Please turn on your JavaScript for this page to function normally.
ransomware
Ransomware getting more fearsome, but there’s reason for optimism

Cybercriminals continued a barrage of attacks in 2019, spurred on by botnets of infected IoT devices and by attacker interest in the Eternal Blue vulnerability. A report from …

Crowdstrike
A massive increase in eCrime behavior can easily disrupt business operations

During 2019, financially motivated cybercrime activity occurred on a nearly continuous basis, according to a CrowdStrike report. There was an increase in incidents of …

keyboard
Only 38% of US govt workers received ransomware prevention training

73% of government employees are concerned about impending ransomware threats to cities across the country, and more employees fear of cyberattacks to their community than …

jackal
Modern malware is increasingly leveraging evasive behaviors

Modern malware is increasingly leveraging evasive behaviors, a new report by VMware Carbon Black released at RSA Conference 2020 has revealed. The report uncovers the top …

M-Trends 2020 Report
Increased monetization means more ransomware attacks

Organizations are detecting and containing attacks faster as the global median dwell time, defined as the duration between the start of a cyber intrusion and it being …

industry
US gas pipeline shut down due to ransomware

An unnamed US gas pipeline operator has falled victim to ransomware, which managed to encrypt data both on its IT (information technology) and operational technology (OT) …

world
A closer look at the global threat landscape

60% of initial entries into victims’ networks leveraged either previously stolen credentials or known software vulnerabilities, allowing attackers to rely less on deception to …

BEC scams
Half of cybercrime losses in 2019 were the result of BEC scams

Business email compromise (BEC) and email account compromise (EAC) scams are still the most lucrative schemes for cybercriminals: the FBI’s Internet Crime Complaint Center …

bomb
Emotet: Crimeware you need to be aware of

According to the U.S. Department of Homeland Security, Emotet continues to be among the most costly and destructive malware threats affecting state, local, and territorial …

Apple
Mac threats are growing faster than their Windows counterparts

Mac threats growing faster than their Windows counterparts for the first time ever, with nearly twice as many Mac threats detected per endpoint as Windows threats, according …

ransomware
Ransomware uses vulnerable, signed driver to disable endpoint security

Ransomware-wielding attackers have devised a novel tactic for disabling security protections that might get in their way: they are using a deprecated, vulnerable but signed …

vectors
Malware and ransomware attack volume down due to more targeted attacks

Cybercriminals are leveraging more evasive methods to target businesses and consumers, a SonicWall report reveals. “Cybercriminals are honing their ability to design, …

Don't miss

Cybersecurity news