Please turn on your JavaScript for this page to function normally.
biohazard
2021 COVID bounce: Malware has returned with a vengeance

At a particularly perilous moment for privacy and security, Malwarebytes’ research uncovered a COVID bounce, a massive 2021 resurgence of cyberthreats across multiple …

ransomware
Not enough businesses have a formal ransomware plan in place

A research from Thales has found that malware, ransomware and phishing continues to plague global organizations. In fact, 21% have experienced a ransomware attack in the last …

malware
New cyberespionage campaign targeting ISPs, research entities

ESET Research discovered a still-ongoing cyberespionage campaign using a previously undocumented Korplug variant by the Mustang Panda APT group. The current campaign exploits …

wolf
HEAT attacks: A new class of cyber threats organizations are not prepared for

Web malware (47%) and ransomware (42%) now top the list of security threats that organizations are most concerned about. Yet despite the growing risks, just 27% have advanced …

biohazard
Trickbot uses compromised MikroTik routers as C2 communication proxies

MikroTik routers are getting compromised to serve as communication proxies for Trickbot malware, to enable Trickbot-affected devices to communicate with their their C2 server …

mobile
Severity of mobile threats rising, 10+ million mobile endpoints impacted

Zimperium published a report unveiling new data and comprehensive analysis of the state of mobile security worldwide. In 2021, the Zimperium zLabs team discovered threats …

bomb
Financially motivated threat actors willing to go after Russian targets

As Ukrainian organizations are getting hit with yet another data-wiping malware, financially motivated threat actors are choosing sides and some of them are expressing their …

ukraine attacks
War in Ukraine: What type of cyber attacks can we expect next?

The cyber activities related to the ongoing war in Ukraine have run the gamut from wiper malware hitting organizations and the border control in Ukraine, DDoS attacks aimed at …

email
BBC targeted with 383,278 spam, phishing and malware attacks every day

The BBC (British Broadcasting Corporation) were the target of nearly 50 million malicious email attacks between 1st October 2021 and the end of January 2022. This is according …

finance biohazard
What is challenging malware analysis?

OPSWAT announced a report which reveals that nearly every organization struggles with malware analysis. Specifically, 94% of organizations are challenged to find, train, and …

danger
Cybercrime getting more destructive, remote workers in the crosshairs

Fortinet’s threat intelligence from the second half of 2021 reveals an increase in the automation and speed of attacks demonstrating more advanced persistent cybercrime …

attacks
Cyber attacks on Ukraine: DDoS, new data wiper, cloned websites, and Cyclops Blink

This Thursday morning, Russia started its invasion on Ukraine and, as predicted, the attacks in the physical world have been preceded and accompanied by cyber attacks: Renewed …

Don't miss

Cybersecurity news