SecurityBrief India - Technology news for CISOs & cybersecurity decision-makers

Proofpoint stories - Page 6

Story image
Google fixes vulnerability in Apps Script - but SaaS is still at risk
Mon, 15th Jan 2018
#
malware
#
cybersecurity
#
google
Security firm Proofpoint recently discovered a vulnerability that allows attackers to take advantage of Google Apps Script.
Story image
SaaS platforms - The new Wild West of malware
Tue, 9th Jan 2018
#
saas
#
malware
#
martech
Proofpoint research has found Google Apps Script and normal document sharing capabilities built into Google Apps supports automatic malware downloads.
Story image
Number of malicious emails soars 85% from previous quarter
Fri, 27th Oct 2017
#
malware
#
ransomware
#
email security
Proofpoint has released the findings from its massive Quarterly Threat Report – some of which are astonishing.
Story image
HoeflerText remote access Trojan goes after Chrome users
Mon, 4th Sep 2017
#
firewalls
#
network infrastructure
#
network security
Chrome users beware: A crafty 'HoeflerText' scam deploys a NetSupport Manager RAT, broadening the arsenal of the notorious EITest campaign.
Story image
Turla threat group targets G20 Summit attendees
Mon, 21st Aug 2017
#
advanced persistent threat protection
#
threat intelligence
#
proofpoint
Participants in this year’s G20 Summit in Germany are being targeted in a new wave of malware droppers, suspected to be from APT group Turla.
Story image
Attacker goes after Chrome extensions to spread malvertising & spam
Thu, 17th Aug 2017
#
google
#
proofpoint
#
phishme
Researchers from Proofpoint have discovered evidence of hacked extensions on the Google Chrome browser that were used to steal account credentials.
Story image
Google Groups users unwittingly leaking information: Change sharing settings now
Tue, 25th Jul 2017
#
google
#
proofpoint
#
redlock
Google has been the focus of two major security warnings this week, one of which exposes a major hole in Google Groups.
Story image
Petya ransomworm's rapid spread: What the experts know right now
Wed, 28th Jun 2017
#
malware
#
firewalls
#
network infrastructure
The Petya ransomware uses the EternalBlue exploit to not only infect files, but an entire system's drive. We get the latest from the experts.
Story image
Thursdays are the most dangerous days for our inboxes, Proofpoint finds
Thu, 8th Jun 2017
#
phishing
#
email security
#
cybersecurity
Be especially wary of the dangers lurking in your inbox on Thursdays - because that's when malicious email attachments are likely to spike.
Story image
Cybercriminals use verified API token to generate Facebook spam comments
Fri, 28th Apr 2017
#
cybersecurity
#
facebook
#
proofpoint
In exchange for more ‘likes’ and comments on their own timelines, users are enticed to provide the app’s access token to a third-party website.
Story image
Dridex email campaign hits Australia: Patch your MS Office software now
Wed, 12th Apr 2017
#
malware
#
cybersecurity
#
email
Proofpoint issues critical alert to Microsoft Office users to patch their software after Dridex email malware hits Australia.
Story image
Dridex banking trojan targets Australian organisations
Tue, 11th Apr 2017
#
email
#
trojan
#
proofpoint
Proofpoint has detected a massive spike in Dridex banking trojans that are targeting Australian organisations.
Story image
Proofpoint highlights huge global surge in BEC scams
Mon, 27th Mar 2017
#
physical security
#
dlp
#
identity theft
BEC scams are becoming more prevalent and sophisticated, costing victims $3.1 billion worldwide, according to the FBI.
Story image
Proofpoint discovers SMS phishing app targeting Chinese language users
Wed, 22nd Mar 2017
#
phishing
#
email security
#
sms
A mobile malware masquerading as a point-of-sale management app is targeting users in China & Mandarin-speaking regions, Proofpoint recently reported.
Story image
Subdomain spoofers turning to ‘trusted’ brand LinkedIn to spam users
Tue, 14th Feb 2017
#
phishing
#
email security
#
linkedin
LinkedIn has become the target of a new phishing campaign, and the company is powerless to block the attacks in the traditional ways.
Story image
Proofpoint unveils the biggest cyber threat hotspots from Q4 2016
Fri, 10th Feb 2017
#
malware
#
ransomware
#
cybersecurity
Q4 2016 saw the biggest malicious email campaign yet, which was 6.7 times bigger than Q3. Both campaigns were all about the notorious Locky.
Story image
Phishing scammers target PayPal in very well crafted attack, Proofpoint finds
Tue, 7th Feb 2017
#
martech
#
phishing
#
commerce systems
Scammers are finding increasingly cunning ways to capitalise on the reach and popularity of the world’s global brands. This time PayPal is the target.
Story image
Twitter users beware: Phishers target account verification in latest attacks
Wed, 1st Feb 2017
#
phishing
#
email security
#
twitter
Twitter is now the target of a phishing attack that uses methods to trick brand managers and social influencers into fake account verification.
Story image
Yahoo's 1bn user data breach: Everything you should know
Fri, 16th Dec 2016
#
breach prevention
#
ai security
#
ai
Yahoo admits to history's biggest data hack, 1bn users compromised; latest breach possibly distinct from 2016's.
Story image
Snapchat users take care - security predictions for 2017
Tue, 6th Dec 2016
#
snap
#
proofpoint
#
cyber attacks
Business email compromise (BEC) is set to continue evolving and causing big losses in 2017, cyber security firm Proofpoint has predicted.