VB Blog

VB100 XP comparative features new speed vs. detection graph

Posted by   Virus Bulletin on   May 1, 2013

At-a-glance chart shows both detection rates and impact on system performance.

Read more  

Apache binaries replaced by stealth malcious ones

Posted by   Virus Bulletin on   Apr 30, 2013

Malicious servers opening backdoors, performing redirects.

Read more  

Dutchman arrested in Spain for DDoS attacks on Spamhaus

Posted by   Virus Bulletin on   Apr 29, 2013

Suspect drove around in 'mobile bunker' to co-ordinate attacks.

Read more  

Cybercriminals quick to exploit emerging news

Posted by   Virus Bulletin on   Apr 18, 2013

Malicious emails appear a matter of hours after news of explosions in the US.

Read more  

Different focus on spam needed

Posted by   Virus Bulletin on   Apr 16, 2013

What happens before the filter doesn't matter too much.

Read more  

VB2013 programme announced

Posted by   Virus Bulletin on   Apr 11, 2013

Exciting range of topics to be covered at VB conference in Berlin this October.

Read more  

AV-Comparatives reveals detection and protection reports

Posted by   Virus Bulletin on   Apr 10, 2013

Figures released for long-term real-world tests and large-scale scanning measures.

Read more  

AV-Test releases first Windows 8 test stats

Posted by   Virus Bulletin on   Apr 5, 2013

Corporate and consumer products rated against Windows Defender baseline.

Read more  

April issue of VB published

Posted by   Virus Bulletin on   Apr 1, 2013

The April issue of Virus Bulletin is now available for subscribers to download.

Read more  

Catch rates drop in latest VBSpam tests

Posted by   Virus Bulletin on   Mar 27, 2013

Spam more of a challenge for majority of products.

Read more  

Search blog

AV Test releases Android test data

30 mobile solutions tested for malware protection and speed hit.
30 mobile solutions tested for malware protection and speed hit. Independent test organization AV-Test has released its latest report, covering the Andriod platform. This major… https://www.virusbulletin.com/blog/2013/06/av-test-releases-android-test-data/

Latest VBSpam tests show web host spam harder to block

Most filters see a small increase in their catch rates overall.
Most filters see a small increase in their catch rates overall. The results of VB's latest spam filter test show that the spam sent from web hosts is significantly harder to block… https://www.virusbulletin.com/blog/2013/06/latest-vbspam-tests-show-web-host-spam-harder-block/

AMTSO unveils product setup check tools

Set of checks can show if your security is properly configured and operational.
Set of checks can show if your security is properly configured and operational. Today AMTSO officially released its 'Feature settings check' solutions, a set of simple tools to… https://www.virusbulletin.com/blog/2013/06/amtso-unveils-product-setup-check-tools/

June issue of VB published

The June issue of Virus Bulletin is now available for subscribers to download.
The June issue of Virus Bulletin is now available for subscribers to download. The June 2013 issue of Virus Bulletin is now available for subscribers to browse online or download… https://www.virusbulletin.com/blog/2013/06/june-issue-vb-published/

June

Anti-virus and security related news provided by independent anti-virus advisors, Virus Bulletin
https://www.virusbulletin.com/blog/2013/06/

US lifts ban on anti-virus software for Iran

Eased restrictions welcomed by security experts.
Eased restrictions welcomed by security experts. The United States has announced it has eased export restrictions to Iran, and now allows for the export of mobile phones and… https://www.virusbulletin.com/blog/2013/05/us-lifts-ban-anti-virus-software-iran/

Latest AV-Test results released

New round of figures compare products to Microsoft baselines.
New round of figures compare products to Microsoft baselines. Independent test organization AV-Test has released its latest bimonthly report, covering 26 consumer products and nine… https://www.virusbulletin.com/blog/2013/05/latest-av-test-results-released/

Ruby on Rails vulnerability exploited in the wild

Code executed on web servers to cause them to join IRC botnet.
Code executed on web servers to cause them to join IRC botnet. A critical vulnerability in Ruby on Rails is currently being exploited to make web servers join an IRC botnet, Ars… https://www.virusbulletin.com/blog/2013/05/ruby-rails-vulnerability-exploited-wild/

Symantec quietly retires PC Tools security product lines

Sales of Spyware Doctor and other security products end, support to continue for existing users.
Sales of Spyware Doctor and other security products end, support to continue for existing users.Symantec has quietly announced the end of life the of PC Tools security product… https://www.virusbulletin.com/blog/2013/05/symantec-quietly-retires-pc-tools-security-product-lines/

Dutch citizens keep extra cash at hand following DDoS attacks

Month-long attacks had significant impact.
Month-long attacks had significant impact. 25% of Dutch citizens have followed advice to keep extra cash at home, following a recent spate of DDoS attacks on Dutch banks. At the… https://www.virusbulletin.com/blog/2013/05/dutch-citizens-keep-extra-cash-hand-following-ddos-attacks/

India believed to be source of sophisticated surveillance campaigns

In-depth investigations find widespread worldwide snooping, Pakistan primary target.
In-depth investigations find widespread worldwide snooping, Pakistan primary target. Several reports have emerged recently covering a highly organised campaign of targeted… https://www.virusbulletin.com/blog/2013/05/india-believed-be-source-sophisticated-surveillance-campaigns/

German anti-botnet advisory recommends the use of ad blockers for security

'If websites want to include ads, they must make sure they are secure.'
'If websites want to include ads, they must make sure they are secure.' In an open letter to several prominent German websites, Botfrei, the German anti-botnet advisory centre, has… https://www.virusbulletin.com/blog/2013/05/german-anti-botnet-advisory-recommends-use-ad-blockers-security/

Commoditization increasingly seen in mobile malware

Number of malicious samples and families increase, as Android remains most popular mobile platform.
Number of malicious samples and families increase, as Android remains most popular mobile platform. As the number of mobile malware samples in existence continues to grow faster… https://www.virusbulletin.com/blog/2013/05/commoditization-increasingly-seen-mobile-malware/

Program turns anti-analysis tools against the malware

Users cautioned to be wary of a false sense of security.
Users cautioned to be wary of a false sense of security. Could you defeat VM-aware malware by making your system aware of VM-aware malware? Tricks to frustrate researchers and… https://www.virusbulletin.com/blog/2013/05/program-turns-anti-analysis-tools-against-malware/

Microsoft 'found to make requests' to URLs shared via Skype

HEAD requests likely used to determine landing page.
HEAD requests likely used to determine landing page. Is Microsoft checking all the links you share via Skype? German online magazine Heise thinks so. A reader of security magazine… https://www.virusbulletin.com/blog/2013/05/microsoft-found-make-requests-urls-shared-skype/

Twitter, Facebook accounts used in watering hole campaign

USAID sympathizers targeted with links from 'like-minded people'.
USAID sympathizers targeted with links from 'like-minded people'. Two social networking accounts have been discovered that were used in a recent targeted attack. Opinions on… https://www.virusbulletin.com/blog/2013/05/twitter-facebook-accounts-used-watering-hole-campaign/

Microsoft offers fix-it for IE 8 zero-day

CVE-2013-1347 used in watering hole attacks.
CVE-2013-1347 used in watering hole attacks. Following this weekend's discovery of a new zero-day vulnerability in version 8 of Microsoft's Internet Explorer browser, the company… https://www.virusbulletin.com/blog/2013/05/microsoft-offers-fix-it-ie-8-zero-day/

Vulnerabilities could trigger payload in emails upon receiving or opening

Flaws in IBM Notes and Exim/Dovecot easy to mitigate.
Flaws in IBM Notes and Exim/Dovecot easy to mitigate. Two recently discovered vulnerabilities in mail processing software could give an attacker access to a targeted system without… https://www.virusbulletin.com/blog/2013/05/vulnerabilities-could-trigger-payload-emails-upon-receiving-or-opening/

Opposition activists in Asia and Africa targeted by spyware developed by Western companies

Mozilla angry about use of its brand and logo.
Mozilla angry about use of its brand and logo. A new report has been released on the commercialization of digital spying, which thoroughly analyses a number of pieces of spyware… https://www.virusbulletin.com/blog/2013/05/opposition-activists-asia-and-africa-targeted-spyware-developed-western-companies/

VB100 XP comparative features new speed vs. detection graph

At-a-glance chart shows both detection rates and impact on system performance.
At-a-glance chart shows both detection rates and impact on system performance. The results of the latest VB100 comparative review were released recently, covering 40 products on… https://www.virusbulletin.com/blog/2013/05/xp-comparative-features-new-speed-vs-detection-graph/

We have placed cookies on your device in order to improve the functionality of this site, as outlined in our cookies policy. However, you may delete and block all cookies from this site and your use of the site will be unaffected. By continuing to browse this site, you are agreeing to Virus Bulletin's use of data as outlined in our privacy policy.