Remove Malware Remove Phishing Remove Security Awareness Remove Threat Reports
article thumbnail

Despite MDM, Financial Services Plagued by Phishing, Malware

Security Boulevard

In fact, even while MDM adoption rose 50%, quarterly exposure to phishing between 2019 and 2020 jumped by 125%, according to the Lookout Financial Services Threat Report. That’s certainly noteworthy, but the 400% increase in malware and app exposure is.

article thumbnail

BrightCloud® Threat Report Mid-Year Update: Reinvention is the Name of the Game

Webroot

When was the last time you secretly smiled when ransomware gangs had their bitcoin stolen, their malware servers shut down, or were forced to disband? The OpenText Security Solutions threat intelligence team is sharing mid- year updates to our 2022 BrightCloud® Threat Report. MALWARE CONTINUES TO ITERATE, AND GROW.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Ransomware, BEC and Phishing Still Top Concerns, per 2021 Threat Report

Webroot

Although cybercriminal activity throughout 2020 was as innovative as ever, some of the most noteworthy threat activity we saw came from the old familiar players, namely ransomware, business email compromise (BEC) and phishing. COVID-19 definitely affected phishing in very visible ways.

article thumbnail

Report: Phishing Attacks Sustain Historic Highs

Webroot

Phishing attacks sustain historic highs. In their latest report, IDG and the pros behind Carbonite + Webroot spoke with 300 global IT professionals to learn the current state of phishing. Luckily, the report details how to fight back. Phishing capitalizes on COVID. Consequences of phishing. of attacks.

Phishing 102
article thumbnail

Hacker Personas Explained: Know Your Enemy and Protect Your Business

Webroot

Impersonators are known to use phishing , Business Email Compromise (BEC) and domain spoofing to lure victims, and they’re always looking for new ways to innovate. This is why a multi-layered approach that can block phishing sites (including HTTPS) in real time, is key for staying safe.

Scams 108
article thumbnail

Threat Report Portugal: Q3 & Q4 2022

Security Affairs

The Threat Report Portugal: H2 2022 compiles data collected on the malicious campaigns that occurred from July to December, H2, 2022. This makes it a reliable, trustworthy, continuously updated source, focused on the threats targeting Portuguese citizens. The submissions were classified as either phishing or malware.

article thumbnail

Threat Report Portugal: Q2 2022

Security Affairs

The Threat Report Portugal: Q2 2022 compiles data collected on the malicious campaigns that occurred from March to June, Q2, 2022. This makes it a reliable, trustworthy, continuously updated source, focused on the threats targeting Portuguese citizens. The submissions were classified as either phishing or malware.