Please turn on your JavaScript for this page to function normally.
criminal
77% of rootkits are used for espionage purposes

In a new report, Positive Technologies analyzes this past decade’s most infamous families of rootkits – programs that hide the presence of malicious software or …

dark
Increased activity surrounding stolen data on the dark web

Dark web activity the value of stolen data and cybercriminal behaviors, have dramatically evolved in recent years, according to a Bitglass research. Stolen data has a wider …

ransomware
Researchers pinpoint ransomware gangs’ ideal enterprise victims

Researchers with threat intelligence company KELA have recently analyzed 48 active threads on underground (dark web) marketplaces made by threat actors looking to buy access …

target
58% of IT leaders worried their business could become a target of rising nation state attacks

HP Wolf Security released the findings of a global survey of 1,100 IT decision makers (ITDMs), examining their concerns around rising nation state attacks. 72% of respondents …

lock
The value of PII and how it still fuels malign activities in the digital ecosystem

The COVID-19 pandemic engendered new vulnerabilities in the digital ecosystem for threat actors to exploit, resulting in items like vaccines, fraudulent vaccine certificates, …

insider threat
Dark web ads offering corporate network access increase seven-fold

In its latest research, security specialist Positive Technologies documents how the market enabling initial access to corporate networks has evolved through 2020 and into …

insider threat
How to prevent corporate credentials ending up on the dark web

A little over $3,000 — that’s how much stolen corporate network credentials tend to go for on the dark web. Although the exact asking price for an individual’s …

exploits for sale
22% of exploits for sale in underground forums are more than three years old

Trend Micro released a research urging organizations to focus patching efforts on the vulnerabilities that pose the greatest risk to their organization, even if they are years …

syringe
Digital criminals turn toward vaccines to capitalize on COVID-19

Cybercriminals continue to capitalize on the hysteria and worry caused by COVID-19, both in the physical sphere and digital ecosystem, exploiting the significant global unmet …

fraud detection
How to stay ahead of the rise of synthetic fraud

While banks have been successful in reducing card fraud in recent years, a new and rising threat has emerged: synthetic identity fraud. By combining real and falsified …

password
Rampant password reuse puts companies and customers at risk

25.9 million business account credentials and over 543 million breach assets tied to employees in the Fortune 1000 are readily available on the criminal underground, SpyCloud …

account
Credential spill incidents nearly doubled since 2016

The number of annual credential spill incidents nearly doubled from 2016 to 2020, according to F5 research. There was a 46% downturn in the number of spilled credentials …

Don't miss

Cybersecurity news