article thumbnail

Top 10 Malware Strains of 2021

SecureWorld News

Cybersecurity and Infrastructure Security Agency (CISA) and the Australian Cyber Security Centre (ACSC) released a joint Cybersecurity Advisory (CSA) providing details on the top malware strains of 2021. The top malware strains in 2021 included remote access Trojans (RATs), banking Trojans, information stealers, and ransomware.

Malware 82
article thumbnail

North Korean APT Uses Fake Job Offers as Linux Malware Lure

SecureWorld News

ESET researchers have discovered a new Lazarus Group campaign targeting Linux users. According to a recent blog post : "Operation DreamJob is the name for a series of campaigns where the group uses social engineering techniques to compromise its targets, with fake job offers as the lure.

Malware 69
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

The Hacker Mind Podcast: EP 69 Self-Healing Operating Systems

ForAllSecure

It’s time to evolve beyond the UNIX operating system. So while I was editing this podcast on self-healing operating systems, I was reminded of an article that I never finished for Fobes.com. It’s a radical rethinking of how we even view our current choices of UNIX-derived operating systems.

article thumbnail

Government Agencies Discover New Chinese Malware Strain

SecureWorld News

CISA reports on Chinese malware strain. And it's a malware strain used specifically by the Chinese government. A recent CISA Malware Analysis Report (with contributions from the FBI and DoD), outlines this new malware variant. How should you defend yourself or your organization about this new malware variant?

Malware 53
article thumbnail

Stop Malware Attacks and Online Identity Theft

Galido

Malware means a malicious or intrusive software application that is coded for executing on the targeted device without notifying its user or the owner. Affecting a mobile phone, a computer, a laptop, or a network server, malware interrupts computing operations, hijacks networks, or access systems. Update your browser.

Malware 68
article thumbnail

Report Reveals Top Cyber Threats, Trends of 2023 First Half

SecureWorld News

The new Beep malware is top of mind for organizations and individuals. State-sponsored cyber espionage is becoming increasingly common, with threat actors operating out of Russia, potentially India, and the Asia-Pacific (APAC) region. After a brief hiatus, Emotet threat actors resumed their operations in early March 2023.

Trends 68
article thumbnail

Microsoft unleashes ‘Death Star’ on SolarWinds hackers in extraordinary response to breach

GeekWire

Through four steps over four days, Microsoft flexed the muscle of its legal team and its control of the Windows operating system to nearly obliterate the actions of some of the most sophisticated offensive hackers out there. According to SolarWinds , this malware was present as a Trojan horse in updates from March through June 2020.

Microsoft 145