cybersecurity threat

Tech Optimizer
March 12, 2025
Infostealer malware has become a major cybersecurity threat, with around 25 million users targeted between early 2023 and the end of 2024. These malware variants capture sensitive information, including bank card details and passwords, with nearly 26 million devices affected during this period, resulting in over 2 million unique bank card details leaked. One in every 14 infections compromised bank card data, passwords, and second-factor authentication cookies. In 2024, infections increased significantly, with RisePro's share rising from 1.4% to 22.45% and Stealc from 2.65% to 13.33%. Redline remained the most prevalent infostealer, responsible for 34.36% of infections. By August 2024, an estimated 15.9 million devices had been affected in 2023, increasing to 16.49 million by March 2025. Over 9 million infections were tracked in 2024, with final counts expected to exceed those of 2023. To protect sensitive information, it is recommended to invest in robust antivirus software, use virtual cards for online transactions, set up transaction alerts and spending limits, avoid storing card details in browsers, use strong and unique passwords, and consider personal data removal services.
Winsage
October 4, 2024
Microsoft Windows users face a critical vulnerability identified as CVE-2024-43461, which emerged in the September security update and has been added to the U.S. government's Known Exploited Vulnerabilities catalog. The Cybersecurity and Infrastructure Security Agency (CISA) has mandated that Windows users apply necessary mitigations by October 7, particularly for federal employees, but many organizations are expected to follow suit. This vulnerability allows attackers to spoof web pages and was exploited alongside CVE-2024-38112, which involves using outdated Internet Explorer to redirect users to malicious URLs. Trend Micro's Zero Day Initiative has indicated that the latest CVE allows remote attackers to execute arbitrary code on affected installations of Microsoft Windows. Patching CVE-2024-38112 also addresses CVE-2024-43461, but many users remain on outdated versions of Windows, putting them at significant risk.
Search