Protecting vehicles: Kaspersky launches tailored threat intelligence reporting for the automotive industry

Kaspersky has now introduced its tailored threat intelligence (TI) reporting for organizations working in the automotive industry, which was previously available for a selected range of customers. The company’s TI reports provide car manufacturers with in-depth analysis of industry-specific security threats and identify information that could be utilized by malefactors to develop attacks on vehicles,… Continue reading Protecting vehicles: Kaspersky launches tailored threat intelligence reporting for the automotive industry

Self-sufficient: staff in small companies need employer support less than those in larger firms

According to a recent Kaspersky survey, people who work in companies with fewer than 50 employees, on average, need less employer support when working remotely, compared to staff in larger businesses. Emotional or psychological support is an exception. The COVID-19 pandemic has affected many companies, but small businesses have suffered more than others. According to… Continue reading Self-sufficient: staff in small companies need employer support less than those in larger firms

A Kazual Sunburst – the missing link: experts connect SolarWinds attack with Kazuar backdoor

On December 13, 2020, FireEye, Microsoft and SolarWinds announced the discovery of a large, sophisticated supply chain attack that deployed a new, previously unknown malware “Sunburst” used against SolarWinds’ Orion IT customers.  Kaspersky’s experts found various specific code similarities between Sunburst and known versions of Kazuar backdoors – the type of malware that provides remote… Continue reading A Kazual Sunburst – the missing link: experts connect SolarWinds attack with Kazuar backdoor

Never enough: Kaspersky reveals two APT incidents related to vaccine research

In the autumn of 2020, Kaspersky researchers identified two APT incidents that targeted entities related to COVID-19 research – a Ministry of Health body and a pharmaceutical company. Kaspersky experts assessed with high confidence that the activities can be attributed to the infamous Lazarus group. As the pandemic and restrictive measures across the world continue,… Continue reading Never enough: Kaspersky reveals two APT incidents related to vaccine research

Kaspersky forecast: Cybersecurity trends to watch out for in Southeast Asia in 2021

The rhythm of life among Southeast Asians was shaken by the sudden, sweeping changes last year. Despite the gloomy outlook, policies across SEA successfully compelled both the public and business sector to shift gears quickly, step up their use of technology and go online for literally everything. Security experts from Kaspersky’s Global Research and Analysis… Continue reading Kaspersky forecast: Cybersecurity trends to watch out for in Southeast Asia in 2021

The number of new malicious files detected every day increases by 5.2% to 360,000 in 2020

In 2020, an average of 360,000 new malicious files were detected by Kaspersky per day—an increase of 5.2% when compared to the previous year. This was influenced mostly by a large growth in the number of Trojans (malicious files capable of a range of actions, including deleting data and spying) and backdoors (a specific type… Continue reading The number of new malicious files detected every day increases by 5.2% to 360,000 in 2020

CONFIRMED: Online users in APAC have anonymous accounts, check businesses’ social media profiles before purchase

Fresh Kaspersky study unmasks how “Digital Reputation” affects individuals and enterprises alike Do you have an anonymous account online? The latest survey conducted by global cybersecurity company Kaspersky confirms that you are not alone. More than 3-in-10 users in Asia Pacific (APAC) admitted to having a social media profile without their real names, photos, and… Continue reading CONFIRMED: Online users in APAC have anonymous accounts, check businesses’ social media profiles before purchase

Kaspersky detects four-digit increase in threats disguised as e-learning platform in SEA

Global cybersecurity company shares tips on how educators can keep their data safe amidst recurring lockdown measures in the region With the risks of COVID-19 expected to be present until a vaccine is available, educational institutions across Southeast Asia (SEA) are forced to adapt to this unique situation. The unexpected disruption required educators to move… Continue reading Kaspersky detects four-digit increase in threats disguised as e-learning platform in SEA

Kaspersky and the Coalition Against Stalkerware: One year on in the fight for digital privacy

To mark International Day for the Elimination of Violence against Women, Kaspersky has introduced a special stalkerware and spyware detection tool – 12 months on from the foundation of the Coalition Against Stalkerware. Stalkerware enables someone to secretly spy on another person’s private life via a smart device, and is often used to facilitate violence… Continue reading Kaspersky and the Coalition Against Stalkerware: One year on in the fight for digital privacy

The hunt for popular game accounts is on

With a new gaming season starting, Kaspersky experts have found hundreds of phishing pages, aimed at stealing PUBG Mobile accounts. Game developers often offer users small but welcome incentives in exchange for playing their game.  A multiplayer shooter, PUBG Mobile, has just started a new season, with new items, monsters and mechanics from another popular… Continue reading The hunt for popular game accounts is on

Advanced Persistent Threats in 2021: new threat angles and attack strategy changes are coming

Kaspersky researchers have shared their vision on Advanced Persistent Threats (APTs) in 2021, laying out how the landscape of targeted attacks will change in the coming months.  The turmoil experienced in 2020 will bring along many structural and strategic changes, not just in our daily lives but in the realm of targeted attacks too, not… Continue reading Advanced Persistent Threats in 2021: new threat angles and attack strategy changes are coming

Three quarters of employees never want to return to pre-pandemic, traditional work paradigms

New global research commissioned by Kaspersky of 8,000 SMB workers across multiple industries has revealed that almost three quarters of employees (74%) want to rethink pre-COVID-19 ways of working. Instead of returning to business as usual, workers worldwide are now shaping a future of business on their terms, whether that’s spending more time with loved… Continue reading Three quarters of employees never want to return to pre-pandemic, traditional work paradigms

Pinoy Bisnes Ideas
Exit mobile version