Remove 2021 Remove Blog Remove Technology Remove Threat Reports
article thumbnail

Ransomware, BEC and Phishing Still Top Concerns, per 2021 Threat Report

Webroot

Although cybercriminal activity throughout 2020 was as innovative as ever, some of the most noteworthy threat activity we saw came from the old familiar players, namely ransomware, business email compromise (BEC) and phishing. Here are some of the findings from the report.

article thumbnail

Introducing the new ‘Defending Against Critical Threats’ report

Cisco Security

Today, we’re pleased to launch our annual Defending Against Critical Threats report. Inside, we cover the most significant vulnerabilities and incidents of 2021, with expert analysis, insights and predictions from our security and threat intelligence teams across Cisco Talos , Duo Security , Kenna Security , and Cisco Umbrella.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Soaring ransomware payments, consistent infections, deceptive URLs and more in this year’s 2022 BrightCloud® Threat Report

Webroot

If your business falls within these industries or if you’re concerned your personal PC could be prone to infection, read the complete section on malware in the 2022 BrightCloud® Threat Report. The year-end average for 2021 more than doubled the 2020 average, reaching $322,168. Thwarting cyber threats through cyber resilience.

article thumbnail

Cyber Security Roundup for April 2021

Security Boulevard

roundup of UK focused Cyber and Information Security News, Blog Posts, Reports and general Threat Intelligence from the previous calendar month, March 2021. FatFace CEO Liz Evans released a statement which said “ On 17th January 2021 FatFace identified some suspicious activity within its IT systems.

article thumbnail

Remote Work is Here to Stay, and Other Cybersecurity Predictions for 2021

Webroot

One thing the cybersecurity experts at Webroot agree on is that work from home is here to stay for 2021, or at least it won’t recede to pre-pandemic levels in even the medium-term. As such, automation and the adoption of AI technologies will be critical to plugging the gap. On remote workforces and the problem of personal devices.

article thumbnail

Ransomware Threats Affecting the Public Sector

McAfee

In the October 2021 Threat Report , McAfee Enterprise ATR provides a global view of the top threats, especially those ransomware attacks that affected most countries and sectors in Q2 2021, especially in the Public Sector (Government). Other Recent Threats Affecting the Public Sector.

article thumbnail

Threat Report Portugal: Q3 2021

Security Affairs

The Threat Report Portugal: Q3 2021 compiles data collected on the malicious campaigns that occurred from July to September, Q3, of 2021. This makes it a reliable and trustworthy and continuously updated source, focused on the threats targeting Portuguese citizens. Phishing and Malware Q3 2021.