article thumbnail

FTC charged Avast with selling users’ browsing data to advertising companies

Security Affairs

US FTC charged cyber security firm Avast with harvesting consumer web browsing data through its browser extension and antivirus and sold it. The antivirus firm is accused of selling the data to advertising companies without user consent. ” re ads the FTC’s complaint. ” re ads the FTC’s complaint.

article thumbnail

Chinese Antivirus Firm Was Part of APT41 ‘Supply Chain’ Attack

Krebs on Security

One of the alleged hackers was first profiled here in 2012 as the owner of a Chinese antivirus firm. One of the men indicted as part of APT41 — now 35-year-old Tan DaiLin — was the subject of a 2012 KrebsOnSecurity story that sought to shed light on a Chinese antivirus product marketed as Anvisoft. Image: FBI.

Antivirus 350
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Hackers Abuse Google Ads to Send Antivirus Avoiding Malware

Heimadal Security

MalVirt loaders are promoted by threat actors in advertising that appears to be for the Blender 3D program. The downloads presented by the fraudulent sites try spoofing Microsoft, Acer, DigiCert, Sectigo, and AVG […] The post Hackers Abuse Google Ads to Send Antivirus Avoiding Malware appeared first on Heimdal Security Blog.

article thumbnail

Experts warn of flaws in popular Antivirus solutions

Security Affairs

Researchers disclosed details of security flaws in popular antivirus software that could allow threat actors to increase privileges. Security researchers from CyberArk Labs disclosed details of security vulnerabilities found in popular antivirus software that could be exploited by attackers to elevate their privileges on the target system.

Antivirus 104
article thumbnail

FTC Slams Avast with $16.5 Million Fine for Selling Users' Browsing Data

The Hacker News

Federal Trade Commission (FTC) has hit antivirus vendor Avast with a $16.5 million fine over charges that the firm sold users' browsing data to advertisers after claiming its products would block online tracking. In addition, the company has been banned from selling or licensing any web browsing data for advertising purposes.

Antivirus 131
article thumbnail

Experts found Symlink race issues in 28 antivirus products

Security Affairs

Security experts from RACK911 Labs discovered “symlink race” vulnerabilities in 28 of the most popular antivirus products. Security researchers from RACK911 Labs disclose the discovery of “ symlink race ” issues in 28 of the most popular antivirus products. ” reads the report published by the experts.

Antivirus 109
article thumbnail

Avast Hit With $16.5 Million Fine for Selling Customer Data

Security Boulevard

million fine to settle a federal complaint accusing the antivirus vendor of collecting users’ browsing data over six years and selling it to advertising companies without their consent. Avast Software will pay a $16.5 The post Avast Hit With $16.5 Million Fine for Selling Customer Data appeared first on Security Boulevard.

Antivirus 111