"Credential phishing is off the charts," says Tonia Dudley of Cofense. She discusses the challenge for organizations to strike a balance between having the right controls in place to block malicious emails and stopping the business from receiving legitimate emails.
Phishing is no longer restricted to just emails. As attackers broaden their arsenal, businesses today also need to be on the lookout for impersonation attempts via SMS text messages or voice calls, says Roger Grimes, a data-driven defense evangelist at KnowBe4.
Memo to IT administrators: Don't store data in cloud in an unsecure manner. Security researchers at Secureworks have found more than 1,200 cloud-based, unsecured Elasticsearch databases that attackers wiped, leaving only a ransom note demanding Bitcoin in return for their restoration.
The new Expel Quarterly Threat Report provides data on what we’re seeing,
detection opportunities, and resilience recs to help protect your organization.
We’ll dive into the trends in this report, based on incidents the Expel security
operations center (SOC) team identified through investigations into...
The new Expel Quarterly Threat Report provides data on what we’re seeing,
detection opportunities, and resilience recs to help protect your organization.
We’ll dive into the trends in this report, based on incidents the Expel security
operations center (SOC) team identified through investigations into...
North Korean information technology workers have been attempting to obtain employment in public and private sectors in the United States to fund their home country's weapons of mass destruction and ballistic missiles programs, according to an advisory from U.S. federal agencies.
Poor security configurations, weak controls and gaps in authentication protocols are among the common initial access vectors "routinely exploited" by threat actors, the Five Eyes cybersecurity alliance says. Firms offering cybersecurity services weigh in on the gaps and implementation challenges.
Today’s sophisticated cyberattacks combine multiple tactics that include social engineering, zero-day malware and 3rd party OAuth app abuse. Threat actors employ tactics across email, cloud and web that target specific people in your organization to breach your environment and access sensitive data. Hybrid work...
Today’s sophisticated cyberattacks combine multiple tactics that include social engineering, zero-day malware and 3rd party OAuth app abuse. Threat actors employ tactics across email, cloud and web that target specific people in your organization to breach your environment and access sensitive data. Hybrid work...
Researchers have observed a growing number of threat actors using the Russia-Ukraine war as a lure in phishing and malware campaigns to target the military of multiple Eastern European countries, as well as a NATO Center of Excellence, according to Google's Threat Analysis Group.
On Monday, Ukrainian ISP Ukrtelecom was hit by a cyberattack that reduced its services, the SSSCIP of Ukraine says. It is reportedly the largest outage since Russia invaded Ukraine. Meanwhile, Russia’s internet services could be affected by a shortage of equipment due to ongoing sanctions.
The number of major health data breaches posted to the federal tally so far in 2022 - and the total number of individuals affected by those breaches - has surged in recent weeks as reports of large hacking incidents continue to flow in to regulators.
IT officials from Ukraine continue to call out alleged Russian cyberattacks. This comes as hacktivists have taken matters into their own hands in the digital underground. Also: NATO pledges additional cyber support, while President Joe Biden urges U.S. governors to bolster defenses.
Researchers have uncovered a full-time initial access broker group that serves both Conti and Diavol ransomware groups. Google's Threat Analysis Group - TAG - observed this financially motivated threat actor, dubbed Exotic Lily, exploiting a zero-day in Microsoft MSHTML tracked as CVE-2021-40444.
Our website uses cookies. Cookies enable us to provide the best experience possible and help us understand how visitors use our website. By browsing ransomware.databreachtoday.com, you agree to our use of cookies.