IBM X-Force Incident Response and Intelligence Services (IRIS) researchers recently went down the rabbit hole of a physical iPhone theft that was followed by a SMiShing campaign designed to unlock the phone for resale on the black market. As we looked into what was behind the phish, we found a…
Read More
With the deployment of Android 10 on all new smartphones comes Android Enterprise, previously known as Android for Work. Even though it has its roots in Android 5.0 (Lollipop) launched in 2014, it is now a mandatory feature on all Android 10 devices when managed with an enterprise mobility management…
Read More
The past two years have borne witness to the increasing collaboration between organized cybercrime groups to avoid duplication of efforts and maximize profits. Although this collaboration has primarily occurred between gangs developing and distributing well-known banking Trojans, such as Emotet, TrickBot and IcedID, it does not stop there. In a…
Read More
As businesses around the world become more global, the volume and complexity of attacks continue to grow. Protecting a company in today’s environment has become more difficult. For example, securing an organization with offices in London, Hong Kong and Santa Cruz represents a challenge of both scale and complexity for…
Read More