Scoop has an Ethical Paywall
Work smarter with a Pro licence Learn More
 

Symantec - Latest News [Page 1]

Predictions 2020: The Next 12 Months in Security and Privacy

Wednesday, 8 January 2020, 4:08 pm | Symantec

The emergence of new technologies and devices in an increasingly connected world also means consumers will encounter a range of vexing new cyber security and privacy challenges. Cyber Threats Morph into Physical Threats Cyber criminals have made a ... More >>

Don’t Let Cyber Grinches Spoil Your Last Minute Shopping

Monday, 23 December 2019, 11:51 am | Symantec

New Zealanders are hitting the shops as offices close for the Christmas and the summer break. But as they trek to the malls or go online, shoppers need to consider the security implications of the vast array of cool, connected devices now on the market. More >>

Symantec Threat Intelligence: Xhelper

Thursday, 31 October 2019, 10:47 am | Symantec

Malicious app hides itself, downloads other threats and displays ads Symantec has observed a surge in detections for a malicious Android application that can hide itself from users, download additional malicious apps, and display advertisements. ... More >>

More Hidden App Malware Found on Google Play

Tuesday, 24 September 2019, 12:09 pm | Symantec

Symantec has uncovered another wave of malicious apps in the Play Store which have been downloaded more than 2.1 million times. The company reported these apps to Google on September 2, 2019, and they have been removed from the store More >>

Tortoiseshell Group Targets IT Providers in Saudi Arabia

Thursday, 19 September 2019, 1:46 pm | Symantec

A previously undocumented attack group is using both custom and off-the-shelf malware to target IT providers in Saudi Arabia in what appear to be supply chain attacks with the end goal of compromising the IT providers’ customers. More >>

Ambitious Attacks Against High Level Targets Continue

Tuesday, 10 September 2019, 4:53 pm | Symantec

Since Symantec first exposed the Thrip group in 2018, the stealthy China-based espionage group has continued to mount attacks in South East Asia, hitting military organisations, satellite communications operators, and a diverse range of other targets in the region. ... More >>

Ambitious Attacks Against High Level Targets Continue

Tuesday, 10 September 2019, 12:22 pm | Symantec

Since Symantec first exposed the Thrip group in 2018, the stealthy China-based espionage group has continued to mount attacks in South East Asia, hitting military organisations, satellite communications operators, and a diverse range of other targets in the region. More >>

New Stealthy Ad Clicking Tactics Found in Popular Apps

Friday, 30 August 2019, 4:41 pm | Symantec

Symantec recently spotted a new tactic being used by apps on the Google Play Store to stealthily perform ad-clicking on users’ devices. A developer known as Idea Master has published two popular apps on the Play Store in the past year, with a ... More >>

New Stealthy Ad Clicking Tactics Found in Popular Apps

Friday, 30 August 2019, 2:03 pm | Symantec

Symantec recently spotted a new tactic being used by apps on the Google Play Store to stealthily perform ad-clicking on users’ devices. A developer known as Idea Master has published two popular apps on the Play Store in the past year, with a ... More >>

Symantec Threat Intelligence: The Revival of Email Scams

Wednesday, 31 July 2019, 2:02 pm | Symantec

Almost 300 million extortion scam emails were blocked by Symantec in the first five months of 2019. To read the full report please visit https://www.symantec.com/blogs/threat-intelligence/email-extortion-scams An email arrives in your inbox, with one of your old passwords in the Subject line. ... More >>

BEC Scams Remain a Billion-Dollar Enterprise

Wednesday, 24 July 2019, 3:32 pm | Symantec

Business email compromise (BEC) scams are not going away anytime soon. For such a relatively low-tech type of financial fraud, it has proved to be a high-yield and lucrative enterprise for scammers. BEC scams—also known as email account compromise ... More >>

Symantec Threat Intelligence: Targeted Ransomware Alert

Monday, 22 July 2019, 12:08 pm | Symantec

Several new targeted ransomware groups have emerged over the past two years, and the number of organisations being hit by targeted ransomware attacks has multiplied. Targeted ransomware has quickly become one of the most dangerous cybercrime threats ... More >>

New solution for consistent security, data policies

Wednesday, 17 July 2019, 1:48 pm | Symantec

AUCKLAND, New Zealand – 17 July 2019 – Symantec Corp. (NASDAQ: SYMC), the world’s leading cyber security company, today announced its new cloud access security solution to help secure cloud and internet access and use in an enterprise environment. These ... More >>

Symantec Introduces Most Comprehensive Cloud Access Security

Wednesday, 17 July 2019, 11:15 am | Symantec

AUCKLAND, New Zealand – 17 July 2019 – Symantec Corp. (NASDAQ: SYMC), the world’s leading cyber security company, today announced its new cloud access security solution to help secure cloud and internet access and use in an enterprise environment. These ... More >>

Attackers after WhatsApp and Telegram users

Tuesday, 16 July 2019, 12:40 pm | Symantec

Today, Symantec has released two new pieces of research about Android mobile apps being exploited to attack users. More >>

Symantec Recognised as Leader for Managed Security Services

Wednesday, 3 July 2019, 11:42 am | Symantec

AUCKLAND, New Zealand– 3 July 2019 – Symantec Corp. (NASDAQ: SYMC), one of the world’s leading cyber security company, today announced that it has been positioned as the only Leader in “ The Forrester Wave™: Managed Security Services In Asia ... More >>

Belief That Security Can’t Keep Up with Cloud Adoption

Tuesday, 25 June 2019, 2:48 pm | Symantec

AUCKLAND, New Zealand – 25 June 2019 – Symantec Corp. (NASDAQ: SYMC), the world’s leading cyber security company, today announced new research revealing enterprises are struggling to keep up with the rapid expansion of cloud within their businesses. ... More >>

Symantec Threat Intelligence: Waterbug

Friday, 21 June 2019, 3:16 pm | Symantec

Today, Symantec has released new information about the Waterbug attack group. The group has continued to attack governments and international organisations over the past eighteen months in a series of campaigns that have featured a rapidly evolving ... More >>

Buckeye group used Equation Group tools pre-Shadow Brokers

Tuesday, 7 May 2019, 1:39 pm | Symantec

Today, Symantec released new research revealing the Buckeye (aka APT3 and Gothic Panda) attack group was using Equation Group tools to gain persistent access to target organisations at least a year prior to the Shadow Brokers leak . The variants of ... More >>

Cryptojacking Worm Hits Enterprises in China

Friday, 26 April 2019, 12:38 pm | Symantec

Today, Symantec released new research on a cryptojacking campaign impacting enterprises. The campaign, dubbed Beapy, uses the EternalBlue exploit and stolen and hardcoded credentials to spread rapidly across networks—including patched machines—to collect ... More >>

 

 
 
 
 
 

LATEST HEADLINES

  • PARLIAMENT
  • POLITICS
  • REGIONAL
 

Join Our Free Newsletter

Subscribe to Scoop’s 'The Catch Up' our free weekly newsletter sent to your inbox every Monday with stories from across our network.