Remote desktop software

Appdome Delivers the World's First Real-Time Defense to Social Engineering Attacks on Mobile Apps

Retrieved on: 
Tuesday, March 19, 2024

REDWOOD CITY, Calif., March 19, 2024 /PRNewswire/ -- Appdome, the mobile economy's one-stop shop for mobile app defense, today unveiled its new Social Engineering Prevention service on the Appdome Platform. The new service enables mobile brands to continuously detect, block and intervene the moment social engineering attacks attempt to exploit user trust or manipulate user behavior. The new service includes several new real-time defenses against voice phishing (vishing), remote desktop control, FaceID bypass, fake applications, and SIM swapping, all of which protect user safety, brand reputation, business continuity, and revenue generation.

Key Points: 
  • REDWOOD CITY, Calif., March 19, 2024 /PRNewswire/ -- Appdome , the mobile economy's one-stop shop for mobile app defense, today unveiled its new Social Engineering Prevention service on the Appdome Platform.
  • "Mobile brands and their users face serious consequences when social engineering attacks are successful, so organizations need solutions that can help detect and prevent such attacks for their mobile applications."
  • "Mobile brands are taking social engineering attacks seriously," said Tom Tovar, co-creator and CEO of Appdome.
  • Mobile brands can track and monitor social engineering attacks via Appdome's ThreatScope™ Mobile XDR, either before or after the deployment of social engineering prevention features.

Appdome Delivers the World's First Real-Time Defense to Social Engineering Attacks on Mobile Apps

Retrieved on: 
Tuesday, March 19, 2024

REDWOOD CITY, Calif., March 19, 2024 /PRNewswire/ -- Appdome, the mobile economy's one-stop shop for mobile app defense, today unveiled its new Social Engineering Prevention service on the Appdome Platform. The new service enables mobile brands to continuously detect, block and intervene the moment social engineering attacks attempt to exploit user trust or manipulate user behavior. The new service includes several new real-time defenses against voice phishing (vishing), remote desktop control, FaceID bypass, fake applications, and SIM swapping, all of which protect user safety, brand reputation, business continuity, and revenue generation.

Key Points: 
  • REDWOOD CITY, Calif., March 19, 2024 /PRNewswire/ -- Appdome , the mobile economy's one-stop shop for mobile app defense, today unveiled its new Social Engineering Prevention service on the Appdome Platform.
  • "Mobile brands and their users face serious consequences when social engineering attacks are successful, so organizations need solutions that can help detect and prevent such attacks for their mobile applications."
  • "Mobile brands are taking social engineering attacks seriously," said Tom Tovar, co-creator and CEO of Appdome.
  • Mobile brands can track and monitor social engineering attacks via Appdome's ThreatScope™ Mobile XDR, either before or after the deployment of social engineering prevention features.

Apple unveils the new MacBook Pro featuring the M3 family of chips, making the world’s best pro laptop even better

Retrieved on: 
Tuesday, October 31, 2023

Apple® today announced a new MacBook Pro® lineup featuring the all-new family of M3 chips: M3, M3 Pro, and M3 Max.

Key Points: 
  • Apple® today announced a new MacBook Pro® lineup featuring the all-new family of M3 chips: M3, M3 Pro, and M3 Max.
  • View the full release here: https://www.businesswire.com/news/home/20231030177195/en/
    Today Apple unveiled MacBook Pro featuring the next generation of M3 chips.
  • With MacBook Pro with M3 Max:
    MacBook Pro models with M3 Pro and M3 Max are available in space black, a stunning new color that’s unmistakably pro.
  • Apple, the Apple logo, MacBook Pro, Liquid Retina XDR, Mac, Final Cut Pro, Xcode, macOS, iPhone, Safari, Apple Store, Apple Trade In, and Apple TV are trademarks of Apple.

July 2023’s Most Wanted Malware: Remote Access Trojan (RAT) Remcos Climbs to Third Place while Mobile Malware Anubis Returns to Top Spot

Retrieved on: 
Wednesday, August 9, 2023

Researchers found that Remcos moved to third place after threat actors created fake websites last month to spread malicious downloaders carrying the RAT.

Key Points: 
  • Researchers found that Remcos moved to third place after threat actors created fake websites last month to spread malicious downloaders carrying the RAT.
  • Meanwhile, mobile banking Trojan Anubis knocked relative newcomer SpinOk from top spot on the mobile malware list, and Education/Research was the most impacted industry.
  • Remcos is a RAT first seen in the wild in 2016 and is regularly distributed through malicious Microsoft documents or downloaders.
  • Last month Anubis took first place in the most prevalent Mobile malware, followed by SpinOk and AhMyth.

May 2023’s Most Wanted Malware: New Version of Guloader Delivers Encrypted Cloud-Based Payloads

Retrieved on: 
Friday, June 9, 2023

Researchers reported on a new version of shellcode-based downloader GuLoader, which was the fourth most prevalent malware last month.

Key Points: 
  • Researchers reported on a new version of shellcode-based downloader GuLoader, which was the fourth most prevalent malware last month.
  • With fully encrypted payloads and anti-analysis techniques, the latest form can be stored undetected in well-known public cloud services, including Google Drive.
  • The payloads are fully encrypted and stored undetected in renowned public cloud services, including Google Drive.
  • It has recently been seen abusing a dynamic link library (DLL) hijacking flaw in the Windows 10 WordPad program to infect computers.

April 2023’s Most Wanted Malware: Qbot Launches Substantial Malspam Campaign and Mirai Makes its Return

Retrieved on: 
Thursday, May 11, 2023

Last month, researchers uncovered a substantial Qbot malspam campaign distributed through malicious PDF files attached to emails seen in multiple languages.

Key Points: 
  • Last month, researchers uncovered a substantial Qbot malspam campaign distributed through malicious PDF files attached to emails seen in multiple languages.
  • Researchers found instances of the malspam being sent in multiple different languages, which means organizations can be targeted worldwide.
  • Last month also saw the return of Mirai, one of the most popular IoT malwares.
  • This latest campaign follows an extensive report published by Check Point Research (CPR) on the prevalence of IOT attacks .

First Annual BioCatch EMEA Fraud Intelligence Report Reveals Scams Now Account for more than 50% of reported banking fraud in Europe & Middle East Banking Markets

Retrieved on: 
Thursday, April 27, 2023

LONDON, April 27, 2023 /PRNewswire/ -- BioCatch, the leader in behavioral biometric intelligence and digital fraud detection, today released its first annual EMEA Digital Banking Fraud Trends report. As bank fraud continues to threaten progress and disrupt lives in the digital age, according to the first-of-its-kind report scams have become the favored and most effective tool used by cybercriminals across the European and Middle Eastern region. BioCatch researchers found that 52% of reported 2022 fraud cases in digital retail banking were due to scams, as consumers contend with the cost-of-living crisis and increasingly new and sophisticated scams that target some of the most vulnerable people in society.

Key Points: 
  • Notable findings of the report include:
    Authorized Push Payments (APP) scams are the #1 cause of fraud losses in the UK.
  • BioCatch received first reports of fraud cases in Spain that use stolen devices, a tactic which appears to be spreading across Europe.
  • BioCatch found that over 70% of these RAT scams originated via a phone call from scammers directly to their human targets.
  • Shockingly, 85% of these remote access cases involved seniors, illustrating the increased risk of digital banking for vulnerable demographics.

March 2023’s Most Wanted Malware: New Emotet Campaign Bypasses Microsoft Blocks to Distribute Malicious OneNote Files

Retrieved on: 
Monday, April 10, 2023

Last month, researchers uncovered a new malware campaign for Emotet Trojan, which rose to become the second most prevalent malware last month.

Key Points: 
  • Last month, researchers uncovered a new malware campaign for Emotet Trojan, which rose to become the second most prevalent malware last month.
  • As reported earlier this year, Emotet attackers have been exploring alternative ways to distribute malicious files since Microsoft announced they will block macros from office files .
  • In the latest campaign, the attackers have adopted a new strategy of sending spam emails containing a malicious OneNote file.
  • The attackers then use the gathered information to expand the reach of the campaign and facilitate future attacks.

Leostream Announces New Brand to Reflect Growth and Expansion in Hybrid Cloud Remote Access

Retrieved on: 
Thursday, April 13, 2023

Leostream, the world's leading Remote Desktop Access Platform provider, announced its new brand identity today, reflecting its continued growth and expansion into cloud computing.

Key Points: 
  • Leostream, the world's leading Remote Desktop Access Platform provider, announced its new brand identity today, reflecting its continued growth and expansion into cloud computing.
  • In addition, the new website is designed to enhance the user experience and provide easy access to Leostream's remote access solutions and cloud computing services.
  • "Leostream has always been at the forefront of remote access technology, and our new brand reflects our commitment to continue innovating and expanding into the cloud computing space," said Karen Gondoly, CEO of Leostream.
  • For more information regarding Leostream's new brand or their Remote Desktop Access Platform, purpose-built for advanced hybrid cloud environments, visit www.Leostream.com .

February 2023’s Most Wanted Malware: Remcos Trojan Linked to Cyberespionage Operations Against Ukrainian Government

Retrieved on: 
Thursday, March 9, 2023

Meanwhile, Emotet Trojan and Formbook Infostealer climbed the ranking taking second and third place respectively, while Education/Research remained the most targeted industry.

Key Points: 
  • Meanwhile, Emotet Trojan and Formbook Infostealer climbed the ranking taking second and third place respectively, while Education/Research remained the most targeted industry.
  • The ongoing attacks are believed to be linked to cyberespionage operations due to the behavior patterns and offensive capabilities of the incidents.
  • However, the latest campaign used a more traditional route of attack, using phishing scams to obtain user information and extract data.
  • It’s important that all organizations and government bodies follow safe security practices when receiving and opening emails.