Scoop has an Ethical Paywall
Work smarter with a Pro licence Learn More
 

Symantec - Latest News [Page 2]

Beapy – Cryptojacking Worm Hits Enterprises in China

Friday, 26 April 2019, 10:13 am | Symantec

Today, Symantec released new research on a cryptojacking campaign impacting enterprises. The campaign, dubbed Beapy, uses the EternalBlue exploit and stolen and hardcoded credentials to spread rapidly across networks—including patched machines—to collect ... More >>

Two in Three Hotel Websites Leak Guest Booking Details

Friday, 12 April 2019, 1:16 pm | Symantec

Symantec Threat Intelligence: Two in Three Hotel Websites Leak Guest Booking Details Hospitality services’ websites may leak your booking details, allowing others to view your personal data or even cancel your reservation. Based on an analysis of ... More >>

Internet of Things Cyber Attacks Grow More Diverse

Friday, 5 April 2019, 3:29 pm | Symantec

It’s been more than two years since, in late 2016, the threat of cyber attacks that leveraged Internet of Things (IoT) devices moved from theoretical to actual. 2016, several distributed denial of service (DDoS) assaults each leveraged tens of ... More >>

Apps on Microsoft Store Displaying Unwanted Content

Thursday, 4 April 2019, 2:04 pm | Symantec

On 14 March, Symantec found 81 deceptive potentially unwanted applications (PUAs), some of which display pornographic images and gambling content on the Microsoft Store. More >>

Whitefly – Espionage Group has Singapore in its Sights

Thursday, 7 March 2019, 10:19 am | Symantec

Symantec can now reveal the perpetrators of last’s years cyber attack on Singapore’s largest public health organisation, SingHealth. More >>

Symantec Leads Unprecedented Industry Collaboration

Thursday, 28 February 2019, 9:12 pm | Symantec

More than 120 Partners, Including AWS, Box, IBM Security, Microsoft, Oracle, ServiceNow and Splunk, Commit to Symantec’s Integrated Cyber Defense Platform More >>

Cyber Criminals Cash in on Millions With Formjacking

Monday, 25 February 2019, 2:07 pm | Symantec

Cyber Criminals Cash in on Millions With Formjacking, Posing a Serious Threat to Businesses and Individuals More >>

Cyber Criminals Cash in on Millions

Monday, 25 February 2019, 9:33 am | Symantec

Symantec’s Annual Threat Report Reveals More Ambitious, Destructive, and Stealthy Attacks, Raising the Stakes for Organisations More >>

Several Cryptojacking Apps Found on Microsoft Store

Monday, 18 February 2019, 1:33 pm | Symantec

Symantec found eight apps on Microsoft's app store that mine the cryptocurrency Monero without the user's knowledge. More >>

Symantec’s Email Security Solution

Friday, 15 February 2019, 2:06 pm | Symantec

AUCKLAND, New Zealand – 15 February 2019 - Symantec Corp. (NASDAQ: SYMC), the world’s leading cyber security company, today announced Email Fraud Protection, an automated solution that helps organisations block fraudulent emails from reaching ... More >>

Symantec Acquires Luminate Security

Thursday, 14 February 2019, 9:44 am | Symantec

AUCKLAND, New Zealand – 14 February 2019 – Symantec Corp. (NASDAQ: SYMC), the world’s leading cyber security company, today announced the acquisition of Luminate Security, a privately held company with pioneering Software Defined Perimeter technology. ... More >>

Safer Internet Day: Cybersecurity Resolutions

Tuesday, 5 February 2019, 2:13 pm | Symantec

It’s February, so how are your resolutions going? Many have probably fallen off the wagon but whether you’ve abandoned the gym or started eating takeaways again, it’s important to consider some cybersecurity resolutions. Safer Internet Day is ... More >>

Safer Internet Day: Cybersecurity Resolutions

Tuesday, 5 February 2019, 1:42 pm | Symantec

It’s February, so how are your resolutions going? Many have probably fallen off the wagon but whether you’ve abandoned the gym or started eating takeaways again, it’s important to consider some cybersecurity resolutions. Safer Internet Day is ... More >>

Symantec Delivers Complete Endpoint Defense

Wednesday, 30 January 2019, 11:52 am | Symantec

New endpoint security offerings now available as part of Symantec’s Integrated Cyber Defense Platform AUCKLAND, 30 January 2019 – Symantec Corp. (NASDAQ: SYMC), the world’s leading cyber security company, today announced new innovations and ... More >>

Symantec Introduces Advanced EDR Tools

Wednesday, 30 January 2019, 11:22 am | Symantec

New EDR innovations and industry-leading threat hunting service now available to meet the needs of organisations of all sizes AUCKLAND, 30 January 2019 – Symantec Corp. (NASDAQ: SYMC), the world’s leading cyber security company, today announced ... More >>

West African Financial Institutions Hit by Cyber Attacks

Friday, 18 January 2019, 9:38 am | Symantec

Symantec researchers have uncovered attacks on banks and other financial institutions in several West African countries by cyber criminals employing a range of commodity malware – readily available in the cyber underground – and living off the land ... More >>

How the Grinch Stole Your Christmas Lights

Friday, 21 December 2018, 10:13 am | Symantec

Unsecure LED light bulbs could be remotely hijacked and potentially leak your password. More >>

Market Leaders Symantec and Fortinet Partner

Wednesday, 12 December 2018, 11:58 am | Symantec

AUCKLAND, New Zealand– 12 December 2018 – Symantec Corp. (NASDAQ: SYMC), the world’s leading cyber security company, and Fortinet (NASDAQ: FTNT), a global leader in broad, integrated and automated cybersecurity solutions, today announced an expansive ... More >>

Espionage Group Compromises Government Agencies

Tuesday, 11 December 2018, 12:14 pm | Symantec

Symantec researchers have discovered the cyber espionage group, dubbed Seedworm (aka MuddyWater or Zagos), has upped its ante in recent months, infiltrating more than 30 organisations since late September. Seedworm has successfully infiltrated telecommunications ... More >>

Symantec Unveils Neural Network to Protect Infrastructure

Friday, 7 December 2018, 11:54 am | Symantec

Symantec Unveils Industry’s First Neural Network to Protect Critical Infrastructure from Cyber Warfare Symantec Industrial Control System Protection Neural to defend against USB-borne malware, network intrusion and zero-day attacks on operational ... More >>

   

 
 
 
 
 

LATEST HEADLINES

  • PARLIAMENT
  • POLITICS
  • REGIONAL
 

Join Our Free Newsletter

Subscribe to Scoop’s 'The Catch Up' our free weekly newsletter sent to your inbox every Monday with stories from across our network.