Remove Blog Remove Cyber threats Remove Government Remove Threat Reports
article thumbnail

Ransomware, BEC and Phishing Still Top Concerns, per 2021 Threat Report

Webroot

Although cybercriminal activity throughout 2020 was as innovative as ever, some of the most noteworthy threat activity we saw came from the old familiar players, namely ransomware, business email compromise (BEC) and phishing. Here are some of the findings from the report. Threat Research Analyst.

article thumbnail

Over 200 Bangladesh Organizations Hit by Hafnium Hacker Group

Heimadal Security

According to a Cyber Threat Report released by the Bangladesh Government’s e-Government Computer Incident Response Team (BGD e-GOV CIRT) on April 1st, hacker group Hafnium has launched attacks on more than 200 organizations in Bangladesh. The report claims […].

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Securing Public Sector Against IoT Malware in 2024

Security Boulevard

Today’s Internet of Things might as well be called the Internet of Threats. This became abundantly clear last year as malware attacks on IoT devices emerged as a fast-rising threat. In this blog post, we’ll explore the potential impact of IoT malware on the public sector — a story of innovation, risk, and the need for resilience.

IoT 75
article thumbnail

Maintaining Cybersecurity During Rapid Digital Transformation

Security Boulevard

<a href='/blog?tag=Cybersecurity'>Cybersecurity</a> tag=Cybersecurity'>Cybersecurity</a> <a href='/blog?tag=Ransomware'>Ransomware</a> tag=Ransomware'>Ransomware</a> <a href='/blog?tag=Cyber-attacks'>Cyber-attacks</a> The evolving cyber threat landscape.

article thumbnail

2022: The threat landscape is paved with faster and more complex attacks with no signs of stopping

Webroot

2020 may have been the year of establishing remote connectivity and addressing the cybersecurity skills gap, but 2021 presented security experts, government officials and businesses with a series of unpresented challenges. Threats abound in 2021. There was no shortage of discussion surrounding cryptocurrency and its security flaws.

article thumbnail

Ransomware Threats Affecting the Public Sector

McAfee

In the October 2021 Threat Report , McAfee Enterprise ATR provides a global view of the top threats, especially those ransomware attacks that affected most countries and sectors in Q2 2021, especially in the Public Sector (Government). Other Recent Threats Affecting the Public Sector.

article thumbnail

Cybersecurity is a shared responsibility, so own it, secure it and protect It

Thales Cloud Protection & Licensing

For more information on the history of cybersecurity, see our infographic below, “Catch Me If You Can: Cyber-threats and Cyber-security as a constant feature throughout 50 years of technological change”. No organization is immune to data security threats. Why Cybersecurity Awareness Month is Important.