Remove 2020 Remove Backups Remove Ransomware Remove Threat Reports
article thumbnail

Ransomware, BEC and Phishing Still Top Concerns, per 2021 Threat Report

Webroot

Although cybercriminal activity throughout 2020 was as innovative as ever, some of the most noteworthy threat activity we saw came from the old familiar players, namely ransomware, business email compromise (BEC) and phishing. Here are some of the findings from the report. Ransomware.

article thumbnail

This World Backup Day, Our Customers Do the Talking

Webroot

Are you taking the pledge this World Backup Day? Now in its tenth year, World Backup Day remains one of our favorite reminders of the risks of not backing up the data we hold dear. Numbers are great, and necessary for showing the scope of the problem, but I wanted to see how data loss—and backups—affect real people.

Backups 62
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

The Pain of Double Extortion Ransomware

Thales Cloud Protection & Licensing

The Pain of Double Extortion Ransomware divya Thu, 02/16/2023 - 06:10 Ransomware perpetrators are adopting more sophisticated attack techniques with much success. Ransomware attacks have become much more dangerous and have evolved beyond basic security defenses and business continuity techniques like next-gen antivirus and backups.

article thumbnail

The Latest Cybersecurity Statistics 2020 By Category

Spinone

Cybersecurity professionals are not standing still for these threats and try to address them properly. In some sense, 2020 was special—the coronavirus pandemic and the global shift to remote working became significant factors affecting the cybersecurity landscape. A new ransomware attack occurs, approximately, every 11 seconds.

article thumbnail

4 ways ransomware can cost your business (in addition to extortion)

Webroot

Cybersecurity analysts are charting both a rise in ransomware incidents and in amounts cybercriminals are demanding from businesses to restore their data. Our latest threat report found the average ransomware payment peaked in September 2020 at more than $230 thousand. Lost productivity.

article thumbnail

How IT Will Prevail in the 2021 Cyber-Demic

Webroot

While we can all rejoice that 2020 is over, cybersecurity experts agree we haven’t seen the last of the pandemic-related rise in cyberattacks. Recent trends in ransomware back up these insights. Thought to be pioneered by the Maze ransomware group , a new tactic emerged in 2020 in which ransomware authors changed their business model.

Backups 95
article thumbnail

Access Management is Essential for Strengthening OT Security

Thales Cloud Protection & Licensing

According to Interpol's Internet Organised Crime Threat Assessment report , critical infrastructure is highly targeted by ransomware gangs that are after what is called the Big Game Hunting. This is certainly an option for organizations with well-defined backup and remediation processes. Attacks against the food sector.