Please turn on your JavaScript for this page to function normally.
Fire
Cybersecurity threat landscape growing in sophistication, complexity and impact

The 9th edition of the ENISA Threat Landscape (ETL) report released by the European Union Agency for Cybersecurity highlights the surge in cybercriminality motivated by …

encryption
Many organizations lack basic cyber hygiene despite high confidence in their cyber defenses

SpyCloud released an analysis of IT security leaders’ perceived threat of ransomware attacks and the maturity of their cybersecurity defenses. The report found that while 81% …

dark
Increased activity surrounding stolen data on the dark web

Dark web activity the value of stolen data and cybercriminal behaviors, have dramatically evolved in recent years, according to a Bitglass research. Stolen data has a wider …

ransomware
Add a new dimension to ransomware defenses

Ransomware is a particularly heartless endeavor. Criminals have targeted schools, vital infrastructure, and even patient records at a psychiatric treatment facility. The US …

ransomware
Ransomware: Relationship breakdowns have never been so satisfying

Names such as Conti, Ryuk, Babuk, and Darkside have permeated into public consciousness, linked to disruptions of critical services worldwide. And with good measure, since the …

ransomware
REvil/Sodinokibi accounting for 73% of ransomware detections in Q2 2021

McAfee released a report which examines cybercriminal activity related to ransomware and cloud threats in the second quarter of 2021. With the shift to a more flexible …

click
Cybercrime awareness heightened, yet people still engage in risky online behaviors

76% of Americans recognize that data breaches are serious, showing a high awareness that may be driven by news of major consumer, enterprise, and infrastructure breaches over …

Brandon Hoffman
Leveraging threat intelligence to tackle supply chain vulnerabilities

In this interview with Help Net Security, Brandon Hoffman, CISO at Intel 471, talks about the growing threat of supply chain attacks, the most common supply chain …

U.S. Department of the Treasury
U.S. Department of the Treasury announces set of actions to counter ransomware

As part of the whole-of-government effort to counter ransomware, the U.S. Department of the Treasury announced a set of actions focused on disrupting criminal networks and …

DDoS
DDoS attacks increased 11% in 1H 2021, fueling a global security crisis

NETSCOUT announced findings from its report that underscore the dramatic impact cyberattacks continue to have on private and public organizations and governments worldwide. In …

email
2 million malicious emails bypassed secure email gateways in 12 months

Two million malicious emails bypassed traditional email defenses, like secure email gateways, between July 2020-July 2021, according to data from Tessian. Who’s being targeted …

Bot attack volumes growing 41% year over year, human-initiated attacks down 29%

Bot attack volumes grew 41% year over year with human-initiated attacks falling 29%, according to a report from LexisNexis Risk Solutions. The report confirms earlier trend …

Don't miss

Cybersecurity news