article thumbnail

Ransomware, BEC and Phishing Still Top Concerns, per 2021 Threat Report

Webroot

Although cybercriminal activity throughout 2020 was as innovative as ever, some of the most noteworthy threat activity we saw came from the old familiar players, namely ransomware, business email compromise (BEC) and phishing. Here are some of the findings from the report. COVID-19 definitely affected phishing in very visible ways.

article thumbnail

This World Backup Day, Our Customers Do the Talking

Webroot

Are you taking the pledge this World Backup Day? Now in its tenth year, World Backup Day remains one of our favorite reminders of the risks of not backing up the data we hold dear. Numbers are great, and necessary for showing the scope of the problem, but I wanted to see how data loss—and backups—affect real people.

Backups 62
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Defending Financial Services Against Fraud in a Shifting Cyber Landscape

Thales Cloud Protection & Licensing

Cybercriminals and fraudsters have become innovative enough to exploit the expanding attack surface of financial institutions and turn risks into threats. Use of encryption to protect sensitive data and multi-factor authentication to protect credential compromise are standard prevention best practices.

article thumbnail

NCSC warns all British Law firms against ransomware attacks

CyberSecurity Insiders

Legal data or the information related to court cases now seems to have attracted the attention of cyber criminals as they have launched around 7 file encrypting malware attacks to siphon data from almost 13 laws firms across the world, in a span of just 3 months. But was disclosed to the world by the hackers.

article thumbnail

What is a Cyberattack? Types and Defenses

eSecurity Planet

Cyber criminals may damage, destroy, steal, encrypt, expose, or leak data as well as cause harm to a system. The 2022 SonicWall Cyber Threat Report found that all types of cyberattacks increased in 2021. Encrypted threats spiked 167%, ransomware increased 105%, and 5.4 Backup and encryption.

Backups 145
article thumbnail

Black Friday and Cyber Weekend: Navigating the Tumultuous Waters of Retail Cybersecurity

Thales Cloud Protection & Licensing

The IBM 2023 Cost of a Data Breach Report , for example, highlights the continuous financial burden on retailers, which, coupled with potential reputational damage, emphasizes the dire need for retailers to prioritize and bolster their cybersecurity measures. Today, using Point-to-Point Encryption (P2PE) isn't just a luxury; it's a necessity.

Retail 83
article thumbnail

One Year Later: What Have We Learned Since the Colonial Pipeline Attack

Thales Cloud Protection & Licensing

However, even after the Colonial Pipeline attack, less than half of businesses (48%) have a formal ransomware plan according to the 2022 Thales Data Threat Report. In addition, the report found that one in five businesses have paid or would pay a ransom to get their data. Encrypt sensitive data at rest, in motion and in use.