Search
Close this search box.

Category: cyren

The Internet of Everything: Be Prepared!

Imagine the Internet of Everything—a world where every single item you touch, from a light bulb to the brake system in your car, has a microcomputer and IP address. All the data stored on the device is accessible 24/7 from anywhere in the world. Now imagine the type of information

The State of Corporate Security

The Companies—Home Depot, JP Morgan Chase, Target. The Information—56 million credit cards, 76 million ‘households’, 7 million small businesses, and 110 million accounts The Impact—According to recent reports, Home Depot estimates that investigation, credit monitoring, call center, and other costs could top $62 million. Target’s stock fell by almost 14%

CYREN Notes Botnet Expansion: Increase in Malware Distribution Correlates with Decrease in Spam—Companies Urged to Remain Alert to Malware Detection and Mitigation

In recent weeks, CYREN has noted a dramatic increase in the number of active malware-sending bots, which appears to correlate with a slowdown in spam-sending bots. Periodically throughout the year, CYREN analysts see these types of fluctuations. Reasons vary, although CYREN analysts suspect that botnet owners are “repurposing”, with the

Addressing the Growing Threat of Phishing Attacks

Phishing attacks have seen considerable growth over the past few years. Here are just a few of the astounding facts: In 2013, CYREN observed a 264% increase in phishing scams. Almost 70% of all IT professionals observe and experience a phishing attack at least once a week. PayPal remains the

Q3 Threat Report Highlights: Apple User Phishing Up 246%, Celebrity and Corporate Hacks, Cybercriminals Exploit Tragedy, and Spam and Malware Continue Unabated.

From celebrity hacking to major corporate data breaches, the third quarter of 2014 demonstrated the lengths cybercriminals will go in order to obtain sensitive and private information. In early September, the world learned of a major breach to celebrity Apple iCloud accounts, likely achieved either through highly targeted phishing or

UPDATE: CYREN Continues to Analyze Significant Malware Attack

UPDATE: CYREN Continues to Analyze Significant Malware Attack For the last 24 hours, CYREN’s Virus Outbreak Detection (VOD) has been monitoring a significant malware attack, with over 80% of all malware passing through the CYREN VOD system containing this Trojan virus with obfuscated Visual Basic macro code. As we delve

Cyren First to Detect Significant Malware Attack

Over the course of this morning (Tuesday 11/4), CYREN has detected a significant malware attack; 80% of all the malware that passed through CYREN’s Virus Outbreak Detection engines contained this Trojan virus, distributed via email with an attached MSWord document. The .doc file contains obfuscated Visual Basic macro code, making

Angry Birds Malware: Obey or Be Hacked

Ransomware has become one of the most notorious forms of malware, as it continually targets end-users, governments, and business organizations. For this reason, it has become very profitable for cybercriminals, who make revenues of millions of dollars. This is now a very serious threat to organizations with financial loss of

Weaponized by SandWorm

Last week it was announced that a Russian cyber-espionage group called “SandWorm” (named because their code includes references from Frank Herbert’s Dune series) had launched a targeted attack campaign, against NATO, the European Union, Ukrainian government organizations, a United States academic organization, European telecommunication firms and Polish energy sector companies.

Malicious use of freely available password recovery tools

I recently came across a piece of malware that is being distributed as an email attachment, posing as a PDF document with a fake file name and icon. It seems like a usual executable malware or botnet client being spammed that does its thing when executed, but after looking into