FreshRSS

πŸ”’
❌ Secure Planet Training Courses Updated For 2019 - Click Here
There are new available articles, click to refresh the page.
☐ β˜† βœ‡ WeLiveSecurity

Phishing, privileges and passwords: Why identity is critical to improving cybersecurity posture

β€” December 4th 2025 at 10:00
Identity is effectively the new network boundary. It must be protected at all costs.
☐ β˜† βœ‡ WeLiveSecurity

MuddyWater: Snakes by the riverbank

β€” December 2nd 2025 at 10:00
MuddyWater targets critical infrastructure in Israel and Egypt, relying on custom malware, improved tactics, and a predictable playbook
☐ β˜† βœ‡ WeLiveSecurity

Oversharing is not caring: What’s at stake if your employees post too much online

β€” December 1st 2025 at 10:00
From LinkedIn to X, GitHub to Instagram, there are plenty of opportunities to share work-related information. But posting could also get your company into trouble.
☐ β˜† βœ‡ WeLiveSecurity

Influencers in the crosshairs: How cybercriminals are targeting content creators

β€” November 25th 2025 at 10:00
Social media influencers can provide reach and trust for scams and malware distribution. Robust account protection is key to stopping the fraudsters.
☐ β˜† βœ‡ WeLiveSecurity

MDR is the answer – now, what’s the question?

β€” November 24th 2025 at 10:00
Why your business needs the best-of-breed combination of technology and human expertise
☐ β˜† βœ‡ WeLiveSecurity

The OSINT advantage: Find your weak spots before attackers do

β€” November 20th 2025 at 10:00
Here’s how open-source intelligence helps trace your digital footprint and uncover your weak points, plus a few essential tools to connect the dots
☐ β˜† βœ‡ WeLiveSecurity

PlushDaemon compromises network devices for adversary-in-the-middle attacks

β€” November 19th 2025 at 09:55
ESET researchers have discovered a network implant used by the China-aligned PlushDaemon APT group to perform adversary-in-the-middle attacks
☐ β˜† βœ‡ WeLiveSecurity

What if your romantic AI chatbot can’t keep a secret?

β€” November 17th 2025 at 10:00
Does your chatbot know too much? Here's why you should think twice before you tell your AI companion everything.
☐ β˜† βœ‡ WeLiveSecurity

How password managers can be hacked – and how to stay safe

β€” November 13th 2025 at 10:00
Look no further to learn how cybercriminals could try to crack your vault and how you can keep your logins safe
☐ β˜† βœ‡ WeLiveSecurity

Why shadow AI could be your biggest security blind spot

β€” November 11th 2025 at 10:00
From unintentional data leakage to buggy code, here’s why you should care about unsanctioned AI use in your company
☐ β˜† βœ‡ WeLiveSecurity

In memoriam: David Harley

β€” November 7th 2025 at 13:46
Former colleagues and friends remember the cybersecurity researcher, author, and mentor whose work bridged the human and technical sides of security
☐ β˜† βœ‡ WeLiveSecurity

ESET APT Activity Report Q2 2025–Q3 2025

β€” November 6th 2025 at 09:45
An overview of the activities of selected APT groups investigated and analyzed by ESET Research in Q2 2025 and Q3 2025
☐ β˜† βœ‡ WeLiveSecurity

Sharing is scaring: The WhatsApp scam you didn’t see coming

β€” November 5th 2025 at 10:00
How a fast-growing scam is tricking WhatsApp users into revealing their most sensitive financial and other data
☐ β˜† βœ‡ WeLiveSecurity

Ground zero: 5 things to do after discovering a cyberattack

β€” November 3rd 2025 at 10:00
When every minute counts, preparation and precision can mean the difference between disruption and disaster
☐ β˜† βœ‡ WeLiveSecurity

Fraud prevention: How to help older family members avoid scams

β€” October 30th 2025 at 10:00
Families that combine open communication with effective behavioral and technical safeguards can cut the risk dramatically
☐ β˜† βœ‡ WeLiveSecurity

Recruitment red flags: Can you spot a spy posing as a job seeker?

β€” October 28th 2025 at 10:00
Here’s what to know about a recent spin on an insider threat – fake North Korean IT workers infiltrating western firms
☐ β˜† βœ‡ WeLiveSecurity

How MDR can give MSPs the edge in a competitive market

β€” October 27th 2025 at 10:00
With cybersecurity talent in short supply and threats evolving fast, managed detection and response is emerging as a strategic necessity for MSPs
☐ β˜† βœ‡ WeLiveSecurity

Gotta fly: Lazarus targets the UAV sector

β€” October 23rd 2025 at 04:00
ESET research analyzes a recent instance of the Operation DreamJob cyberespionage campaign conducted by Lazarus, a North Korea-aligned APT group
☐ β˜† βœ‡ WeLiveSecurity

IT service desks: The security blind spot that may put your business at risk

β€” October 15th 2025 at 09:00
Could a simple call to the helpdesk enable threat actors to bypass your security controls? Here’s how your team can close a growing security gap.
☐ β˜† βœ‡ WeLiveSecurity

AI-aided malvertising: Exploiting a chatbot to spread scams

β€” October 13th 2025 at 09:00
Cybercriminals have tricked X’s AI chatbot into promoting phishing scams in a technique that has been nicknamed β€œGrokking”. Here’s what to know about it.
☐ β˜† βœ‡ WeLiveSecurity

How Uber seems to know where you are – even with restricted location permissions

β€” October 9th 2025 at 09:00
Is the ride-hailing app secretly tracking you? Not really, but this iOS feature may make it feel that way.
☐ β˜† βœ‡ WeLiveSecurity

The case for cybersecurity: Why successful businesses are built on protection

β€” October 7th 2025 at 09:00
Company leaders need to recognize the gravity of cyber risk, turn awareness into action, and put security front and center
☐ β˜† βœ‡ WeLiveSecurity

Manufacturing under fire: Strengthening cyber-defenses amid surging threats

β€” October 3rd 2025 at 09:00
Manufacturers operate in one of the most unforgiving threat environments and face a unique set of pressures that make attacks particularly damaging
☐ β˜† βœ‡ WeLiveSecurity

New spyware campaigns target privacy-conscious Android users in the UAE

β€” October 2nd 2025 at 08:55
ESET researchers have discovered campaigns distributing spyware disguised as Android Signal and ToTok apps, targeting users in the United Arab Emirates
☐ β˜† βœ‡ WeLiveSecurity

DeceptiveDevelopment: From primitive crypto theft to sophisticated AI-based deception

β€” September 25th 2025 at 08:59
Malware operators collaborate with covert North Korean IT workers, posing a threat to both headhunters and job seekers
☐ β˜† βœ‡ WeLiveSecurity

Gamaredon X Turla collab

β€” September 19th 2025 at 08:55
Notorious APT group Turla collaborates with Gamaredon, both FSB-associated groups, to compromise high‑profile targets in Ukraine
☐ β˜† βœ‡ WeLiveSecurity

Small businesses, big targets: Protecting your business against ransomware

β€” September 18th 2025 at 09:00
Long known to be a sweet spot for cybercriminals, small businesses are more likely to be victimized by ransomware than large enterprises
☐ β˜† βœ‡ WeLiveSecurity

Introducing HybridPetya: Petya/NotPetya copycat with UEFI Secure Boot bypass

β€” September 12th 2025 at 09:00
UEFI copycat of Petya/NotPetya exploiting CVE-2024-7344 discovered on VirusTotal
☐ β˜† βœ‡ WeLiveSecurity

Are cybercriminals hacking your systems – or just logging in?

β€” September 11th 2025 at 08:55
As bad actors often simply waltz through companies’ digital front doors with a key, here’s how to keep your own door locked tight
☐ β˜† βœ‡ WeLiveSecurity

Preventing business disruption and building cyber-resilience with MDR

β€” September 9th 2025 at 09:00
Given the serious financial and reputational risks of incidents that grind business to a halt, organizations need to prioritize a prevention-first cybersecurity strategy
☐ β˜† βœ‡ WeLiveSecurity

Under lock and key: Safeguarding business data with encryption

β€” September 5th 2025 at 08:53
As the attack surface expands and the threat landscape grows more complex, it’s time to consider whether your data protection strategy is fit for purpose
☐ β˜† βœ‡ WeLiveSecurity

GhostRedirector poisons Windows servers: Backdoors with a side of Potatoes

β€” September 4th 2025 at 08:55
ESET researchers have identified a new threat actor targeting Windows servers with a passive C++ backdoor and a malicious IIS module that manipulates Google search results
☐ β˜† βœ‡ WeLiveSecurity

First known AI-powered ransomware uncovered by ESET Research

β€” August 26th 2025 at 23:12
The discovery of PromptLock shows how malicious use of AI models could supercharge ransomware and other threats
☐ β˜† βœ‡ WeLiveSecurity

The need for speed: Why organizations are turning to rapid, trustworthy MDR

β€” August 19th 2025 at 09:00
How top-tier managed detection and response (MDR) can help organizations stay ahead of increasingly agile and determined adversaries
☐ β˜† βœ‡ WeLiveSecurity

Investors beware: AI-powered financial scams swamp social media

β€” August 18th 2025 at 09:00
Can you tell the difference between legitimate marketing and deepfake scam ads? It’s not always as easy as you may think.
☐ β˜† βœ‡ WeLiveSecurity

Supply-chain dependencies: Check your resilience blind spot

β€” August 12th 2025 at 14:08
Does your business truly understand its dependencies, and how to mitigate the risks posed by an attack on them?
☐ β˜† βœ‡ WeLiveSecurity

Update WinRAR tools now: RomCom and others exploiting zero-day vulnerability

β€” August 11th 2025 at 09:00
ESET Research discovered a zero-day vulnerability in WinRAR being exploited in the wild in the guise of job application documents; the weaponized archives exploited a path traversal flaw to compromise their targets
☐ β˜† βœ‡ WeLiveSecurity

Black Hat USA 2025: Is a high cyber insurance premium about your risk, or your insurer’s?

β€” August 8th 2025 at 14:25
A sky-high premium may not always reflect your company’s security posture
☐ β˜† βœ‡ WeLiveSecurity

Android adware: What is it, and how do I get it off my device?

β€” August 8th 2025 at 09:00
Is your phone suddenly flooded with aggressive ads, slowing down performance or leading to unusual app behavior? Here’s what to do.
☐ β˜† βœ‡ WeLiveSecurity

Black Hat USA 2025: Policy compliance and the myth of the silver bullet

β€” August 7th 2025 at 16:03
Who’s to blame when the AI tool managing a company’s compliance status gets it wrong?
☐ β˜† βœ‡ WeLiveSecurity

Black Hat USA 2025: Does successful cybersecurity today increase cyber-risk tomorrow?

β€” August 7th 2025 at 14:23
Success in cybersecurity is when nothing happens, plus other standout themes from two of the event’s keynotes
☐ β˜† βœ‡ WeLiveSecurity

ESET Threat Report H1 2025: ClickFix, infostealer disruptions, and ransomware deathmatch

β€” August 5th 2025 at 09:00
Threat actors are embracing ClickFix, ransomware gangs are turning on each other – toppling even the leaders – and law enforcement is disrupting one infostealer after another
☐ β˜† βœ‡ WeLiveSecurity

Why the tech industry needs to stand firm on preserving end-to-end encryption

β€” August 1st 2025 at 09:00
Restricting end-to-end encryption on a single-country basis would not only be absurdly difficult to enforce, but it would also fail to deter criminal activity
☐ β˜† βœ‡ WeLiveSecurity

The hidden risks of browser extensions – and how to stay safe

β€” July 29th 2025 at 09:00
Not all browser add-ons are handy helpers – some may contain far more than you have bargained for
☐ β˜† βœ‡ WeLiveSecurity

ToolShell: An all-you-can-eat buffet for threat actors

β€” July 24th 2025 at 09:00
ESET Research has been monitoring attacks involving the recently discovered ToolShell zero-day vulnerabilities
☐ β˜† βœ‡ WeLiveSecurity

Rogue CAPTCHAs: Look out for phony verification pages spreading malware

β€” July 24th 2025 at 08:30
Before rushing to prove that you're not a robot, be wary of deceptive human verification pages as an increasingly popular vector for delivering malware
☐ β˜† βœ‡ WeLiveSecurity

Unmasking AsyncRAT: Navigating the labyrinth of forks

β€” July 15th 2025 at 08:59
ESET researchers map out the labyrinthine relationships among the vast hierarchy of AsyncRAT variants
☐ β˜† βœ‡ WeLiveSecurity

Task scams: Why you should never pay to get paid

β€” July 4th 2025 at 09:00
Some schemes might sound unbelievable, but they’re easier to fall for than you think. Here’s how to avoid getting played by gamified job scams.
☐ β˜† βœ‡ WeLiveSecurity

How government cyber cuts will affect you and your business

β€” July 3rd 2025 at 09:00
Deep cuts in cybersecurity spending risk creating ripple effects that will put many organizations at a higher risk of falling victim to cyberattacks
☐ β˜† βœ‡ WeLiveSecurity

Gamaredon in 2024: Cranking out spearphishing campaigns against Ukraine with an evolved toolset

β€” July 2nd 2025 at 08:58
ESET Research analyzes Gamaredon’s updated cyberespionage toolset, new stealth-focused techniques, and aggressive spearphishing operations observed throughout 2024
☐ β˜† βœ‡ WeLiveSecurity

ESET APT Activity Report Q4 2024–Q1 2025: Malware sharing, wipers and exploits

β€” July 1st 2025 at 09:00
ESET experts discuss Sandworm’s new data wiper, relentless campaigns by UnsolicitedBooker, attribution challenges amid tool-sharing, and other key findings from the latest APT Activity Report
☐ β˜† βœ‡ WeLiveSecurity

ESET Threat Report H1 2025

β€” June 26th 2025 at 09:38
A view of the H1 2025 threat landscape as seen by ESET telemetry and from the perspective of ESET threat detection and research experts
☐ β˜† βœ‡ WeLiveSecurity

BladedFeline: Whispering in the dark

β€” June 5th 2025 at 09:00
ESET researchers analyzed a cyberespionage campaign conducted by BladedFeline, an Iran-aligned APT group with likely ties to OilRig
☐ β˜† βœ‡ WeLiveSecurity

Don’t let dormant accounts become a doorway for cybercriminals

β€” June 2nd 2025 at 09:00
Do you have online accounts you haven't used in years? If so, a bit of digital spring cleaning might be in order.
☐ β˜† βœ‡ WeLiveSecurity

Word to the wise: Beware of fake Docusign emails

β€” May 27th 2025 at 09:00
Cybercriminals impersonate the trusted e-signature brand and send fake Docusign notifications to trick people into giving away their personal or corporate data
☐ β˜† βœ‡ WeLiveSecurity

Danabot: Analyzing a fallen empire

β€” May 22nd 2025 at 20:03
ESET Research shares its findings on the workings of Danabot, an infostealer recently disrupted in a multinational law enforcement operation
☐ β˜† βœ‡ WeLiveSecurity

ESET takes part in global operation to disrupt Lumma Stealer

β€” May 21st 2025 at 16:15
Our intense monitoring of tens of thousands of malicious samples helped this global disruption operation
☐ β˜† βœ‡ WeLiveSecurity

ESET APT Activity Report Q4 2024–Q1 2025

β€” May 19th 2025 at 08:55
An overview of the activities of selected APT groups investigated and analyzed by ESET Research in Q4 2024 and Q1 2025
☐ β˜† βœ‡ WeLiveSecurity

Operation RoundPress

β€” May 15th 2025 at 07:22
ESET researchers uncover a Russia-aligned espionage operation targeting webmail servers via XSS vulnerabilities
☐ β˜† βœ‡ WeLiveSecurity

Catching a phish with many faces

β€” May 9th 2025 at 09:00
Here’s a brief dive into the murky waters of shape-shifting attacks that leverage dedicated phishing kits to auto-generate customized login pages on the fly
❌