News

Hefty Patch Tuesday bulletin rounds off bumper year

No sign of an end to vulnerability glut.

15 December 2010

Chinese whispers of malware writing and bribery in the industry

As China corruption scandals rumble on, more rumours of malware writers in AV firms surface.

14 December 2010

774,000 Avast! pirates on 14-user licence

Wildly popular free solution not good enough for some.

14 December 2010

December issue of VB published

The December issue of Virus Bulletin is now available for subscribers to download.

07 December 2010

Russian ATM hackers arrested

Gang used customized malware bought on hacker forum.

02 December 2010

18 months for member of m00p gang

Hacker receives prison sentence.

23 November 2010

Survey reveals apathy surrounding anti-malware protection

Inconvenient subscription models preventing UK consumers from protecting their PCs adequately.

18 November 2010

Royal engagement search results poisoned

Hackers take the shine off Royal couple's news.

17 November 2010

Site launched for anonymous sharing of information about security breaches

Verizon aims to foster cooperation and provide more readily available information for risk management.

11 November 2010

Security fixes from Apple and Microsoft

100 security fixes in latest OS X update; three MS security updates in this month's patch release.

11 November 2010

More than 1 million Chinese phones infected with malware

Mobile botnet sending out SMS spam.

11 November 2010

Malicious applications target Orkut

Visitors to infected social network profiles redirected to phishing sites.

10 November 2010

AVG to acquire DroidSecurity

Security firm set to expand solutions to mobile devices.

10 November 2010

Eight Zeus-related money mules arrested

Arrests in US and Moldova show that cybercriminals aren't immune to the law.

09 November 2010

TrustPort lends support to UNICEF

Season of giving comes early for Czech security firm.

09 November 2010

Almost three quarters use same password for different sites

User continues to be the weakest link.

08 November 2010

AV-Test.org unveils latest results

Trend Micro achieves pass; Microsoft and McAfee fail to reach certification standards.

05 November 2010

Facebook targeted by Boonana

Windows, Mac and Linux users affected by new social networking threat.

04 November 2010

Success in anti-botnet operation

VB Seminar speaker describes how m00p gang member exploited computer users.

04 November 2010

November issue of VB published

The November issue of Virus Bulletin is now available for subscribers to download.

02 November 2010

Sophos joins free home AV crowd with Mac release

Business-focused firm takes first step into home-user arena.

02 November 2010

UK funds allocated to cyber security

New spending on cyber security despite other public cuts.

20 October 2010

Microsoft's machines hijacked by spammers

Servers also used for DoS attack on security journalist's site.

14 October 2010

Dutch banks report huge increase in online fraud

Users warned against phishing and becoming money mules.

14 October 2010 2010

Giant patch release from Microsoft, Oracle

Record Patch Tuesday combines with swathe of extra fixes for corporates.

14 October 2010

October issue of VB published

The October issue of Virus Bulletin is now available for subscribers to download.

11 October 2010

September issue of VB published

The September issue of Virus Bulletin is now available for subscribers to download.

08 September 2010

ARF published as IETF standard

Abuse report format helps auto-handling of email complaints

02 September 2010

Microsoft releases new fix for DLL vulnerability

Earlier workaround believed to be too complex for most users.

01 September 2010

Malicious tweets link to fake TweetDeck update

Twitter resets passwords for accounts that appear to have been hacked.

01 September 2010

94% of Internet users befriend unknown 'good-looking woman'

Sensitiva data shared after two-hour chat.

31 August 2010

Investment boost for Quick Heal

Indian security firm gets hefty cash injection.

27 August 2010

41% of spam sent via Rustock botnet

Botnet spam back after short summer break.

26 August 2010

Avast gets $100m investment boost

Growth equity firm invests in Czech firm

24 August 2010

Computer chip giant buys AV giant

Intel becomes new owner of McAfee for the princely sum of $7.8bn

19 August 2010

AV-Test.org issues latest round of testing results

Symantec and Microsoft outdo Trend and McAfee in live tests.

16 August 2010

VB100 update

Adjustments to test scores affect Kaspersky, VirusBuster.

16 August 2010

Android SMS trojan goes wild

Premium-rate text scam shows growing cracks in smart phone security.

12 August 2010

Extra-large crop of updates for Patch Tuesday

Fourteen security alerts from Microsoft join two from Adobe.

12 August 2010

A third of anti-malware products fail to secure Vista Business Edition, Virus Bulletin reveals

VB urges industry to work harder at quality assurance.

12 August 2010

August issue of VB published

The August issue of Virus Bulletin is now available for subscribers to download.

09 August 2010

Firefox 4 crack spreads trojan

'Cracked' versions of free software used to spread malware

06 August 2010

July issue of VB published

The July issue of Virus Bulletin is now available for subscribers to download.

01 July 2010

Microsoft sues alleged spammer for gaming Hotmail's spam filter

Messages marked as 'not spam' from phony web mail accounts.

18 June 2010

Latest VB100 announced

Solutions for Windows Vista to be put through their paces.

09 June 2010

Patches come thick and fast in major update spree

Monthly and out-of-band issues flood admins' to-do lists.

09 June 2010

June issue of VB published

The June issue of Virus Bulletin is now available for subscribers to download.

04 June 2010

ESET buys COMDOM

Security vendor strengthens anti-spam capabilities.

25 May 2010

Symantec to acquire VeriSign business

Vendor splashes out more cash on authentication.

20 May 2010

Contract spam serving malware

Recipients made to believe they have been sent emails accidentally.

05 May 2010

Mariposa bot herders apply for job with security firm

Applicants weren't successful, but may not see prison either.

05 May 2010

May issue of VB published

The May issue of Virus Bulletin is now available for subscribers to download.

04 May 2010

McAfee offers payments to cover FP cleanup costs

Compensation for faulty update victims could set precedent.

04 May 2010

Sophos bought up by investment firm

APAX Partners acquires major stake in $830 million company.

04 May 2010

Symantec buys key pair of encryption firms

PGP and GuardianEdge snapped up in surprise dual acquisition.

04 May 2010

Record breaking 60 anti-malware products undergo VB100 testing on Windows XP

One third fail to gain certification.

13 April 2010

April issue of VB published

The April issue of Virus Bulletin is now available for subscribers to download.

12 April 2010

VB2010 conference programme announced

Schedule for Vancouver security conference announced after bumper crop of submissions.

26 March 2010

Estonian virus writer sent to jail

Author of Allapple virus sentenced.

11 March 2010

Morphing PDFs in new SEO poisoning trick

Harmless documents replaced by web pages containing malicious code.

05 March 2010

Botnet taken down as ringleaders are arrested

'Mariposa' included almost 13 million zombies.

03 March 2010

March issue of VB published

The March issue of Virus Bulletin is now available for subscribers to download.

02 March 2010

Spammers move from China to Russia

Stricter rules on registering .cn domains leads to increase in malicious .ru domains.

24 February 2009

Nearly 20% still running IE 6

VB poll finds users still running outdated browser despite campaigns to boycott it.

23 February 2010

Out-of-band patch release from Adobe

Unscheduled update released by Adobe.

17 February 2010

Warrant issued for arrest of cyclist turned hacker

Cyclist accused of planting trojan at dope testing lab.

17 February 2010

Patch Tuesday release includes 13 bulletins

26 vulnerabilities featured in sizeable update set.

10 February 2010

February issue of VB published

The February issue of Virus Bulletin is now available for subscribers to download.

01 February 2010

EU report suggests 95% of email is spam

Less than five per cent of all SMTP connections result in an email being delivered into a user's inbox.

26 January 2009

January issue of VB published

The January issue of Virus Bulletin is now available for subscribers to download.

06 January 2010

 

Latest posts:

In memoriam: Prof. Ross Anderson

We were very sorry to learn of the passing of Professor Ross Anderson a few days ago.

In memoriam: Dr Alan Solomon

We were very sorry to learn of the passing of industry pioneer Dr Alan Solomon earlier this week.

New paper: Nexus Android banking botnet – compromising C&C panels and dissecting mobile AppInjects

In a new paper, researchers Aditya K Sood and Rohit Bansal provide details of a security vulnerability in the Nexus Android botnet C&C panel that was exploited in order to gather threat intelligence, and present a model of mobile AppInjects.

New paper: Collector-stealer: a Russian origin credential and information extractor

In a new paper, F5 researchers Aditya K Sood and Rohit Chaturvedi present a 360 analysis of Collector-stealer, a Russian-origin credential and information extractor.

VB2021 localhost videos available on YouTube

VB has made all VB2021 localhost presentations available on the VB YouTube channel, so you can now watch - and share - any part of the conference freely and without registration.

We have placed cookies on your device in order to improve the functionality of this site, as outlined in our cookies policy. However, you may delete and block all cookies from this site and your use of the site will be unaffected. By continuing to browse this site, you are agreeing to Virus Bulletin's use of data as outlined in our privacy policy.