Tag Archive for: list

Comodo Internet Security 4 – Coming Soon



Cyberterrorism, China top list of international concerns for Americans, Gallup says


Most Americans deem cyberterrorism as the most critical threat to the United States, a new poll from Gallup says. File photo by SP-Photo/Shutterstock
Gallup’s latest survey on world affairs found that 74% of respondents believe Iran developing nuclear weapons is the second most critical threat to the United States. In regards to North Korea developing nuclear weapons, 73% said it is also a critical threat. File photo courtesy of the North Korean Official News Service/UPI
Republicans were far more likely to perceive immigration as a critical threat to the United States than Democrats according to the latest Gallup survey on world affairs. File photo by Pat Benic/UPI
Democrats responded at an 85% rate that climate change is a critical threat compared to 21% of Republicans who answered the same way in the latest Gallup survey on world affairs. File photo courtesy of NASA/UPI

March 22 (UPI) — Most Americans view cyberterrorism as the most critical threat to the United States, a new poll from Gallup says.

Gallup’s poll on world affairs measured how important respondents perceive 11 potential threats to the country. Cyberterrorism overwhelmingly outpaced the other topics, with 85% of respondents calling it a “critical threat.”

Advertising

Responses to cyberterrorism were consistent across political party lines, with 86% of both Democrats and Republicans calling it a critical threat. About 79% of Independents answered this way.

“Americans continue to cite cyberterrorism as the leading critical threat to U.S. vital security interests, as they have since 2021,” Mohamad Younis of Gallup wrote. “Before that, international terrorism and the development of nuclear weapons by Iran and North Korea ranked highest. But concern about each of these has ebbed over the past decade.”

The Department of Defense shares in the concerns about cyberterrorism. In a 2022 report, the department said that while state actors like China and Russia are commonly considered the most likely adversaries in cyber warfare, independent criminal organizations also pose a significant…

Source…

Remcos Trojan back on Check Point’s top 10 list of global threats


Check Point Software Technologies’ Global Threat Index for February has seen Remcos Trojan return to the top 10 list for the first time since December 2022, after it was reported being used by threat actors to target Ukrainian government entities through phishing attacks.

According to the report, conducted by Check Point Research (CPR), Emotet Trojan and Formbook Infostealer placed second and third respectively, while education/research remained the most targeted industry, followed by government/military and healthcare.

Despite researchers identifying a 44 per cent decrease in the average number of weekly attacks per organization between October 2022 and last month, Ukraine remains a popular target for cybercriminals following the Russian invasion.

“In the most recent campaign, attackers impersonated Ukrtelecom JSC in a mass email distribution, using a malicious RAR attachment to spread the Remcos Trojan,” authors of the report note.

“Once installed, the tool opens a backdoor on the compromised system, allowing full access to the remote user for activities such as data exfiltration and command execution. The ongoing attacks are believed to be linked to cyberespionage operations due to the behavior patterns and offensive capabilities of the incidents.”

Researchers also revealed that “while there has been a decrease in the number of politically motivated attacks on Ukraine, they remain a battleground for cybercriminals. Hacktivism has typically been high on the agenda for threat actors since the Russo-Ukrainian war began and most have favored disruptive attack methods such as DDoS to garner the most publicity.

“However, the latest campaign used a more traditional route of attack, using phishing scams to obtain user information and extract data. It’s important that all organizations and government bodies follow safe security practices when receiving and opening emails.”

This includes not downloading attachments without scanning them first, avoiding clicking on links within the body of the email, and checking the sender address for any abnormalities such as additional characters or misspellings, the report stated.

Qbot was the most prevalent malware last month,…

Source…

AhnLabs Tops the List of Best Android Antiviruses for Home Users / Digital Information World


Using an antivirus just isn’t optional these days because of the fact that this is the sort of thing that could potentially end up protecting you from all sorts of malicious attacks. With all of that having been said and now out of the way, it is important to note that not all antiviruses are created equal. Some are better than others, and the folks over at AV-TEST recently conducted some assessments to provide an overview on which are the best of the best.

These antiviruses were tested based on the level of protection they provided, their performance as well as how easy they were to use. The tests were supposed to determine which antiviruses were most suitable for homer users with all things having been considered and taken into account.

It turns out that most antiviruses showed top notch performance in all metrics. AhnLab and Avast both received the maximum six points in all three areas for a grand total of eighteen. AVG, Avira and Bitdefender were also included at the top of the list, along with F-Secure, Kaspersky, McAfee and many more.

In spite of the fact that this is the case, some antiviruses ended up performing noticeably poorly. Case in point is Google’s Play Protect. The antivirus got the full 6 points in performance, but lost a point in the usability category. What’s more, the service scored a paltry 3.5 points in the protection tests which suggests that the antivirus might not do a lot to make your systems more secure than might have been the case otherwise.

Another conspicuously poor performer was Ikarus, with 15.5 out of 18. This is notably a whole point more than Google managed to get. Such a poor showing can be detrimental since it could make users lose trust in Google’s ability to keep them safe from various online threats.

All in all, users will likely see that virtually any antivirus can work quite well for them except for the ones provided by Google and Ikarus. This just goes to show how strong this industry truly is based on these tests.

Read next: Gaming Apps Earned $267 Billion in 2022 Alone

Source…