Remove 2021 Remove Malware Remove Security Awareness Remove Threat Reports
article thumbnail

Ransomware, BEC and Phishing Still Top Concerns, per 2021 Threat Report

Webroot

Although cybercriminal activity throughout 2020 was as innovative as ever, some of the most noteworthy threat activity we saw came from the old familiar players, namely ransomware, business email compromise (BEC) and phishing. Here are some of the findings from the report. Even malware (for the moment) is trending gently downward.

article thumbnail

Cybersecurity Threats, Like the Pandemic, Still Lurk

Security Boulevard

The CrowdStrike 2021 Global Threat Report called 2020 one of the most active years in recent memory for those tasked with stopping breaches and protecting organizations against cyberattacks, provided details on trends that emerged throughout the year and called on security teams to become more versatile, proactive and productive to step out in front (..)

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

CISA, FBI Post Ransomware Alert Ahead of Holiday Weekend

Security Boulevard

The FBI and the Cybersecurity and Infrastructure Security Agency (CISA) have observed an increase in highly impactful ransomware attacks occurring on holidays and weekends—when offices are normally closed—in the United States as recently as the Fourth of July holiday in 2021.

article thumbnail

Report: Phishing Attacks Sustain Historic Highs

Webroot

In fact, phishing attacks spiked by 510% from just January – February 2020, according to the 2021 Threat Report. Overall, 76% of executives report that phishing is still up compared to before the pandemic. The report cites training as one of the most effective tools. Who’s getting attacked? Carbonite + Webroot Sr.

Phishing 102
article thumbnail

Threat Report Portugal: Q2 2021

Security Affairs

The Threat Report Portugal: Q1 2021 compiles data collected on the malicious campaigns that occurred from April to June, Q2, of 2021. This makes it a reliable and trustworthy and continuously updated source, focused on the threats targeting Portuguese citizens. Phishing and Malware Q2 2021.

article thumbnail

Threat Report Portugal: Q3 2021

Security Affairs

The Threat Report Portugal: Q3 2021 compiles data collected on the malicious campaigns that occurred from July to September, Q3, of 2021. This makes it a reliable and trustworthy and continuously updated source, focused on the threats targeting Portuguese citizens. Phishing and Malware Q3 2021.

article thumbnail

Threat Report Portugal: Q1 2021

Security Affairs

The Threat Report Portugal: Q1 2021 compiles data collected on the malicious campaigns that occurred from January to March, Q1, of 2021. Threat Report Portugal Q1 2021: Phishing and malware by numbers. The submissions were classified as either phishing or malware. Malware by Numbers.