Antivirus company Avast have discovered a weakness in the cryptographic scheme of the DoNex ransomware family and released a decryptor so victims can recover their files for free.
The U.S. Federal Trade Commission (FTC) will order Avast to pay $16.5 million and ban the company from selling the users' web browsing data or licensing it for advertising purposes.
Discover all SaaS accounts ever created by anyone in your org, in minutes, along with insights on security risks and spend. Save time, money and effort by curbing SaaS sprawl and automating tasks like offboarding and user access reviews. Free trial.
Czech cybersecurity company Avast confirmed that its antivirus SDK has been flagging a Google Android app as malware on Huawei, Vivo, and Honor smartphones since Saturday.
Cybersecurity firm Avast has released a free decryptor for the Akira ransomware that can help victims recover their data without paying the crooks any money.
Security software company Avast has released a free decrypter for the BianLian ransomware strain to help victims of the malware restore their files without paying a ransom.
Czech cybersecurity software firm Avast has released a decryption utility to help TargetCompany ransomware victims recover their files for free.
Avast has just released a decryption tool that will help AtomSilo and LockFile ransomware victims recover some of their files for free, without having to pay a ransom.
Czech cybersecurity software firm Avast has created and released a decryption tool to help Babuk ransomware victims recover their files for free.
A bug has been fixed in AVG and Avast security applications that set registry keys that blocked applications from running in Windows 10.
Since the release of the Windows 10 1903/1909 KB4535996 and Windows 10 2004 KB4557957 cumulative updates, Windows users have been reporting that they receive errors that programs are missing when they attempt to launch them.
Avast has announced that they are shutting down their Jumpshot subsidiary that was selling user data collected by Avast's antivirus software products.
Mozilla has allowed the AVG and Avast Online Security extensions back into their addons site after the extensions reduced the amount of tracking data being sent to Avast's and AVG's servers.
Mozilla has removed four extensions from Avast and AVG from the Firefox addon site over concerns that they were tracking a user's activity as they are browsed the web.
If you are using older versions of Avast or AVG Antivirus, Microsoft has placed a compatibility hold that will prevent you from upgrading to Windows 10 1903 or Windows 10 1909 until you upgrade to a newer version of the antivirus software.
Hackers accessed the internal network of Czech cybersecurity company Avast, likely aiming for a supply chain attack targeting CCleaner. Detected on September 25, intrusion attempts started since May 14.
A new Astaroth Trojan campaign targeting Brazil and European countries is currently exploiting the Avast antivirus and security software developed by GAS Tecnologia to steal information and load malicious modules.
Mozilla has halted the automatic updates to Firefox 65 as users are unable to browse web sites due to certificate errors. These errors are being caused by conflicts between various antivirus program's HTTPS scanning and Firefox 65.
This week users of Avast's antivirus product have reported Internet problems after performing an upgrade of a product. If users also have Malwarebytes installed, reports are coming in that Avast is causing conflicts with that program as well.
Chrome has started displaying alerts that suggest users remove programs that are considered incompatible applications with Chrome because they inject code into the browser's processes. In order to resolve these issues Bitdefender has decided to no longer monitor newer versions of Chrome with their anti-exploit technology.
Avast has revealed new details about the 2017 CCleaner hack. Speaking at a conference in Mexico, the company's researchers said they uncovered new evidence to suggest that the hackers who breached CCleaner's infrastructure were preparing to deploy a third malware strain on infected computers.