VB Blog

VB2013 speaker spotlight

Posted by   Virus Bulletin on   Sep 27, 2013

We speak to VB2013 presenter Jarno Niemela about APTs and about what he aims to bring to VB2013.

Read more  

VB2013 speaker spotlight

Posted by   Virus Bulletin on   Sep 20, 2013

We speak to VB2013 presenter Rowland Yu about Android malware, his research interests, and what he aims to bring to VB2013.

Read more  

Tens of thousands of fake Twitter accounts passed off and sold as 'followers'

Posted by   Virus Bulletin on   Sep 20, 2013

After initial takedown, more efforts put into making new fake accounts look genuine.

Read more  

'Mobile Thursday' at the VB conference

Posted by   Virus Bulletin on   Sep 19, 2013

Record number of presentations dedicated to threats affecting smartphones.

Read more  

VB2013 speaker spotlight

Posted by   Virus Bulletin on   Sep 13, 2013

We speak to VB2013 presenter Sergey Golovanov about business-to-government malware.

Read more  

VB2013 last-minute papers and keynote announced

Posted by   Virus Bulletin on   Sep 13, 2013

Hot topics to be covered at VB conference in Berlin.

Read more  

Backdoored standards show we desperately need more cryptographers

Posted by   Virus Bulletin on   Sep 11, 2013

Too few currently possess the skills to verify standards.

Read more  

Syrian conflict used in pump-and-dump spam

Posted by   Virus Bulletin on   Sep 9, 2013

Short campaign could have had desired effect.

Read more  

VB2013 speaker spotlight

Posted by   Virus Bulletin on   Sep 6, 2013

We speak to VB2013 presenter Andrei Serbanoiu about Facebook ad spam and scams, and what he aims to bring to VB2013.

Read more  

Box-ticking mentality leads to insecurity

Posted by   Virus Bulletin on   Sep 6, 2013

Credit card company fails to understand how authentication works.

Read more  

Search blog

We have placed cookies on your device in order to improve the functionality of this site, as outlined in our cookies policy. However, you may delete and block all cookies from this site and your use of the site will be unaffected. By continuing to browse this site, you are agreeing to Virus Bulletin's use of data as outlined in our privacy policy.