f

No room for error: Don’t get stung by these common Booking.com scams

From sending phishing emails to posting fake listings, here’s how fraudsters hunt for victims while you’re booking your well-earned vacation




f

5 common Ticketmaster scams: How fraudsters steal the show

Scammers gonna scam scam scam, so before hunting for your tickets to a Taylor Swift gig or other in-demand events, learn how to stop fraudsters from leaving a blank space in your bank account




f

HotPage: Story of a signed, vulnerable, ad-injecting driver

A study of a sophisticated Chinese browser injector that leaves more doors open!




f

Hello, is it me you’re looking for? How scammers get your phone number

Your humble phone number is more valuable than you may think. Here’s how it could fall into the wrong hands – and how you can help keep it out of the reach of fraudsters.




f

The tap-estry of threats targeting Hamster Kombat players

ESET researchers have discovered threats abusing the success of the Hamster Kombat clicker game




f

Cursed tapes: Exploiting the EvilVideo vulnerability on Telegram for Android

ESET researchers discovered a zero-day Telegram for Android exploit that allows sending malicious files disguised as videos




f

The complexities of cybersecurity update processes

If a software update process fails, it can lead to catastrophic consequences, as seen today with widespread blue screens of death blamed on a bad update by CrowdStrike




f

Beyond the blue screen of death: Why software updates matter

The widespread IT outages triggered by a faulty CrowdStrike update have put software updates in the spotlight. Here’s why you shouldn’t dread them.




f

Building cyber-resilience: Lessons learned from the CrowdStrike incident

Organizations, including those that weren’t struck by the CrowdStrike incident, should resist the temptation to attribute the IT meltdown to exceptional circumstances




f

Beware of fake AI tools masking very real malware threats

Ever attuned to the latest trends, cybercriminals distribute malicious tools that pose as ChatGPT, Midjourney and other generative AI assistants




f

Telegram for Android hit by a zero-day exploit – Week in security with Tony Anscombe

Attackers abusing the EvilVideo vulnerability could share malicious Android payloads via Telegram channels, groups, and chats, all while making them appear as legitimate multimedia files




f

Top 6 Craigslist scams: Don’t fall for these tricks

Here’s how to spot and dodge scams when searching for stuff on the classified ads website that offers almost everything under the sun




f

Be careful what you pwish for – Phishing in PWA applications

ESET analysts dissect a novel phishing method tailored to Android and iOS users




f

NGate Android malware relays NFC traffic to steal cash

Android malware discovered by ESET Research relays NFC data from victims’ payment cards, via victims’ mobile phones, to the device of a perpetrator waiting at an ATM




f

How regulatory standards and cyber insurance inform each other

Should the payment of a ransomware demand be illegal? Should it be regulated in some way? These questions are some examples of the legal minefield that cybersecurity teams must deal with




f

Old devices, new dangers: The risks of unsupported IoT tech

In the digital graveyard, a new threat stirs: Out-of-support devices becoming thralls of malicious actors




f

Analysis of two arbitrary code execution vulnerabilities affecting WPS Office

Demystifying CVE-2024-7262 and CVE-2024-7263




f

The key considerations for cyber insurance: A pragmatic approach

Would a more robust cybersecurity posture impact premium costs? Does the policy offer legal cover? These are some of the questions organizations should consider when reviewing their cyber insurance options




f

Stealing cash using NFC relay – Week in Security with Tony Anscombe

The discovery of the NGate malware by ESET Research is another example of how sophisticated Android threats have become




f

6 common Geek Squad scams and how to defend against them

Learn about the main tactics used by scammers impersonating Best Buy’s tech support arm and how to avoid falling for their tricks




f

Cyberespionage the Gamaredon way: Analysis of toolset used to spy on Ukraine in 2022 and 2023

ESET Research has conducted a comprehensive technical analysis of Gamaredon’s toolset used to conduct its cyberespionage activities focused in Ukraine




f

CosmicBeetle joins the ranks of RansomHub affiliates – Week in security with Tony Anscombe

ESET researchers also find that CosmicBeetle attempts to exploit the notoriety of the LockBit ransomware gang to advance its own ends




f

Influencing the influencers | Unlocked 403 cybersecurity podcast (ep. 6)

How do analyst relations professionals sort through the noise to help deliver the not-so-secret sauce for a company's success? We spoke with ESET's expert to find out.




f

Time to engage: How parents can help keep their children safe on Snapchat

Here’s what parents should know about Snapchat and why you should take some time to ensure your children can stay safe when using the app




f

FBI, CISA warning over false claims of hacked voter data – Week in security with Tony Anscombe

With just weeks to go before the US presidential election, the FBI and the CISA are warning about attempts to sow distrust in the electoral process




f

Don’t panic and other tips for staying safe from scareware

Keep your cool, arm yourself with the right knowledge, and other tips for staying unshaken by fraudsters’ scare tactics




f

Separating the bee from the panda: CeranaKeeper making a beeline for Thailand

ESET Research details the tools and activities of a new China-aligned threat actor, CeranaKeeper, focusing on massive data exfiltration in Southeast Asia




f

Why system resilience should mainly be the job of the OS, not just third-party applications

Building efficient recovery options will drive ecosystem resilience




f

The complexities of attack attribution – Week in security with Tony Anscombe

Attributing a cyberattack to a specific threat actor is a complex affair, as evidenced by new ESET research published this week




f

Cyber insurance, human risk, and the potential for cyber-ratings

Could human risk in cybersecurity be managed with a cyber-rating, much like credit scores help assess people’s financial responsibility?




f

Aspiring digital defender? Explore cybersecurity internships, scholarships and apprenticeships

The world needs more cybersecurity professionals – here are three great ways to give you an ‘in’ to the ever-growing and rewarding security industry




f

Protecting children from grooming | Unlocked 403 cybersecurity podcast (ep. 7)

“Hey, wanna chat?” This innocent phrase can take on a sinister meaning when it comes from an adult to a child online – and even be the start of a predatory relationship




f

Don't become a statistic: Tips to help keep your personal data off the dark web

You may not always stop your personal information from ending up in the internet’s dark recesses, but you can take steps to protect yourself from criminals looking to exploit it




f

Threat actors exploiting zero-days faster than ever – Week in security with Tony Anscombe

The average time it takes attackers to weaponize a vulnerability, either before or after a patch is released, shrank from 63 days in 2018-2019 to just five days last year




f

Tony Fadell: Innovating to save our planet | Starmus highlights

As methane emissions come under heightened global scrutiny, learn how a state-of-the-art satellite can pinpoint their sources and deliver the insights needed for targeted mitigation efforts




f

How to remove your personal information from Google Search results

Have you ever googled yourself? Were you happy with what came up? If not, consider requesting the removal of your personal information from search results.




f

Life on a crooked RedLine: Analyzing the infamous infostealer’s backend

Following the takedown of RedLine Stealer by international authorities, ESET researchers are publicly releasing their research into the infostealer’s backend modules




f

Jane Goodall: Reasons for hope | Starmus highlights

The trailblazing scientist shares her reasons for hope in the fight against climate change and how we can tackle seemingly impossible problems and keep going in the face of adversity




f

Figures for Dark Mode

Jiro's Pick this week is dark mode plot by Natan.Do you work in dark mode? If you do, you need to take a look at this entry by Natan, especially if you make presentations using the dark theme. As you... read more >>




f

MCmatlab: A Monte Carlo simulation for photon transport in 3D voxel space

Today, I am inviting Temo, who is from the academic discipline marketing team, and he looks after the physics discipline. He will share his Pick from the field of optics.This week's Pick is MCmatlab... read more >>




f

Statistical visualization functions and “Open in MATLAB Online”

Jiro's Pick this week is dabarplot, daviolinplot, daboxplot by Povilas Karvelis.Today, I'd like to highlight a couple of things in this post.Statistical visualization functions"Open in MATLAB Online"... read more >>




f

Visualizing number of letters in a number

Jiro's Pick this week is CountLettersNum by Edgar Guevara.Edgar created this interesting visualization inspired by a blog post by @matthen2. The concept is simple.Start with a number between 1 and... read more >>




f

Report says over 700 million active internet users in India as of December 2022

The active internet user base aged 12 years and older has grown more than 20% year-on-year to reach 595 million in 2022.




f

Airtel upgrading infrastructure to support digital transformation in India: Ajay Chitkara

“Earlier, there used to be the largest companies who were there to solve the customers’ problems. But now there are hundreds of startups that are coming up. We need to make sure we work together with them and build an ecosystem with them. We share with them our issues, and they come back and build the products with us together. And then we help them scale,” he said.




f

TRAI suggests MIB to design a suitable PLI scheme for STB manufacturing

The Telecom Regulatory Authority of India (TRAI) has recommended that linear set-top boxes (STBs) be included in the PLI scheme to promote local manufacturing in the television broadcasting sector. The TRAI has also suggested conducting periodic reviews of indigenous components, factoring in local components in determining localisation levels under the PLI scheme, and reviewing investment outlays required for MSME manufacturing for selected equipment.




f

Airtel, Secure Meters to offer Narrow Band-IoT services

​​"IoT is one of the fastest-growing business segments for Airtel Business. This venture into NB-IoT strengthens our credentials as the largest cellular IoT player in the country and places us as a partner of choice for Discoms looking to invest in smart meters," said Ajay Chitkara, director and CEO, Airtel Business.




f

Unlocking digital transformation goals for Indian enterprises with 5G

Recently, India's Hon’ble Prime Minister, Narendra Modi, inaugurated the 5G service, affirming that "India will lead the Industry 4.0 revolution with 5G at the helm." Commenting on this technology, certain experts predicted that by 2035, 5G will have a cumulative economic impact of US$ 1 trillion, and between 2025 and 2040, it could deliver an additional GDP of US$ 150 billion for the country. This aligns with India's vision of becoming a US$ 5 trillion economy by 2025.




f

Nokia, A1 Group successfully trial 5G SA Cloud RAN

“The trial, which took place in Sofia, saw the companies successfully perform an end-to-end 5G data call (Layer 3 call) utilising Nokia’s Cloud RAN solution as well as its AirFrame servers,” Nokia said in a statement.




f

HCLTech launches 5G testing, validation lab in Chennai for telecom OEMs

HCLTech said the lab is scalable to test millimeter-wave (mmWave) frequency 5G infrastructure to help OEMs and telecom service providers quickly and accurately measure critical parameters.




f

Malicious IoT botnet traffic targeting telecoms networks increases 5x over 2022: Nokia

The number of IoT devices (bots) engaged in botnet-driven DDoS attacks rose from around 200,000 a year ago to approximately 1 million devices, generating more than 40% of all DDoS traffic today, according to the report.