Please turn on your JavaScript for this page to function normally.
U.S. Department of the Treasury
U.S. Department of the Treasury announces set of actions to counter ransomware

As part of the whole-of-government effort to counter ransomware, the U.S. Department of the Treasury announced a set of actions focused on disrupting criminal networks and …

DDoS
DDoS attacks increased 11% in 1H 2021, fueling a global security crisis

NETSCOUT announced findings from its report that underscore the dramatic impact cyberattacks continue to have on private and public organizations and governments worldwide. In …

email
2 million malicious emails bypassed secure email gateways in 12 months

Two million malicious emails bypassed traditional email defenses, like secure email gateways, between July 2020-July 2021, according to data from Tessian. Who’s being targeted …

Bot attack volumes growing 41% year over year, human-initiated attacks down 29%

Bot attack volumes grew 41% year over year with human-initiated attacks falling 29%, according to a report from LexisNexis Risk Solutions. The report confirms earlier trend …

zero trust
A zero-trust future: Why cybersecurity should be prioritized for the hybrid working world

The pandemic has had a significant impact on the way we work, and one of our recent research studies found that nearly 65% of companies expect some or all their workforce to …

phishing
Phishing attempts: Employees can be the first line of defense

33% of emails employees report as phishing attempts are either malicious or highly suspect, according to new research. The finding comes from an analysis of emails reported by …

Crypto exchanges and their customers must protect themselves as attacks continue

Within the past several years, cryptocurrency has gone from a niche hobby to a mainstream concern. Cryptocurrencies like Bitcoin, Ethereum, and even Dogecoin have generated …

user
3 ways to protect yourself from cyberattacks in the midst of an IT security skill shortage

With COVID-19 variants on the rise, widespread remote work may be sticking around longer than IT leaders would like, which comes with a heightened risk for cyberattacks that …

cloud
Enterprising criminals are selling direct access to cloud accounts

Lacework released its cloud threat report, unveiling the new techniques and avenues cybercriminals are infiltrating to profit from businesses. The rapid shift of applications …

industrial
The cybersecurity of industrial companies remains low, potential damage can be severe

Positive Technologies released a research that examines information security risks present in industrial companies, the second-most targeted sector by cybercriminals in 2020. …

attacks
Increase in credential phishing and brute force attacks causing financial and reputational damage

Abnormal Security released a report which examines the escalating adverse impact of socially-engineered and never-seen-before email attacks, and other advanced email …

target
58% of IT leaders worried their business could become a target of rising nation state attacks

HP Wolf Security released the findings of a global survey of 1,100 IT decision makers (ITDMs), examining their concerns around rising nation state attacks. 72% of respondents …

Don't miss

Cybersecurity news