Please turn on your JavaScript for this page to function normally.
bomb
Cybercriminals customizing malware for attacks on virtual infrastructure

Cyber incidents continue to rise, ransomware accounts for nearly two-thirds of all malware attacks, and more cybercriminals are customizing malware for attacks on virtual …

industrial
Industrial facilities progressively at risk of data theft and ransomware attacks

Trend Micro released a new report highlighting the growing risk of downtime and sensitive data theft from ransomware attacks aimed at industrial facilities. “Industrial …

biohazard
Zero day malware reached an all-time high of 74% in Q1 2021

74% of threats detected in Q1 2021 were zero day malware – or those for which a signature-based antivirus solution did not detect at the time of the malware release – capable …

USB
USB threats could critically impact business operations

According to a report released by Honeywell, USB threats that can severely impact business operations increased significantly during a disruptive year when the usage of …

BEC scams
71% of organizations experienced BEC attacks over the past year

Business email compromise (BEC) attacks are one of the most financially damaging cyber crimes and have been on the rise over the past year. This is according to GreatHorn …

container
It takes less than one hour to exploit vulnerable container infrastructure

Aqua Security published a research revealing a continued rise in cyberattacks targeting container infrastructure and supply chains, and showing that it can now take less than …

ransomware
Ransomware decreases as cybercriminals hit more lucrative targets

McAfee released a report examining cybercriminal activity related to malware and the evolution of cyber threats in the first quarter of 2021. The quarter saw cyber adversaries …

ransomware
Best practices for IT teams to prevent ransomware attacks

According to Check Point research, the number of organizations affected by ransomware has been growing at 9% monthly since the start of the year. From WannaCry, Petya, and …

ransomware payments
Most organizations would pay in the event of a ransomware attack

Despite the Director of the FBI, the US Attorney General and the White House warning firms against paying cyber-related ransoms, 60 percent of organizations have admitted they …

cloud
Cloud security posture confidence is high, yet most IT pros have experienced a cloud-related breach

OpsCompass announced the results of a report it conducted on cloud security posture and management challenges. The report is based on survey responses from 253 full-time, …

BYOD
Organizations ill-equipped to deal with growing BYOD security threats

Bitglass and Cybersecurity Insiders announced several findings from a report that show the rapid adoption of unmanaged personal devices connecting to work-related resources …

user
Bad cybersecurity behaviors plaguing the remote workforce

A report from Tessian reveals that 56% of IT leaders believe their employees have picked up bad cybersecurity behaviors since working from home. As organizations make plans …

Don't miss

Cybersecurity news