Remove Government Remove Phishing Remove Security Awareness Remove Threat Reports
article thumbnail

Ransomware, BEC and Phishing Still Top Concerns, per 2021 Threat Report

Webroot

Although cybercriminal activity throughout 2020 was as innovative as ever, some of the most noteworthy threat activity we saw came from the old familiar players, namely ransomware, business email compromise (BEC) and phishing. Threat Research Analyst. COVID-19 definitely affected phishing in very visible ways.

article thumbnail

Hacker Personas Explained: Know Your Enemy and Protect Your Business

Webroot

Impersonators are known to use phishing , Business Email Compromise (BEC) and domain spoofing to lure victims, and they’re always looking for new ways to innovate. This is why a multi-layered approach that can block phishing sites (including HTTPS) in real time, is key for staying safe.

Scams 107
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Threat Report Portugal: Q2 2020

Security Affairs

The Threat Report Portugal: Q2 2020 compiles data collected on the malicious campaigns that occurred from April to Jun, Q2, of 2020. This makes it a reliable and trustworthy and continuously updated source, focused on the threats targeting Portuguese citizens. The campaigns were classified as either phishing or malware.

article thumbnail

Threat Report Portugal: Q4 2020

Security Affairs

Threat Report Portugal Q4 2020: Data related to Phishing and malware attacks based on the Portuguese Abuse Open Feed 0xSI_f33d. This makes it a reliable and trustworthy and continuously updated source, focused on the threats targeting Portuguese citizens. The submissions were classified as either phishing or malware.

article thumbnail

Threat Report Portugal Q1 2020

Security Affairs

Threat Report Portugal Q1 2020: Phishing and malware by numbers. This makes it a reliable and trustworthy and continuously updated source, focused on the threats targeting Portuguese citizens. This makes it a reliable and trustworthy and continuously updated source, focused on the threats targeting Portuguese citizens.

article thumbnail

Threat Report Portugal: Q3 2020

Security Affairs

Threat Report Portugal Q3 2020: Data related to Phishing and malware attacks based on the Portuguese Abuse Open Feed 0xSI_f33d. This makes it a reliable and trustworthy and continuously updated source, focused on the threats targeting Portuguese citizens. The campaigns were classified as either phishing or malware.