Please turn on your JavaScript for this page to function normally.
cloud
Enterprising criminals are selling direct access to cloud accounts

Lacework released its cloud threat report, unveiling the new techniques and avenues cybercriminals are infiltrating to profit from businesses. The rapid shift of applications …

Kubernetes
How to harden Kubernetes systems and minimize risk

The National Security Agency (NSA) and the Cybersecurity and Infrastructure Security Agency (CISA) released a report which details threats to Kubernetes environments and …

industrial
Industrial facilities progressively at risk of data theft and ransomware attacks

Trend Micro released a new report highlighting the growing risk of downtime and sensitive data theft from ransomware attacks aimed at industrial facilities. “Industrial …

glasses
Effects of the pandemic on consumer security behaviors

IBM announced the results of a global survey examining consumers’ digital behaviors during the pandemic, as well as their potential long-term impact on cybersecurity. …

user
Consumers ID theft concerns only growing

A Benenson Strategy Group study surveyed over 700 adults on their concerns about ID theft and cybercrime, the type of help they feel they would need to address those concerns, …

ransomware
Q1 2021 ransomware trends: Most attacks involved threat to leak stolen data

The vast majority of ransomware attacks now include the theft of corporate data, Coveware says, but victims of data exfiltration extortion have very little to gain by paying a …

hand
330 million people across 10 countries were victims of cybercrime in 2020

Over the past year, 65% of people around the world report spending more time online than ever before, likely a result of the COVID-19 pandemic. As we connected to the internet …

Google Forms
Cybercriminals are using Telegram bots, Google Forms to gather stolen user data

Cybercriminals are increasingly using legitimate services such as Google Forms and Telegram to gather user data stolen on phishing websites. Alternative ways to collect data …

attacks
Accellion FTA attacks, extortion attempts might be the work of FIN11

Mandiant/FireEye researchers have tentatively linked the Accellion FTA zero-day attacks to FIN11, a cybercrime group leveraging CLOP ransomware to extort targeted …

bomb
Adversaries exploit supply chains, double down on COVID-19 and ransomware

Supply chain attacks, ransomware, data extortion and nation-state threats prove to be more prolific than ever, a CrowdStrike report suggests. eCrime attacks made up 79% of all …

Microsoft
Microsoft: Solorigate attackers grabbed Azure, Intune, Exchange component source code

Microsoft has completed its internal investigation about the Solorigate (SolarWinds) security incident, and has discovered that the attackers were very interested in the code …

US Courts
Sealed U.S. court records possibly accessed by SolarWinds attackers

The Administrative Office (AO) of the U.S. Courts has revealed on Wednesday that it is investigating whether sealed U.S. court records had been accessed by the SolarWinds …

Don't miss

Cybersecurity news