article thumbnail

Threat Report Portugal: Q3 & Q4 2022

Security Affairs

The Threat Report Portugal: H2 2022 compiles data collected on the malicious campaigns that occurred from July to December, H2, 2022. This makes it a reliable, trustworthy, continuously updated source, focused on the threats targeting Portuguese citizens. The submissions were classified as either phishing or malware.

article thumbnail

Threat Report Portugal: Q2 2022

Security Affairs

The Threat Report Portugal: Q2 2022 compiles data collected on the malicious campaigns that occurred from March to June, Q2, 2022. This makes it a reliable, trustworthy, continuously updated source, focused on the threats targeting Portuguese citizens. SecurityAffairs – hacking, Threat Report Portugal ).

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Security Roundup September 2023

BH Consulting

Business Email Compromise: a scam on the rise Business email compromise (BEC) scams are raking in more cash for fraudsters, who are evolving their tactics to avoid detection. Among the most popular lures and themes for the scams were payroll diversion, where the scammer asks to change their bank account or direct debit information.

Scams 59
article thumbnail

Security Affairs newsletter Round 443 by Pierluigi Paganini – INTERNATIONAL EDITION

Security Affairs

PII Belonging to Indian Citizens, Including their Aadhaar IDs, Offered for Sale on the Dark Web Spain police dismantled a cybercriminal group who stole the data of 4 million individuals CISA adds second Cisco IOS XE flaw to its Known Exploited Vulnerabilities catalog Cisco warns of a second IOS XE zero-day used to infect devices worldwide City of Philadelphia (..)

article thumbnail

Cybercrime Statistics in 2019

Security Affairs

According to the IC3 Annual Report released in April 2019 financial losses reached $2.7 Most financially devastating threats involved investment scams, business email compromises (BEC) , and romance fraud. Financial losses reached $2.7 billion in 2018. billion in 2018. 7 million in 2017 to a new high of US$13.

article thumbnail

2022: The threat landscape is paved with faster and more complex attacks with no signs of stopping

Webroot

In 2021, we witnessed so many competing shifts, many of which we detailed early on in our 2021 BrightCloud® Threat Report. In particular, we witnessed an increase in distributed denial of service (DDoS) attacks and a surge in the usage of the internet of things (IoT). The rise of exchange attacks grew, and quick scams reigned.

article thumbnail

Cyber Security Roundup for April 2021

Security Boulevard

He was quoted as saying that he and his co-conspirators would steal the data and if Tesla refused to pay the ransom the company's secrets would be placed on the internet. Stolen in Pandemic Scams. FBI Internet Crime Report 2020: Cybercrime Skyrocketed, with Email Compromise Accounting for 43% of Losses. Covid Fraud: £34.5m