Remove 2018 Remove Cybercrime Remove Phishing Remove Threat Reports
article thumbnail

Cybercrime Statistics in 2019

Security Affairs

I’m preparing the slides for my next speech and I decided to create this post while searching for interesting cybercrime statistics in 2020. Cybercrime will cost as much as $6 trillion annually by 2021. The global expense for organizations to protect their systems from cybercrime attacks will continue to grow.

article thumbnail

Financial cyberthreats in 2021

SecureList

This report aims to offer thorough insights into the financial cyberthreat landscape in 2021. The research in this report is a continuation of our previous annual financial threat reports ( 2018 , 2019 and 2020 ), providing an overview of the latest trends and key events across the threat landscape.

Banking 94
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Financial cyberthreats in 2022

SecureList

However, traditional financial threats – such as banking malware and financial phishing, continue to take up a significant share of such financially-motivated cyberattacks. We previously reported on the Lazarus group, which developed VHD ransomware for the purpose of monetary gain. of all phishing attacks in 2022.

Banking 71
article thumbnail

Cyber Security Roundup for April 2021

Security Boulevard

Computer Weekly said it had learnt that FatFace paid a £1.5m ($2 million US dollar) ransom to the Conti Ransomware gang , disclosing the gang gained access to FatFace network and their IT systems via a phishing email on 10th January 2021. conduct employee phishing tests. conduct employee phishing tests. Stay safe and secure.

article thumbnail

More than 460,000 payment card details offered for sale on a black market

Security Affairs

A breakdown of the data indicated that all the cards could have likely been compromised online either due to phishing, malware or increased activity of Java-Script sniffers,” commented Dmitry Shestakov, Head of Group-IB ?ybercrime million from H2 2017-H1 2018 to H2 2018 – H1 2019. ybercrime research unit. Pierluigi Paganini.

article thumbnail

APT trends report Q3 2022

SecureList

The victims are targeted with spear-phishing emails that trick them into mounting a malicious ISO file and double-clicking an LNK, which starts the infection chain. SoleDragon is complex malware used by the SilentBreak threat group. Kaspersky first discovered this malware in 2018, together with the CVE-2018-8453 vulnerability.

Malware 139
article thumbnail

Ransomware Evolves as Groups Embrace as-a-Service Models

eSecurity Planet

McAfee researchers addressed the shift in ransomware strategy this week in their McAfee Threats Report: June 2021. We saw from 2018 Ryuk began targeting organizations, but preceding this was GandCrab and SamSam. The federal government has become increasingly involved in pushing back against cybercrime, particularly ransomware.