article thumbnail

Recent Cyber Attacks Illustrate Why Your Organization Needs a Cybersecurity Strategy

Security Boulevard

The growth of the internet has been a mixed blessing. Information Technology (IT) staff use threat reporting to identify and map the threat landscape and identify the types […]. Information Technology (IT) staff use threat reporting to identify and map the threat landscape and identify the types […].

article thumbnail

BrandPost: DDos Extortion Takes VoIP Providers Offline

CSO Magazine

This is clearly seen in their targeting of Voice over Internet Protocol (VoIP) providers, as highlighted in NETSCOUT’s 2H 2021 Threat Report. Attackers know bringing down VoIP providers that service a large number of customers causes a lot of pain and therefore is ripe for extortion. Why target VoIP providers?

DDOS 109
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Spotlight Podcast: How AI Is Reshaping The Cyber Threat Landscape

The Security Ledger

Jim and I talk about the findings of DirectDefense’s latest Security Operations Threat Report and dig into the intriguing ways artificial intelligence (AI) is shaping both cyberattack and defense automation strategies.

article thumbnail

Security Affairs newsletter Round 426 by Pierluigi Paganini – International edition

Security Affairs

WordPress sites using the Ultimate Member plugin are under attack LockBit gang demands a $70 million ransom to the semiconductor manufacturing giant TSMC Avast released a free decryptor for the Windows version of the Akira ransomware Iran-linked Charming Kitten APT enhanced its POWERSTAR Backdoor miniOrange’s WordPress Social Login and Register plugin (..)

article thumbnail

The Evolving Cybersecurity Threats to Critical National Infrastructure

Thales Cloud Protection & Licensing

The 2023 Thales Data Threat Report Critical Infrastructure Edition , which includes responses from 365 security leaders and practitioners within critical infrastructure organizations, serves as a fine reminder of the requirement to embed security into the culture of every organization and individual.

article thumbnail

Manufacturing needs to adopt a Zero Trust approach to mitigate increased cyber threats

Thales Cloud Protection & Licensing

Long gone is the time when manufacturing systems and operations were siloed from the Internet and, therefore, were not a cybersecurity target. Many devastating full-scale cyber attacks started from a simple user error. To learn more, download the full version of the 2022 Thales Data Threat Report - Manufacturing Edition.

article thumbnail

The Growing Presence (and Security Risks) of IoT

Thales Cloud Protection & Licensing

Avast explains that one of the biggest IoT security threats is the use of vulnerable devices to access organizations’ network and thus may gain access to sensitive information. Cyber attacks against the company aren’t the only relevant threat, however. Take manufacturing, for instance. Healthcare is in Need of a Check-Up.

IoT 122