Search
Close this search box.

Category: cyren

Email Malware without Macros or Attachments — Beware Rogue Outlook Meeting Invites

A new security vulnerability found in the Microsoft Office Dynamic Data Exchange (DDE) protocol is allowing malware authors to send “macro-less” malicious attachments and potentially even “attachment-less” malicious emails and calendar invites. The implications here are significant, given that many of today’s security solutions rely on the ability to identify

Cyren ergänzt die SAAS-Security- Plattform durch E- Mail-Archiving

Der Cyren E-Mail- Archiving-Service schützt Geschäftsmitteilungen und vereinfacht die regulatorische Compliance. Der Service wird als Teil der Unternehmens-Security- Plattform von Cyren angeboten, die Web-Security, E-Mail- Security, DNS-Security, Cloud-Sandboxing und nun auch das E-Mail- Archiving auf einer einzigen, global betriebenen Security-as- a- Service-Plattform integriert. „Unsere Kunden schätzen unsere Cloud-Kompetenz und bitten

Cyren Adds Email Archiving To SaaS Security Platform

The Cyren Email Archiving service protects business messages and simplifies regulatory compliance. The service is offered as part of Cyren’s enterprise security platform, which integrates web security, email security, DNS security, cloud sandboxing and now, email archiving, on a single globally-operated Security-as-a-Service platform. “Our customers value our cloud expertise and

Malware Goes Currency Mining with Your CPU

If you find your CPU spiking while browsing some website, it may be you’ve just loaned your computer resources to a virtual currency mining operation. The Pirate Bay website was caught having deployed such a “miner” on its site in mid-September, which borrows its visitor’s CPU and/or graphics card resources

Survey Finds Security Investment Increasing, But Not Security

The second-annual Cyren-Osterman Research U.S. security survey shows a significant disconnect between rising IT security spending and a low level of confidence in current protection, among many topics covered in the 24-page report, IT Security at SMBs: 2017 Benchmarking Survey, available for free download. Security Budgets Up Sharply On average,

Ransomware-as-a-Service Is Making Crime Easy

It shouldn’t surprise anybody to learn that cybercriminals are taking their lead from some established business service models. We wrote about Botnet distribution services here, and the concepts apply equally to other corners of the malware “industry.” In February 2016, the “Cerber” ransomware first appeared in the form of Ransomware-as-a-Service

Best Practices for Stopping Ransomware

With the recent return of Locky and continued growth of ransomware and ransomware-as-a-service, there is a good chance you personally know an individual or company that has experienced such an attack or another similar threat. If you work in the computer or security industry, you might also often be asked

New Cyren Threat Report: The Malware Wars

If you want to know what a cyber-war looks like, read the news. And if you want to get up to speed quickly and try to make sense of all that news, I recommend downloading our new special report on malware, with a special nod to the included interview of

Trickbot Banking Trojan Making Phishing More Real

Trickbot is back, new and improved, and was found targeting customers of Lloyds Bank of the UK last week in a renewed phishing campaign intended to steal online banking users’ security codes. The updated version of the malware, which first appeared last year, uses new techniques to make it even

What is a Botnet Attack? 6 Ways to Identify and Prevent It

  Botnets have become a trend in 2022 and will likely continue to be a threat in 2023. According to Spamhaus’s Q4 2021 Botnet Threat Update, they reported there was a 23% increase in botnet C&C attacks from Q3 to Q4 in 2021. Additionally, there were 300,000 instances of Emotet