Remove DDOS Remove Encryption Remove Manufacturing Remove Security Defenses
article thumbnail

5 Linux malware families SMBs should protect themselves against

Malwarebytes

There’s no shortage of reasons why an SMB might use Linux to run their business: There are plenty of distros to choose from, it’s (generally) free, and perhaps above all — it’s secure. But unfortunately, there’s more to Linux security than just leaning back in your chair and sipping piña coladas. Cloud Snooper. Cheers extension.

Malware 106
article thumbnail

From Caribbean shores to your devices: analyzing Cuba ransomware

SecureList

As with most cyberextortionists lately, the Cuba gang encrypts victims’ files and demands a ransom in exchange for a decryption key. Industry affiliation does not seem to be a factor: victims have included retailers, financial and logistical services, government agencies, manufacturers, and others.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

2024 State of Cybersecurity: Reports of More Threats & Prioritization Issues

eSecurity Planet

Vendor reports note huge volume of attacks on local and public infrastructure, such as: CrowdStrike: Monitored hacktivist and nation-state distributed denial of service (DDoS) attacks related to the Israli-Palestinian conflict, including against a US airport. 50,000 DDoS attacks on public domain name service (DNS) resolvers.

article thumbnail

How security professionals will rise to the challenge of cyber defense in 2022

CyberSecurity Insiders

Have hope that through the hard work and brilliant minds behind these security defenses that 2022 will not be a repeat of such high level attacks. Learn more about what security leaders have to say about the upcoming year below: Neil Jones, cybersecurity evangelist, Egnyte.