Remove 2020 Remove Adware Remove Cybercrime Remove Social Engineering
article thumbnail

Gaming-related cyberthreats in 2020 and 2021

SecureList

billion USD in 2021, which is slightly less than the total revenue in 2020 but still significantly above the pre-pandemic figures. This rapid growth owes a lot to the surge in mobile gaming and focus on social interaction during the pandemic. Pandemic-related statistics cover the period of January 2020 through June 2021.

Adware 112
article thumbnail

Cyberthreats to financial organizations in 2022

SecureList

First of all, we are going to analyze the forecasts we made at the end of 2020 and see how accurate they were. The COVID-19 pandemic is likely to cause a massive wave of poverty, and that invariably translates into more people resorting to crime, including cybercrime. Cracking down hard on the cybercrime world. Definitely yes.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Crimeware and financial cyberthreats in 2023

SecureList

These are attractive aspects that cybercrime groups will be unable to resist. And not only cybercrime groups, but also state-sponsored groups who have already started targeting this industry. It also offers anonymity to users. In 2022, we observed many other cryptocurrency-related threats potentially costing users millions of dollars.

article thumbnail

Streaming wars continue — what about cyberthreats?

SecureList

In fact, time spent streaming increased by almost 75% in 2020. In 2021, demand for video streaming has remained strong, and the global video streaming market is still growing, albeit slower than in 2020, and is expected to continue growing for the next few years.

article thumbnail

IT threat evolution Q2 2021

SecureList

Black Kingdom first appeared in 2019; in 2020 the group was observed exploiting vulnerabilities (such as CVE-2019-11510) in its attacks. In 2019, Gootkit stopped operating after it experienced a data leak , but has been active again since November 2020. Black Kingdom ransomware. Bizarro banking Trojan expands into Europe.