Remove 2020 Remove Cybercrime Remove DDOS Remove Social Engineering
article thumbnail

Reading INTERPOL the African Cyberthreat Assessment Report 2021

Security Affairs

INTERPOL published the African Cyberthreat Assessment Report 2021, a report that analyzes evolution of cybercrime in Africa. A new report published by INTERPOL, titled the African Cyberthreat Assessment Report 2021 , sheds the light on cybercrime in Africa.

article thumbnail

Cyberthreats to financial organizations in 2022

SecureList

First of all, we are going to analyze the forecasts we made at the end of 2020 and see how accurate they were. The COVID-19 pandemic is likely to cause a massive wave of poverty, and that invariably translates into more people resorting to crime, including cybercrime. Cracking down hard on the cybercrime world. Definitely yes.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Cybersecurity threats: what awaits us in 2023?

SecureList

We can therefore expect that cybercrime groups from either block will feel safe to attack companies from the opposing side. And that (b) we are also likely to see a steep increase in DDoS extortion campaigns as the Cyberwar in Ukraine leads to all-time-high levels of DDoS attacks. I expect that the theft of medical data (ex.

article thumbnail

Top 8 Cyber Insurance Companies for 2022

eSecurity Planet

billion in direct written premiums in 2020. Other cyber incidents are common, including phishing attacks , business email compromise, exploitation of cloud and software vulnerabilities , social engineering , third-party exposures, and more. domiciled insurers and alien surplus lines insurers writing business in the U.S.,

article thumbnail

A Closer Look at the LAPSUS$ Data Extortion Group

Krebs on Security

Microsoft and identity management platform Okta both this week disclosed breaches involving LAPSUS$ , a relatively new cybercrime group that specializes in stealing data from big companies and threatening to publish it unless a ransom demand is paid. “The world is full of targets that are not used to being targeted this way.”

article thumbnail

BloodyStealer and gaming assets for sale

SecureList

Earlier this year, we covered the threats related to gaming , and looked at the changes from 2020 and the first half of 2021 in mobile and PC games as well as various phishing schemes that capitalize on video games. hxxp://gwrg23445b235245ner.mcdir[.]me/4/654/login.php. me/4/654/login.php. Victimology.

article thumbnail

From Caribbean shores to your devices: analyzing Cuba ransomware

SecureList

Introduction Knowledge is our best weapon in the fight against cybercrime. Cuba ransomware gang Cuba data leak site The group’s offensives first got on our radar in late 2020. Samples often have a forged compilation timestamp: those found in 2020 were stamped with June 4, 2020, and more recent ones, June 19th, 1992.