Please turn on your JavaScript for this page to function normally.
email
Financial services accounting for nearly 40% of all phishing URLs

Vade released its Phishers’ Favorites report for H1 2021, which revealed that there has been a major jump in phishing attacks since the start of the year with a 281 percent …

ransomware
Despite good defensive measures, ransomware continues to get in

Traditional ransomware defenses are failing, with 54% of all victims having anti-phishing training and 49% having perimeter defenses in place at the time of attack, according …

biohazard
Half of organizations are ineffective at countering phishing and ransomware threats

Half of US organizations are not effective at countering phishing and ransomware threats, Osterman Research research reveals. The findings come from a study compiled from …

57% of reported incidents are caused by insiders

Insider data breaches were the top cause of data and cybersecurity incidents reported in the first quarter of 2021, according to the ICO. 57% of reported incidents were caused …

DNS
Healthcare suffering from DNS attacks more than other industries

The healthcare industry experienced devastating effects from DNS attacks during the COVID-19 pandemic, more so than other industries, a report from EfficientIP and IDC shows. …

ESET Cybersecurity Awareness Training
Product showcase: ESET Cybersecurity Awareness Training

Engaging training scenarios, plus robust phishing simulation and reporting capabilities ESET is a market-leading cybersecurity provider, offering a comprehensive security …

healthcare
Health insurers facing growing risk of customer data theft

The U.S. health insurance industry is facing growing risks from cybersecurity threats due to the increasingly sophisticated techniques used by cybercriminals amid the …

target
IT, healthcare and manufacturing top targets for cyberattacks

Avanan announced the release of a report which analyzes today’s threat landscape, phishing vectors, and industry-based attacks, exposing healthcare and manufacturing as two of …

identity theft
Fraudulent content has a direct impact on consumer loyalty

Scams accounted for 59% of blocked user-generated malicious content during the first quarter of the year, according to a Sift report. The report examines how weaponized …

puzzle
What are the most common cybersecurity challenges SMEs face today?

Small and medium-sized enterprises (SMEs) are considered to be the backbone of Europe’s economy. 25 million SMEs are active in the EU, and employ more than 100 million …

Bitcoin
Bitcoin cyber attacks surge following rising demand and increasing price of bitcoin

Phishing impersonations and business email compromise (BEC) attacks designed to steal victims’ bitcoin surged by 192% between October 2020 and May 2021, closely following the …

BEC scams
71% of organizations experienced BEC attacks over the past year

Business email compromise (BEC) attacks are one of the most financially damaging cyber crimes and have been on the rise over the past year. This is according to GreatHorn …

Don't miss

Cybersecurity news