article thumbnail

Ransomware, BEC and Phishing Still Top Concerns, per 2021 Threat Report

Webroot

Although cybercriminal activity throughout 2020 was as innovative as ever, some of the most noteworthy threat activity we saw came from the old familiar players, namely ransomware, business email compromise (BEC) and phishing. COVID-19 definitely affected phishing in very visible ways.

article thumbnail

Thales 2023 Data Threat Report: Sovereignty, Transformation, and Global Challenges

Thales Cloud Protection & Licensing

Thales 2023 Data Threat Report: Sovereignty, Transformation, and Global Challenges madhav Tue, 05/09/2023 - 05:30 Despite the economic and geopolitical instability in 2022, enterprises continued to invest in their operations and digital transformation. This article highlights the key findings of the report.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Soaring ransomware payments, consistent infections, deceptive URLs and more in this year’s 2022 BrightCloud® Threat Report

Webroot

If your business falls within these industries or if you’re concerned your personal PC could be prone to infection, read the complete section on malware in the 2022 BrightCloud® Threat Report. High-risk URLs are phishing for your data in the most benign of locations. To make matters worse, almost 66% of them involved phishing.

article thumbnail

Sophisticated Attacks Against Mobile Devices Surge 187%

SecureWorld News

However, as reliance on mobile technology grows, so does the risk of cyber threats targeting these devices. Cybersecurity firm Zimperium recently released its 2023 Global Mobile Threat Report 2023 , revealing a concerning increase in sophisticated attacks targeting mobile devices.

Mobile 84
article thumbnail

The Evolving Cybersecurity Threats to Critical National Infrastructure

Thales Cloud Protection & Licensing

The 2023 Thales Data Threat Report Critical Infrastructure Edition , which includes responses from 365 security leaders and practitioners within critical infrastructure organizations, serves as a fine reminder of the requirement to embed security into the culture of every organization and individual.

article thumbnail

A week in security (May 31 – June 6)

Malwarebytes

A phishing campaign launched off of the back of the recent ransomware attack against Colonial Pipeline weeks ago. Source: InfoSecurity Magazine) Those returning to the office were welcomed by—drumroll, please— phishing emails! Other cybersecurity news. Source: The Japan Times) Fujifilm fell victim to a ransomware attack.

article thumbnail

Financial cyberthreats in 2021

SecureList

This report aims to offer thorough insights into the financial cyberthreat landscape in 2021. The research in this report is a continuation of our previous annual financial threat reports ( 2018 , 2019 and 2020 ), providing an overview of the latest trends and key events across the threat landscape. Key findings.

Banking 101