Please turn on your JavaScript for this page to function normally.
phishing
Spreading malware through community phishing

In this video for Help Net Security, Maor Hizkiev, Senior Director Software Engineering at Datto, talks about a recently analyzed community phishing campaign revolving around …

blockchain
Cybersecurity must be at the forefront of a blockchain project

In this video for Help Net Security, Dr. Dmitry Mikhailov, CTO at Farcana Metaverse, talks about cybersecurity in the crypto industry and the vulnerability of a blockchain …

Malicious actors targeting the cloud for cryptocurrency-mining activities

Trend Micro announced a report revealing a fierce, hour-by-hour battle for resources among malicious cryptocurrency mining groups. “Just a few hours of compromise could …

fist
Why do organizations need to prioritize cyber resiliency?

OpenText announced a report which provides in-depth analysis, market insights, trend data, and predictions for what lies ahead as organizations move toward strengthening their …

user
Web3 and the future of data portability: Rethinking user experiences and incentives on the internet

Tech conversations are now peppered with a new, contentious buzzword: Web3, and we’re all likely to hear a lot more of it in the coming years. It’s an umbrella term for …

cryptocurrency
Cybercriminals focusing on crypto donations to Ukraine to trick victims

As the war in Ukraine unfolded, one way of helping was to donate cryptocurrency which resulted in over $50 million in crypto donations. Cybercriminals were quick to move and …

Biden legitimizes cryptocurrency with regulatory exploration

For some time, cryptocurrency was considered a fringe currency – a libertarian means of investing that challenged the traditional framework of brokers, trade desks and …

money
Top threats for the financial sector

The potential financial, operational, and reputational impact of ransomware makes it the top threat facing financial services organizations, according to a report from …

blockchain
Blockchain technology market to reach $1,431.54 billion by 2030

The global blockchain technology market size is expected to reach $1,431.54 billion by 2030, growing at a CAGR of 85.9% from 2022 to 2030, according to a report by Grand View …

account
Online fraud skyrocketing: Gaming, streaming, social media, travel and ecommerce hit the most

An Arkose Labs report is warning UK commerce that it faces its most challenging year ever. Experts analyzed over 150 billion transaction requests across 254 countries and …

Linux
How cybercriminals are using malware to target Linux-based operating systems

As the most common cloud operating system, Linux is a core part of digital infrastructure and is quickly becoming an attacker’s ticket into a multi-cloud environment. Current …

snake
Buy now, pay later fraud, romance and cryptocurrency schemes top the list of threats this year

Experian released its annual forecast, which reveals five fraud threats for the new year. With consumers continuing to take a digital-first approach to everything from …

Don't miss

Cybersecurity news