Please turn on your JavaScript for this page to function normally.
dark
Cyber syndicates are working with amateur attackers to target businesses

Cybercrime is being supercharged through “plug and play” malware kits that make it easier than ever to launch attacks. Cyber syndicates are collaborating with amateur …

ransomware payments
Could criminalizing ransomware payments put a stop to the current crime wave?

In this Help Net Security video, Charl van der Walt, Head of Security Research, Orange Cyberdefense, discusses whether criminalizing ransomware payments could quell the …

finance
Threats targeting fintech companies are on the rise

In Q1 of 2022, fintech companies experienced 2.5 times more attacks than in the two previous years. The growing rate of cybercrime has added to the market unrest and …

Coinbase phishing
Phishing campaign targets Coinbase wallet holders to steal cryptocurrency in real-time

In this video for Help Net Security, Nick Ascoli, VP of Threat Research, PIXM, discusses a multilayered phishing campaign targeting cryptocurrency exchange Coinbase. Attackers …

email
Universities are at risk of email-based impersonation attacks

Proofpoint released new research which found that the top universities in the United States, the United Kingdom and Australia are lagging on basic cybersecurity measures, …

Microsoft
Phishers use custom phishing kit to hijack MFA-protected enterprise Microsoft accounts

An ongoing, large-scale phishing campaign is targeting owners of business email accounts at companies in the FinTech, Lending, Insurance, Energy and Manufacturing sectors in …

fake
How to spot deep-faked candidates during interviews

The FBI recently issued a warning that malicious attackers are using deepfakes to apply for a variety of remote work positions via virtual interviews over the internet. These …

biohazard
87% of the ransomware found on the dark web has been delivered via malicious macros

Venafi announced the findings of a dark web investigation into ransomware spread via malicious macros. Conducted in partnership with criminal intelligence provider Forensic …

ransomware
Ransomware gangs are hitting roadblocks, but aren’t stopping (yet)

Ransomware attacks are in decline, according to reports by several cybersecurity companies. Why is that? More effort for less pay In its mid-year 2022 Cyber Threat Report, …

Phishing
The most impersonated brand in phishing attacks? Microsoft

Vade announced its H1 2022 Phishers’ Favorites report, a ranking of the top 25 most impersonated brands in phishing attacks. Microsoft came in at #1 on the list, followed by …

money
Cybercrime goods and services are cheap and plentiful

Cybercrime is being supercharged through “plug and play” malware kits that make it easier than ever to launch attacks. Cyber syndicates are collaborating with amateur …

face
Major shifts and the growing risk of identity fraud

Traditional identity fraud losses, caused by criminals illegally using victims’ information to steal money, exploded in 2021 to $24 billion — an alarming 79% increase over …

Don't miss

Cybersecurity news