Please turn on your JavaScript for this page to function normally.
Emotet
Emotet is the most common malware

HP announced that the HP Wolf Security threat research team has identified a 27-fold increase in detections resulting from Emotet malicious spam campaigns in Q1 2022, compared …

organize
79% of organizations have activated a disaster recovery response within the past 12 months

Zerto recently commissioned IDC to conduct a major ransomware and disaster preparedness survey, which revealed that 79% of respondents have activated a disaster recovery (DR) …

Eyes
Google Drive emerges as top app for malware downloads

Netskope published a research which found that phishing downloads saw a sharp increase of 450% over the past 12 months, fueled by attackers using search engine optimization …

password
Password reuse is rampant among Fortune 1000 employees

SpyCloud published an annual analysis of identity exposure among employees of Fortune 1000 companies in key sectors such as technology, finance, retail and telecommunications. …

Spear phishing
Nothing personal: Training employees to identify a spear phishing attack

Phishing attacks began years ago as simple spam, designed to trick recipients into visiting sites and becoming customers. In the meantime, they have morphed into a worldwide …

organize
7 threat detection challenges CISOs face and what they can do about it

Security operations (SecOps) teams continue to be under a constant deluge of new attacks and malware variants. In fact, according to recent research, there were over 170 …

connection
Network attacks increased to a 3-year high

In this video for Help Net Security, Corey Nachreiner, CSO at WatchGuard Technologies, gives a high-level summary of the Internet Security Report for Q4 2021, which revealed …

bomb
Prevent HEAT attacks to foil ransomware incidents

In this video for Help Net Security, Mark Guntrip, Sr Director, Cybersecurity Strategy at Menlo Security, talks about highly evasive adaptive threats (HEAT attacks). The start …

shark
New threat groups and malware families emerging

Mandiant announced the findings of an annual report that provides timely data and insights based on frontline investigations and remediations of high-impact cyber attacks …

bomb
How fast do cybercriminals capitalize on new security weaknesses?

Threat intelligence analysts at Skybox Research Lab uncovered a 42% increase in new ransomware programs targeting known vulnerabilities in 2021. The report revealed how …

phishing
Spreading malware through community phishing

In this video for Help Net Security, Maor Hizkiev, Senior Director Software Engineering at Datto, talks about a recently analyzed community phishing campaign revolving around …

connection
Network intrusion detections skyrocketing

A WatchGuard report shows a record number of evasive network malware detections with advanced threats increasing by 33%, indicating a higher level of zero day threats than …

Don't miss

Cybersecurity news