Please turn on your JavaScript for this page to function normally.
BEC scams
Losses due to BEC scams are escalating

Despite falling down on the list of most often reported Internet-facilitated crimes, Business Email Compromise/Email Account Compromise is still the type of crime that results …

tunnel
Crowdsourced security trends: Payouts to hackers increase

Bugcrowd has released the 2018 Bugcrowd State of Bug Bounty Report, which analyzes proprietary platform data collected from more than 700 crowdsourced security programs …

question
To pay hackers’ ransom demands or to invest in more security?

One third of global business decision makers report that their organization would try to cut costs by paying a ransom demand from a hacker rather than invest in information …

crypto currency
Cryptominers displace ransomware as the number one threat

During the first three months of 2018, cryptominers surged to the top of detected malware incidents, displacing ransomware as the number one threat, Comodo’s Global …

biohazard
Malware creators increasingly run their business like legitimate software companies

The continuing increase in ransomware attacks is, partly, due to how easy the malware can be built and used by attackers that have limited technical skills. Take for example …

threat hunting
Secrets of successful threat hunters and SOCs

McAfee has polled over 700 IT and security professionals from a diverse set of countries, industries, and organization sizes about the role of threat hunting and the evolution …

Expected cyber threats over the next six months

With recent large-scale cyber attacks signaling a growing front in destructive threats and business impact, a new midyear report from iDefense, part of Accenture Security, …

Facepalm
6+ billion records exposed in data breaches in first half of 2017

There have been 2,227 publicly disclosed data compromise events since the beginning of the year through June 30th, according to Risk Based Security. While this is in keeping …

BEC scams
Internet crime: The continuing rise of the BEC scam

Through its website, the FBI’s Internet Crime Complaint Center (IC3) accepts complaints about Internet-facilitated criminal activity, and forwards them to the …

city
What will it take to keep smart cities safe?

“Smart cities” use smart technologies in their critical infrastructure sectors: energy, transportation, environment, communications, and government. This includes …

industry
SCADA systems plagued by insecure development and slow patching

“Behind most modern conveniences, there exists a SCADA system somewhere that controls them,” Trend Micro researchers pointed out in a new report that delves in the …

person
Why businesses should care about identity theft

Identity theft is a type of fraud that’s directed squarely against individuals, but to believe that businesses don’t suffer any consequences or costs associated …

Don't miss

Cybersecurity news