Please turn on your JavaScript for this page to function normally.
malware
Threat intelligence’s key role in mitigating malware threats

Malware, being one of the most prevalent and pervasive initial threat vectors, continues to adapt and become more sophisticated, according to OPSWAT. Crucial role of threat …

ransomware
The ransomware rollercoaster continues as criminals advance their business models

Ransomware shows no signs of slowing, with ransomware activity ending 13 times higher than at the start of 2023 as a proportion of all malware detections, according to …

ransomware payments
Navigating the gray zone of ransomware payment practices

Ransomware remains a lucrative tool for cybercriminals as attackers continue to target a wide array of businesses. In response to this growing threat, an increasing number of …

laptop
Cryptojacking soars as cyberattacks increase, diversify

Digital threat actors are adopting evolving tactical behaviors, opting for different types of malicious attacks compared to previous years, according to SonicWall. Overall …

ransomware
RaaS proliferation: 14 new ransomware groups target organizations worldwide

In the Q2 2023, GuidePoint Research and Intelligence Team (GRIT) tracked 1,177 total publicly posted ransomware victims claimed by 41 different threat groups. The most …

large language models
LLMs and AI positioned to dominate the AppSec world

As modern software trends toward distributed architectures, microservices, and extensive use of third-party and open source components, dependency management only gets harder, …

target
Facebook and Microsoft remain prime targets for spoofing

While trends in phishing frequently evolve, Facebook and Microsoft’s collective dominance as the most spoofed brands continues, according to Vade. Facebook and Microsoft’s …

malware
20% of malware attacks bypass antivirus protection

Security leaders are concerned about attacks that leverage malware-exfiltrated authentication data, with 53% expressing extreme concern and less than 1% admitting they weren’t …

lock
Infrastructure upgrades alone won’t guarantee strong security

While 75% of organizations have made significant strides to upgrade their infrastructure in the past year, including the adoption of public cloud hosting and containerization, …

Microsoft Teams
Malware delivery to Microsoft Teams users made easy

A tool that automates the delivery of malware from external attackers to target employees’ Microsoft Teams inbox has been released. TeamsPhisher (Source: Alex Reid) About the …

phishing
Number of email-based phishing attacks surges 464%

The evolving cyberattack landscape reveals the increasing utilization of generative artificial intelligence (AI) systems, like ChatGPT, by cybercriminals for crafting …

fire
Is your browser betraying you? Emerging threats in 2023

Network attacks (IPS detections) have remained relatively flat over the last three quarters, technically down a bit more than 3%, according to WatchGuard. “Organisations need …

Don't miss

Cybersecurity news