HP warns of ChromeLoader malware campaign

HP warns of ChromeLoader malware campaign

HP’s latest Wolf Security Threat Insights Report finds attackers hiding malware in OneNote documents, while threat actors use trusted domains to bypass Office macro controls. HP Inc. issued its quarterly HP Wolf Security Threat Insights Report, showing threat...
HP releases latest Wolf Security report

HP releases latest Wolf Security report

HP Inc. released ‘The Evolution of Cybercrime: Why the Dark Web is Supercharging the Threat Landscape and How to Fight Back’, an HP Wolf Security report. The findings show cybercrime is being supercharged through “plug and play” malware kits that make it easier than...