Please turn on your JavaScript for this page to function normally.
ransomware payments
Most organizations would pay in the event of a ransomware attack

Despite the Director of the FBI, the US Attorney General and the White House warning firms against paying cyber-related ransoms, 60 percent of organizations have admitted they …

Cyber criminals are targeting digital artists

Cyber criminals looking for a quick payout and valuables are targeting digital artists using NFTs (non-fungible tokens), warns security researcher Bart Blaze. The attackers …

phishing
Phishing maintained near-record levels in the first quarter of 2021

The APWG’s new Phishing Activity Trends Report reveals that phishing maintained near-record levels in the first quarter of 2021, after landmark increases of 2020 in …

syringe
Digital criminals turn toward vaccines to capitalize on COVID-19

Cybercriminals continue to capitalize on the hysteria and worry caused by COVID-19, both in the physical sphere and digital ecosystem, exploiting the significant global unmet …

US Department of Justice
DoJ seized $2.3 million paid to the Colonial Pipeline ransomware extortionists

The Department of Justice has seized 63.7 bitcoins currently valued at approximately $2.3 million. These funds allegedly represent the proceeds of a May 8, ransom payment to …

COVID-19
Defending the COVID-19 vaccine rollout with best practices from the cybersecurity industry

Over the past year, pharmaceutical companies and healthcare organizations have rushed to develop a COVID-19 vaccine. It is a testament to the innovations of the medical …

Interpol
Operation HAECHI-I intercepts $83M in online financial crimes

Amid an exponential increase in online fraud, an INTERPOL-coordinated operation codenamed HAECHI-I mobilized more than 40 specialized law enforcement officers across the Asia …

architecture
It’s time to shift from verifying data to authenticating identity

As fraudsters continue to develop increasingly sophisticated schemes that allow them to produce an apparent valid identity, either by stealing personal data or fabricating it …

identity theft
Identity crime victims struggling with financial, emotional and physical impacts

Nearly 30 percent of people who contact the Identity Theft Resource Center (ITRC) are victims of more than one identity crime. Their latest study covers the 36 months from …

ransomware
Ransomware attribution: Missing the true perpetrator?

Headlines following recent ransomware attacks paint a landscape that acknowledges the true impact of such threats. Historical focus solely on attribution has made way for …

colors
Security must become frictionless for companies to fully secure themselves

Ensuring adequate security in the face of a rapid increase in the quantity and sophistication of cyberattacks requires more effort and resources than most organizations are …

USA
Thoughts on Biden’s cybersecurity Executive Order

Colonial Pipeline is a major American oil pipeline system that originates in Houston TX and supplies gasoline and jet-fuel to a significant portion of the US, specifically the …

Don't miss

Cybersecurity news