Please turn on your JavaScript for this page to function normally.
ransomware
Ransomware is not going anywhere: Attacks are up 24%

Avast released a report revealing a significant increase in global ransomware attacks, up 24% from Q1/2022. Researchers also uncovered a new zero-day exploit in Chrome, as …

ransomware payments
Organizations would like the government to help with ransomware demand costs

Businesses are increasingly concerned about how they will meet ransomware demands. Only 19 percent of those surveyed have ransomware coverage limits above $600,000, while over …

Hand
LogoKit update: The phishing kit leveraging open redirect vulnerabilities

Resecurity identified threat actors leveraging open redirect vulnerabilities in online services and apps to bypass spam filters to ultimately deliver phishing content. Using …

ransomware
Three ransomware gangs consecutively attacked the same network

Hive, LockBit and BlackCat, three prominent ransomware gangs, consecutively attacked the same network, according to Sophos. The first two attacks took place within two hours, …

bank
Attack methods using hybrid bots enable criminals to open mule accounts at scale

During the first half of 2022, BioCatch data reveals that money mule accounts represent up to 0.3 percent of accounts held by financial institutions, and an estimated $3 …

face
The price of stolen info: Everything on sale on the dark web

What is the price for personal information, including credit cards and bank accounts, on the dark web? Privacy Affairs researchers concluded criminals using the dark web need …

programmer
Cyber criminals continue to target and exploit people

Proofpoint unveiled its annual Human Factor report, which provides a comprehensive examination of the three main facets of user risk — vulnerability, attacks, and privilege — …

ransomware
Ransomware attacks keeping the educational sector on its toes

Financially motivated cybercriminals are taking advantage of schools’ need for uptime, their scarcity of cybersecurity defense resources, and lack of expertise compared to …

Paige Hanson
Why you should worry about medical ID theft

In this interview with Help Net Security, Paige Hanson, Chief of Cyber Safety Education at NortonLifeLock, talks about the risks posed by medical ID theft, the repercussions …

Scams account for most of all financially motivated cybercrime

The scam industry is becoming more structured and involves more and more parties divided into hierarchical groups, according to Group-IB. The number of such groups jumped to a …

ransomware
Cardiologist charged for use and sale of ransomware

The US Attorney’s Office is charging a Venezuelan cardiologist with attempted computer intrusions and conspiracy to commit computer intrusions. The charges stem from his use …

Eyes
Google Drive emerges as top app for malware downloads

Netskope published a research which found that phishing downloads saw a sharp increase of 450% over the past 12 months, fueled by attackers using search engine optimization …

Don't miss

Cybersecurity news