Please turn on your JavaScript for this page to function normally.
world
A closer look at the global threat landscape

60% of initial entries into victims’ networks leveraged either previously stolen credentials or known software vulnerabilities, allowing attackers to rely less on deception to …

password
Credential exposure report: Poor password habits still pose a serious threat

9,050,064,764 credentials have been recovered throughout 2019 which came from a total of 640 unique data breaches and include email addresses connected to plaintext passwords …

Facebook
Facebook users will be notified when their credentials are used for third-party app logins

Facebook will (finally!) explicitly tell users who use Facebook Login to log into third-party apps what information those apps are harvesting from their FB account. At the …

person
New account fraud has more than doubled since 2014

New account fraud increased 27.8% worldwide YTD in 2019, compared to full-year 2018 results, and more than 100% compared to 2014 levels, Jumio reveals. Surprisingly, attempted …

world danger
Researchers discover massive increase in Emotet activity

Emotet had a 730% increase in activity in September after being in a near dormant state, Nuspire discovered. Emotet, a modular banking Trojan, has added additional features to …

face
Cybercriminals are testing exposed credentials for future account takeover attacks

Fraud increased 30% overall in Q3 2019 and bot-driven account registration fraud is up 70% as cybercriminals test stolen credentials in advance of the holiday retail season, …

flame
Impact and prevalence of cyberattacks that use stolen hashed administrator credentials

There’s a significant prevalence and impact of cyberattacks that use stolen hashed administrator credentials, also referred to as Pass the Hash (PtH) attacks, within …

finance
94% of attacks hitting financial services use one of four methods

Newly released data from Akamai’s 2019 State of the Internet / Security Financial Services Attack Economy Report has found that 50% of all unique organizations impacted by …

email
Employees overestimate the efficacy of their workplace’s email security strategy

22 percent of businesses have experienced a data breach – defined as loss of confidential data or credentials, compromised account loss, or fraudulent financial transactions – …

Slack
4 years after data breach, Slack resets 100,000 users’ passwords

Roughly 100,000 Slack users are getting their password reset and will have to choose a new one. The reason? During the data breach the company suffered in 2015, the attackers …

person
Mobile ID schemes take the lead over digital identity cards

The number of people using government-issued digital identity credentials will grow by over 150% from an expected 1.7 billion in 2019 to over 5 billion in 2024, according to …

Face
Insider attacks still far more difficult to detect and prevent than external cyber attacks

A recent survey conducted by Gurucul of more than 320 IT security experts, found that 15 percent of people said they would delete files or change passwords upon exiting a …

Don't miss

Cybersecurity news