Please turn on your JavaScript for this page to function normally.
QNAP
QNAP NAS devices under ransomware attack

QNAP NAS device owners are once again under attack by ransomware operators, who are exploiting a recently fixed vulnerability to lock data on vulnerable devices by using the …

ransomware
61% of organizations impacted by ransomware in 2020

Enterprises faced unprecedented cybersecurity risk in 2020 from increasing attack volume, the pandemic-driven digital transformation of work, and generally deficient cyber …

organize
Outgunned CISOs navigate complex obstacles to keep rising attacks from turning into breaches

CISOs face a rising ‘security debt’ to secure their organizations against an increasing volume of attacks by well-armed criminals. Yet, despite going up against a criminal …

coronavirus
COVID-19-themed cyberattack detections continue to surge

McAfee released its new report, examining cybercriminal activity related to malware and the evolution of cyber threats in the third and fourth quarters of 2020. In Q4, there …

glasses
Protecting the human attack surface from the next ransomware attack

As we head into 2021, ransomware is making another resurgence, particularly in targeted attacks from highly organized hacker groups. In fact, cybercrime is surging since the …

ransomware
Detection capabilities improve, but ransomware surges on

A FireEye report outlines critical details on trending attacker techniques and malware, the proliferation of multifaceted extortion and ransomware, preparing for expected …

snake
Cybersecurity threats and cybercrime trends of 2020

Bitdefender released a report revealing top cybersecurity threats, frequency of threats and cybercrime trends of 2020. “Our 2020 findings depict consumers under constant …

cloud
Financial organizations struggling to secure data in the cloud

In 2020, the most common incidents that financial organizations suffered regarding data in the cloud were phishing attacks (reported by 26%), targeted attacks on cloud …

malware
Massive increase in endpoint attacks, rising rate of encrypted malware and new exploits targeting IoT

Fileless malware and cryptominer attack rates grew by nearly 900% and 25% respectively, while unique ransomware payloads plummeted by 48% in 2020 compared to 2019, according …

Group-IB Threat Hunting Framework
Review: Group-IB Threat Hunting Framework

The IT infrastructure of larger organizations is very heterogeneous. They have endpoints, servers and mobile devices running various operating systems and accessing internal …

risk
5 key cybersecurity risks in 2021, and how to address them now

With an unexpected year of massive change behind us, many organizations have now an extensive remote workforce, new technologies in use, and digital transformation under way …

biohazard
Nearly 40% of new ransomware families use both data encryption and data theft in attacks

Data-stealing ransomware attacks, information harvesting malware, and supply chain attacks are among the critical threats to organizations, according to F-Secure. One of the …

Don't miss

Cybersecurity news