article thumbnail

Cybercrime Statistics in 2019

Security Affairs

I’m preparing the slides for my next speech and I decided to create this post while searching for interesting cybercrime statistics in 2020. Cybercrime will cost as much as $6 trillion annually by 2021. The global expense for organizations to protect their systems from cybercrime attacks will continue to grow.

article thumbnail

Threat Report Portugal: Q2 2020

Security Affairs

The Threat Report Portugal: Q2 2020 compiles data collected on the malicious campaigns that occurred from April to Jun, Q2, of 2020. This makes it a reliable and trustworthy and continuously updated source, focused on the threats targeting Portuguese citizens. SecurityAffairs – hacking, Threat Report Portugal Q2 2020).

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Most of the attacks on Telecom Sector in 2019 were carried out by China-linked hackers

Security Affairs

China-linked cyber espionage groups increasingly targeted organizations in the telecommunications industry in 2019. According to the CrowdStrike 2020 Global Threat Report, the telecommunications and government sectors were the most targeted by the threat actors. ” reads the report published by CrowdStrike. .

article thumbnail

Taking Stock of Your Data Security to Deliver a Happy Holiday Shopping Season

Thales Cloud Protection & Licensing

Originally published in Security Magazine on November 20, 2019. This is a problem facing nearly every industry, but retailers remain a top target for cybercrime. According to the 2019 Thales Data Threat Report-Retail Edition , 62 percent of U.S.

Retail 148
article thumbnail

Ask Fitis, the Bear: Real Crooks Sign Their Malware

Krebs on Security

One of Megatraffer’s ads on an English-language cybercrime forum. Megatraffer has continued to offer their code-signing services across more than a half-dozen other Russian-language cybercrime forums, mostly in the form of sporadically available EV and non-EV code-signing certificates from major vendors like Thawte and Comodo.

Malware 251
article thumbnail

2019 Recap: A Year to Remember

McAfee

The talent shortage , coupled with the increasing volume of threats and the changing cybercrime landscape, presents a problem which is only getting worse. As detailed in our August Threat Report , our Advanced Threat Research discovered that new ransomware samples had increased 118% from Q1 to Q2. It’s just math.

article thumbnail

Bitdefender 2020 Consumer Threat Landscape Report – Attackers Increasingly Target the Human Layer

Hot for Security

But regular consumers are equally affected by cybercrime, directly or indirectly. Bitdefender this week has published its annual Consumer Threat Landscape Report for 2020 underscoring some of the most prevalent cyber threats targeting regular users today. Cybersecurity can often seem like a topic for the business sector.