article thumbnail

Social engineering: Cybercrime meets human hacking

Webroot

According to the latest ISACA State of Security 2021 report , social engineering is the leading cause of compromises experienced by organizations. Findings from the Verizon 2021 Data Breach Investigations Report also point to social engineering as the most common data breach attack method.

article thumbnail

APWG’s eCrime 2021 Symposium Shows Cybercrime Evolving

Security Boulevard

Cybercrime is here, it is dynamic and it is not going anywhere. The Anti-Phishing Working Group (APWG) hosted its 16th annual Electronic Crime Research symposium, APWG eCrime 2021 in early December. The post APWG’s eCrime 2021 Symposium Shows Cybercrime Evolving appeared first on Security Boulevard.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Blacktail: Unveiling the tactics of a notorious cybercrime group

CyberSecurity Insiders

In recent months, a cybercrime group known as Blacktail has begun to make headlines as they continue to target organizations around the globe. Two of the most popular tools that have been used by the cybercrime group are LockBit 3.0 Babuk is a ransomware that was first discovered in early 2021. Both LockBit 3.0

article thumbnail

Reading INTERPOL the African Cyberthreat Assessment Report 2021

Security Affairs

INTERPOL published the African Cyberthreat Assessment Report 2021, a report that analyzes evolution of cybercrime in Africa. A new report published by INTERPOL, titled the African Cyberthreat Assessment Report 2021 , sheds the light on cybercrime in Africa. of the overall number.

article thumbnail

Reading Mandiant M-Trends 2023

Anton on Security

The famous Mandiant 2023 M-Trends (NOT G-Trends, mind you…) report is out, and here are some of the things that I found to be surprising and NOT surprising :-) Mandiant M-Trends 2023 Detection by Source SURPRISING “Mandiant experts note a decrease in the percentage of global intrusions involving ransomware between 2021 and 2022. Good news?!]

article thumbnail

North Korean threat actor APT43 pivots back to strategic cyberespionage

CSO Magazine

However, another team that security researchers call APT43, Kimsuky, or Thallium has been carrying out cyberespionage and cybercrime operations at the behest of the North Korean government since at least 2018.

article thumbnail

Top 8 Cybersecurity Podcasts of 2021

eSecurity Planet

Since 2017, host Jack Rhysider has investigated some of the most noteworthy stories related to the darkside of the internet, specifically hacking, data breaches, and cybercrime. Through interviews and research, Ran connects the dots between the early days of cybercrime and today’s stories of data hacks and breaches.