Latest Articles

Digital Security

2021 in review: The biggest cybersecurity stories of the year

2021 in review: The biggest cybersecurity stories of the year

Digital Security

2021 in review: The biggest cybersecurity stories of the year

As we close out another year like no other, let's look back at some of the most notable cybersecurity stories that shaped 2021

Tony Anscombe27 Dec 2021


Kids Online

This holiday season, give your children the gift of cybersecurity awareness

This holiday season, give your children the gift of cybersecurity awareness

Kids Online

This holiday season, give your children the gift of cybersecurity awareness

Don't leave your kids to their own devices – give them a head start with staying safe online instead

Tony Anscombe22 Dec 2021


Digital Security

Don’t forget to unplug your devices before you leave for the holidays!

Don’t forget to unplug your devices before you leave for the holidays!

Digital Security

Don’t forget to unplug your devices before you leave for the holidays!

As you down tools for the holiday season, be sure to also switch off the standby lights – it’s both cost effective and better for the environment

Tony Anscombe20 Dec 2021


Video

Week in security with Tony Anscombe

Week in security with Tony Anscombe

Video

Week in security with Tony Anscombe

Why the vulnerability in Log4j poses a grave threat – What businesses should know about Log4Shell – ESET wraps up a series of deep-dives into Latin American banking trojans

Editor17 Dec 2021


Business Security

What every business leader needs to know about Log4Shell

What every business leader needs to know about Log4Shell

Business Security

What every business leader needs to know about Log4Shell

Hundreds of thousands of attempts to exploit the vulnerability are under way

Rene Holt15 Dec 2021


ESET Research

The dirty dozen of Latin America: From Amavaldo to Zumanek

The dirty dozen of Latin America: From Amavaldo to Zumanek

ESET Research

The dirty dozen of Latin America: From Amavaldo to Zumanek

The grand finale of our series dedicated to demystifying Latin American banking trojans

ESET Research15 Dec 2021


How To

5 warning signs your identity has been stolen

5 warning signs your identity has been stolen

How To

5 warning signs your identity has been stolen

By spotting these early warning signs of identity theft, you can minimize the impact on you and your family

Phil Muncaster14 Dec 2021


Business Security

Log4Shell vulnerability: What we know so far

Log4Shell vulnerability: What we know so far

Business Security

Log4Shell vulnerability: What we know so far

The critical flaw in the ubiquitous Log4j utility has sent shockwaves far beyond the security industry – here’s what we know so far

Rene Holt13 Dec 2021


Video

Week in security with Tony Anscombe

Week in security with Tony Anscombe

Video

Week in security with Tony Anscombe

How 'shoulder surfers' could hack into your Snapchat – Staying safe from gift card fraud – What is a buffer overflow vulnerability?

Editor10 Dec 2021


How To

SnapHack: Watch out for those who can hack into anyone’s Snapchat!

SnapHack: Watch out for those who can hack into anyone’s Snapchat!

How To

SnapHack: Watch out for those who can hack into anyone’s Snapchat!

Oh snap! This is how easy it may be for somebody to hijack your Snapchat account – all they need to do is peer over your shoulder.

Jake Moore09 Dec 2021


Scams

5 common gift card scams and how to spot them

5 common gift card scams and how to spot them

Scams

5 common gift card scams and how to spot them

It often pays to look a gift horse in the mouth – recognizing these types of gift card fraud will go a long way toward helping you stay safe from this growing threat not just this holiday season

Phil Muncaster07 Dec 2021


Secure Coding

What are buffer overflow attacks and how are they thwarted?

What are buffer overflow attacks and how are they thwarted?

Secure Coding

What are buffer overflow attacks and how are they thwarted?

Ever since the Morris worm, buffer overflows have become notorious fare in the world of vulnerabilities

Rene Holt06 Dec 2021