Wednesday, December 31, 2014

Monday, December 29, 2014

Internet Systems Consortium Site Redirects to Angler Exploit Secure Hunter

The website of the Internet Systems Consortium, the developers of the BIND DNS software deployed all over the Web, was reportedly infected with malware last week.

Threatpost | The first stop for security news

Secure Hunter Anti -Malware



The post Internet Systems Consortium Site Redirects to Angler Exploit Secure Hunter appeared first on Secure Hunter Anti-Malware.






http://www.securehunter.com/internet-systems-consortium-site-redirects-to-angler-exploit-secure-hunter/

Secure Hunter

Thursday, December 25, 2014

Happy Holidays to all of our users

Dear Secure Hunter Users


We want to wish you Merry Christmas and Happy New Year!


secure_hunter_greetings_page1_image1 Thank you for taking part in Secure Hunter Anti-Malware Beta testing.


We sincerely appreciate your taking time to provide your comments and feedback.


We hope you appreciate this time of the year as much as we do.We hope you will enjoy this holiday season and we take this opportunity to extend to you and every member of your family our warmest wishes for the coming.May your Christmas and Holiday season be filled with happiness and joy, followed by a most wonderful New Year 2015.


Sincerely,


Secure Hunter Team


www.securehunter.com



The post Happy Holidays to all of our users appeared first on Secure Hunter Anti-Malware.






http://ift.tt/1xfW8eE

Secure Hunter

Tuesday, December 23, 2014

2014: A Specious Odyssey Secure Hunter

The wonderful and terrifying thing about the security world is that things never stay calm for long. As soon as you think you have a chance to catch your breath, someone breaks something and it’s time to scramble again. In 2014, those small moments of downtime were hard to come by.

Threatpost | The first stop for security news

Secure Hunter Anti -Malware



The post 2014: A Specious Odyssey Secure Hunter appeared first on Secure Hunter Anti-Malware.






http://ift.tt/1A2iNx8

Secure Hunter

Become an Author

Become an Author


The Secure Hunter Blog is interested in talented guest authors who have original ideas and a good writing style.

If you are a proactive writer and want to join our team, please download and read the following guest post guidelines carefully.


We made them to streamline our guest posting process.

Click Here


Business handshake


To discuss an idea about your guest post, please contact our blog team using this link Click Here.

If you already have an article to submit, add the link or attach files.We’ll get back to you ASAP!



The post Become an Author appeared first on Secure Hunter Anti-Malware.






http://ift.tt/1zfCcqg

Secure Hunter

DHS Releases Destover Wiper Malware Indicators of Compromise Secure Hunter

A US-CERT advisory describes the malware used in the destructive Sony hack, including indicators of compromise and command and control server IP addresses.

Threatpost | The first stop for security news

Secure Hunter Anti -Malware



The post DHS Releases Destover Wiper Malware Indicators of Compromise Secure Hunter appeared first on Secure Hunter Anti-Malware.






http://ift.tt/1ztaz25

Secure Hunter

Monday, December 22, 2014

Staples Confirms 1.2 Million Cards Lost in Breach Secure Hunter

Staples confirmed that it lost close to 1.2 million payment cards in a data breach lasting close to six months and affecting 115 locations in 35 states.

Threatpost | The first stop for security news

Secure Hunter Anti -Malware



The post Staples Confirms 1.2 Million Cards Lost in Breach Secure Hunter appeared first on Secure Hunter Anti-Malware.






http://ift.tt/1AZMEEC

Secure Hunter

Wednesday, December 17, 2014

Google Adds Content Security Policy Support to Gmail Secure Hunter

Google has added another layer of security for users of Gmail on the desktop, which now supports content security policy, a standard that’s designed to help mitigate cross-site scripting and other common Web-based attacks. CSP is a W3C standard that has been around for several years, and it’s been supported in a number of browsers […]

Threatpost | The first stop for security news

Secure Hunter Anti -Malware



The post Google Adds Content Security Policy Support to Gmail Secure Hunter appeared first on Secure Hunter Anti-Malware.






http://ift.tt/1ArislH

Secure Hunter

Tuesday, December 16, 2014

Researchers Go Inside Illegal Underground Hacking Markets Secure Hunter

Researchers at Dell SecureWorks have looked at services and pricing available inside illegal online marketplaces selling crimeware, stolen identities, credit cards, and hacking services.

Threatpost | The first stop for security news

Secure Hunter Anti -Malware



The post Researchers Go Inside Illegal Underground Hacking Markets Secure Hunter appeared first on Secure Hunter Anti-Malware.






http://ift.tt/1BUcFpY

Secure Hunter

Saturday, December 13, 2014

Upatre Downloader Spreading Dyreza Banking Trojan Secure Hunter

Microsoft reports it has seen wire transfer spam carrying attachments containing the Upatre downloader which then infects machines with the Dyreza banking Trojan.

Threatpost | The first stop for security news

Secure Hunter Anti -Malware



The post Upatre Downloader Spreading Dyreza Banking Trojan Secure Hunter appeared first on Secure Hunter Anti-Malware.






http://ift.tt/1uB4zh6

Secure Hunter

Friday, December 12, 2014

Android Malware Installs Pirated Assassin’s Creed App Secure Hunter

A working, pirated version of the Assassin’s Creed application for Android is bundled with malware, targeting users trying to download a free version of that game.

Threatpost | The first stop for security news

Secure Hunter Anti -Malware



The post Android Malware Installs Pirated Assassin’s Creed App Secure Hunter appeared first on Secure Hunter Anti-Malware.






http://ift.tt/1uxJaEA

Secure Hunter

Thursday, December 11, 2014

Payment Gateway Provider Breached, Plain Text Data Accessed Secure Hunter

Payment gateway and mobile payment app provider CHARGE Anywhere disclosed it had been breached and hackers had access to plain text payment card transaction authorization requests.

Threatpost | The first stop for security news

Secure Hunter Anti -Malware



The post Payment Gateway Provider Breached, Plain Text Data Accessed Secure Hunter appeared first on Secure Hunter Anti-Malware.






http://ift.tt/1GgKS5u

Secure Hunter

Wednesday, December 10, 2014

Red October Attackers Return With CloudAtlas APT Campaign Secure Hunter

The attackers behind the Red October APT campaign that was exposed nearly two years ago have resurfaced with a new campaign that is targeting some of the same victims and using similarly constructed tools and spear phishing emails. Red October emerged in January 2013 and researchers found that the attackers were targeting diplomats in some […]

Threatpost | The first stop for security news

Secure Hunter Anti -Malware



The post Red October Attackers Return With CloudAtlas APT Campaign Secure Hunter appeared first on Secure Hunter Anti-Malware.






http://ift.tt/167SeLR

Secure Hunter

Linux Modules Connected to Turla APT Discovered Secure Hunter

Researchers at Kaspersky Lab have found two Linux modules connected to the Turla APT campaigns.

Threatpost | The first stop for security news

Secure Hunter Anti -Malware



The post Linux Modules Connected to Turla APT Discovered Secure Hunter appeared first on Secure Hunter Anti-Malware.






http://ift.tt/1zOD33h

Secure Hunter

Saturday, December 6, 2014

DOJ Launches New Cyber Unit, Claims Privacy is Mission Critical Secure Hunter

The United States Department of Justice yesterday announced the creation of a new cybercrime unit within its Computer Crime and Intellectual Property Section.

Threatpost | The first stop for security news

Secure Hunter Anti -Malware



The post DOJ Launches New Cyber Unit, Claims Privacy is Mission Critical Secure Hunter appeared first on Secure Hunter Anti-Malware.






http://ift.tt/1AG5YqV

Secure Hunter

EC3 Head Paints Bleak Cybercrime Picture Secure Hunter

Troels Oerting, head of Europol’s EC3, explains the extreme difficulties law enforcement faces when investigating and prosecuting cybercrime at Georgetown Law’s Cybercrime 2020.

Threatpost | The first stop for security news

Secure Hunter Anti -Malware



The post EC3 Head Paints Bleak Cybercrime Picture Secure Hunter appeared first on Secure Hunter Anti-Malware.






http://ift.tt/1yW5QDs

Secure Hunter

Friday, December 5, 2014

Banks Get Green Light in Target Breach Suits Secure Hunter

A Minnesota District Court ruling this week related to the 2013 Target data breach has opened the door for banks to pursue damages from retailers victimized by a data breach.

Threatpost | The first stop for security news

Secure Hunter Anti -Malware



The post Banks Get Green Light in Target Breach Suits Secure Hunter appeared first on Secure Hunter Anti-Malware.






http://ift.tt/15TzCze

Secure Hunter

Ransomware is the Future of Consumer Cybercrime Secure Hunter

WASHINGTON D.C. – Panelists at a Georgetown Law’s conference agreed that ransomware schemes will be the malware of choice on the Internet of things.

Threatpost | The first stop for security news

Secure Hunter Anti -Malware



The post Ransomware is the Future of Consumer Cybercrime Secure Hunter appeared first on Secure Hunter Anti-Malware.






http://ift.tt/12GDL8e

Secure Hunter

Thursday, December 4, 2014

Details Emerge on Sony Wiper Malware Destover Secure Hunter

Kaspersky Lab has published an analysis of Destover, the wiper malware used in the attacks against Sony Pictures Entertainment, and its similarities to Shamoon and DarkSeoul.

Threatpost | The first stop for security news

Secure Hunter Anti -Malware



The post Details Emerge on Sony Wiper Malware Destover Secure Hunter appeared first on Secure Hunter Anti-Malware.






http://ift.tt/1yl3jok

Secure Hunter

Wednesday, December 3, 2014

Attack targets auto industry firms in Europe Secure Hunter

Cybercriminals are using a new information-stealing malware program to target companies from the automobile industry in Europe, security researchers warned.

Computerworld Malware and Vulnerabilities News

Secure Hunter Anti -Malware



The post Attack targets auto industry firms in Europe Secure Hunter appeared first on Secure Hunter Anti-Malware.






http://ift.tt/11TVmZs

Secure Hunter

FBI Warns US Businesses of Possible Wiper Malware Attacks Secure Hunter

The FBI sent security professionals at US businesses a five-page confidential flash warning, alerting them to destructive malware attacks that overwrite hard drives leaving them inoperable.

Threatpost | The first stop for security news

Secure Hunter Anti -Malware



The post FBI Warns US Businesses of Possible Wiper Malware Attacks Secure Hunter appeared first on Secure Hunter Anti-Malware.






http://ift.tt/1rX3fnB

Secure Hunter

Monday, December 1, 2014

Researcher Releases Database of Known-Good ICS and SCADA Files Secure Hunter

A prominent security researcher has put together a new database of hundreds of thousands of known-good files from ICS and SCADA software vendors in an effort to help users and other researchers identify legitimate files and home in on potentially malicious ones. The database, known as WhiteScope, comprises nearly 350,000 files, including executables and DLLs, […]

Threatpost | The first stop for security news

Secure Hunter Anti -Malware



The post Researcher Releases Database of Known-Good ICS and SCADA Files Secure Hunter appeared first on Secure Hunter Anti-Malware.






http://ift.tt/1rPrlWZ

Secure Hunter