Please turn on your JavaScript for this page to function normally.
DDoS
DDoS attacks jump 203%, patriotic hacktivism surges

Radware released a report revealing that the number of malicious DDoS attacks climbed by 203% compared to the first six months of 2021. The report also underscores how …

hand
Fake DDoS protection pages are delivering malware!

Malware peddlers are exploiting users’ familiarity with and inherent trust in DDoS protection pages to make them download and run malware on their computer, Sucuri …

DDoS
DDoS tales from the SOC

In this Help Net Security video, Bryant Rump, Principal Security Architect at Neustar Security Services, talks about the challenges of mitigating immense DDoS attacks. He …

Gambling
Cybercriminals are using bots to deploy DDoS attacks on gambling sites

Imperva releases data showing that 25% of all gambling sites were hit with DDoS attacks executed by botnets in June. As the Wimbledon tennis tournament began at the end of …

attacks
After being breached once, many companies are likely to be hit again

Cymulate announced the results of a survey, revealing that two-thirds of companies who have been hit by cybercrime in the past year have been hit more than once, with almost …

ransomware
Ransomware attacks setting new records

Zscaler released the findings of its annual ThreatLabz Ransomware Report, which revealed an 80 percent increase in ransomware attacks year-over-year. In 2022, the most …

DDoS
DDoS threats growing in sophistication, size, and frequency

Corero Network Security has published the latest edition of its annual DDoS Threat Intelligence Report that compiles the trends, observations, predictions, and recommendations …

DDoS
Why are DDoS attacks so easy to launch and so hard to defend against?

DDoS attacks are an underappreciated residual risk for most organizations today. While most people are concerned about ransomware, it typically takes a ransomware attacks …

DDoS
Multi-vector DDoS attacks on the rise, attackers indiscriminate and persistent

Comcast Business published results from a report which provides an overview of the distributed denial of service (DDoS) attack landscape, trends experienced by its customers …

DDoS
DDoS attacks becoming larger and more complex, finance most targeted sector

Distributed Denial-of-service (DDoS) attacks decreased slightly in 2021 but are becoming larger and more complex in nature, an analysis from F5 has found. Data showed a 3% …

DDoS
Cybercriminals launched 9.75 million DDoS attacks in 2021

During the second half of 2021, cybercriminals launched approximately 4.4 million Distributed Denial of Service (DDoS) attacks, bringing the total number of DDoS attacks in …

bot
Top 5 myths businesses believe about bots

Netacea announced the results from a new report showing that most businesses do not fully understand the threat bots pose, leaving those organizations vulnerable to threats. …

Don't miss

Cybersecurity news