kills Lecpetex botnet, which hit 250K computers

Monday, July 7, 2014

Android bug lets apps make rogue phone calls

A vulnerability present in most Android devices allows apps to initiate unauthorized phone calls, disrupt ongoing calls and execute special codes that can trigger other rogue actions.

Computerworld Malware and Vulnerabilities News



The post Android bug lets apps make rogue phone calls appeared first on Secure Hunter Anti-Malware.






http://ift.tt/1k0jnRl

Secure Hunter

Saturday, July 5, 2014

Attack on Dailymotion redirected visitors to exploits

Attackers injected malicious code into Dailymotion.com, a popular video sharing website, and redirected visitors to Web-based exploits that installed malware.

Computerworld Malware and Vulnerabilities News



The post Attack on Dailymotion redirected visitors to exploits appeared first on Secure Hunter Anti-Malware.






http://ift.tt/1kpyi7z

Secure Hunter

Friday, July 4, 2014

Thursday, July 3, 2014

Microsoft legal action cramping other hacking campaigns, Kaspersky says

Microsoft's seizure of domains from a DNS service provider has also disrupted some state-sponsored cyberespionage campaigns, according to security vendor Kaspersky Lab.

Computerworld Malware and Vulnerabilities News



The post Microsoft legal action cramping other hacking campaigns, Kaspersky says appeared first on Secure Hunter Anti-Malware.






http://ift.tt/Vl9o38

Secure Hunter

Microsoft slates critical IE, Windows patches for Tuesday

Microsoft pans to ship six security updates to customers next week, patching all versions of Internet Explorer and nearly all supported editions of Windows.

Computerworld Malware and Vulnerabilities News



The post Microsoft slates critical IE, Windows patches for Tuesday appeared first on Secure Hunter Anti-Malware.






http://ift.tt/1t3cecj

Secure Hunter

Cisco patches communications manager to close backdoor access vulnerability

An unprotected SSH access key left inside the Cisco Unified Communications Domain Manager product for remote support purposes allows attackers to take complete control of affected deployments.

Computerworld Malware and Vulnerabilities News



The post Cisco patches communications manager to close backdoor access vulnerability appeared first on Secure Hunter Anti-Malware.






http://ift.tt/1ronQ7X

Secure Hunter

Wednesday, July 2, 2014

Critics blast Microsoft’s takedown of No-IP domains

Microsoft’s tactics in using a court order to seize nearly two-dozen No-IP.com domains it said were used to distribute Windows malware tools were called ham-handed by several critics.

Computerworld Malware and Vulnerabilities News



The post Critics blast Microsoft’s takedown of No-IP domains appeared first on Secure Hunter Anti-Malware.






http://ift.tt/1xkpBDp

Secure Hunter