Please turn on your JavaScript for this page to function normally.
fire
Office exploits continue to spread more than any other category of malware

The latest Internet Security Report from the WatchGuard Threat Lab shows a reduction in overall malware detections from the peaks seen in the first half of 2021, along with an …

ransomware
The various ways ransomware impacts your organization

Despite increased investment in tools to fight ransomware, 90% of organizations were affected by ransomware in some capacity over the past 12 months, according to …

Crypto giveaway scams continue to escalate

Group-IB has noted a fivefold increase in the number of domains used for crypto giveaway scams that involve fake YouTube streams in the first half of 2022. In addition to …

healthcare
Cybercriminals are changing focus from large hospitals to smaller hospital systems

Critical Insight announced the release of the firm’s H1 2022 Healthcare Data Breach Report, which analyzes ​​breach data reported to the United States Department of Health and …

bomb
Most IT leaders think partners, customers make their business a ransomware target

Global organizations are increasingly at risk of ransomware compromise via their extensive supply chains. During May and June 2022 Sapio Research polled 2,958 IT …

Hand
High-profile vulnerabilities encourage organizations to improve security posture

As organizations go about their regular routine of finding and adding new technologies to help increase their overall success, each organization must keep in mind the security …

Go-Ahead
Go-Ahead cyberattack might derail UK public transport services

One of the UK’s largest public transport operators, Go-Ahead Group, has fallen victim to a cyberattack. The Go-Ahead Group, which connects people across its bus and rail …

dark
Does your cybercrime prevention program work?

KELA surveyed 400 security team members in the US who were responsible for gathering cybercrime threat intelligence daily to better understand if they’re proactively scanning …

ransomware payments
Should ransomware payments be banned? A few considerations

Several U.S. states have recently moved to ban local and state agencies and organizations funded by taxpayers’ dollars from paying off ransomware gangs, and a few more …

BEC scams
How BEC attacks on human capital management systems are increasing

In this Help Net Security video, Jon Hencinski, VP of Security Operations at Expel, talks about how their SOC team has recently observed Business Email Compromise (BEC) …

coronavirus
COVID-19 data put for sale on the Dark Web

Resecurity, a California-based cybersecurity company protecting Fortune 500, has identified leaked PII stolen from Thailand’s Department of Medical Sciences containing …

phishing
0ktapus: Twilio, Cloudflare phishers targeted 130+ organizations

Group-IB has discovered that the recently disclosed phishing attacks on the employees of Twilio and Cloudflare were part of the massive phishing campaign that resulted in …

Don't miss

Cybersecurity news