News

Although it has since been removed, Threat Fabric’s researchers recently found the Anatsa banking trojan hiding in a PDF ...
A cybercriminal group known for extorting people and companies across the world is now targeting the airline industry. The ...
The Cold River hacking group, previously linked to Russia’s Federal Security Service, is primarily known for stealing login credentials for high-profile targets.
This glossary includes the most common terms and expressions TechCrunch uses in our security reporting, and explanations of how — and why — we use them.
A new information-stealing malware has been spotted which is capable of exfiltrating quite a lot of sensitive information, and also disabling antivirus programs to establish persistence on target ...
Multiple threat actors are weaponizing a design flaw in Foxit PDF Reader to deliver a variety of malware such as Agent Tesla, AsyncRAT, DCRat, NanoCore RAT, NjRAT, Pony, Remcos RAT, and XWorm. "This ...
Social engineering is the art of exploiting human psychology, rather than technical hacking techniques, to gain access to buildings, systems, or data. Train yourself to spot the signs.
Remote Access Trojan attack, or a RAT attack, allows hackers to brute force onto your computer and cost an Algonquin woman more than $9,000.
If you're looking for the best antivirus for Macs, we've got some top picks right here. Protect yourself against macOS viruses, malware, ransomware, adware, and more.
FBI Says State-Backed Chinese Effort to Hack Infrastructure is Blocked Small business and home routers hit by malware botnet, heightening cybersecurity concerns.
Google LLC’s TAG research team, which tracks state-backed hacking groups, has disrupted a malware campaign launched by a Russian threat actor. The search giant detailed the operation in a blog ...