Five Kaspersky technologies to protect your finances
How Kaspersky products provide multi-layered financial protection, and what threats it can protect you from.
22 articles
How Kaspersky products provide multi-layered financial protection, and what threats it can protect you from.
A Trojan that masquerades as a banking app and imitates phone conversations with bank employees.
Spammers are using malicious macros to distribute IcedID and Qbot banking malware in seemingly important documents.
A fake Kaspersky Internet Security for Android app highlights the danger of installing apps from outside of official app stores.
Ginp banking Trojan uses information about people infected with coronavirus as bait to lure Android users into giving away credit card data.
In the hunt for your bank card info, the malware overlays apps with phishing pages and uses fake notifications to get you to open the apps.
The ransomware app now uses infected devices to send SMS messages abroad on the victim’s dime.
Dave and Jeff tackle the latest Facebook allegations, TrickBot causing a day off of school, 5G hang-ups in the UK, and more.
Adult websites are often seen as a security threat, but few know that Trojans could be after their porn site accounts.
We take a look at the Rotexy mobile Trojan: where it comes from, how it behaves, and how to get rid of it using a couple of regular SMS.
Banking Trojans are increasingly focused on online stores. We explain how not to become a victim of malware during the annual holiday sales.
Let’s talk about mobile malware that can empty your bank account or spy on you.
Android Trojans have been mimicking banking apps, messengers, and social apps for a while. Taxi-booking apps are next on the list.
You can catch a Trojan even if you visit only legitimate websites. This post explains how it happens and what you should do to protect yourself.
Everything you need to know about mobile banking Trojans and how to fight them.
Are you sure that one-time SMS passwords reliably protect your mobile bank? Think again! In this article we explain how Trojans fool two-factor authentication.
A look at the evolution of mobile threats in 2015 and some predictions for 2016
Fraudsters portfolio updated: now they’ve learnt to steal money from banks directly. How did it happen?
Today’s smartphones are full-fledged computers much more powerful than the desktops you used 10 years ago. Your device is very likely to contain data the cybercriminals are after, like banking data.
One morning when I was in a hurry to get to work, everything went wrong in an instant: an SMS message alerted me to an $80 charge to my credit card for a purchase that I never made.