Please turn on your JavaScript for this page to function normally.
BEC scams
6,600 organizations bombarded with 100,000+ BEC attacks

Cybercriminals are increasingly registering accounts with legitimate services, such as Gmail and AOL, to use them in impersonation and BEC attacks, according to Barracuda …

DDoS
DDoS attacks in April, May and June 2020 double compared to Q2 2019

Findings from Link11’s H1 2020 DDoS Report reveal a resurgence in DDoS attacks during the global COVID-19 related lockdowns. In April, May and June 2020, the number of …

attacks
Cybercriminals are developing and boosting their attacks

An INTERPOL assessment of the impact of COVID-19 on cybercrime has shown a significant target shift from individuals and small businesses to major corporations, governments …

shark
Analysis of 92 billion rejected emails uncovers threat actors’ motivations

Mimecast released the Threat Intelligence Report: Black Hat U.S.A. Edition 2020, which presents insights gleaned from the analysis of 195 billion emails processed by Mimecast …

quantum
NIST selects algorithms to form a post-quantum cryptography standard

The race to protect sensitive electronic information against the threat of quantum computers has entered the home stretch. Post-quantum cryptography standard After spending …

person
Closing the skills gap can minimize the business impact of cyberattacks

CISOs who are successful at reducing or closing the critical skills gap have the highest probability of minimizing the business impact of cyberattacks – even when budgets and …

arrows
Cybersecurity teams are struggling with a lack of visibility into key security controls

89% of security professionals are most concerned about phishing, web and ransomware attacks. This is especially alarming, considering that only 48% confirm that they have …

Broken glass
20,000+ new vulnerability reports predicted for 2020, shattering previous records

Over 9,000 new vulnerabilities have been reported in the first six months of 2020, and we are on track to see more than 20,000 new vulnerability reports this year — a new …

risk
Emerging risk trends: Top risks to identify and address

Senior executives reported concerns around renewed outbreaks of the COVID-19 pandemic as their top emerging risk in the second quarter of 2020, according to Gartner. Gartner …

router
New wave of attacks aiming to rope home routers into IoT botnets

A Trend Micro research is warning consumers of a major new wave of attacks attempting to compromise their home routers for use in IoT botnets. The report urges users to take …

DNS
The effectiveness of using DNS as a foundational element in future network security best practices

As cyberattacks escalate, Infoblox and Forrester Consulting investigated how security and risk (S&R) teams are using their DNS investments. The 203 respondents to the …

target
20% of credential stuffing attacks target media companies

The media industry suffered 17 billion credential stuffing attacks between January 2018 and December 2019, according to a report from Akamai. The apparent fourfold increase in …

Don't miss

Cybersecurity news