article thumbnail

Threat Report Portugal: Q3 & Q4 2022

Security Affairs

The Threat Report Portugal: H2 2022 compiles data collected on the malicious campaigns that occurred from July to December, H2, 2022. This makes it a reliable, trustworthy, continuously updated source, focused on the threats targeting Portuguese citizens. The submissions were classified as either phishing or malware.

article thumbnail

Threat Report Portugal: Q2 2022

Security Affairs

The Threat Report Portugal: Q2 2022 compiles data collected on the malicious campaigns that occurred from March to June, Q2, 2022. This makes it a reliable, trustworthy, continuously updated source, focused on the threats targeting Portuguese citizens. Threats by Sector.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Threat Report Portugal: Q4 2021

Security Affairs

The Threat Report Portugal: Q4 2021 compiles data collected on the malicious campaigns that occurred from July to September, Q4, of 2021. This makes it a reliable and trustworthy and continuously updated source, focused on the threats targeting Portuguese citizens. The submissions were classified as either phishing or malware.

article thumbnail

Data Privacy and Security: It Takes Two to Tango

Thales Cloud Protection & Licensing

It is important to understand that nowadays almost all our data – including our personal data, like banking information, medical records, and personal emails – are stored and processed in the cloud. And when a breach does happen, then our personal data is the main target.

article thumbnail

Security Roundup September 2023

BH Consulting

Among the most popular lures and themes for the scams were payroll diversion, where the scammer asks to change their bank account or direct debit information. Its 2023 phishing threats report combines findings from email security data with a survey of security decision makers.

Scams 59
article thumbnail

2022: The threat landscape is paved with faster and more complex attacks with no signs of stopping

Webroot

Threats abound in 2021. In 2021, we witnessed so many competing shifts, many of which we detailed early on in our 2021 BrightCloud® Threat Report. In our mid-year BrightCloud® Threat report , we found a 440% increase in phishing, holding the record for the single largest phishing spike in one month alone.

article thumbnail

The Ongoing Cyber Threat to Critical Infrastructure

Thales Cloud Protection & Licensing

With that in mind, Thales has launched the 2022 Thales Data Threat Report Critical Infrastructure Edition, which includes responses from 300 security leaders and practitioners within critical infrastructure organizations. Download the full Thales 2022 Data Threat Report for the Critical Infrastructure for more information.