Please turn on your JavaScript for this page to function normally.
lock
86% of cyberattacks are delivered over encrypted channels

Threats over HTTPS grew by 24% from 2022, underscoring the sophisticated nature of cybercriminal tactics that target encrypted channels, according to Zscaler. For the second …

AI
AI’s efficacy is constrained in cybersecurity, but limitless in cybercrime

Bringing artificial intelligence into the cybersecurity field has created a vicious cycle. Cyber professionals now employ AI to enhance their tools and boost their detection …

cloud
OilRig targets Israel organizations with new lightweight downloaders

ESET researchers analyzed a growing series of new OilRig downloaders that the group used in several campaigns throughout 2022 to maintain access to target organizations of …

Cybercrime operation that sold millions of fraudulent Microsoft accounts disrupted

Microsoft disrupted an alleged threat actor group that built viable cybercrime-as-a-service (CaaS) businesses. Dubbed Storm-1152 by Microsoft, the group bilked enterprises and …

recruiters beware
Recruiters, beware of cybercrooks posing as job applicants!

Recruiters are being targeted via spear-phishing emails sent by cybercrooks impersonating job applicants, Proofpoint researchers are warning. “The tone and content of …

identity
Cybercriminals continue targeting open remote access products

Cybercriminals still prefer targeting open remote access products, or like to leverage legitimate remote access tools to hide their malicious actions, according to WatchGuard. …

cybercriminals
2024 cybersecurity outlook: The rise of AI voice chatbots and prompt engineering innovations

In their 2024 cybersecurity outlook, WatchGuard researchers forecast headline-stealing hacks involving LLMs, AI-based voice chatbots, modern VR/MR headsets, and more in the …

handcuffs
Ukrainian ransomware gang behind high-profile attacks dismantled

Law enforcement and judicial authorities from seven countries have joined forces with Europol and Eurojust to dismantle and apprehend in Ukraine key figures behind significant …

Woman working on laptop
Consumers plan to be more consistent with their security in 2024

The vast majority of consumers are concerned that cyberattacks will increase or remain consistent over the coming year (97%) and become more sophisticated (69%), outpacing the …

warning scam
Online stores may not be as secure as you think

Credit card skimming is on the rise for the holiday shopping season, according to Malwarebytes. Online stores are not always as secure as you might think they are, and yet you …

vulnerability
Organizations’ serious commitment to software risk management pays off

There has been a significant decrease in vulnerabilities found in target applications – from 97% in 2020 to 83% in 2022 – an encouraging sign that code reviews, automated …

GenAI
Rise in automated attacks troubles ecommerce industry

Automated attacks on application business logic, carried out by sophisticated bad bots, were the leading threat for online retailers, according to Imperva. In addition, …

Don't miss

Cybersecurity news