article thumbnail

Threat Report Portugal: Q2 2020

Security Affairs

The Threat Report Portugal: Q2 2020 compiles data collected on the malicious campaigns that occurred from April to Jun, Q2, of 2020. The Threat Report Portugal: Q2 2020 compiles data collected on the malicious campaigns that occurred from April to Jun, Q2, of 2020. Phishing and Malware Q2 2020.

article thumbnail

Threat Report Portugal: Q4 2020

Security Affairs

Threat Report Portugal Q4 2020: Data related to Phishing and malware attacks based on the Portuguese Abuse Open Feed 0xSI_f33d. The Threat Report Portugal: Q4 2020 compiles data collected on the malicious campaigns that occurred from October to December, Q4, of 2020. Phishing and Malware Q4 2020.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Threat Report Portugal Q1 2020

Security Affairs

Threat Report Portugal Q1 2020: Phishing and malware by numbers. The Threat Report Portugal: Q1 2020 compiles data collected on the malicious campaigns that occurred from January to March, Q1, of 2020. The campaigns were classified as either phishing or malware. Phishing and Malware Q1 2020.

article thumbnail

Ransomware en masse on the wane: top threats inside web-phishing in H1 2020

Security Affairs

Web-phishing targeting various online services almost doubled during the COVID-19 pandemic , it accounted for 46 percent of the total number of fake web pages. Secure web- phishing. In the light of global pandemic and the businesses’ dive into online world, the share of this phishing category increased to remarkable 46 percent.

Phishing 101
article thumbnail

Police seized BulletProftLink phishing-as-a-service (PhaaS) platform

Security Affairs

The Royal Malaysian Police announced the seizure of the notorious BulletProftLink phishing-as-a-service (PhaaS) platform. The Royal Malaysian Police announced to have dismantled the notorious BulletProftLink phishing-as-a-service (PhaaS) platform. The operation was first documented on OSINT Fans by Gabor Szathmari in October 2020.

Phishing 111
article thumbnail

Threat Report Portugal: Q3 2020

Security Affairs

Threat Report Portugal Q3 2020: Data related to Phishing and malware attacks based on the Portuguese Abuse Open Feed 0xSI_f33d. The Threat Report Portugal: Q3 2020 compiles data collected on the malicious campaigns that occurred from July to August, Q3, of 2020. Phishing and Malware Q3 2020.

article thumbnail

Top stories of 2020

Security Affairs

Below the list of the top stories of 2020. While investigating the recent SolarWinds Orion supply-chain attack security researchers discovered another backdoor, tracked SUPERNOVA. Phishing attacks impersonating notifications from Microsoft Teams targeted as many as 50,000 Teams users to steal Office365 logins.

Firewall 104