Remove Cybercrime Remove Phishing Remove Social Engineering Remove Threat Reports
article thumbnail

Sophisticated Attacks Against Mobile Devices Surge 187%

SecureWorld News

Cybersecurity firm Zimperium recently released its 2023 Global Mobile Threat Report 2023 , revealing a concerning increase in sophisticated attacks targeting mobile devices. The report sheds light on the escalating threat landscape faced by mobile-powered businesses.

Mobile 88
article thumbnail

Hacker Personas Explained: Know Your Enemy and Protect Your Business

Webroot

As we mentioned in a previous blog , hackers come in many forms, but their methods can generally be classified into three distinct types of cybercriminals: The Impersonator – Hackers that pretend to be others, often using social engineering and human psychology to trick users. government stimulus payments are also on the rise.

Scams 108
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Threat Report Portugal: Q3 & Q4 2022

Security Affairs

The Threat Report Portugal: H2 2022 compiles data collected on the malicious campaigns that occurred from July to December, H2, 2022. This makes it a reliable, trustworthy, continuously updated source, focused on the threats targeting Portuguese citizens. The submissions were classified as either phishing or malware.

article thumbnail

Protecting your Customers and Brand in 2022: Are you doing enough?

Jane Frankland

Targeted attacks like these, plus social engineering, specifically phishing – where attackers pose as a trusted source, prey on human vulnerability, and use email or malicious websites to gain the information they want – are effective but they aren’t the only problem. Post pandemic, more research has come to light.

CISO 130
article thumbnail

Threat Report Portugal: Q2 2022

Security Affairs

The Threat Report Portugal: Q2 2022 compiles data collected on the malicious campaigns that occurred from March to June, Q2, 2022. This makes it a reliable, trustworthy, continuously updated source, focused on the threats targeting Portuguese citizens. The submissions were classified as either phishing or malware.

article thumbnail

Good game, well played: an overview of gaming-related cyberthreats in 2022

SecureList

Additionally, we looked at the phishing activity around gaming, specifically that related to cybersports tournaments, bookmakers, gaming marketplaces, and gaming platforms, and found numerous examples of scams that target gamers and esports fans. Beware of phishing campaigns and unfamiliar gamers. Do not open files from strangers.

Mobile 96
article thumbnail

APT trends report Q3 2022

SecureList

The victims are targeted with spear-phishing emails that trick them into mounting a malicious ISO file and double-clicking an LNK, which starts the infection chain. We have been tracking this threat actor for several years and previously published an APT threat report describing its malicious operations. Final thoughts.

Malware 139