Please turn on your JavaScript for this page to function normally.
snake, threat
33% of attacks in the cloud leverage credential access

Elastic released the 2022 Elastic Global Threat Report, detailing the evolving nature of cybersecurity threats, as well as the increased sophistication of cloud and …

biohazard
5 use cases with a malware sandbox

Malware attacks are commonplace today, executing within minutes and causing damage for weeks or months. Rapid detection and swift, effective incident response are essential in …

malware
Russian hacktivists hit Ukrainian orgs with ransomware – but no ransom demands

The Ukrainian CERT (CERT-UA) has uncovered an attack campaign aimed at compromising Ukrainian organizations and irretrievably encrypting their files. To do that, they are …

ransomware
The psychological fallout of a ransomware crisis

Northwave has conducted scientific research into the psychological fallout of a ransomware crisis on both organizations and individuals. The findings reveal the deep marks …

wolf
How ransomware gangs and malware campaigns are changing

Deep Instinct released its 2022 Bi-Annual Cyber Threat Report which focuses on the top malware and ransomware trends and tactics from the first half of 2022 and provides key …

Emotet
Exposing Emotet and its cybercriminal supply chain

Emotet, one of the most evasive and destructive malware delivery systems, caused substantial damage during its initial reign. After a coordinated takedown by authorities in …

Camellia Chan
Your CCTV devices can be hacked and weaponized

In this interview for Help Net Security, Camellia Chan, CEO at Flexxon, talks about the dangers of closed-circuit television (CCTV) hacks and what users can do to protect …

malware
This year’s biggest cyber threats

OpenText announced the Nastiest Malware of 2022, a ranking of the year’s biggest cyber threats. For the fifth year running, experts combed through the data, analysed different …

malware
Researchers outline the Lazarus APT offensive toolset

ESET researchers uncovered and analyzed a set of malicious tools that were used by the Lazarus APT group in attacks during the end of 2021. The campaign started with spear …

malware
Detecting fileless malware infections is becoming easier

For some analysts, memory analysis is only an optional step in cybersecurity investigations. Their reasons are simple. One: Handling memory and volatile data is a complex …

Microsoft 365
Many IT pros don’t think a ransomware attack can impact Microsoft 365 data

Nearly a quarter of businesses have suffered a ransomware attack, with a fifth occurring in the past 12 months, according to Hornetsecurity. The 2022 Ransomware Report, which …

vmware
Attackers use novel technique, malware to compromise hypervisors and virtual machines

Unknown attackers wielding novel specialized malware have managed to compromise VMware ESXi hypervisors and guest Linux and Windows virtual machines, Mandiant threat analysts …

Don't miss

Cybersecurity news