Scoop has an Ethical Paywall
Work smarter with a Pro licence Learn More
 

Symantec - Latest News [Page 3]

Symantec Threat Intelligence – Formjacking

Thursday, 6 December 2018, 2:45 pm | Symantec

Symantec has detected a new Formjacking campaign. Formjacking is the use of malicious JavaScript code to steal credit card details and other information from payment forms on the checkout web pages of e-commerce sites and has been making headlines globally. More >>

Symantec Unveils Cyber Warfare Protection Network

Thursday, 6 December 2018, 9:50 am | Symantec

Symantec Industrial Control System Protection Neural to defend against USB-borne malware, network intrusion and zero-day attacks on operational technology More >>

Symantec Positioned as a Leader in Gartner Magic Quadrant

Friday, 30 November 2018, 8:33 am | Symantec

AUCKLAND, New Zealand. – 29 November 2018 – Symantec Corp. (NASDAQ: SYMC), the world’s leading cyber security company, today announced that it has been named a Leader in the 2018 Gartner Magic Quadrant for Cloud Access Security Brokers . Symantec ... More >>

Symantec Cyber Security Predictions: 2019 and Beyond

Thursday, 29 November 2018, 12:54 pm | Symantec

Symantec CTO Hugh Thompson and GM of Symantec Security Analytics and Research Steve Trilling have some great insights to share regarding what organisations, governments and individuals can expect on the cyber security front in 2019 and beyond. They’ve ... More >>

Kiwis at risk of having payment data compromised

Friday, 23 November 2018, 8:44 am | Symantec

Cyber attackers are using old tricks and new to steal customers’ payment card details from retailers this shopping season. More >>

Symantec Named a Leader in Zero Trust Report

Tuesday, 20 November 2018, 2:47 pm | Symantec

AUCKLAND, New Zealand – 20 November 2018 – Symantec Corp . (NASDAQ: SYMC), the world’s leading cyber security company, today announced that it has been positioned as a Leader in " The Forrester Wave™: Zero Trust eXtended (ZTX) Ecosystem Providers, ... More >>

How the Lazarus Group is Emptying Millions from ATMs

Friday, 9 November 2018, 11:02 am | Symantec

FASTCash: How the Lazarus Group is Emptying Millions from ATMs Last month, the US government issued an alert that Lazarus has been conducting “FASTCash” attacks against ATMs from banks in Asia and Africa. Symantec researchers have since uncovered ... More >>

SamSam Ransomware Targets Government & Healthcare

Wednesday, 31 October 2018, 12:00 pm | Symantec

Today, Symantec released new research on SamSam, the ransomware group believed to be behind the infamous attack on the city of Atlanta in March. More >>

Symantec strengthens and simplifies Endpoint Security

Wednesday, 24 October 2018, 10:07 am | Symantec

Symantec Corp. (NASDAQ: SYMC), the world's leading cyber security company, today announced enhancements to its IT Management Suite (ITMS), including real-time endpoint management capabilities and powerful integrations with Symantec Endpoint Protection ... More >>

Symantec Threat Intelligence – New Attack Group

Friday, 12 October 2018, 10:28 am | Symantec

Symantec researchers have discovered a new cyber espionage group, dubbed Gallmaker, that has waged targeted attacks against government and military organizations since December 2017 with its most recent activity observed in June 2018. More >>

Symantec significantly expands Cloud Security Portfolio

Wednesday, 10 October 2018, 11:22 am | Symantec

Integrated approach to cloud security, compliance and management delivers ‘no compromises’ visibility and control to IaaS, PaaS and SaaS applications More >>

Symantec uncovers new activity from APT28

Friday, 5 October 2018, 1:01 pm | Symantec

Symantec uncovers new activity from APT28 Symantec research reveals the espionage group APT28 has returned to covert intelligence operations designed to stay in the shadows. The group is associated with the 2016 election and WADA cyber-attacks and ... More >>

Cryptojacking, Modern Cash Cow

Wednesday, 3 October 2018, 1:36 pm | Symantec

Symantec Threat Intelligence – Cryptojacking, Modern Cash Cow Symantec reports that one of the biggest cyber security trends of 2018 is cryptojacking, where cyber criminals surreptitiously run coinminers on victims’ devices without their knowledge. ... More >>

Symantec Protects Office 365 with Industry-Leading Security

Wednesday, 26 September 2018, 11:21 am | Symantec

Symantec Corp. (NASDAQ: SYMC), the world’s leading cyber security company, today announced new enhancements to its Data Loss Prevention (DLP) technology to protect information in Office 365. With Symantec DLP, data is protected whether at rest or ... More >>

Kiwis warned – ‘formjacking’ on the rise for Christmas

Wednesday, 26 September 2018, 10:37 am | Symantec

Norton by Symantec is warning Kiwis that Magecart, the attack group behind high profile attacks on Ticketmaster and British Airways is also launching formjacking attacks on other e-commerce sites. You can read the full blog post here: https://www.symantec.com/blogs/threat-intelligence/formjacking-attacks-retailers ... More >>

Symantec Threat Intelligence – Microsoft Patch

Thursday, 13 September 2018, 12:57 pm | Symantec

Symantec Threat Intelligence – Microsoft Patch Tuesday, 61 Vulnerabilities This month the vendor has patched 61 vulnerabilities, 17 of which are rated critical . To see the full list of patches the Symantec Threat Intelligence report can be found ... More >>

Concerning stats about personal info gathered by Apps

Friday, 17 August 2018, 11:27 am | Symantec

Symantec released new research this morning on mobile app privacy and fraudulent Google Play apps that you may find useful for any mobile device and privacy stories. More >>

Symantec Threat Intelligence - NZ routers may be at risk

Thursday, 16 August 2018, 11:42 am | Symantec

Post-mortem of a Compromised MikroTik Router Symantec has been tracking a large-scale coin-mining campaign has currently infected about 157,000 MikroTik routers. Cryptocurrency coinminers are the new ransomware and malicious actors have already pounced on the ... More >>

Symantec Discovers New Cyber Espionage Campaign

Wednesday, 15 August 2018, 2:55 pm | Symantec

Symantec Discovers New Cyber Espionage Campaign Targeting Middle Eastern Government and Business Organisations Leafminer Attack Group Attempts to Infiltrate Targets Through Various Means of Intrusion AUCKLAND – 15 August 2018 – Symantec Corp. ... More >>

Symantec’s New Secure Wi-Fi Router

Tuesday, 14 August 2018, 10:05 am | Symantec

AUCKLAND, NEW ZEALAND – 14 AUGUST 2018 – Today, Norton by Symantec (NASDAQ: SYMC) is proud to announce that Norton Core is available for immediate purchase in New Zealand at Harvey Norman. Responding to the rapid uptake of Internet of Things ... More >>

   

 
 
 
 
 

LATEST HEADLINES

  • PARLIAMENT
  • POLITICS
  • REGIONAL
 

Join Our Free Newsletter

Subscribe to Scoop’s 'The Catch Up' our free weekly newsletter sent to your inbox every Monday with stories from across our network.