Remove 2020 Remove Accountability Remove Antivirus Remove Phishing
article thumbnail

2020 Likely To Break Records for Breaches

Adam Levin

2020 is on the path to becoming a record-breaking year for data breaches and compromised personal data. A recent article released by cybersecurity and antivirus firm Bitdefender shows that 8.4 billion records have already been exposed, and that’s only accounting for the first quarter of 2020. MGM Resorts (10.6

article thumbnail

Spam and phishing in 2020

SecureList

In 2020: The share of spam in email traffic amounted to 50.37%, down by 6.14 The email antivirus was triggered most frequently by email messages containing members of the Trojan.Win32.Agentb The email antivirus was triggered most frequently by email messages containing members of the Trojan.Win32.Agentb Figures of the year.

Phishing 136
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

‘Tis the season for protecting your devices with Webroot antivirus

Webroot

Whether you purchase a new device or receive one as a gift, now is the time to consider the importance of protecting it with an antivirus program. What is antivirus? Antivirus programs accomplish this by conducting behavior-based detection, scans, virus quarantine and removal. Do I really need antivirus? In a word, yes.

Antivirus 125
article thumbnail

GUEST ESSAY: These advanced phishing tactics should put all businesses on high alert

The Last Watchdog

Phishing attacks are nothing new, but scammers are getting savvier with their tactics. Other Iranian-based cyberattacks have included hackers targeting Albanian government systems and spear phishing scams. Here are four new phishing trends keeping businesses on their toes. Spear phishing. Phishing via texting.

Phishing 124
article thumbnail

Mobile malware evolution 2020

SecureList

In 2020, Kaspersky mobile products and technologies detected: 5,683,694 malicious installation packages, 156,710 new mobile banking Trojans, 20,708 new mobile ransomware Trojans. It just so happened that the year 2020 gave hackers a large number of powerful news topics, with the COVID-19 pandemic as the biggest of these.

Mobile 132
article thumbnail

Spam and phishing in 2021

SecureList

Our Anti-Phishing system blocked 253 365 212 phishing links. Safe Messaging blocked 341 954 attempts to follow phishing links in messengers. The subject of investments gained significant relevance in 2021, with banks and other organizations actively promoting investment and brokerage accounts. Trends of the year.

article thumbnail

Phishing scheme shows CEOs may be ‘most valuable asset,’ and ‘greatest vulnerability’

SC Magazine

companies as a primary target of a new phishing scheme. Cybercriminals have been using a phishing kit featuring fake Office 365 password alerts as a lure to target the credentials of chief executives, business owners and other high-level corporate leaders. The company could not be certain, however, if the V4 phishing kit was involved.

Phishing 118