Remove Cybercrime Remove Malware Remove Security Awareness Remove Threat Reports
article thumbnail

Hacker Personas Explained: Know Your Enemy and Protect Your Business

Webroot

In fact, our 2020 Threat Report found that impersonators are now imitating legitimate business websites to release malicious payloads or steal data, and a shocking 27% of phishing sites use HTTPS to trick the user into clicking phishing links, which makes these attacks even more dangerous.

Scams 108
article thumbnail

Threat Report Portugal: Q3 & Q4 2022

Security Affairs

The Threat Report Portugal: H2 2022 compiles data collected on the malicious campaigns that occurred from July to December, H2, 2022. This makes it a reliable, trustworthy, continuously updated source, focused on the threats targeting Portuguese citizens. The submissions were classified as either phishing or malware.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Threat Report Portugal: Q2 2022

Security Affairs

The Threat Report Portugal: Q2 2022 compiles data collected on the malicious campaigns that occurred from March to June, Q2, 2022. This makes it a reliable, trustworthy, continuously updated source, focused on the threats targeting Portuguese citizens. The submissions were classified as either phishing or malware.

article thumbnail

Threat Report Portugal: Q2 2020

Security Affairs

The Threat Report Portugal: Q2 2020 compiles data collected on the malicious campaigns that occurred from April to Jun, Q2, of 2020. This makes it a reliable and trustworthy and continuously updated source, focused on the threats targeting Portuguese citizens. The campaigns were classified as either phishing or malware.

article thumbnail

Threat Report Portugal: Q1 2021

Security Affairs

The Threat Report Portugal: Q1 2021 compiles data collected on the malicious campaigns that occurred from January to March, Q1, of 2021. Threat Report Portugal Q1 2021: Phishing and malware by numbers. The submissions were classified as either phishing or malware. Phishing and Malware Q1 2021.

article thumbnail

Threat Report Portugal: Q4 2021

Security Affairs

The Threat Report Portugal: Q4 2021 compiles data collected on the malicious campaigns that occurred from July to September, Q4, of 2021. This makes it a reliable and trustworthy and continuously updated source, focused on the threats targeting Portuguese citizens. The submissions were classified as either phishing or malware.