Please turn on your JavaScript for this page to function normally.
stock price
Cybercriminals increasingly impersonate business-related apps

Cybercriminals have wasted little time in capitalizing on the vulnerabilities that come with remote work, and their attacks have been highly targeted, with a focus on …

world
Insights for navigating a drastically changing threat landscape

In a recent report, Trend Micro announced it detected 119,000 cyber threats per minute in 2020 as home workers and infrastructure came under new pressure from attacks. Attacks …

email
The rise of non-English language spear phishing emails

Business email compromise (BEC) threats are one of the many tried-and-tested tactics cybercriminals use to target their victims. These tend to be brief messages with only a …

target
U.S. municipalities are the perfect target for cybercriminals in 2021

On Feb 5th, 2021, a hacker gained remote access to a water treatment plant in Oldsmar, Florida, and was able to adjust the amount of sodium hydroxide in the water from 100 …

Eyes
Physical cyber threats: What do criminals leave when they break in? 

Many organizations have maintained heavy investment in cybersecurity over the last year, even in an unpredictable time when other spending has faltered. Gartner estimates that …

bomb
Adversaries exploit supply chains, double down on COVID-19 and ransomware

Supply chain attacks, ransomware, data extortion and nation-state threats prove to be more prolific than ever, a CrowdStrike report suggests. eCrime attacks made up 79% of all …

hand
Criminals leveraging shift to remote work to develop targeted attacks

Malwarebytes announced the findings of its report which explores how the global pandemic forced many employees to quickly become a remote workforce and confined consumers to …

password
Rampant password reuse puts companies and customers at risk

25.9 million business account credentials and over 543 million breach assets tied to employees in the Fortune 1000 are readily available on the criminal underground, SpyCloud …

Work
Researchers spot massive increase in RDP attack attempts

The COVID-19 pandemic continued to influence the cybercrime landscape in 2020, ESET reveals. Most notably, the new attack surface created by the shift to work from home …

industry
Number of ICS vulnerabilities disclosed in 2020 up significantly

Throughout the second half (2H) of 2020, 71% of industrial control system (ICS) vulnerabilities disclosed were remotely exploitable through network attack vectors, according …

PC
93% of workers overshare online, causing security risks

Tessian reveals just how much, and how often, people divulge about their lives online and how attackers take advantage of it. With insights from both professionals and …

laptop
The first step in protecting ourselves is realizing that there’s a lot we can do to stay safe online

While the shift to a digital-first life was brought on by the global pandemic, U.S. consumers plan to keep it up – with online banking (61%), social engagements (56%), and …

Don't miss

Cybersecurity news