Remove 2020 Remove Blog Remove Security Awareness Remove Threat Reports
article thumbnail

Ransomware, BEC and Phishing Still Top Concerns, per 2021 Threat Report

Webroot

Although cybercriminal activity throughout 2020 was as innovative as ever, some of the most noteworthy threat activity we saw came from the old familiar players, namely ransomware, business email compromise (BEC) and phishing. By September 2020, the average ransom payment peaked at $233,817. β€œIn

article thumbnail

Report: Phishing Attacks Sustain Historic Highs

Webroot

In fact, phishing attacks spiked by 510% from just January – February 2020, according to the 2021 Threat Report. These increases leveled off by the summer, but phishing attacks still increased 34% from September – October 2020. Overall, 76% of executives report that phishing is still up compared to before the pandemic.

Phishing 103
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

A Defense-in-Depth Approach Could Stop the Next Big Hack in its Tracks

Webroot

We learned, for instance, that even IT pros could use a refresher on basic password hygiene through security awareness training. A more substantive lesson is the importance of defense in depth, an approach that prioritizes mutually reinforcing layers of security.

Hacking 116
article thumbnail

Threat Report Portugal: Q2 2020

Security Affairs

The Threat Report Portugal: Q2 2020 compiles data collected on the malicious campaigns that occurred from April to Jun, Q2, of 2020. This makes it a reliable and trustworthy and continuously updated source, focused on the threats targeting Portuguese citizens. Phishing and Malware Q2 2020.

article thumbnail

Threat Report Portugal: Q4 2020

Security Affairs

Threat Report Portugal Q4 2020: Data related to Phishing and malware attacks based on the Portuguese Abuse Open Feed 0xSI_f33d. This makes it a reliable and trustworthy and continuously updated source, focused on the threats targeting Portuguese citizens. Phishing and Malware Q4 2020. Threats by Sector.

article thumbnail

Hacker Personas Explained: Know Your Enemy and Protect Your Business

Webroot

As we mentioned in a previous blog , hackers come in many forms, but their methods can generally be classified into three distinct types of cybercriminals: The Impersonator – Hackers that pretend to be others, often using social engineering and human psychology to trick users. Let’s look at a few primary examples. Who is the Impersonator?

Scams 107
article thumbnail

Threat Report Portugal Q1 2020

Security Affairs

Threat Report Portugal Q1 2020: Phishing and malware by numbers. This makes it a reliable and trustworthy and continuously updated source, focused on the threats targeting Portuguese citizens. This makes it a reliable and trustworthy and continuously updated source, focused on the threats targeting Portuguese citizens.