article thumbnail

Ransomware, BEC and Phishing Still Top Concerns, per 2021 Threat Report

Webroot

Although cybercriminal activity throughout 2020 was as innovative as ever, some of the most noteworthy threat activity we saw came from the old familiar players, namely ransomware, business email compromise (BEC) and phishing. Here are some of the findings from the report.

article thumbnail

What Were the Best Cybersecurity Webinars of 2021?

CyberSecurity Insiders

So, we’ve compiled the highest rated, ranked by your peers, (ISC)² cybersecurity webinars from 2021. As so many in-person events were cancelled in 2021, free webinars make it easy to complete your educational requirements and maintain your membership status. The Cloud Gambit: Advanced Moves for a Cloud Security Career.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

How to be Ransomware Ready in Four Steps

Security Boulevard

2021 was a breakout year for ransomware, growing 105% and exceeding 623.3 million attacks, according to SonicWall’s 2022 Cyber Threat Report. Additional research from Sophos showed that ransom payments increased to an average of $812,360 in 2021, while the average cost to remediate an attack was $1.4

article thumbnail

Cybersecurity Threats, Like the Pandemic, Still Lurk

Security Boulevard

The CrowdStrike 2021 Global Threat Report called 2020 one of the most active years in recent memory for those tasked with stopping breaches and protecting organizations against cyberattacks, provided details on trends that emerged throughout the year and called on security teams to become more versatile, proactive and productive to step out in front (..)

article thumbnail

CISA, FBI Post Ransomware Alert Ahead of Holiday Weekend

Security Boulevard

The FBI and the Cybersecurity and Infrastructure Security Agency (CISA) have observed an increase in highly impactful ransomware attacks occurring on holidays and weekends—when offices are normally closed—in the United States as recently as the Fourth of July holiday in 2021.

article thumbnail

Report: Phishing Attacks Sustain Historic Highs

Webroot

In fact, phishing attacks spiked by 510% from just January – February 2020, according to the 2021 Threat Report. Overall, 76% of executives report that phishing is still up compared to before the pandemic. The report cites training as one of the most effective tools.

Phishing 103
article thumbnail

Threat Report Portugal: Q2 2021

Security Affairs

The Threat Report Portugal: Q1 2021 compiles data collected on the malicious campaigns that occurred from April to June, Q2, of 2021. This makes it a reliable and trustworthy and continuously updated source, focused on the threats targeting Portuguese citizens. Phishing and Malware Q2 2021.