article thumbnail

2022 cyber threat report details growing trends

Tech Republic Security

SonicWall’s mid-year report update has been released with new information on malware, ransomware, cryptojacking and more. The post 2022 cyber threat report details growing trends appeared first on TechRepublic.

article thumbnail

Key Findings from the ReliaQuest Annual Cyber-Threat Report 2023

Digital Shadows

The ReliaQuest Annual Cyber-Threat Report 2023 covers major events in cybersecurity from the past year, including ransomware trends and most-active groups.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Ransomware Surges in Nuspire’s Q2 2023 Threat Report

Security Boulevard

Nuspire’s latest threat report, which analyzes threat data from Q2 2023, reveals a jump in ransomware activity. In fact, the report identified a whopping 65% increase in activity from CL0P, an emerging player among the top ransomware groups.

article thumbnail

Soaring ransomware payments, consistent infections, deceptive URLs and more in this year’s 2022 BrightCloud® Threat Report

Webroot

Cyber threats are becoming increasingly difficult to detect. Our threat research analysts have complied the latest threat intelligence data to bring you the most cutting-edge and insightful information about the most recent cyber threats and what they mean for you. What does this mean for your business?

article thumbnail

Ransomware, BEC and Phishing Still Top Concerns, per 2021 Threat Report

Webroot

Although cybercriminal activity throughout 2020 was as innovative as ever, some of the most noteworthy threat activity we saw came from the old familiar players, namely ransomware, business email compromise (BEC) and phishing. Here are some of the findings from the report. Ransomware.

article thumbnail

How to be Ransomware Ready in Four Steps

Security Boulevard

2021 was a breakout year for ransomware, growing 105% and exceeding 623.3 million attacks, according to SonicWall’s 2022 Cyber Threat Report. The post How to be Ransomware Ready in Four Steps appeared first on Security Boulevard. For nearly all (90%) organizations affected by.

article thumbnail

The Ongoing Cyber Threat to Critical Infrastructure

Thales Cloud Protection & Licensing

The Ongoing Cyber Threat to Critical Infrastructure. With that in mind, Thales has launched the 2022 Thales Data Threat Report Critical Infrastructure Edition, which includes responses from 300 security leaders and practitioners within critical infrastructure organizations. The Threat of Ransomware.