31125881041

Threats

From malware to hacking and more, there are a wide range of digital threats out there. Learn all about them and find out how to stay safe with our expert guides.

EternalBlue Exploit: What Is It and Is It Still a Threat?

EternalBlue Exploit: What Is It and Is It Still a Threat?

EternalBlue may sound like a Caribbean spa resort, but this computer exploit poses a real...

Read more

EternalBlue Exploit: What Is It and Is It Still a Threat?

EternalBlue may sound like a Caribbean spa resort, but this computer...

How to Tell If Your Phone Is Tapped: 10 Warning Signs

How to Tell If Your Phone Is Tapped: 10 Warning Signs

Worried someone may be eavesdropping on your calls and messages? Then learn how to check if...

Read more

How to Tell If Your Phone Is Tapped: 10 Warning Signs

Worried someone may be eavesdropping on your calls and messages? Then...

What Is a Sniffer and How Can You Prevent Sniffing?

What Is a Sniffer and How Can You Prevent Sniffing?

“Sniffing” refers to the monitoring of internet traffic in real time. Packet sniffers are...

Read more

What Is a Sniffer and How Can You Prevent Sniffing?

“Sniffing” refers to the monitoring of internet traffic in real time....

Reporting Identity Theft — What to Do If Your Identity Is Stolen

Reporting Identity Theft — What to Do If Your Identity Is Stolen

Stealing information online is surprisingly easy. A hacker who steals your identity can block...

Read more

Reporting Identity Theft — What to Do If Your Identity Is Stolen

Stealing information online is surprisingly easy. A hacker who steals your...

Sextortion and Blackmail — What You Need to Know

Sextortion and Blackmail — What You Need to Know

In today’s online world, sexual blackmail is a pervasive problem, with cybercriminals using...

Read more

Sextortion and Blackmail — What You Need to Know

In today’s online world, sexual blackmail is a pervasive problem, with...

What Is SQL Injection?

What Is SQL Injection?

Have you ever wondered how hackers access corporate databases and private data? SQL injections...

Read more

What Is SQL Injection?

Have you ever wondered how hackers access corporate databases and private...

What Is a Browser Hijacker and How to Remove One

What Is a Browser Hijacker and How to Remove One

Browser hijackers wrest control of your device by manipulating internet settings without your...

Read more

What Is a Browser Hijacker and How to Remove One

Browser hijackers wrest control of your device by manipulating internet...

Zero-Day Attacks: What You Need to Know

Zero-Day Attacks: What You Need to Know

Zero-day attacks are a nightmare for developers. These attacks let hackers run amok,...

Read more

Zero-Day Attacks: What You Need to Know

Zero-day attacks are a nightmare for developers. These attacks let hackers...

What Is an Exploit in Computer Security?

What Is an Exploit in Computer Security?

Computer exploits are specialized programs or snippets of code that take advantage of a...

Read more

What Is an Exploit in Computer Security?

Computer exploits are specialized programs or snippets of code that take...

How Secure Is My Phone?

How Secure Is My Phone?

It’s no secret that mobile devices are becoming more popular: they’re cheaper, more...

Read more

How Secure Is My Phone?

It’s no secret that mobile devices are becoming more popular: they’re...

Identity Theft: What It Is & How It Works

Identity Theft: What It Is & How It Works

Every year, millions of people fall victim to personal identity theft. But what is identity...

Read more

Identity Theft: What It Is & How It Works

Every year, millions of people fall victim to personal identity theft. But...

Everything You Need to Know About Rootkits and How to Protect Yourself

Everything You Need to Know About Rootkits and How to Protect Yourself

Can my laptop run any slower? How did my background image change? Blue screen of death again?!...

Read more

Everything You Need to Know About Rootkits and How to Protect Yourself

Can my laptop run any slower? How did my background image change? Blue...

What Is Pharming and How to Protect Against Attacks

What Is Pharming and How to Protect Against Attacks

Pharming is a scam where attackers send you to fake websites to steal your personal info....

Read more

What Is Pharming and How to Protect Against Attacks

Pharming is a scam where attackers send you to fake websites to steal your...

The NSA is Begging You to Update Windows — Here’s Why

The NSA is Begging You to Update Windows — Here’s Why

The National Security Agency doesn’t usually concern itself with cybersecurity. But earlier...

Read more

The NSA is Begging You to Update Windows — Here’s Why

The National Security Agency doesn’t usually concern itself with...

Your Large-Scale Cyberattack Survival Guide

Your Large-Scale Cyberattack Survival Guide

Had your fill of run-of-the-mill cyberthugs and think you’re ready to level-up to mass,...

Read more

Your Large-Scale Cyberattack Survival Guide

Had your fill of run-of-the-mill cyberthugs and think you’re ready to...

Man-in-the-Middle Attacks: What They Are and How to Prevent Them

Man-in-the-Middle Attacks: What They Are and How to Prevent Them

"There’s a little man living in my Wi-Fi!" the old lady kept screaming, as two men in white...

Read more

Man-in-the-Middle Attacks: What They Are and How to Prevent Them

"There’s a little man living in my Wi-Fi!" the old lady kept screaming, as...

The Ultimate Guide to Denial of Service (DoS) Attacks

The Ultimate Guide to Denial of Service (DoS) Attacks

Everything you ever wanted to know about Denial of Service attacks, including how they work,...

Read more

The Ultimate Guide to Denial of Service (DoS) Attacks

Everything you ever wanted to know about Denial of Service attacks,...

What is a Botnet and How Can You Protect Your Computer?

What is a Botnet and How Can You Protect Your Computer?

Breaking into people’s accounts, spreading fake websites, sending out annoying or dangerous...

Read more

What is a Botnet and How Can You Protect Your Computer?

Breaking into people’s accounts, spreading fake websites, sending out...

Megabugs! A Quick 'n Easy Guide to Meltdown and Spectre

Megabugs! A Quick 'n Easy Guide to Meltdown and Spectre

You’ve probably seen the headlines about these two bad boys, so we’ve put together a quick and...

Read more

Megabugs! A Quick 'n Easy Guide to Meltdown and Spectre

You’ve probably seen the headlines about these two bad boys, so we’ve put...

7 Essential iPhone Security Tips

7 Essential iPhone Security Tips

Let’s get this out of the way right now: iPhones are generally safe from malware. As long as...

Read more

7 Essential iPhone Security Tips

Let’s get this out of the way right now: iPhones are generally safe from...

What is DNS Hijacking?

What is DNS Hijacking?

DNS Hijacking, or “silent server swaps”, is an attack method that can forcibly redirect your...

Read more

What is DNS Hijacking?

DNS Hijacking, or “silent server swaps”, is an attack method that can...

Analyzing an Android WebView Exploit

Analyzing an Android WebView Exploit

There’s a vulnerability that affects WebView control in AndroidTM applications installed on...

Read more

Analyzing an Android WebView Exploit

There’s a vulnerability that affects WebView control in AndroidTM...

Threat Report Reveals Pre-teen Children Developing Malicious Code

Threat Report Reveals Pre-teen Children Developing Malicious Code

Could you imagine your 11-year-old child writing malware? Doubtful, right? Most parents know...

Read more

Threat Report Reveals Pre-teen Children Developing Malicious Code

Could you imagine your 11-year-old child writing malware? Doubtful, right?...

Threats
Security
AVG Signal
22-06-2020