Remove Cybercrime Remove Internet Remove Social Engineering Remove Threat Reports
article thumbnail

Threat Report Portugal: Q3 & Q4 2022

Security Affairs

The Threat Report Portugal: H2 2022 compiles data collected on the malicious campaigns that occurred from July to December, H2, 2022. This makes it a reliable, trustworthy, continuously updated source, focused on the threats targeting Portuguese citizens. The submissions were classified as either phishing or malware.

article thumbnail

Threat Report Portugal: Q2 2022

Security Affairs

The Threat Report Portugal: Q2 2022 compiles data collected on the malicious campaigns that occurred from March to June, Q2, 2022. This makes it a reliable, trustworthy, continuously updated source, focused on the threats targeting Portuguese citizens. SecurityAffairs – hacking, Threat Report Portugal ).

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Threat Report Portugal: Q4 2021

Security Affairs

The Threat Report Portugal: Q4 2021 compiles data collected on the malicious campaigns that occurred from July to September, Q4, of 2021. This makes it a reliable and trustworthy and continuously updated source, focused on the threats targeting Portuguese citizens. SecurityAffairs – hacking, Threat Report Portugal ).

article thumbnail

Do You Trust Your Smart TV?

Security Affairs

According to the 2020 Insider Threat Report , contractors, service providers, and temporary workers pose the greatest risk to 50% of organizations. The cleaner’s insider access takes care of the physical access challenge, while detachment to the organization makes the individual more susceptible to social engineering.

article thumbnail

2022: The threat landscape is paved with faster and more complex attacks with no signs of stopping

Webroot

In 2021, we witnessed so many competing shifts, many of which we detailed early on in our 2021 BrightCloud® Threat Report. In particular, we witnessed an increase in distributed denial of service (DDoS) attacks and a surge in the usage of the internet of things (IoT). Ransomware.

article thumbnail

APT trends report Q1 2021

SecureList

The threat actor leverages tailor-made malicious documents with embedded macros that trigger an infection chain, opening a URL in Internet Explorer. The minimal functionality present in the macros and the browser specification suggest that the threat actor might be exploiting a privilege-escalation vulnerability in Internet Explorer.

Malware 141
article thumbnail

Good game, well played: an overview of gaming-related cyberthreats in 2022

SecureList

For example, under the guise of a number of cracked popular games, attackers spread the Swarez dropper, which we analyzed in detail in our previous gaming-related threats report. Use a robust security solution to protect yourself from malicious software on mobile devices, such as Kaspersky Internet Security for Android.

Mobile 101