Scoop has an Ethical Paywall
Work smarter with a Pro licence Learn More
 

Symantec - Latest News [Page 4]

Targeted Attack Analytics Can Uncover Cyber Attacks

Monday, 16 April 2018, 12:18 pm | Symantec

Symantec Targeted Attack Analytics Enables Customers to Uncover the Most Sophisticated and Dangerous Cyber Attacks More >>

Cryptojacking Skyrockets to the Top of the Attacker Toolkit

Thursday, 22 March 2018, 5:43 pm | Symantec

Cryptojacking Skyrockets to the Top of the Attacker Toolkit, Signalling Massive Threat to Cyber and Personal Security Annual Threat Report from Symantec Reveals One in Ten Targeted Attack Groups Use Malware Designed to Disrupt Auckland, 22 March ... More >>

One Million Kiwis Affected by Cybercrime

Thursday, 22 February 2018, 8:51 am | Symantec

One Million Kiwis Affected by Cybercrime 2017 Norton Cyber Security Insights Report Reveals half of New Zealanders still sharing passwords AUCKLAND, New Zealand – 22 February 2018 – More than one-third of New Zealand’s adult online population ... More >>

‘Congratulations, you won’ Malware Scam Crosses Over

Wednesday, 17 January 2018, 3:57 pm | Symantec

Symantec mobile researchers observe an old scam popular among desktop malware making the jump onto Android devices. “Congratulations, you won!” would normally be a welcome phrase to see when you go online, instantly making you think of an all-expenses-paid ... More >>

2018 Cyber Security Predictions

Thursday, 7 December 2017, 2:49 pm | Symantec

This past year, cyber criminals caused major service disruptions around the world, using their increasing technical proficiency to break through cyber defences. In 2018, we expect the trend to become more pronounced as these attackers will use machine ... More >>

BadRabbit: New strain of ransomware

Thursday, 26 October 2017, 5:01 pm | Symantec

BadRabbit: New strain of ransomware hits Russia and Ukraine A new strain of ransomware called BadRabbit ( Ransom.BadRabbit ) began spreading recently, 24 October 2017. BadRabbit is self-propagating, and can spread across corporate networks, therefore ... More >>

Symantec Protects Data with Information Centric Security

Thursday, 21 September 2017, 3:49 pm | Symantec

Symantec Data Loss Prevention 15 integrates with tagging, encryption and access management to secure regulated and sensitive data wherever it goes More >>

Resurgence in energy sector attacks, potential for sabotage

Tuesday, 12 September 2017, 12:49 pm | Symantec

The energy sector in Europe and North America is being targeted by a new wave of cyber attacks that could provide attackers with the means to severely disrupt affected operations. The group behind these attacks is known as Dragonfly. The group has been ... More >>

Attackers are increasingly living off the land

Thursday, 13 July 2017, 11:41 am | Symantec

There is an increased discussion around threats that adopt so called “living off the land” tactics. Attackers are increasingly making use of tools already installed on targeted computers or are running simple scripts and shellcode directly in memory. ... More >>

Petya ransomware impacting large organisations

Wednesday, 28 June 2017, 10:44 am | Symantec

This new strain of the Petya ransomware started propagating on June 27, 2017, infecting many organisations. Similar to WannaCry , Petya uses the Eternal Blue exploit to propagate itself. More >>

Symantec's New Information Centric Security Solution

Thursday, 8 June 2017, 12:03 pm | Symantec

Today, Symantec introduced a new Information Centric Security solution, which automatically encrypts and tracks data – even as it moves outside of managed environments. No other security company offers this kind of visibility and control of data that can ... More >>

Symantec Security Response

Thursday, 1 June 2017, 2:31 pm | Symantec

Eastern Europe based attacker’s advanced malware comparable with that used by nation-state actors, but basic missteps indicate a threat actor who is skilled but lacking in expertise More >>

Ransomware attacks show strong links to Lazarus group

Tuesday, 23 May 2017, 11:09 am | Symantec

Similarities in code and infrastructure indicate close connection to group that was linked to Sony Pictures and Bangladesh Bank attacks Tools and infrastructure used in the WannaCry ransomware attacks have strong links to Lazarus, the group that ... More >>

Symantec Blocks 22 Million Attempted WannaCry Attacks

Wednesday, 17 May 2017, 10:22 am | Symantec

AUCKLAND, New Zealand – 17 May 2017 – Symantec Corp. (NASDAQ: SYMC), the world’s leading cyber security company, today reported it has blocked nearly 22 million WannaCry infection attempts across 300,000 endpoints, providing full protection for Symantec ... More >>

Two Possible Links Tie Wannacry Ransomware to Lazarus Group

Tuesday, 16 May 2017, 2:14 pm | Symantec

Symantec has uncovered two possible links that loosely tie the WannaCry ransomware attack and the Lazarus group: More >>

Alarming Increase in Sabotage and Subversion

Thursday, 27 April 2017, 10:45 am | Symantec

AUCKLAND, New Zealand – 27 April 2017 – Cyber criminals revealed new levels of ambition in 2016 – a year marked by extraordinary attacks, including multi-million dollar virtual bank heists and overt attempts to disrupt the U.S. electoral process ... More >>

Longhorn: Tools used by cyberespionage group

Tuesday, 11 April 2017, 10:27 am | Symantec

Spying tools and operational protocols detailed in the recent Vault 7 leak have been used in cyberattacks against at least 40 targets in 16 different countries by a group Symantec calls Longhorn. Symantec has been protecting its customers from Longhorn’s ... More >>

Android ransomware requires victim to say unlock code

Friday, 24 February 2017, 9:58 am | Symantec

Latest Android.Lockdroid.E variant uses speech recognition instead of typing for unlock code input. More >>

Mirai botnet malware jumps to Windows

Wednesday, 15 February 2017, 10:39 am | Symantec

In October 2016, the world was introduced to the very first “Internet of Things” malware, which is a strain of malware that can infect connected devices such as DVRs, security cameras and more. The Mirai malware accessed the devices using default password ... More >>

Symantec Security Response – Latest Intelligence

Tuesday, 10 January 2017, 12:06 pm | Symantec

Some of the key takeaways from December’s Latest Intelligence , and the threat landscape in general, include an increase in the number of web attacks blocked by Symantec, the return of a particularly nasty disk-wiping threat, and how Symantec ... More >>

   

 
 
 
 
 

LATEST HEADLINES

  • PARLIAMENT
  • POLITICS
  • REGIONAL
 

Join Our Free Newsletter

Subscribe to Scoop’s 'The Catch Up' our free weekly newsletter sent to your inbox every Monday with stories from across our network.