Please turn on your JavaScript for this page to function normally.
Hand
The rise of human-driven fraud attacks

There has been a major spike in human-driven attacks – which rose 90% compared to six months previously, according to Arkose Labs. Changing attack patterns were felt across …

industrial
Researchers create OT honeypot, attract exploits and fraud

Trend Micro announced the results of research featuring a honeypot imitating an industrial factory. The highly sophisticated Operational Technology (OT) honeypot attracted …

drone
Hacking robotic vehicles is easier than you might think

Robotic vehicles like Amazon delivery drones or Mars rovers can be hacked more easily than people may think, a research from the University of British Columbia suggests. …

email
Researchers develop machine learning-based detector that stops lateral phishing attacks

Lateral phishing attacks – scams targeting users from compromised email accounts within an organization – are becoming an increasing concern in the U.S. Whereas in …

mobile apps
Blacklisted apps increase 20%, attackers focus on tax-branded key terms

In 2018, global app spending hit $101 billion and is expected to surpass that this year. Mobile is a significant portion of the overall corporate attack surface where security …

firefighters
DNSSEC fueling new wave of DNS amplification attacks

DNS amplification attacks swelled in the second quarter of this year, with the amplified attacks spiking more than 1,000% compared with Q2 2018, according to Nexusguard. …

cybercrime
Fraudsters no longer operate in silos, they are attacking across industries and organizations

From January 2019 through June 2019, LexisNexis Risk Solutions recorded 16.4 billion transactions, of which 277 million were human-initiated attacks, a 13% increase over the …

Android
Security hole opens a billion Android users to advanced SMS phishing attacks

Check Point Research has revealed a security flaw in Samsung, Huawei, LG, Sony and other Android-based phones that leaves users vulnerable to advanced phishing attacks. The …

red teaming
Red teaming: Why a forward offense is the best defense

Companies are under constant threat. Opportunistic attackers scan the internet for weak points, motivated attackers target specific organizations for susceptibility to a scam …

bomb
Threat actors are adapting and switching their operations strategically and technically

Cybercrime campaigns and high-profile advanced persistent threat groups are shifting how they target victims and focusing more on intricate relationships with “secure …

mobile
As attackers get more creative, mobile threats and attacks increase in both quantity and impact

It is no longer a matter of if or when an enterprise’s mobile endpoints will be compromised. They already are and most organizations have little to no knowledge or visibility …

Windows
Most SMB devices run Windows versions that are expired or will expire by January 2020

There is a steady increase in attacks and changes in attack methods that target weaknesses in encryption, workload configuration, limited visibility into vulnerabilities and …

Don't miss

Cybersecurity news