article thumbnail

Account takeover attacks spiked in 2020, Kaspersky says

Tech Republic Security

The surge gives further credence to the idea that cybercrime is less about tech know-how and more about social engineering, according to its fraud report.

article thumbnail

Cybercrime: Rising Concern to Cyber World

Security Boulevard

As per an article by The Hindu, 50,035 cases of cybercrime were reported in 2020, 11.8% of cybercrimes were of fraud. The post Cybercrime: Rising Concern to Cyber World appeared first on Kratikal Blogs. The post Cybercrime: Rising Concern to Cyber World appeared first on Kratikal Blogs.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Blacktail: Unveiling the tactics of a notorious cybercrime group

CyberSecurity Insiders

In recent months, a cybercrime group known as Blacktail has begun to make headlines as they continue to target organizations around the globe. Two of the most popular tools that have been used by the cybercrime group are LockBit 3.0 is the latest version of the Lockbit ransomware which was developed by the Lockbit group in early 2020.

article thumbnail

State of Cybercrime 2020: FBI Report

SecureWorld News

Here is the report's opening paragraph: "In 2020, while the American public was focused on protecting our families from a global pandemic and helping others in need, cyber criminals took advantage of an opportunity to profit from our dependence on technology to go on an Internet crime spree. Business Email Compromise 2020.

article thumbnail

AI-Fueled Deep Fakes Signal New Era of Cybercrime

Security Boulevard

Events like the 2020 U.S. The post AI-Fueled Deep Fakes Signal New Era of Cybercrime appeared first on Security Boulevard. The Russians routinely use disinformation tactics to destabilize democracies.

article thumbnail

Incident response analyst report 2020

SecureList

The Incident response analyst report provides insights into incident investigation services conducted by Kaspersky in 2020. In 2020, the pandemic forced companies to restructure their information security practices, accommodating a work-from-home (WFH) approach. Geography of incident responses by region, 2020.

article thumbnail

Wanted: Disgruntled Employees to Deploy Ransomware

Krebs on Security

According to the latest figures (PDF) released by the FBI Internet Crime Complaint Center (IC3), the reported losses from BEC scams continue to dwarf other cybercrime loss categories, increasing to $1.86 billion in 2020. Image: FBI. Companies pay us the foreclosure for the decryption of files and prevention of data leak.”