Remove Accountability Remove Cryptocurrency Remove Cyber Insurance Remove Ransomware
article thumbnail

Scant evidence that cyber insurance boom is leading to better security

SC Magazine

The rise of the cyber insurance has largely failed to promote better cybersecurity practices among the industries they cover, according to a new report released Monday from British security think tank RUSI. Growing losses from ransomware attacks have…emphasized that the current reality is not sustainable for insurers either.

article thumbnail

How security pros, the insurance industry, and regulators can combat ransomware

SC Magazine

AIG is one of the top cyber insurance companies in the U.S. Today’s columnist, Erin Kennealy of Guidewire Software, offers ways for security pros, the insurance industry and government regulators to come together so insurance companies can continue to offer insurance for ransomware.

Insurance 113
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

A week in security (April 25 – May 1)

Malwarebytes

Last week on Malwarebytes Labs: Why MITRE matters to SMBs Apple’s child safety features are coming to a Messages app near you Why software has so many vulnerabilities, with Tanya Janca: Lock and Code S03E09 Watch out for this SMS phish promising a tax refund Rogue ads phishing for cryptocurrency: Are you secure? URGENT BUSINESS PROPOSAL!!!”

article thumbnail

Ransomware Protection in 2021

eSecurity Planet

The internet is fraught with peril these days, but nothing strikes more fear into users and IT security pros than the threat of ransomware. A ransomware attack is about as bad as a cyber attack can get. Jump to: What is ransomware? How ransomware works. Preventing ransomware. Ransomware attacks and costs.

article thumbnail

C-suites adapt to ransomware as a cost of doing business

SC Magazine

WestRock was hit by a ransomware attack in January. In a May 5 earnings call for WestRock, Wall Street analysts got a rundown of losses resulting from a ransomware attack that hit the corrugated packaging company in January. And that did not factor in $20 million paid in ransomware recovery costs. We’re a 250-year-old company.

article thumbnail

Discover 2022’s Nastiest Malware

Webroot

Since the mainstreaming of ransomware payloads and the adoption of cryptocurrencies that facilitate untraceable payments, malicious actors have been innovating new methods and tactics to evade the latest defenses. The 6 Nastiest Malware of 2022. 2022 was no different.

Malware 61
article thumbnail

Cybersecurity in 2020

Cytelligence

More targeted ransomware – 2019 saw ransomware exploits getting highly targeted against specific businesses, as well as local government. The rise of cyber insurance – Underwriters will sell more cyber insurance policies for businesses and government agencies such as schools, hospitals and utilities.