article thumbnail

Giant health insurer struck by ransomware didn't have antivirus protection

Malwarebytes

The Philippine Health Insurance Corporation (PhilHealth), has confirmed that it was unprotected by antivirus software when it was attacked by the Medusa ransomware group in September.

Antivirus 101
article thumbnail

SharkBot Malware Poses as Android Antivirus

Heimadal Security

One of the primary objectives of SharkBot is to start money transfers from hacked devices via the Automatic Transfer Systems (ATS) approach, which circumvents multi-factor authentication measures. Identification and authentication systems are used to impose user identity verification […].

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

The German BSI agency recommends replacing Kaspersky antivirus software

Security Affairs

According to §7 BSI law, the BSI warns against the use of Kaspersky Antivirus and recommends replacing it asap with defense solutions from other vendors. The alert pointed out that antivirus software operates with high privileges on machines and if compromised could allow an attacker to take over them. Pierluigi Paganini.

Antivirus 107
article thumbnail

Why Small and Medium Sized Businesses Need More Than Just an AntiVirus Solution

Security Boulevard

Basic solutions like antivirus deployments are certainly still important, but they are reactionary measures. While antivirus software is an essential tool for protecting against malware and other cyber threats, it does not protect against these attacks. In this new environment, the bare minimum is no longer good enough.

article thumbnail

A Threat to Passkeys? BrutePrint Attack Bypasses Fingerprint Authentication

eSecurity Planet

Security researchers recently published a paper detailing an attack they say can be used to bypass smartphone fingerprint authentication. An attack like BrutePrint could present a significant threat to passkeys , an increasingly popular way to replace passwords with authentication methods like fingerprint authentication or face recognition.

article thumbnail

Chinese hackers exploited a Trend Micro antivirus zero-day used in Mitsubishi Electric hack

Security Affairs

Chinese hackers have exploited a zero-day vulnerability the Trend Micro OfficeScan antivirus in the recently disclosed hack of Mitsubishi Electric. Now ZDNet has learned from sources close to the investigation that the Chinese hackers have used a zero-day flaw in the Trend Micro OfficeScan antivirus in the attack on Mitsubishi Electric.

Antivirus 129
article thumbnail

Attackers Use Bots to Circumvent Some Two-Factor Authentication Systems

eSecurity Planet

Underground services are cropping up that are designed to enable bad actors to intercept one-time passwords (OTPs), which are widely used in two-factor authentication programs whose purpose is to better protect customers’ online accounts. Best Antivirus Software for 2021. Further reading: Best Ransomware Removal Tools.