This site uses cookies to improve your experience. To help us insure we adhere to various privacy regulations, please select your country/region of residence. If you do not select a country, we will assume you are from the United States. Select your Cookie Settings or view our Privacy Policy and Terms of Use.
Cookie Settings
Cookies and similar technologies are used on this website for proper function of the website, for tracking performance analytics and for marketing purposes. We and some of our third-party providers may use cookie data for various purposes. Please review the cookie settings below and choose your preference.
Used for the proper function of the website
Used for monitoring website traffic and interactions
Cookie Settings
Cookies and similar technologies are used on this website for proper function of the website, for tracking performance analytics and for marketing purposes. We and some of our third-party providers may use cookie data for various purposes. Please review the cookie settings below and choose your preference.
Strictly Necessary: Used for the proper function of the website
Performance/Analytics: Used for monitoring website traffic and interactions
Although cybercriminal activity throughout 2020 was as innovative as ever, some of the most noteworthy threat activity we saw came from the old familiar players, namely ransomware, business email compromise (BEC) and phishing. By September 2020, the average ransom payment peaked at $233,817. “In
Are you taking the pledge this World Backup Day? Now in its tenth year, World Backup Day remains one of our favorite reminders of the risks of not backing up the data we hold dear. Numbers are great, and necessary for showing the scope of the problem, but I wanted to see how data loss—and backups—affect real people.
2020 was a year of immense change. In our 2020 Webroot ThreatReport , our security experts made a series of predictions related to the threat landscape. In the 2021 Webroot BrightCloud® ThreatReport , we illustrate how securing and protecting your business doesn’t have to be overwhelming.
In our 2021 Webroot BrightCloud ® ThreatReport , we found overall infection rates to be rising fastest in the healthcare, non-profit and arts/entertainment/recreation industries. In fact, the median ransom demand in 2021, according to advanced findings from our upcoming threatreport, was $70,000.
While we can all rejoice that 2020 is over, cybersecurity experts agree we haven’t seen the last of the pandemic-related rise in cyberattacks. Thought to be pioneered by the Maze ransomware group , a new tactic emerged in 2020 in which ransomware authors changed their business model. Recent trends in ransomware back up these insights.
In fact, phishing attacks spiked by 510% from just January – February 2020, according to the 2021 ThreatReport. These increases leveled off by the summer, but phishing attacks still increased 34% from September – October 2020. Overall, 76% of executives report that phishing is still up compared to before the pandemic.
Cybersecurity professionals are not standing still for these threats and try to address them properly. In some sense, 2020 was special—the coronavirus pandemic and the global shift to remote working became significant factors affecting the cybersecurity landscape. How exactly? Let’s find out.
Our latest threatreport found the average ransomware payment peaked in September 2020 at more than $230 thousand. Presumably this has to do with whether a target had readily available backups, and lost time due to back and forth with extortionists or time spent making a payment.
This is certainly an option for organizations with well-defined backup and remediation processes. However, and despite receiving notable attention, only 56% of healthcare companies have formal ransomware response plans, reports the Thales 2022 Data ThreatsReport. NEW Cooperative refused to pay the $5.9 Healthcare sector.
Take heart because, whatever happens, 2020 won’t be easily outdone (knock on wood). Personal devices are often used for work and, as we saw in our 2020ThreatReport, are twice as likely as business devices to encounter infections. Whatever 2021 is, at least 2020 will be over, right? Looking ahead to 2021.
According to a recent market study 1 , 71% of individuals surveyed said double and triple extortion tactics have grown in popularity over the last 12 months, and 65% agree that these new threats make it tougher to refuse ransom demands. As part of double extortion attacks, tactics often include the threat of DDoS attacks.
McKinsey & Company raised the alarm in 2020. Then, they reported 87% of organisations worldwide were already facing a skill gap or would face a severe talent shortage by 2025. Could it get any worse? Sadly, yes. The digital world has a skills shortage. It’s dire, and there’s intense competition for top talent.
An impersonation attack recently made headlines with the 2020 Twitter/Bitcoin scam , in which 130 high-profile Twitter accounts were compromised by outside parties to steal bitcoin. Each one has their own methods and protecting against them requires a multi-layered approach. Let’s look at a few primary examples. Who is the Impersonator?
implement offline storage and tape-based backup. In 2020 groups were demanding as much as $30 million to unlock a victim’s files and systems. FBI Internet Crime Report2020: Cybercrime Skyrocketed, with Email Compromise Accounting for 43% of Losses. conduct employee phishing tests. conduct penetration testing.
McAfee researchers addressed the shift in ransomware strategy this week in their McAfee ThreatsReport: June 2021. Likewise, circa 2019/2020, we saw the introduction of leak sites. According to reports, the group had also stolen about 100 gigabytes of data from Colonial servers before the onset of the malware attack.
We organize all of the trending information in your field so you don't have to. Join 28,000+ users and stay up to date on the latest articles your peers are reading.
You know about us, now we want to get to know you!
Let's personalize your content
Let's get even more personalized
We recognize your account from another site in our network, please click 'Send Email' below to continue with verifying your account and setting a password.
Let's personalize your content