Remove 2021 Remove Cyber Attacks Remove Cybercrime Remove Phishing
article thumbnail

FBI: Compromised US academic credentials available on various cybercrime forums

Security Affairs

The FBI warns organizations in the higher education sector of credentials sold on cybercrime forums that can allow threat actors to access their networks. Crooks obtain the information by conducting spear-phishing and ransomware attacks, or other means. ” reads the alert published by the FBI. Pierluigi Paganini.

article thumbnail

Blacktail: Unveiling the tactics of a notorious cybercrime group

CyberSecurity Insiders

In recent months, a cybercrime group known as Blacktail has begun to make headlines as they continue to target organizations around the globe. Two of the most popular tools that have been used by the cybercrime group are LockBit 3.0 Babuk is a ransomware that was first discovered in early 2021. Both LockBit 3.0

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Cybersecurity CEO: 5 Cybercrime Trends to Watch for in 2021

Herjavec Group

As we look ahead to 2021, what trends can we expect to emerge and continue when it comes to cyber? Here are my top 5 predictions: Work-From-Anywhere Will Continue to Expose Cyber Gaps . Ransomware, the fastest-growing type of cybercrime, will claim a new victim? To Your Success in 2021 and beyond , .

article thumbnail

IKEA hit by a cyber attack that uses stolen internal reply-chain emails

Security Affairs

Threat actors are targeting IKEA employees in an internal phishing campaign leveraging stolen reply-chain emails. According to BleepingComputer, threat actors are targeting IKEA employees in phishing attacks using stolen reply-chain emails. “There is an ongoing cyber-attack that is targeting Inter IKEA mailboxes.

article thumbnail

Reading Mandiant M-Trends 2023

Anton on Security

The famous Mandiant 2023 M-Trends (NOT G-Trends, mind you…) report is out, and here are some of the things that I found to be surprising and NOT surprising :-) Mandiant M-Trends 2023 Detection by Source SURPRISING “Mandiant experts note a decrease in the percentage of global intrusions involving ransomware between 2021 and 2022. Good news?!]

article thumbnail

German police identified a gang that stole €4 million via phishing attacks

Security Affairs

German police arrested one individual suspected of having stolen €4 million from users via large-scale phishing campaigns. Germany’s Bundeskriminalamt (BKA) arrested an individual (24) suspected of having stolen €4,000,000 from internet users via phishing attacks along with a two accomplices who are suspected.

article thumbnail

Cyber Security Roundup for April 2021

Security Boulevard

roundup of UK focused Cyber and Information Security News, Blog Posts, Reports and general Threat Intelligence from the previous calendar month, March 2021. FatFace CEO Liz Evans released a statement which said “ On 17th January 2021 FatFace identified some suspicious activity within its IT systems. conduct penetration testing.