Remove 2012 Remove Antivirus Remove Encryption Remove Penetration Testing
article thumbnail

SHARED INTEL: How ransomware evolved from consumer trickery to deep enterprise hacks

The Last Watchdog

Although most people think of ransomware as a dodgy application that encrypts data and holds it for ransom, the concept is much more heterogeneous than that. FBI spoofs 2012 – 2013. It surfaced in November 2012 and was making thousands of victims a day. File encryption 2013 – 2015. None of these early threats went pro.

article thumbnail

Top Cybersecurity Startups to Watch in 2022

eSecurity Planet

GitGuardian is a developer favorite offering a secrets detection solution that scans source code to detect certificates, passwords, API keys, encryption keys, and more. Evervault is on a mission to make encrypting sensitive data seamless with its security toolkit for developers. Also read: Top Code Debugging and Code Security Tools.

article thumbnail

Top VC Firms in Cybersecurity of 2022

eSecurity Planet

Company Sector Year Status Isovalent Cloud security 2020 Private Illumio Cloud security 2015 Private SignalFx Monitoring 2015 Acquired: Splunk CipherCloud Cloud security 2012 Acquired: Lookout Lookout Mobile security 2011 Private. Mimecast Email security 2012 Nasdaq: MIME. a16z Investments. Bessemer Venture Partners. Greylock Partners.