Contact Us 800-WAREVER
310-476-0335

Blog

Researchers Warn About Symbiote Malware Which Attacks Linux Machines

Are you a Linux user?  If so, be aware that there is a new kind of malware to be concerned about. The ...

New Malware Uses Word Documents To Get On Your System

Researchers at HP have discovered a new malware loader that they've dubbed SVCReady.  While new malware strains are common, this one is ...

Microsoft Adding Restore Apps Feature To Make Reinstalling Easier

Are you excited about Windows 11?  Many people are and in fact there are legions of beta users who are in the ...

Hackers Are Teaming Up To Wreak Havoc On Corporate Users

It's never a good thing when well-organized groups of hackers start working together, but that's what appears to be happening. Recently, evidence ...

Emotet Malware Will Include Credit Card Theft In Attacks

If you're involved in information security in any capacity, you're probably quite familiar with the infamous Emotet botnet.  It's one of the ...

Medical Service Provider Data Breach Affects 2 Million Users

Depending on where you live, you may have received medical care from the Shields Health Care Group (Shields), or from a provider ...

Beware New Windows Vulnerability With Remote Search Window Access

You may not know the name Matthew Hickey, but you should thank him for a recent discovery that could save you a ...

Some Carrier Embedded Android Apps May Have Security Vulnerabilities

Recently, Microsoft reported high severity security vulnerabilities in multiple apps offered by large international mobile service providers.  What makes this especially noteworthy ...

Millions Of MySQL Server Users’ Data Found On The Internet

Do you maintain a MySQL server?  If so, you're certainly not alone.  What you may not know is that according to research ...

Hackers Are Using Personal Messages On WhatsApp To Attack

Are you a WhatsApp user?  If so, be aware that hackers have worked out a means of hijacking a user's WhatsApp account ...