article thumbnail

A flaw in Kaspersky Antivirus allowed tracking its users online

Security Affairs

A vulnerability in Kaspersky Antivirus had exposed a unique identifier associated with users to every website they have visited in the past 4 years. A vulnerability in the Kaspersky Antivirus software, tracked as CVE-2019-8286, had exposed a unique identifier associated with its users to every website they have visited in the past 4 years.

article thumbnail

CISA Warns Government Agencies of Increasing Emotet Attacks

Adam Levin

The United States Cybersecurity and Infrastructure Security Agency (CISA) has issued an alert warning of an increase in Emotet malware-based phishing attacks on state and local agencies. Since August, CISA and MS-ISAC have seen a significant increase in malicious cyber actors targeting state and local governments with Emotet phishing emails.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

MY TAKE: What NortonLifeLock’s $8 billion buyout of Avast portends for consumer security

The Last Watchdog

This deal reads like to the epilogue to a book titled The First 20 Years of the Supremely Lucrative Antivirus Market. Way back in 1990, Symantec acquired Norton Utilities and made Norton the heart of its antivirus subscription offering. Norton got ‘ demergered ’ from Symantec in 2014 and then acquired LifeLock for $2.3

Antivirus 223
article thumbnail

U.S. taxpayers hit by a phishing campaign delivering the Amadey bot

Security Affairs

Cofense researchers spotted a phishing campaign that is targeting taxpayers in the United States to infect them with the Amadey malware. Security experts at Cofense uncovered a phishing campaign that is targeting taxpayers in the United States attempting to infect them with a new piece of malware named Amadey. Pierluigi Paganini.

article thumbnail

A Google Drive weakness could allow attackers to serve malware

Security Affairs

enabling bad actors to perform spear-phishing attacks comparatively with a high success rate. An attacker could exploit the weakness to carry out spear-phishing campaigns using messages that include links to malicious files hosted on Google Drive. Copyright (C) 2014-2015 Media.net Advertising FZ-LLC All Rights Reserved -->.

Malware 135
article thumbnail

NCSC warns of a surge in ransomware attacks on education institutions

Security Affairs

.” The NCSC also provided info about the initial infection vectors observed in the ransomware attacks: Insecure Remote Desktop Protocol (RDP) configurations Vulnerable Software or Hardware Phishing emails. Copyright (C) 2014-2015 Media.net Advertising FZ-LLC All Rights Reserved -->. Pierluigi Paganini.

Education 144
article thumbnail

Microsoft’s case study: Emotet took down an entire network in just 8 days

Security Affairs

The attack described by Microsoft begun with a phishing message that was opened by an internal employee, the malware infected its systems and made lateral movements infected other systems in the same network. The Emotet banking trojan has been active at least since 2014, the botnet is operated by a threat actor tracked as TA542.

Antivirus 119