article thumbnail

APWG’s eCrime 2021 Symposium Shows Cybercrime Evolving

Security Boulevard

Cybercrime is here, it is dynamic and it is not going anywhere. The Anti-Phishing Working Group (APWG) hosted its 16th annual Electronic Crime Research symposium, APWG eCrime 2021 in early December. The post APWG’s eCrime 2021 Symposium Shows Cybercrime Evolving appeared first on Security Boulevard.

article thumbnail

Ethical Hackers Prevented $27B in Cybercrime

Security Boulevard

Ethical hackers proved their worth over the 14 months that the pandemic ravaged economies and organizations were at their most vulnerable, preventing $27 billion in cybercrime during the time when flaws threatened to overwhelm security teams worldwide.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

4 Ways IP Data Can Help Fight Cybercrime

Security Boulevard

Cybercrime is going up, not down, every year, despite the tens of billions of dollars companies invest in shoring up their information infrastructure. According to the Identity Theft Resource Center, 2021 was a record year for data breaches. The post 4 Ways IP Data Can Help Fight Cybercrime appeared first on Security Boulevard.

article thumbnail

Social engineering: Cybercrime meets human hacking

Webroot

According to the latest ISACA State of Security 2021 report , social engineering is the leading cause of compromises experienced by organizations. Findings from the Verizon 2021 Data Breach Investigations Report also point to social engineering as the most common data breach attack method. Invest in security awareness training.

article thumbnail

Experts link Raspberry Robin Malware to Evil Corp cybercrime gang

Security Affairs

Researchers attribute the Raspberry Robin malware to the Russian cybercrime group known as Evil Corp group. IBM Security X-Force researchers discovered similarities between a component used in the Raspberry Robin malware and a Dridex malware loader, which was part of the malicious operations of the cybercrime gang Evil Corp.

article thumbnail

Cybersecurity CEO: Security Awareness is An Ongoing Commitment

Herjavec Group

According to Cybersecurity Ventures – cybercrime will cost the world $6 trillion annually by 2021 ! Cybercrime will cost the world $6 trillion annually by 2021 , up from $3 trillion in 2015. Ransomware, the fastest growing type of cybercrime, cost the world $11.5 billion, 6 years of age and older).

article thumbnail

Phorpiex botnet sent millions of phishing emails to deliver LockBit Black ransomware

Security Affairs

In December 2021, experts at Check Point Research observed the resurgence of the Phorpiex botnet. All associated emails were blocked or quarantined.”

Phishing 107