article thumbnail

How to Protect New Remote Workers Against Cybercrime

SecureWorld News

One of the major issues surrounds keeping remote workers protected against cybercrime. Putting strong systems, processes, and cybersecurity products in place is a good start, but the next step is testing your system for any underlying weaknesses and vulnerabilities. Without these protections, remote staff can potentially be vulnerable.

article thumbnail

Industry-Specific Cybersecurity: Why General Measures Aren't Enough

SecureWorld News

The rise of cybercrime has only been exacerbated by the COVID-19 pandemic, with Interpol describing the advance of cyberattacks coming at "an alarming pace." Cybercrime has evolved—and so has cybersecurity. It was once the case that the majority of businesses could rely on a good firewall and antivirus solution.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Cyber Best Practices for Overseas Asset Security

SecureWorld News

If you are already familiar with the evolving cyber threat landscape in your home country, you’ll know that humans are often the most exploited attack vector for cybercrime, and how frequently small businesses are breached. Enforce enterprise-grade antivirus, firewalls, and internet security software across all connected devices.

article thumbnail

CERT France – Pysa ransomware is targeting local governments

Security Affairs

Operators behind the Pysa ransomware, also employed a version of the PowerShell Empire penetration-testing tool, they were able to stop antivirus products. SecurityAffairs – Pysa ransomware, cybercrime). One of the incidents handled by CERT-FR sees the involvement of a new version of the Pysa ransomware, which used the.

article thumbnail

FBI warns of PYSA Ransomware attacks against Education Institutions in US and UK

Security Affairs

Operators behind the Pysa ransomware, also employed a version of the PowerShell Empire penetration-testing tool, they were able to stop antivirus products. The attackers are also able to deactivate antivirus on the victim network before delivering the ransomware. newversion file extension instead of .

article thumbnail

US govt agencies released a joint alert on the Lockbit 3.0 ransomware

Security Affairs

Artifacts of professional penetration-testing tools such as Metasploit and Cobalt Strike have also been observed.” It also supports a Safe Mode feature to bypass endpoint antivirus and detection. ” continues the report. The alert states that LockBit 3.0 The alert states that LockBit 3.0

article thumbnail

Top 10 Malware Strains of 2021

SecureWorld News

Remcos Remcos is marketed as a legitimate software tool for remote management and penetration testing. Also known as QBot or Pinksliplot, Qakbot is modular in nature enabling malicious cyber actors to configure it to their needs. Qakbot can also be used to form botnets. Remcos installs a backdoor onto a target system.

Malware 89