article thumbnail

DDoS attacks: Stronger than ever and increasingly used for extortion

CSO Magazine

Ransomware has taken center stage in the cybercrime ecosystem, causing over $1 billion in losses last year around the world and earning criminals hundreds of millions of dollars in profits. At the same time, distributed denial-of-service (DDoS) attacks, which have also traditionally been used to extort businesses, returned in force.

DDOS 133
article thumbnail

Ransomware operators might be dropping file encryption in favor of corrupting files

CSO Magazine

Ransomware started out many years as scams where users were being tricked into paying fictitious fines for allegedly engaging in illegal online behavior or, in more serious cases, were blackmailed with compromising videos taken through their webcams by malware. To read this article in full, please click here

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Who's who in the cybercriminal underground

CSO Magazine

We are at a point in time when cybercriminals including ransomware gangs have established themselves as organized, illicit businesses rather than a one-person hacking operation. More and more ransomware groups have emerged and existing ones continue to prosper in terms of repeatedly attaining success with breaching prominent organizations.

DDOS 130
article thumbnail

BrandPost: Key Finding – NETSCOUT Threat Intelligence Report 1st Half 2021: Triple Extortion

CSO Magazine

DDoS Attacks. Fact: Ransomware gangs have added triple-extortion attacks to their criminal service offerings. By combining data encryption, data theft, and DDoS attacks, threat actors hit a ransomware trifecta designed to increase the possibility of payment. Data Theft.

DDOS 88
article thumbnail

Rash of hacktivism incidents accompany Russia’s invasion of Ukraine

CSO Magazine

“Patriotic Russian hackers” helped hit Ukraine websites with DDoS attacks: Last week, some independent Russian hackers, so-called “patriotic Russian hackers,” or vigilantes who operate in a hacktivist-like mode, claim they helped bring down Ukrainian websites during the second round of DDoS attacks that hit the country.

DDOS 115
article thumbnail

P-to-P fraud most concerning cyber threat in 2023: CSI

CSO Magazine

CSI), followed by data breaches (23%), ransomware (20%) and a breach at a third party (15%). It was cited by 29% of respondents in a survey by Computer Systems Inc.

article thumbnail

BrandPost: IT's New Cyber Threat Landscape

CSO Magazine

As ransomware and DDoS attacks have become events that every business needs to guard against, our cybersecurity solutions have evolved to protect your organization from the latest threat actors. NETSCOUT protects digital business services against disruptions in availability, performance, and security.