Do you have more information or have we missed something?
Help us out!
Be part of spreading the awareness about the
online threats surrounding COVID-19 pandemic.
As a web security company, over the past weeks, we have been witnessing an increased amount of website exploitation attempts. Unfortunately, many threat actors have started to abuse the panic and discomfort of the COVID-19 pandemic to conduct special crafted malware and phishing attacks worldwide.
This page is a hand-curated list of the cyber attacks and threats related to the global pandemic.
As an increased amount of work now happens online, this page serves the purpose of making it easier to spread awareness. We welcome everyone to contribute with additional information and suggestions via the contact form below.
Date | Threat description | Type | Warn your peers! | |
---|---|---|---|---|
12.05 | Businesses Underestimate COVID-19 Cybersecurity Risks | Misc | Show less Show more | |
Type: Misc According to the study, half of business leaders don’t think there is an increase in attacks due to COVID-19. Also, this attitude is spilling over into security training for remote employees. According to the report, although 56% said WFH increased due to the virus, and 60% are using their own devices for work, about half of the respondents said they aren’t offering security education that focuses on remote work and there is no guarantee that those personal devices have adequate security to meet corporate guidelines. Useful links: | ||||
11.05 | InfoStealers Weaponizing COVID-19 | Malware | Show less Show more | |
Type: Malware Infostealers are not new, some have been around since 2013, like Hawkeye, while the relatively new one is the 404 Keylogger, which first surfaced on a Russian dark web forum in August 2019. Useful links: | ||||
08.05 | DocuSign users targeted with COVID-19 themed phishing | Phishing | Show less Show more | |
Type: Phishing Email Attack: The attacker sent an email impersonating an automated email from Docusign, copying the content used by real emails from this company. The email claims that there is a document sent to the user for review from CU #COVID19 Electronic Documents, with no further details of what the document is. Useful links: | ||||
07.05 | 5 cybersecurity lessons during COVID-19 pandemic | Misc | Show less Show more | |
Type: Misc 1. We Know It Is Coming Useful links: | ||||
07.05 | Nigerian cyber criminals operate COVID-19 BEC schemes | BEC | Show less Show more | |
Type: BEC Nigerian cybercriminal actors are shamelessly exploiting the COVID-19 pandemic to infect government health care agencies, academic medical programs, medical publishing firms and more with malware, largely for the purpose of conducting Business Email Compromise operations. Useful links: | ||||
23.04 | Why Consumers, SMBs Are Likely to Fall for Coronavirus Scams | Misc | Show less Show more | |
Type: Misc Consumers' and small-business owners' expectations and attitudes toward government communications could make them more susceptible to coronavirus-related cybercrime, new data shows. Useful links: | ||||
23.04 | White-Hat Hackers Help ‘Fold’ COVID-19 Proteins | Misc | Show less Show more | |
Type: Misc Some 200 security experts including former members of the famed 1990s-era hacking collective L0pht, Metasploit creator HD Moore, and Black Hat and DEF CON founder Jeff Moss are donating their computing power - including some password-cracking processors and gaming systems - to help run simulations of the dynamics of COVID-19 virus proteins. Useful links: | ||||
22.04 | Google Sees State-Sponsored Hackers Ramping Up Coronavirus Attacks | Misc | Show less Show more | |
Type: Misc Google's Threat Analysis Group published findings of two of the state-sponsored campaigns it's been tracking. Useful links: | ||||
17.04 | Google blocks 18 million malware and phishing emails related to COVID-19 each day | Phishing | Show less Show more | |
Type: Phishing Every day, Gmail blocks more than 100 million phishing emails. During the last week, we saw 18 million daily malware and phishing emails related to COVID-19. This is in addition to more than 240 million COVID-related daily spam messages. Useful links: | ||||
16.04 | Coronavirus-Related Spear Phishing Attacks See 667% Increase in March 2020 | Phishing | Show less Show more | |
Type: Phishing Barracuda researchers have seen a steady increase in the number of coronavirus or COVID-19-related spear-phishing attacks since January 2020, but they have observed a recent spike in this type of attack, up to 667-percent since the end of February 2020. Useful links: | ||||
09.04 | FBI public service announcement about the increased cyber threats surrounding COVID19 pandemic | Misc | Show less Show more | |
Type: Misc As of March 30 2020, the FBI's Internet Crime Complaint Center (IC3) has received and reviewed more than 1,200 complaints related to COVID-19 scams. In recent weeks, cyber actors have engaged in phishing campaigns against first responders, launched DDoS attacks against government agencies, deployed ransomware at medical facilities, and created fake COVID-19 websites that quietly download malware to victim devices. Useful links: | ||||
08.04 | The exposure to compromised e-commerce websites is greater than ever. 26% increase in web skimming in March. | Malware | Show less Show more | |
Type: Malware Crisis events such as the current COVID-19 pandemic often lead to a change in habits that captures the attention of cybercriminals. With the confinement measures imposed in many countries, for example, online shopping has soared and along with it, credit card skimming. Useful links: | ||||
08.04 | ‘Latest vaccine release for Corona-virus(COVID-19)’ malspam spreads NanocoreRAT malware | Malware | Show less Show more | |
Type: Malware Another email impersonating WHO that claims to have document attached that includes latest news on COVID19 vaccine release. The attachment is a rar archive that includes .exe file which is a Nanocore RAT malware. Useful links: | ||||
08.04 | NCSC Advisory: COVID-19 exploited by malicious cyber actors | Misc | Show less Show more | |
Type: Misc A joint advisory from the United Kingdom’s National Cyber Security Centre (NCSC) and the United States Department of Homeland Security (DHS) Cybersecurity and Infrastructure Security Agency (CISA) released a practical advice for individuals and organisations on how to deal with COVID-19 related malicious cyber activity. Useful links: | ||||
07.04 | Fake COVID19 website is spreading FirebirdRAT via fake DHL emails | Malware | Show less Show more | |
Type: Malware Abuse.ch alerted people about a website that sends fake DHL emails to infect victims with FirebirdRAT malware. Useful links: | ||||
06.04 | Rush to adopt online learning under COVID-19 exposes schools to cyberattacks | Misc | Show less Show more | |
Type: Misc As the COVID-19 pandemic rages, education is at risk, too. Recently homebound students attend school in record numbers via online edtech platforms, e-learning environments and video conferencing. Useful links: | ||||
04.04 | Sophisticated COVID-19–Based Phishing Attacks Leverage PDF Attachments and SaaS to Bypass Defenses | Phishing, Malware | Show less Show more | |
Type: Phishing, Malware Attackers have adopted multi-stage attacks leveraging email, PDF attachments, and trusted SaaS services. Useful links: | ||||
04.04 | CDC Warns of COVID-19-Related Phone Scams, Phishing Attacks | Phishing | Show less Show more | |
Type: Phishing Members of the general public are receiving calls appearing to originate from CDC (Centers for Disease Control and Prevention) through caller ID. They are also receiving scammer voice mail messages saying the caller is from the CDC. Some calls are requesting donations. Useful links: | ||||
03.04 | Malware spread via pirated COVID-19 themed WordPress plugins | Malware | Show less Show more | |
Type: Malware The WP-VCD malware for WordPress has existed for many years. It mainly spreads by injecting itself into legitimate plugins and themes after which it will spread itself on sites that offer downloads to (nulled) WordPress plugins and themes. Useful links: | ||||
02.04 | Cyber Attack Disrupts COVID-19 Payouts: Hackers Take Down Italian Social Security Site | Targeted attack | Show less Show more | |
Type: Targeted attack Hackers have forced the Italian social security website to shut down for a period, as the most vulnerable in society started their claims for a €600 ($655) crisis payout. Useful links: | ||||
02.04 | Vulnerability Researchers Focus on Zoom App’s Security | Misc | Show less Show more | |
Type: Misc As more and more people work from home, Zoom has become an essential tool for video conferences and meetings. Useful links: | ||||
02.04 | As unemployment claims soar, cyber workforce remains strong | Misc | Show less Show more | |
Type: Misc Of the nearly 10 million Americans who recently have filed for unemployment insurance – 6.6 million this week and 3.3 million the week before – as the coronavirus pandemics shut down businesses and the economy, the cybersecurity workforce seemingly has been spared. Useful links: | ||||
02.04 | Hackers linked to Iran target WHO staff emails during coronavirus | Targeted attack | Show less Show more | |
Type: Targeted attack Hackers working in the interests of the Iranian government have attempted to break into the personal email accounts of staff at the World Health Organization during the coronavirus outbreak, four people with knowledge of the matter told Reuters. Attacks show how the WHO and other organizations at the center of a global effort to contain the coronavirus have come under a sustained digital bombardment by hackers seeking information about the outbreak. Useful links: | ||||
01.04 | Remote Working Cybersecurity Checklist | Misc | Show less Show more | |
Type: Misc CM-Alliance has created a remote working cybersecurity checklist that will help companies with risk management. Useful links: | ||||
31.03 | Coronavirus Trojan Overwriting The MBR | Malware | Show less Show more | |
Type: Malware SonicWall Capture Labs Threat Research team recently found a new malware taking advantage of the CoViD19 pandemic which makes disks unusable by overwriting the MBR. Useful links: | ||||
31.03 | Criminals Resurrect A Banking Trojan To Push COVID-19 Relief Payment Scam | Ransomware | Show less Show more | |
Type: Ransomware Bad actors around the globe are doing everything they can to capitalize on Coronavirus fears. They’re using every tool at their disposal including some that haven’t been seen for several years. Compromised systems become host to a banking Trojan. IBM X-Force notes that, like the version of Zeus Sphinx that went dormant three years ago, the current campaign is focusing on U.S., Canadian, and Australian bank accounts. Useful links: | ||||
30.03 | Indian Cybercrime Officials Release a List of Potentially Dangerous Coronavirus-related Domains | Phishing | Show less Show more | |
Type: Phishing The cybercrime division of New Delhi, India, warned the public to be vigilant about malicious Coronavirus-related websites. The officials also tweeted a list of fake or potentially dangerous websites, urging people not to click on them. Useful links: | ||||
30.03 | Phishing Attack Says You’re Exposed to Coronavirus, Spreads Malware | Malware | Show less Show more | |
Type: Malware Cybercriminals are using a new phishing campaign that tells victims they've come in contact with someone diagnosed with COVID-19 and tricks them into downloading malware. Useful links: | ||||
30.03 | Phishing Attacks Increase 350 Percent Amid COVID-19 Quarantine | Malware, Phishing | Show less Show more | |
Type: Malware, Phishing According to a report from Google, these nefarious actors are proving to be very successful. Google found there were 149,195 active phishing websites in January. That number rose by 50 percent in February to 293,235 websites. Now, in March, there are 522,495—a 350 percent increase since the beginning of the year. Useful links: | ||||
30.03 | Investigate | COVID-19 Cybercrime Daily Update | Misc | Show less Show more | |
Type: Misc RiskIQ’s team of trained intelligence analysts began compiling disparate data and intelligence related to COVID-19 into comprehensive daily reports. Useful links: | ||||
25.03 | F-secure summary of COVID-19 email attacks | Scam | Show less Show more | |
Type: Scam F-Secure has observed more and more coronavirus-themed attacks appearing in the wild. While people across the globe are beginning to restrict their movements in hope of curbing the spread of the coronavirus, spammers and phishers are out in full force. They want to take advantage of the online demand for information about the pandemic. Useful links: | ||||
25.03 | Fake HM Government SMS / website scam | Scam | Show less Show more | |
Type: Scam Kieren Niĉolas, a cybersecurity specialist, who specialises in Incident Response (CSIRT/CERT) warns people about a number of large scale campaigns to phish users, using their anxiety with short term funding problems. SMS message impersonates HM Governments to send out malicious link with a cloned HM Governments website with a message to offer financial support due to COVID-19 pandemic. Useful links: | ||||
23.03 | Coronavirusmedicalkit.com “predatory wire fraud scheme” shut down | Scam | Show less Show more | |
Type: Scam A website claiming to offer a coronavirus vaccine has been taken offline after the US Department of Justice (DoJ) filed its first enforcement action to combat fraud relating to the Covid-19 pandemic. The operators of the website ‘coronavirusmedicalkit.com’ are accused of engaging in a “predatory wire fraud scheme” seeking to profit from the confusion and widespread fear surrounding the disease. “Information published on the website claimed to offer consumers access to World Health Organization (WHO) vaccine kits in exchange for a shipping charge of $4.95,” the DoJ said. Useful links: | ||||
22.03 | COVID-19: Impact on the Cyber Security Threat Landscape | Study | Show less Show more | |
Type: Study Society as we know it is experiencing one of the worst pandemics of this century. The COVID-19 pandemic has had a massive impact in the world and has grinded several countries to a standstill already. Useful links: | ||||
21.03 | Malwarebytes explains coronavirus scams | Scam, Phishing | Show less Show more | |
Type: Scam, Phishing In the past week, Malwarebytes discovered multiple email scams that prey on the fear, uncertainty, and confusion regarding COVID-19, the illness caused by the novel coronavirus. The problem expands beyond pure phishing scams. Useful links: | ||||
20.03 | Coronavirus Sets the Stage for Hacking Mayhem | Misc | Show less Show more | |
Type: Misc Rapid changes to daily life during the pandemic have also changed how people interact with internet-connected technologies. Without time to develop tailored defenses, that also means new exposures and risks. Useful links: | ||||
20.03 | Coronavirus Used in Malicious Campaigns | Malware | Show less Show more | |
Type: Malware The coronavirus disease (COVID-19) is being used in a variety of malicious campaigns including email spam, BEC, malware, ransomware, and malicious domains. Useful links: | ||||
20.03 | US authorities battle surge in coronavirus scams, from phishing to fake treatments | Phishing | Show less Show more | |
Type: Phishing The rise in scams has come in the form of email phishing campaigns, fraudulent goods, and disinformation campaigns, according to a report released this week from Digital Shadows, a San Francisco cybersecurity company. Useful links: | ||||
20.03 | How to Recognize Malicious Coronavirus Phishing Scams | Phishing | Show less Show more | |
Type: Phishing This blogpost provides an overview to help you fight against phishing attacks and malware, examples of phishing messages we’ve seen in the wild related to coronavirus and COVID-19, and specific scenarios to look out for (such as if you work in a hospital, are examining maps of the spread of the virus, or are using your phone to stay informed). Useful links: | ||||
20.03 | COVID-19 Scams Are Everywhere Right Now. Here’s How to Protect Yourself? | Phishing | Show less Show more | |
Type: Phishing Here’s what to know about the COVID-19 scams out there, as well as some precautionary measures you can take to avoid being scammed during the coronavirus outbreak. Useful links: | ||||
20.03 | Malware called BlackWater pretending to be COVID-19 information | Malware | Show less Show more | |
Type: Malware Recently MalwareHunterTeam discovered a RAR file being distributed pretending to be information about the Coronavirus (COVID-19) called "Important - COVID-19.rar". When opened, the malware will extract a Word document to the %UserProfile%\downloads folder called "Important - COVID-19.docx.docx" and opens it in Word. The opened document is a document containing information on the COVID-19 virus and is being used by the malware as a decoy as it installs the rest of the malware and executes it on the computer. Useful links: | ||||
20.03 | Coronavirus: Huge Surge in Fake News on Facebook, WhatsApp in India | Fake news | Show less Show more | |
Type: Fake news The enormous surge in fake news, video clips, GIFs and also authentic-looking federal government alerts connected to coronavirus (COVID-19) in India has actually left countless customers, civil culture participants, reporters and also authorities totally frustrated and also caught, beginning with panic getting throughout the nation. Useful links: | ||||
20.03 | Phishing email impersonating WHO chief begins to circulate | Phishing | Show less Show more | |
Type: Phishing Hospital workers should be cautious of a new phishing email that is impersonating the World Health Organization Director Dr. Tedros Adhanom Ghebreyesus. Useful links: | ||||
19.03 | Cybercriminals are using COVID-19 discount codes to sell malware and fake items | Malware | Show less Show more | |
Type: Malware According to the latest research by security firm Checkpoint, hackers are using “COVID-19” code to sell malware and exploitation tools on the dark web.For example, below is a Facebook account hacking tool sold for $300 with “a 15% coronavirus discount.” Useful links: | ||||
19.03 | New Coronavirus Warning: Beware These ‘COVID-19 Discounts’—The Most Dangerous Deals Online | Misc | Show less Show more | |
Type: Misc Hackers are now offering “COVID-19 discount codes” to encourage armies of newbies to buy their exploits and take up the trade. Useful links: | ||||
19.03 | Coronavirus: Malwarebytes identifies new e-book phishing scam impersonating the WHO | Phishing | Show less Show more | |
Type: Phishing Security researchers from Malwarebytes have identified a new phishing campaign. This latest email scam impersonates the World Health Organization (WHO) in an attempt to entice users to download a free e-book. Useful links: | ||||
19.03 | Hackers Promise ‘No More Healthcare Cyber Attacks’ During COVID-19 Crisis | Misc | Show less Show more | |
Type: Misc As leading cybercrime gangs promise not to attack healthcare organizations during the COVID-19 pandemic, can we take them at their word? Useful links: | ||||
19.03 | Food Delivery Service in Germany Under DDoS Attack | Targeted Attack | Show less Show more | |
Type: Targeted Attack The measures adopted by the country to limit the spread of the COVID-19 virus have a drastic impact on social life. Yet cybercriminals have launched a distributed denial-of-service attack on the website demanding 2 bitcoins (around $11,000) to stop the siege. Useful links: | ||||
19.03 | As coronavirus crisis worsens, hacking is increasing, security experts say | Misc | Show less Show more | |
Type: Misc A security firm said hacking threats on systems it monitors have increased 15% a month since the beginning of the year, and so far in March, they've jumped 20%. Useful links: | ||||
19.03 | COVID-19 Impact: As Retailers Close their Doors, Hackers Open for Business | Misc | Show less Show more | |
Type: Misc Hackers around the globe are taking advantage of the Covid-19 outbreak by accelerating their activities to spread their own infections. Useful links: | ||||
19.03 | Coronavirus pandemic makes U.S. more vulnerable to serious cyberattack | Misc | Show less Show more | |
Type: Misc The United States is increasingly vulnerable to a cyberattack targeting hospitals, food supplies or other vital functions during the coronavirus pandemic, lawmakers and experts say. They're calling on the Trump administration to take bold action to keep adversaries at bay. Useful links: | ||||
19.03 | Cyberattack on Czech hospital forces tech shutdown during coronavirus outbreak | Malware | Show less Show more | |
Type: Malware Brno University Hospital in the Czech Republic was hit by a major cyberattack on 12 and 13 March, causing an immediate computer shutdown in the midst of the coronavirus outbreak. Useful links: | ||||
19.03 | ‘Dirty little secret’ extortion email threatens to give your family coronavirus | Phishing | Show less Show more | |
Type: Phishing Sophos Security team just sent us a phish they received that shows the stakes just got a lot higher and way more offensive. The price is $4000, and if you don’t pay then they’re threatening to infect your family with coronavirus. Useful links: | ||||
19.03 | Bluffton Township Fire District systems hacked during declared emergency | Targeted attack | Show less Show more | |
Type: Targeted attack BLUFFTON, S.C. (WTGS) — On March 15, the Bluffton Township Fire District's electronic systems were hacked. The hacking incident in no way interfering with emergency response times. The problem is impacting documentation and internal communication on the administrative side. Useful links: | ||||
18.03 | Online scammers target vulnerable Internet users during coronavirus outbreak | Phishing | Show less Show more | |
Type: Phishing “Scammers have already devised numerous methods for defrauding people in connection with COVID-19,” the statement reads. “They are setting up websites, contacting people by phone and email, and posting disinformation on social media platforms.” Useful links: | ||||
18.03 | Coronavirus Scam Alert: COVID-19 Map Malware Can Spy On You Through Your Android Microphone And Camera | Malware | Show less Show more | |
Type: Malware Watch out for any links texted to your Android phone promising an app to track coronavirus. Downloading the application will let snoops watch you through your smartphone camera, listen to you through your microphone or pilfer all your text messages. Useful links: | ||||
18.03 | Trickbot, Emotet Malware Use Coronavirus News to Evade Detection | Malware | Show less Show more | |
Type: Malware The TrickBot and Emotet Trojans have started to add text from Coronavirus news stories to attempt to bypass security software using artificial intelligence and machine learning to detect malware. Useful links: | ||||
18.03 | Hackers Hide Malware C2 Communication By Faking News Site Traffic | Malware | Show less Show more | |
Type: Malware A cyber-espionage group active since at least 2012 used a legitimate tool to shield their backdoor from analysis attempts to avoid detection. Useful links: | ||||
18.03 | Thousands of COVID-19 scam and malware sites are being created on a daily basis | Malware | Show less Show more | |
Type: Malware Most of these sites are being used to host phishing attacks, distribute malware-laced files, or for financial fraud, for tricking users into paying for fake COVID-19 cures, supplements, or vaccines. Useful links: | ||||
18.03 | Android malware uses coronavirus for sextortion and ransomware combo | Malware | Show less Show more | |
Type: Malware Like many other cyber threats doing the rounds these days, the criminals have used the coronavirus pandemic as a lure, offering an intriguing if rather creepy app called COVID 19 TRACKER. Useful links: | ||||
17.03 | Coronavirus: Israel enables emergency spy powers | Misc | Show less Show more | |
Type: Misc The Israeli government has approved emergency measures for its security agencies to track the mobile-phone data of people with suspected coronavirus. Useful links: | ||||
17.03 | Nation-Backed Hackers Spread Crimson RAT via Coronavirus Phishing | Phishing | Show less Show more | |
Type: Phishing A state-sponsored threat actor is attempting to deploy the Crimson Remote Administration Tool (RAT) onto the systems of targets via a spear-phishing campaign using Coronavirus-themed document baits disguised as health advisories. Useful links: | ||||
17.03 | Why cybersecurity matters more than ever during the coronavirus pandemic | Misc | Show less Show more | |
Type: Misc As the coronavirus pandemic continues to disrupt global health, economic, political and social systems, there's another unseen threat rising in the digital space: the risk of cyberattacks that prey on our increased reliance on digital tools and the uncertainty of the crisis. Useful links: | ||||
16.03 | Argentinean Gov’t Blockchain Hacked to Spread Face News on Coronavirus | Targeted attack | Show less Show more | |
Type: Targeted attack The Argentine government confirmed on March 14 that they suffered a hack on the website of their official gazette (Boletin Official). The compromise resulted in false statements regarding the coronavirus. Useful links: | ||||
16.03 | Will Coronavirus Lead to More Cyber Attacks? | Misc | Show less Show more | |
Type: Misc While the world is focused on the systemic threat posed by Covid-19, cyber criminals around the world undoubtedly are poised to capitalize on the crisis by launching a different kind of “virus.” Useful links: | ||||
16.03 | A COVID-19 Cybersecurity Poll: Securing a Remote Workforce | Misc | Show less Show more | |
Type: Misc COVID-19 is changing how we work. Weigh in on how your organization is securing its remote footprint with our short Threatpost poll. Useful links: | ||||
16.03 | Cyber criminals exploit coronavirus disruption | Malware | Show less Show more | |
Type: Malware Cyber criminals and hacking groups are exploiting disruption caused by the coronavirus through a range of phishing and malware attacks which are likely to proliferate as the outbreak intensifies, UK security officials have warned. Useful links: | ||||
16.03 | UK intelligence agency warns of cybercriminals exploiting the Coronavirus outbreak | Malware | Show less Show more | |
Type: Malware A division of GCHQ (Britain’s equivalent to the NSA) has warned the public to be on their guard against cyber criminals exploiting the Coronavirus outbreak. Useful links: | ||||
14.03 | COVID-19 Testing Center Hit By Cyberattack | Targeted Attack | Show less Show more | |
Type: Targeted Attack Computer systems at the University Hospital Brno in the Czech Republic have been shut down on Friday due to a cyberattack that struck in the wee hours of the day. Useful links: | ||||
13.03 | Coronavirus: How hackers are preying on fears of Covid-19 | Phishing | Show less Show more | |
Type: Phishing Cyber-criminals are targeting individuals as well as industries, including aerospace, transport, manufacturing, hospitality, healthcare and insurance. Phishing emails written in English, French, Italian, Japanese, and Turkish languages have been found. Useful links: | ||||
13.03 | Coronavirus tracking app locks up Android phones for ransom | Ransomware | Show less Show more | |
Type: Ransomware This Android ransomware application, previously unseen in the wild, has been titled “CovidLock” because of the malware’s capabilities and its background story. CovidLock uses techniques to deny the victim access to their phone by forcing a change in the password used to unlock the phone. This is also known as a screen-lock attack and has been seen before on Android ransomware. Useful links: | ||||
11.03 | Hackers are using coronavirus maps to infect your computer | Malware | Show less Show more | |
Type: Malware Several organisations have made dashboards to keep track of COVID-19. But now, hackers have found a way to use these dashboards to inject malware into computers. Useful links: | ||||
09.03 | COVID-19 boosts remote work, security concerns | Misc | Show less Show more | |
Type: Misc With the instances of COVID-19 (coronavirus) cases increasing by the day, organisations in affected countries across the globe are instructing their employees to work remotely. However, offering this option without proper oversight or preparation is raising security concerns. Useful links: | ||||
Show older |
Be part of spreading the awareness about the
online threats surrounding COVID-19 pandemic.
WebARX enables web developers to virtually patch third-party code vulnerabilities in large number of websites.
Start blocking malware infections, magecart attacks and other malicious traffic today.
WebARX is compatible with the following platforms: