Remove Cybercrime Remove Government Remove Phishing Remove Small Business
article thumbnail

National Small Business Week: 10 Best Practices for Small Business Cybersecurity

CyberSecurity Insiders

A recent survey conducted by CNBC and Momentive found that 56% of small business owners are not concerned about being the victim of a cyberattack in the next year and that only 28% of them have a response plan in place in case of a cyberattack. Many times, the issue is sheer size and staffing.

article thumbnail

New Government Website Highlights Small Business Cybersecurity Risks

SiteLock

The US Federal Trade Commission (FTC) recently launched a new website aimed at educating small business owners on the risks of cybercrime and the steps they can take to protect their business. Cyberattacks can be particularly devastating to small businesses.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Two Russians Charged in $17M Cryptocurrency Phishing Spree

Krebs on Security

authorities today announced criminal charges and financial sanctions against two Russian men accused of stealing nearly $17 million worth of virtual currencies in a series of phishing attacks throughout 2017 and 2018 that spoofed websites for some of the most popular cryptocurrency exchanges.

article thumbnail

GUEST ESSAY: These advanced phishing tactics should put all businesses on high alert

The Last Watchdog

Phishing attacks are nothing new, but scammers are getting savvier with their tactics. Related: The threat of ‘business logic’ hacks. Other Iranian-based cyberattacks have included hackers targeting Albanian government systems and spear phishing scams. Spear phishing. Phishing via texting.

Phishing 124
article thumbnail

Inside ‘Evil Corp,’ a $100M Cybercrime Menace

Krebs on Security

Justice Department this month offered a $5 million bounty for information leading to the arrest and conviction of a Russian man indicted for allegedly orchestrating a vast, international cybercrime network that called itself “ Evil Corp ” and stole roughly $100 million from businesses and consumers. Image: FBI.

article thumbnail

How cybercrime is impacting SMBs in 2023

SecureList

Hit hardest by the COVID pandemic, geo-political and climate change, they play a critical role in a country’s recovery, requiring greater support from governments to stay afloat. Although the attack was stopped fairly quickly, the SME sector was understandably shaken, alerting businesses to the fact that everyone was vulnerable.

article thumbnail

FBI: Cybercrime Shot Up in 2020 Amidst Pandemic

CyberSecurity Insiders

Cybercriminals employed all manner of schemes to target businesses and individuals, including phishing, spoofing and tech support fraud, the FBI reported. The costliest cybercrimes were against businesses, involving Business E-mail Compromise (BEC) schemes that added up to U.S. 54 million.