Malware

56 articles

What is a zip bomb and how does it work?
Zip bombs look deceptively small but can expand to a massive size and overload your device. Learn how.
Published: April 02, 2024 ·6 min read
Lateral movement attacks: What they are and why you should care
Hard to detect and harder to contain, lateral movement attacks start with a single device, then spread infection across a network. Here’s what you need to know about them.
Published: March 11, 2024 ·7 min read
Computer viruses: How they spread and tips to avoid them
What is a computer virus? Learn how computer viruses spread, how to spot them, and tips to keep them at bay.
Updated: February 29, 2024 ·6 min read
What are browser hijackers? Removal + prevention tips
Browser hijackers are a form of software that alters your internet experience. Follow this guide to learn more about browser hijackers and how to remove them.
Updated: February 20, 2024 ·7 min
What is a remote access Trojan? A cybersecurity guide
Remote access Trojans trick you into giving hackers complete control of your device. Learn how RATs work and how to prevent attacks.
Published: February 18, 2024 ·10 min
Are you accidentally pirating software?
Software piracy isn’t always malicious. In fact, it’s surprisingly easy to do it accidentally. Here’s how to make sure you aren't doing it.
Published: January 31, 2024 ·4 min read
6 common types of ransomware you need to know about in 2024
There are currently six common types of ransomware, and they collectively contribute to millions of cybersecurity attacks globally each year. Learn more.
Published: December 15, 2023 ·16 min
What is antivirus? Definition, types, and benefits
Learn more about antivirus software, including how it works, the different types available, and its role in protecting your devices from viruses and malware.
Published: November 28, 2023 ·8 min
Can Macs get viruses? Yes. Here's how to protect yours
Can Macs get viruses? Follow this guide to learn how to keep your Mac safe from viruses, malware, and other threats that could harm your device.
Published: November 04, 2023 ·10 min
Can iPads get viruses? An iPad cybersecurity guide
iOS viruses are extremely rare, but iPads are still vulnerable to other types of malware, along with online privacy and security threats.
Published: November 03, 2023 ·13 min
Webcam hacking: How to spot and prevent an intrusion
Learn how to identify and safeguard against webcam hacking attacks to keep your private life and information secure. Read for more tips and tricks.
Published: October 25, 2023 ·6 minute
Is your computer haunted? No, it’s probably malware
Unexplained pop-ups, messages from the beyond, disabled security systems – it almost sounds like something out of a horror movie. But chances are your computer isn’t haunted – it’s probably malware.
Published: October 06, 2023 ·3 min read
What is scareware + how to remove it
Scareware is invasive software that tries to frighten users into performing specific actions. Learn how to detect and remove these programs from your devices.
Published: September 06, 2023 ·7 min read
What Is cyber security? What you need to know
Cyber security is the state or process of protecting and recovering networks, devices and programs from any type of cyberattack. Learn more.
Published: September 01, 2023 ·4 min read
What is a botnet?
A botnet is a string of connected computers coordinated together to perform a task. Learn how they work and how you can help protect yourself.
Published: September 01, 2023 ·4 min read
Adware: How to remove this invasive software
Adware is a type of invasive software that bombards users with advertisements. Learn how adware can infect your devices—and how you can remove it.
Published: August 22, 2023 ·5 min read
Spyware: What it is and how to protect yourself
Spyware is a type of malware that infiltrates your device and covertly gathers intel about you. Learn about spyware removal tips in this guide.
Published: July 20, 2023 ·3 min read
What is a rootkit? Detection + prevention tips
A rootkit is malware that grants attackers access to a device while remaining undetected. Follow his guide to learn how to detect and guard against rootkit attacks.
Published: July 20, 2023 ·4 min read
What is a keylogger? A total protection guide
Not sure what a keylogger is? Find out how a keylogger attack could affect you and how you can protect yourself and your device.
Published: July 19, 2023 ·4 min read
Can iPhones get viruses? Yes, here’s what to do
Can iPhones get viruses? Yes. If your phone has a virus, you can restart it, clear your browsing history, delete suspicious apps, or do a factory reset.
Published: July 17, 2023 ·3 min read
Is my phone hacked? 5 signs + protection tips
Your phone may be hacked if there is high data usage, lots of pop-ups, new apps you didn’t download, unrecognized outgoing calls, or the battery drains quickly.
Published: July 13, 2023 ·2 min read
How to remove a virus from an Android phone
Wonder whether your Android phone is harboring a virus or other malware? Learn how to detect and remove it.
Published: June 14, 2023 ·2 min read
What to do if your email is hacked
Learn what to do if your email account has been hacked so you can stop scammers from targeting your contact list with money scams, malware, and more.
Published: June 13, 2023 ·2 min read
How to remove malware from a Mac or PC
Malicious software can threaten your cybersecurity and leak your sensitive information. Read our guide to learn how to remove malware from a Mac or PC.
Published: March 17, 2023 ·3 min read
Special Issue Norton Cyber Safety Pulse Report – The Cyber Risks of ChatGPT
In this special issue of the Norton Pulse Report, Norton Labs explores how cyber criminals could leverage Chat GPT to enhance their scams.
Published: March 02, 2023 ·5 min read
19 signs of malware + how to cure the symptoms
Is your device acting weird? If so, it may be malware. Follow this guide to learn about the signs of malware and how to diagnose and treat a malware infection.
Published: November 22, 2022 ·2 min read
What is CryptoLocker? An overview + prevention tips
CryptoLocker is ransomware that encrypts your files and requests payment to decrypt them. To learn more about CryptoLocker and how it works, follow this guide.
Published: October 12, 2022 ·3 min read
How to avoid ransomware: 9-step guide
Trying to avoid ransomware? Use this nine-step guide to learn how to better avoid ransomware threats online.
Published: August 16, 2022 ·4 min read
What are drive-by downloads + drive-by attack prevention tips
What are drive-by downloads? Use this complete guide on drive-by attacks to help protect your data from drive-by hacking and other dangerous online threats.
Published: February 14, 2022 ·4 min read
Website spoofing: What to know about counterfeit domain names
Website spoofing, aka domain spoofing, occurs when a scammer mimics the website of a trusted company with the goal of stealing visitors' personal information.
Published: February 08, 2022 ·3 min read
What is ransomware and how to help prevent ransomware attacks
Ransomware is a form of malicious software that locks and encrypts a victim’s computer or device data, then demands a ransom to restore access. In many cases, the victim must pay the cybercriminal within a set amount of time or risk losing access forever. If the attackers don’t give you the decryption key, you may be unable to regain access to your data or device.
Published: November 23, 2021 ·3 min read
What is a heuristic virus and how do I remove it?
Heuristic virus can refer to malware detected by heuristic analysis or the virus Heur.Invader, which compromises a device’s security and antivirus measures.
Published: September 17, 2021 ·4 min read
10 types of malware + how to prevent malware from the start
An overview of the most common types of malware, including viruses, worms, trojans, ransomware, bots, adware, spyware, rootkits, fileless malware, and malvertising.
Published: August 27, 2021 ·4 min read
5 consumer tips to help protect your devices against ransomware
Ransomware attacks can hit individual consumers as well as large organizations. Here are steps you can take to protect your devices against ransomware.
Published: August 06, 2021 ·2 min read
What small business owners need to know about ransomware attacks
You're never too small to be the target of a ransomware attack. Learn tips for small business owners.
Published: August 06, 2021 ·3 min read
Spear phishing: A definition plus differences between phishing and spear phishing
Being the victim of a cybercrime can be invasive and annoying. Read our guide to identifying spear phishing and keeping yourself safer.
Published: July 26, 2021 ·3 min read
IP spoofing: What is it and how does it work?
IP spoofing allows cybercriminals to infect your computer with malware, steal your sensitive data, and crash your server, often without detection.
Published: November 25, 2020 ·3 min read
What is a Trojan? Is it a virus or is it malware?
Trojan horse, or Trojan, is a type of malicious code or software that can take control of your computer. It is designed to damage, disrupt, steal, or in general inflict some other harmful action on your data or network. Once installed, a Trojan can perform the action it was designed for.
Published: July 23, 2020 ·4 min read
What is a computer worm, and how does it work?
A computer worm is a type of malware that spreads copies of itself from computer to computer. It can replicate itself without any human interaction and does not need to attach itself to a software program in order to cause damage. Worms can be transmitted via software vulnerabilities.
Published: August 28, 2019 ·2 min read
Malware attacks: What you need to know
Malware is software that cyber attackers develop to gain access or cause damage to a computer or network, usually without the victim’s knowledge. Different types of malware include viruses, spyware, ransomware, and Trojan horses. Malware attacks can occur on all sorts of devices and operating systems, including Microsoft Windows, macOS, Android, and iOS.
Published: July 17, 2019 ·3 min read
Everything you need to know about macro viruses
A macro virus is a computer virus written in the same macro language that is used for software applications, such as word processing programs. When an infected file is opened, the macro virus releases a sequence of actions that begin automatically. These actions cause damage to the computer and its applications.
Published: October 29, 2018 ·4 min read
Apple cyber security predictions for 2017
The Apple threat landscape was extremely busy in 2016. We reported on seven major stories in 2016.
Published: August 18, 2018 ·3 min read
Malvertising: What is it and how to avoid it
Malvertising can infect your computer with malicious software even when visiting legitimate sites. Here’s how.
Published: August 08, 2018 ·2 min read
Android malware
The security argument between Apple’s iOS and Google’s Android system for smartphones is heating up yet again.
Published: August 08, 2018 ·3 min read
Malware 101: How do I get malware? Simple attacks
We’ve previously explained the different types of malware that are prevalent on the threat landscape, which begs the question: How does malware get onto my computer?
Published: August 08, 2018 ·4 min read
What are malicious websites?
Most people don't know that you don’t have to intentionally download a malicious attachment to compromise your computer’s security.
Published: August 08, 2018 ·3 min read
How to tell if you may have malware and what features to look for in strong malware protection
Malware refers to programs specifically engineered to compromise computers or other devices. It can present itself in many forms such as viruses, Trojan horses, worms, adware, ransomware and spyware. All forms of malware are designed to compromise the safety of your devices and the data stored on them.
Published: August 08, 2018 ·4 min read
Virus FAQ
Are you a Norton customer who is facing a problem with malware? Use this page to get answers to frequently asked questions. My computer has a virus. How did this happen? Thousands of new viruses…
Published: August 08, 2018 ·3 min read
OS X malware
Online threats to Macs have increased lately. The most recent one to make news, called “Crisis”, targets Mac users. Your risk of infection is probably very low, but here are some basic facts: “Crisis” is a Trojan that…
Published: August 08, 2018 ·2 min read
What is fileless malware and how does it work?
Fileless malware uses your system’s software, applications and protocols to install and execute malicious activities. Learn more.
Published: August 08, 2018 ·4 min read
What is a Trojan downloader?
A Trojan downloader is a type of Trojan horse that downloads and installs files, often malicious programs.
Published: August 08, 2018 ·2 min read
Safely and securely use memory sticks
You may have noticed growing reports in the media about the dangers of using USB memory sticks. It is true, they are susceptible to being exploited like everything else…
Published: August 08, 2018 ·3 min read
What is a PUA (Potentially Unwanted Application) or PUP (Potentially Unwanted Program)?
Potentially Unwanted Applications (PUAs) are unwanted software programs that come bundled in legitimate free software programs as a package.
Published: August 08, 2018 ·2 min read
What is a rootkit? And how to stop them
Rootkits are a type of malware that are designed so that they can remain hidden on your computer. But while you might not notice them, they are active. They give cybercriminals the ability to remotely control your computer and steal your credit card or online banking information.
Published: August 08, 2018 ·4 min read
7 tips to prevent ransomware
Ransomware extorts money from victims with promises of restoring encrypted data. Like other computer viruses, it usually finds its way onto a device by exploiting a security hole in vulnerable software or by tricking someone into installing it. It typically scores high profile victims like hospitals, public schools and police departments.
Published: January 18, 2018 ·3 min read
What are bots?
Bots, or internet robots, are also known as spiders, crawlers, and web bots. Malware bots are defined as self-propagating malware that infects its host. Malware is delivered in download format via social media or email messages that advise clicking a link.
Published: January 18, 2018 ·2 min read

Want more?

Follow us for all the latest news, tips and updates.