article thumbnail

BECs double in 2022, overtaking ransomware

Tech Republic Security

A look at 4th quarter 2022, data suggests that new threat surfaces notwithstanding, low-code cybersecurity business email compromises including phishing, as well as MFA bombing are still the prevalent exploits favored by threat actors. The post BECs double in 2022, overtaking ransomware appeared first on TechRepublic.

article thumbnail

2022 State of the Threat: Ransomware is still hitting companies hard

Tech Republic Security

The post 2022 State of the Threat: Ransomware is still hitting companies hard appeared first on TechRepublic. SecureWorks found that business email compromise still generates huge revenues for cybercriminals, while cyberespionage activities tend not to change so much.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Predict 2022: Top Cybersecurity Threats for 2022

Security Boulevard

Two cybersecurity experts identified the top security threats for 2022 during an online Predict 2022 conference hosted by Techstrong Live, an arm of Techstrong Group, the parent company of Security Boulevard. The post Predict 2022: Top Cybersecurity Threats for 2022 appeared first on Security Boulevard.

article thumbnail

As of May 2024, Black Basta ransomware affiliates hacked over 500 organizations worldwide

Security Affairs

Black Basta ransomware affiliates have breached over 500 organizations between April 2022 and May 2024, FBI and CISA reported. The FBI, CISA, HHS, and MS-ISAC have issued a joint Cybersecurity Advisory (CSA) regarding the Black Basta ransomware activity as part of the StopRansomware initiative. ” reads the CSA.

article thumbnail

How Preparation and Strategy Can Be Used to Fight and Defeat Any Ransomware Attack

Speaker: Karl Camilleri, Cloud Services Product Manager at phoenixNAP

Did you know that 2021 was a record-breaking year for ransomware? It’s mindboggling, but right now for 49% of respondents, cybersecurity is their primary business concern. Considering the possible impact and the increased threat vector, deploying efficient ransomware protection must remain a priority for organizations of all sizes.

article thumbnail

2022 Cybersecurity predictions

CyberSecurity Insiders

In 2020, we saw cybersecurity move from a technical problem to become a business enabler. In 2022, we will see 5G go from new technology to a business enabler bringing previously unimaginable use cases because of its high bandwidth and lower latency. 5G began its disruptive charge in 2021, and this will continue to accelerate in 2022.

article thumbnail

Cyberattacks 2022: Phishing, Ransomware & Data Breach Statistics

Security Boulevard

Cyberattacks had yet another record-breaking year in 2022. Here's some statistics and trends on phishing, ransomware, and data breaches to be aware of. The post Cyberattacks 2022: Phishing, Ransomware & Data Breach Statistics appeared first on Security Boulevard.