article thumbnail

Ransomware, BEC and Phishing Still Top Concerns, per 2021 Threat Report

Webroot

Although cybercriminal activity throughout 2020 was as innovative as ever, some of the most noteworthy threat activity we saw came from the old familiar players, namely ransomware, business email compromise (BEC) and phishing. By September 2020, the average ransom payment peaked at $233,817. “In

article thumbnail

Cybersecurity Threats, Like the Pandemic, Still Lurk

Security Boulevard

The CrowdStrike 2021 Global Threat Report called 2020 one of the most active years in recent memory for those tasked with stopping breaches and protecting organizations against cyberattacks, provided details on trends that emerged throughout the year and called on security teams to become more versatile, proactive and productive to step out in front (..)

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Despite MDM, Financial Services Plagued by Phishing, Malware

Security Boulevard

Mobile device management (MDM) deployments haven’t exactly put the kibosh on threats to financial services. In fact, even while MDM adoption rose 50%, quarterly exposure to phishing between 2019 and 2020 jumped by 125%, according to the Lookout Financial Services Threat Report.

article thumbnail

Report: Phishing Attacks Sustain Historic Highs

Webroot

In fact, phishing attacks spiked by 510% from just January – February 2020, according to the 2021 Threat Report. These increases leveled off by the summer, but phishing attacks still increased 34% from September – October 2020. Overall, 76% of executives report that phishing is still up compared to before the pandemic.

Phishing 103
article thumbnail

Insider Threat: The Real Risk to Your Organization

Approachable Cyber Threats

Back in 2020, these protections looked like the cybersecurity functions provided by firewalls, security awareness training, and cybersecurity audits. We call this insider threat and it can be devastating to organizations from any industry. So you’ll start building large walls, or even digging a moat, to protect it all.

Risk 98
article thumbnail

Threat Report Portugal: Q2 2020

Security Affairs

The Threat Report Portugal: Q2 2020 compiles data collected on the malicious campaigns that occurred from April to Jun, Q2, of 2020. This makes it a reliable and trustworthy and continuously updated source, focused on the threats targeting Portuguese citizens. Phishing and Malware Q2 2020.

article thumbnail

Threat Report Portugal: Q4 2020

Security Affairs

Threat Report Portugal Q4 2020: Data related to Phishing and malware attacks based on the Portuguese Abuse Open Feed 0xSI_f33d. This makes it a reliable and trustworthy and continuously updated source, focused on the threats targeting Portuguese citizens. Phishing and Malware Q4 2020. Threats by Sector.