Remove 2018 Remove Adware Remove DDOS Remove Internet
article thumbnail

Top 9 Cybersecurity Challenges SMEs Currently Face

Responsible Cyber

Small and mid-sized enterprises (SMEs) are increasingly at risk of cyber-attacks, and often serve as a launch pad for larger threat campaigns, according to Cisco’s 2018 SMB Cybersecurity Report. The Internet of Things (IoT) is undeniably the future of technology. DDoS Attacks. IoT Opens Excessive Entry Points.

article thumbnail

IT threat evolution Q1 2021. Non-mobile statistics

SecureList

If the victim organization is slow to pay up, even though its files are encrypted and some of its confidential data has been stolen, the attackers additionally threaten to carry out a DDoS attack. In addition to DDoS attacks, it has added spam and calls to clients and partners of the victim company to its toolbox. into the system.

Mobile 87
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Cyberthreats to financial organizations in 2022

SecureList

An incident investigation conducted by Kaspersky ICS CERT at one of the attacked enterprises revealed that they exploited a vulnerability in FortiGate VPN servers (CVE-2018-13379). If not ransomware, then DDoS or possibly both. Botnet operators use infected devices to carry out DDoS attacks or mine cryptocurrency.

article thumbnail

IT threat evolution in Q2 2021. PC statistics

SecureList

Microsoft Office exploits most often tried to utilize the memory corruption vulnerability CVE-2018-0802. As in the previous quarter, a total of 15 of the Top 20 threats for macOS are adware programs. Detailed IoT threat statistics are published in our Q2 2021 DDoS report: [link]. Attacks via web resources. Country*. %

Adware 91
article thumbnail

IT threat evolution in Q2 2022. Non-mobile statistics

SecureList

Cybercriminals were spreading malicious documents that exploited CVE-2017-11882 and CVE-2018-0802 , which are the best-known vulnerabilities in the Equation Editor component. As usual, the TOP 20 ranking for threats detected by Kaspersky security solutions for macOS users is dominated by various adware. AdWare.OSX.Amc.e, IoT attacks.

Mobile 61
article thumbnail

IT threat evolution in Q1 2022. Non-mobile statistics

SecureList

These are CVE-2017-11882 and CVE-2018-0802 , which cause a buffer overflow when processing objects in a specially crafted document in the Equation Editor component and ultimately allow an attacker to execute arbitrary code. . Adware from the Pirrit family was encountered most frequently out of all macOS threats in the listed countries.

Mobile 96
article thumbnail

IT threat evolution in Q3 2022. Non-mobile statistics

SecureList

The former threatened files accessible from the internet over SMB protocol and protected by a weak account password. Threats that target NAS remain prominent, so we recommend keeping these devices inaccessible from the internet to ensure maximum safety of your data. AdWare.OSX.Amc.e, Attacks via web resources. Bangladesh.

Mobile 83