article thumbnail

Ransomware, BEC and Phishing Still Top Concerns, per 2021 Threat Report

Webroot

Although cybercriminal activity throughout 2020 was as innovative as ever, some of the most noteworthy threat activity we saw came from the old familiar players, namely ransomware, business email compromise (BEC) and phishing. Here are some of the findings from the report. COVID-19 definitely affected phishing in very visible ways.

article thumbnail

Key Insights from the OpenText 2024 Threat Perspective

Webroot

As we navigate through 2024, the cyber threat landscape continues to evolve, bringing new challenges for both businesses and individual consumers. The latest OpenText Threat Report provides insight into these changes, offering vital insights that help us prepare and protect ourselves against emerging threats.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Access Management is Essential for Strengthening OT Security

Thales Cloud Protection & Licensing

Although the attack against Colonial Pipeline deservedly gained news attention, ransomware attacks have increasingly disrupted the sectors of food, healthcare and transportation. This is certainly an option for organizations with well-defined backup and remediation processes. Healthcare sector. Attacks against the food sector.

article thumbnail

What is a Cyberattack? Types and Defenses

eSecurity Planet

The 2022 SonicWall Cyber Threat Report found that all types of cyberattacks increased in 2021. Encrypted threats spiked 167%, ransomware increased 105%, and 5.4 billion malware attacks were identified by the report. Backup and encryption. So keeping backups offline is of paramount importance. Mobile attacks.

Backups 141
article thumbnail

4 ways ransomware can cost your business (in addition to extortion)

Webroot

Our latest threat report found the average ransomware payment peaked in September 2020 at more than $230 thousand. Presumably this has to do with whether a target had readily available backups, and lost time due to back and forth with extortionists or time spent making a payment. Brand and reputational damage.

article thumbnail

Ransomware Groups are Targeting VMs

eSecurity Planet

.” Symantec analysts were unable to identify the payload in the VM, but they suspected it was the Conti ransomware, which has been responsible for such attacks as the one last month on the Irish healthcare system, where the group demanded $20 million in ransom. The use of virtual machines is another adaptation to avoid detection.

article thumbnail

3 Reasons We Forget Small & Midsized Businesses are Major Targets for Ransomware

Webroot

In our 2021 Webroot BrightCloud ® Threat Report , we found overall infection rates to be rising fastest in the healthcare, non-profit and arts/entertainment/recreation industries. In fact, the median ransom demand in 2021, according to advanced findings from our upcoming threat report, was $70,000.