Please turn on your JavaScript for this page to function normally.
M-Trends 2020 Report
Increased monetization means more ransomware attacks

Organizations are detecting and containing attacks faster as the global median dwell time, defined as the duration between the start of a cyber intrusion and it being …

industry
US gas pipeline shut down due to ransomware

An unnamed US gas pipeline operator has falled victim to ransomware, which managed to encrypt data both on its IT (information technology) and operational technology (OT) …

world
A closer look at the global threat landscape

60% of initial entries into victims’ networks leveraged either previously stolen credentials or known software vulnerabilities, allowing attackers to rely less on deception to …

BEC scams
Half of cybercrime losses in 2019 were the result of BEC scams

Business email compromise (BEC) and email account compromise (EAC) scams are still the most lucrative schemes for cybercriminals: the FBI’s Internet Crime Complaint Center …

bomb
Emotet: Crimeware you need to be aware of

According to the U.S. Department of Homeland Security, Emotet continues to be among the most costly and destructive malware threats affecting state, local, and territorial …

Apple
Mac threats are growing faster than their Windows counterparts

Mac threats growing faster than their Windows counterparts for the first time ever, with nearly twice as many Mac threats detected per endpoint as Windows threats, according …

ransomware
Ransomware uses vulnerable, signed driver to disable endpoint security

Ransomware-wielding attackers have devised a novel tactic for disabling security protections that might get in their way: they are using a deprecated, vulnerable but signed …

vectors
Malware and ransomware attack volume down due to more targeted attacks

Cybercriminals are leveraging more evasive methods to target businesses and consumers, a SonicWall report reveals. “Cybercriminals are honing their ability to design, …

industry danger
New ransomware targets industrial control systems

With the ransomware threat is surging unstoppably in the last few years, it was just a matter of time until ICS-specific ransomware became a reality. Researchers from various …

email
Over half of organizations were successfully phished in 2019

Nearly 90 percent of global organizations were targeted with BEC and spear phishing attacks in 2019, reflecting cybercriminals’ continued focus on compromising individual end …

Travelex
Travelex extorted by ransomware gang, services still offline a week after the hit

On the last day of 2019, foreign exchange company Travelex was hit by cyber attackers wielding the Sodinokibi (aka REvil) ransomware. More than a week later, the …

Trend Micro oil and gas industry
Oil and gas industry risks escalate, cybersecurity should be prioritized

The oil and gas industry and its supply chain face increased cybersecurity risks from advanced threat groups and others as they continue to build out digitally connected …

Don't miss

Cybersecurity news