Please turn on your JavaScript for this page to function normally.
shield
Detection, isolation, and negotiation: Improving your ransomware preparedness and response

The risks presented by ransomware and cyber extortion events have likely found a place in your own security team’s discussions, and rightfully so. Ransomware attacks have …

ransomware
Automotive hose manufacturer hit by ransomware, shuts down production control system

A US subsidiary of Nichirin Co., a Japan-based company manufacturing and selling automotive hoses and hose parts, has been hit with ransomware, which resulted in the shut down …

attacks
After being breached once, many companies are likely to be hit again

Cymulate announced the results of a survey, revealing that two-thirds of companies who have been hit by cybercrime in the past year have been hit more than once, with almost …

Linux
Researchers unearth highly evasive “parasitic” Linux malware

Security researchers at Intezer and BlackBerry have documented Symbiote, a wholly unique, multi-purpose piece of Linux malware that is nearly impossible to detect. “What …

biohazard
Qbot – known channel for ransomware – delivered via phishing and Follina exploit

More than a week has passed since Microsoft acknowledged the existence of the “Follina” vulnerability (CVE-2022-30190), after reports of it being exploited in the …

RansomHouse
RansomHouse: Bug bounty hunters gone rogue?

A new cybercrime outfit that calls itself RansomHouse is attempting to carve out a niche of the cyber extortion market for itself by hitting organizations, stealing their …

ransomware
Cardiologist charged for use and sale of ransomware

The US Attorney’s Office is charging a Venezuelan cardiologist with attempted computer intrusions and conspiracy to commit computer intrusions. The charges stem from his use …

Emotet
Emotet is the most common malware

HP announced that the HP Wolf Security threat research team has identified a 27-fold increase in detections resulting from Emotet malicious spam campaigns in Q1 2022, compared …

organize
79% of organizations have activated a disaster recovery response within the past 12 months

Zerto recently commissioned IDC to conduct a major ransomware and disaster preparedness survey, which revealed that 79% of respondents have activated a disaster recovery (DR) …

Eyes
Google Drive emerges as top app for malware downloads

Netskope published a research which found that phishing downloads saw a sharp increase of 450% over the past 12 months, fueled by attackers using search engine optimization …

password
Password reuse is rampant among Fortune 1000 employees

SpyCloud published an annual analysis of identity exposure among employees of Fortune 1000 companies in key sectors such as technology, finance, retail and telecommunications. …

Spear phishing
Nothing personal: Training employees to identify a spear phishing attack

Phishing attacks began years ago as simple spam, designed to trick recipients into visiting sites and becoming customers. In the meantime, they have morphed into a worldwide …

Don't miss

Cybersecurity news