Please turn on your JavaScript for this page to function normally.
innovation
2020 broke cybersecurity records, here’s what’s to come in the new year

With chaos and uncertainty reigning, 2020 created near-perfect conditions for cybercriminals. The COVID-19 pandemic transformed the way we live and triggered a mass migration …

healthcare
How COVID-19 has impacted the security threat landscape

A WatchGuard report reveals how COVID-19 has impacted the security threat landscape, with evidence that attackers continue to target corporate networks despite the shift to …

Microsoft 365
Phishers bypass Microsoft 365 security controls by spoofing Microsoft.com

A domain spoofing email phishing campaign that very convincingly impersonates Microsoft and successfully tricks legacy secure email gateways has recently been spotted by …

arrows
Consumers would like to view internet connectivity as a trusted utility

CSPs are well positioned to capture a clearly defined opportunity by meeting their customers’ unmet need for protection against growing threats, such as phishing and malware, …

idea
Why microlearning is the key to cybersecurity education

Cyber attacks are on the rise during this year of uncertainty and chaos. Increased working from home, online shopping, and use of social platforms to stay connected and sane …

ransomware
The ransomware plague cost the world over $1 billion

Group-IB has presented a report which examines key shifts in the cybercrime world internationally between H2 2019 and H1 2020 and gives forecasts for the coming year. The most …

eye
Around 18,000 fraudulent sites are created daily

The internet is full of fraud and theft and cybercriminals are operating in the open with impunity, misrepresenting brands and advocating deceit overtly. Bolster found these …

ransomware
Ransomware still the most common cyber threat to SMBs

Ransomware still remains the most common cyber threat to SMBs, with 60% of MSPs reporting that their SMB clients have been hit as of Q3 2020, Datto reveals. More than 1,000 …

bomb
Malware activity spikes 128%, Office document phishing skyrockets

Nuspire released a report, outlining new cybercriminal activity and tactics, techniques and procedures (TTPs) throughout Q3 2020, with additional insight from Recorded Future. …

phishing
Fraudsters increasingly creative with names and addresses for phishing sites

COVID-19 continues to significantly embolden cybercriminals’ phishing and fraud efforts, according to research from F5 Labs. The report found that phishing incidents rose 220% …

chess
Stop thinking of cybersecurity as a problem: Think of it as a game

COVID-19 changed the rules of the game virtually overnight. The news has covered the broader impacts of the pandemic, particularly the hit to our healthcare, the drops in our …

key
Encryption-based threats grow by 260% in 2020

New Zscaler threat research reveals the emerging techniques and impacted industries behind a 260-percent spike in attacks using encrypted channels to bypass legacy security …

Don't miss

Cybersecurity news