Please turn on your JavaScript for this page to function normally.
face
The hidden picture of malware attack trends

Despite the decline in network-detected malware in Q4 2022, endpoint ransomware spiked by 627%, while malware associated with phishing campaigns persisted as a threat, …

BEC scams
BEC scammers are after physical goods, the FBI warns

BEC attacks are usually aimed at stealing money or valuable information, but the FBI warns that BEC scammers are increasingly trying to get their hands on physical goods such …

Silicon Valley Bank
SVB account holders targeted with phishing, scams

After news broke late last week about Silicon Valley Bank’s bank run and collapse, security researchers started warning SVB account holders about incoming SVB-related …

email
Organizations need to re-examine their approach to BEC protection

BEC attacks are growing year over year and are projected to be twice as high as the threat of phishing in general, according to IRONSCALES and Osterman Research. 93% of …

Silicon Valley Bank
The SVB demise is a fraudster’s paradise, so take precautions

For those who haven’t followed the drama, Silicon Valley Bank has been shut down by the California Department of Financial Protection and Innovation, after a bank run that …

criminal
Internet crime in 2022: Over $3 billion lost to investment scammers

“In 2022, investment scam losses were the most (common or dollar amount) scheme reported to the Internet Crime Complaint Center (IC3),” the FBI shared in its 2022 …

Hand
Inadequate patches and advisories increase cyber risk

Trend Micro’s overall threat detections increased by 55%, and the number of blocked malicious files surged by 242% due to indiscriminate targeting by threat actors who …

BEC scams
Expert strategies for defending against multilingual email-based attacks

BEC (Business Email Compromise) attacks have become increasingly prevalent in recent years, with cybercriminals using a variety of tactics to gain access to sensitive …

Microsoft Defender 365
Microsoft announces automatic BEC, ransomware attack disruption capabilities

Last year, Microsoft announced automatic attack disruption capabilities in Microsoft 365 Defender, its enterprise defense suite. On Wednesday, it announced that these …

criminal
Malicious actors push the limits of attack vectors

The war in Ukraine has seen the emergence of new forms of cyberattacks, and hacktivists became savvier and more emboldened to deface sites, leak information and execute DDoS …

Europol
Authorities break up gang responsible for €38 million CEO fraud

A joint investigation supported by Europol has led to the dismantling of a Franco-Israeli criminal gang involved in large-scale CEO fraud (also known as BEC scams). The …

BEC scams
Cybercriminals exploit volatile job market for targeted email attacks

Between July–December 2022, the median open rate for text-based business email compromise (BEC) attacks was nearly 28%, according to Abnormal Security. Business email and …

Don't miss

Cybersecurity news