No items found.

The Internet-Based Threats Putting Your Organization at Risk

As you embrace the productivity boost that comes with using the internet as your default corporate network, you need to stay vigilant against these internet-based threats.

Lookout Obtains FedRAMP JAB P-ATO for SASE: What It Means for You

As the federal government continues to emphasize the importance of Zero Trust, Lookout has achieved a major milestone to aid in those efforts.

Energy Industry Faced with 161% Surge in Mobile Phishing

To help the energy industry react to evolving cyber threats, Lookout today published the 2021 Lookout Energy Industry Threat Report.

Malware as a Service Meets Mobile Phishing: A Dangerous Combo

This campaign is the latest example of how attacks are leveraging various mobile-targeting methods to maximize their return.

When Legit Apps Turn Malicious. Hint: It Happens Often

A popular Android app Barcode Scanner was recently found to be infected with adware. After an update in late 2020, it started pushing advertising to users without warning.

Top Three Threats Facing US Government Employees Amid Telework

All levels of government are increasingly exposed to credential-harvesting mobile attacks as well as risks from adware and outdated operating systems.

Goontact: Spyware Used by Sextortionists | iOS/Android Blackmail

The Lookout Threat Intelligence team has discovered a new mobile app threat targeting iOS and Android users in Chinese speaking countries, Korea and Japan.

Pharma on the Hook: Cyberattackers Phishing for Your Secret Formulas

We found that 77 percent of mobile phishing attempts on pharmaceutical organizations through the third quarter of 2020 intended on delivering malware.

Lookout Partners With Google To Protect Users From App Risk

With this partnership, Lookout can stop malicious apps before they become a threat by scanning apps submitted to the Google Play Store before they are available for download.

New Surveillanceware Developed by Russian Defence Contractor

Monokle is a new and sophisticated set of custom Android surveillanceware tools developed by the Russia-based company, Special Technology Centre, Ltd.

The mAPT Has Arrived

Mobile has emerged as a key component of the Advanced Persistent Threat arsenal and is the ideal weapon for cyber espionage.

3 Insights From the Gartner Hype Cycle for Mobile Security 2017

Gartner recently released its July 2017 Hype Cycle for Mobile Security 2017, confirming that mobile threat defense (MTD) has matured as a key enterprise security technology.

Understanding the Data: How To Think About Mobile Malware Encounter Rates

Enterprises often overlook mobile security risks because they are focused on seemingly low encounter rates for specific threats in the wild.

Data Compromise via Mobile Threats: Enterprises Are Facing Attacks

Mobile threats are more complex than a piece of malware in a third-party app store. In this blog post we dissect the “threats” component of the Mobile Risk Matrix.

First iOS Malware Outbreak | How Many Devices Affected?

XcodeGhost is the latest example that iOS devices, indeed any device, can be subject to attack and that even a highly-curated app store can contain malicious apps.

Unmasking Pegasus: Understand the Threat & Strengthen Your Defense

Join Lookout for 30 minutes as we discuss our initial identification of Pegasus, how Pegasus works, its history, and campaigns.

Lookout | GovLoop Academy

This course, developed in collaboration with Lookout, explores the key risks of app security and highlights two tools that can help you assess and address those risks.

Protecting Mobile Point of Sale (MPoS) & Financial Apps

Learn how the Lookout App Defense Solution is protecting leading mPOS providers, mobile banking and finance/fintech apps from cyber threats.

5 Minute Friday | A New EU Mandate Makes iOS Less Secure

In this week's episode of 5 Minute Friday, we discuss the new Digital Markets Act (DMA) in the EU and its potential impact on iOS security. We talk through the possible security risks and malware threats that could come from opening iOS devices to third-party app stores.

5 Minute Friday | Robin Banks: A Poster Child for MFA Bypass

In this week's episode of 5 Minute Friday, we discuss the resurgence of the Robin Banks, a phishing-as-a-service kit, and its tactics like MFA bypass. We also discuss related threats such as 0ktapus, showcasing evolving cyber threats and the replication of successful attack methods among different groups. Stay up to date on recent threat intelligence here: www.lookout.com/threat-intelligence

5 Minute Friday | Dropper as a Service

In this episode of 5 Minute Friday, we discuss droppers, a type of mobile malware that serves as a middleman between a target device and the threat actor's command and control server. Droppers are now being offered as a service, which could enable more advanced malware to get on more devices. Stay up to date on recent threat intelligence: www.lookout.com/threat-intelligence

Soap Suds: The Return of SharkBot

SharkBot, a notorious banking trojan, has just resurfaced since it was first spotted in the wild in October 2021. In this newest variation, the malware targets banking credentials through two apps with collectively over 60,000 downloads on Google Play. In this episode, host Hank Schless discusses what you need to know about SharkBot and how to protect yourself and your organization.

What is Adware?

Adware is the most common app-based mobile threat around the world. Lookout estimates that around 6.5 percent of free apps in Google Play contain adware.