Remove 2019 Remove Accountability Remove Cybercrime Remove Threat Reports
article thumbnail

Cybercrime Statistics in 2019

Security Affairs

I’m preparing the slides for my next speech and I decided to create this post while searching for interesting cybercrime statistics in 2020. Cybercrime will cost as much as $6 trillion annually by 2021. The global expense for organizations to protect their systems from cybercrime attacks will continue to grow.

article thumbnail

Ask Fitis, the Bear: Real Crooks Sign Their Malware

Krebs on Security

One of Megatraffer’s ads on an English-language cybercrime forum. Megatraffer has continued to offer their code-signing services across more than a half-dozen other Russian-language cybercrime forums, mostly in the form of sporadically available EV and non-EV code-signing certificates from major vendors like Thawte and Comodo.

Malware 238
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Bitdefender 2020 Consumer Threat Landscape Report – Attackers Increasingly Target the Human Layer

Hot for Security

But regular consumers are equally affected by cybercrime, directly or indirectly. Bitdefender this week has published its annual Consumer Threat Landscape Report for 2020 underscoring some of the most prevalent cyber threats targeting regular users today. Cybersecurity can often seem like a topic for the business sector.

article thumbnail

Operation Night Fury: Group-IB helps take down a cybergang behind the infection of hundreds of websites all over the world

Security Affairs

were arrested in December 2019 in two different regions in Indonesia — Special Region of Yogyakarta and Special Capital Region of Jakarta — as part of the joint operation «Night Fury» carried out by Indonesian Cyber Police and INTERPOL with the help of Group-IB’s Cyber Investigations team. INTERPOL’s Director of Cybercrime.

article thumbnail

Ragnar Locker ransomware group breached at least 52 organizations across 10 critical infrastructure sectors

Security Affairs

The ransomware operation has been active since late December 2019, this is the second time that the FBI first shares IoC related to RagnarLocker operation, the FBI first became aware of this threat in April 2020. Audit user accounts with administrative privileges and configure access controls with least privilege in mind.

article thumbnail

More than 460,000 payment card details offered for sale on a black market

Security Affairs

The first two databases named “TURKEY-MIX-01 (FRESH SNIFFED CVV) 30.000 cards TURKEY MIX, HIGH VALID 85-90%, uploaded 2019-10-28 (NON-REFUNDABLE BASE)” and “TURKEY-MIX-02 (FRESH SNIFFED CVV) 30.000 cards TURKEY MIX, HIGH VALID 85-90%, uploaded 2019-10-28 (NON-REFUNDABLE BASE)” went on sale on 28.10.2019 and had 60,000 pcs.

article thumbnail

Financial cyberthreats in 2021

SecureList

This report aims to offer thorough insights into the financial cyberthreat landscape in 2021. The research in this report is a continuation of our previous annual financial threat reports ( 2018 , 2019 and 2020 ), providing an overview of the latest trends and key events across the threat landscape.

Banking 94