Please turn on your JavaScript for this page to function normally.
Windows
Most SMB devices run Windows versions that are expired or will expire by January 2020

There is a steady increase in attacks and changes in attack methods that target weaknesses in encryption, workload configuration, limited visibility into vulnerabilities and …

hand
Threat actors are doing their homework, researchers identify new impersonation techniques

There is an increase in three main areas: spoofed phishing attempts, HTTPS encryption in URL-based attacks, and cloud-based attacks focused on publicly hosted, trusted …

syringe
Researchers develop a technique to vaccinate algorithms against adversarial attacks

A set of techniques to effectively vaccinate algorithms against adversarial attacks have been developed by researchers from CSIRO’s Data61. Algorithms …

biohazard
Ransomware and malware attacks decline, attackers adopting covert tactics

There has been a major decline in ransomware and malware attacks, with Ireland having some of the lowest rates globally, according to the latest report released by Microsoft. …

phishing
Phishing targeting SaaS and webmail services increased to 36% of all phishing attacks

Users of Software-as-a-Service (SaaS) and webmail services are being targeted with increasing frequency, according to the APWG Q1 2019 Phishing Activity Trends Report. The …

Microsoft SharePoint
SharePoint servers under attack through CVE-2019-0604

CVE-2019-0604, a critical vulnerability opening unpatched Microsoft SharePoint servers to attack, is being exploited by attackers to install a web shell. The web shell allows …

healthcare
Legacy infrastructures and unmanaged devices top security risks in the healthcare industry

The proliferation of healthcare IoT devices, along with unpartitioned networks, insufficient access controls and the reliance on legacy systems, has exposed a vulnerable …

snake
Attackers are weaponizing more vulnerabilities than ever before

2018 had the most weaponized vulnerabilities ever (177), which represents a 139% increase compared to 2017, according to the RiskSense latest report. In addition, the rate of …

DDoS
The correlation between DDoS attacks and cryptomining

There is a direct correlation between cryptocurrency and DDoS attacks. As the price of cryptocurrency dropped in 2018, leading to decreased profits from cryptomining, hackers …

Who are the biggest targets of credential stuffing attacks?

Media organizations, gaming companies, and the entertainment industry are among the biggest targets of credential stuffing attacks, in which malicious actors tap automated …

NTT Security report
Finance knocks business and professional services off top spot in four most attacked industries

Finance is the most attacked sector in EMEA, accounting for 30% of all attacks – compared to 17% globally, according to NTT Security. It knocks business and professional …

Face
Only 12% of enterprises are consistently able to detect insider threats

73 percent of IT professionals believe that insider attacks have become more frequent in the past year. Additionally, 59 percent said that their organizations experienced at …

Don't miss

Cybersecurity news