article thumbnail

Ransomware, BEC and Phishing Still Top Concerns, per 2021 Threat Report

Webroot

Although cybercriminal activity throughout 2020 was as innovative as ever, some of the most noteworthy threat activity we saw came from the old familiar players, namely ransomware, business email compromise (BEC) and phishing. COVID-19 definitely affected phishing in very visible ways.

article thumbnail

Thales 2023 Data Threat Report: Sovereignty, Transformation, and Global Challenges

Thales Cloud Protection & Licensing

Thales 2023 Data Threat Report: Sovereignty, Transformation, and Global Challenges madhav Tue, 05/09/2023 - 05:30 Despite the economic and geopolitical instability in 2022, enterprises continued to invest in their operations and digital transformation. This article highlights the key findings of the report.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Ransomware, Phishing Will Remain Primary Risks in 2021

Dark Reading

Attackers have doubled down on ransomware and phishing -- with some tweaks -- while deepfakes and disinformation will become more major threats in the future, according to a trio of threat reports.

Phishing 117
article thumbnail

Soaring ransomware payments, consistent infections, deceptive URLs and more in this year’s 2022 BrightCloud® Threat Report

Webroot

If your business falls within these industries or if you’re concerned your personal PC could be prone to infection, read the complete section on malware in the 2022 BrightCloud® Threat Report. The year-end average for 2021 more than doubled the 2020 average, reaching $322,168.

article thumbnail

Government Employees at High Risk for Mobile Phishing

SecureWorld News

New research from Lookout reveals the most common mobile threats aimed at federal, state, and local government agencies and their employees—all of which have increased since 2021. One in eight government employees were exposed to phishing threats.

Mobile 94
article thumbnail

Financial cyberthreats in 2021

SecureList

The year 2021 was eventful in terms of digital threats for organizations and individuals, and financial institutions were no exception. Imperfections in the transition to remote/hybrid work continue to pose a huge threat to businesses. share in 2020 to the second most common in 2021 with 12.2%. Phishing: In 2021, 8.2%

Banking 94
article thumbnail

Report: Phishing Attacks Sustain Historic Highs

Webroot

Phishing attacks sustain historic highs. In their latest report, IDG and the pros behind Carbonite + Webroot spoke with 300 global IT professionals to learn the current state of phishing. Luckily, the report details how to fight back. Phishing capitalizes on COVID. Consequences of phishing. of attacks.

Phishing 103