Please turn on your JavaScript for this page to function normally.
organize
7 threat detection challenges CISOs face and what they can do about it

Security operations (SecOps) teams continue to be under a constant deluge of new attacks and malware variants. In fact, according to recent research, there were over 170 …

connection
Network attacks increased to a 3-year high

In this video for Help Net Security, Corey Nachreiner, CSO at WatchGuard Technologies, gives a high-level summary of the Internet Security Report for Q4 2021, which revealed …

bomb
Prevent HEAT attacks to foil ransomware incidents

In this video for Help Net Security, Mark Guntrip, Sr Director, Cybersecurity Strategy at Menlo Security, talks about highly evasive adaptive threats (HEAT attacks). The start …

shark
New threat groups and malware families emerging

Mandiant announced the findings of an annual report that provides timely data and insights based on frontline investigations and remediations of high-impact cyber attacks …

bomb
How fast do cybercriminals capitalize on new security weaknesses?

Threat intelligence analysts at Skybox Research Lab uncovered a 42% increase in new ransomware programs targeting known vulnerabilities in 2021. The report revealed how …

phishing
Spreading malware through community phishing

In this video for Help Net Security, Maor Hizkiev, Senior Director Software Engineering at Datto, talks about a recently analyzed community phishing campaign revolving around …

connection
Network intrusion detections skyrocketing

A WatchGuard report shows a record number of evasive network malware detections with advanced threats increasing by 33%, indicating a higher level of zero day threats than …

fist
Why do organizations need to prioritize cyber resiliency?

OpenText announced a report which provides in-depth analysis, market insights, trend data, and predictions for what lies ahead as organizations move toward strengthening their …

malware
Mars Stealer malware pushed via Google Ads and phishing emails

Cybercriminals trying to foist the Mars Stealer malware onto users seemingly have a penchant for one particulat tactic: disguising it as legitimate, benign software to trick …

biohazard
2021 COVID bounce: Malware has returned with a vengeance

At a particularly perilous moment for privacy and security, Malwarebytes’ research uncovered a COVID bounce, a massive 2021 resurgence of cyberthreats across multiple …

ransomware
Not enough businesses have a formal ransomware plan in place

A research from Thales has found that malware, ransomware and phishing continues to plague global organizations. In fact, 21% have experienced a ransomware attack in the last …

malware
New cyberespionage campaign targeting ISPs, research entities

ESET Research discovered a still-ongoing cyberespionage campaign using a previously undocumented Korplug variant by the Mustang Panda APT group. The current campaign exploits …

Don't miss

Cybersecurity news