article thumbnail

Best of 2022: The Rise of Cybercrime – An Overview

Security Boulevard

Cybercrimes are more rampant in the year 2022. The rate of cybercrimes is increasing every year, and it is expected to reach its highest next year. It is said that cybercrime affects the security of more than 80% of businesses […].

article thumbnail

This was H1 2022 – Part 1 – The Fight Against Cybercrime

Security Boulevard

The post This was H1 2022 – Part 1 – The Fight Against Cybercrime appeared first on Radware Blog. The post This was H1 2022 – Part 1 – The Fight Against Cybercrime appeared first on Security Boulevard. To make matters worse, there was a lack of skilled security professionals who could […].

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Cybercrime will cost Germany $224 billion in 2023

Security Affairs

Cybercrime will cost Germany 206 billion euros ($224 billion) in 2023, German digital association Bitkom told Reuters. According to the German digital association Bitkom, cybercrime will have a worrisome impact on the economy of the state in 2023. The digital communications of 61% of companies was compromised, +4% on the year.

article thumbnail

Microsoft works with partners on Cybercrime Atlas

CyberSecurity Insiders

The mapping will be called as Cybercrime Atlas and arrangements are being made to host it at the World Economic Forum(WEF) in the next 18-20 months. Since June 2022, the work on tracking down 13 criminal groups has started by the investigators, who are about to add 7 more groups to the list.

article thumbnail

FBI: Compromised US academic credentials available on various cybercrime forums

Security Affairs

The FBI warns organizations in the higher education sector of credentials sold on cybercrime forums that can allow threat actors to access their networks. Crooks obtain the information by conducting spear-phishing and ransomware attacks, or other means. ” reads the alert published by the FBI. Pierluigi Paganini.

article thumbnail

Blacktail: Unveiling the tactics of a notorious cybercrime group

CyberSecurity Insiders

In recent months, a cybercrime group known as Blacktail has begun to make headlines as they continue to target organizations around the globe. Two of the most popular tools that have been used by the cybercrime group are LockBit 3.0 The content of this post is solely the responsibility of the author. Both LockBit 3.0

article thumbnail

Save the Children confirms it was hit by cyber attack

Security Affairs

The charity organization Save the Children International revealed that it was hit by a cyber attack. A Save The Children spokesperson told Recorded Future News that the cyber attack had no impact on the operations of the organization.