Remove 2021 Remove Accountability Remove Phishing Remove Ransomware
article thumbnail

Ranzy Locker ransomware hit tens of US companies in 2021

Security Affairs

The FBI published a flash alert to warn of the activity of the Ranzy Locker ransomware that had already compromised tens of US companies. The FBI published a flash alert to warn of Ranzy Locker ransomware operations that had already compromised at least 30 US companies this year. SecurityAffairs – hacking, Ranzy Locker ransomware).

article thumbnail

Ransomware Attack halts Christmas 2021 paychecks and bonuses

CyberSecurity Insiders

Kronos Private Cloud, a Massachusetts based payroll company, was subjected to a ransomware attack last week, disrupting most of its accounting servers; leaving many workers without their regular paychecks and bonuses for this Christmas 2021 season.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Financial cyberthreats in 2021

SecureList

The year 2021 was eventful in terms of digital threats for organizations and individuals, and financial institutions were no exception. share in 2020 to the second most common in 2021 with 12.2%. The mass change in cybercriminals’ objectives and methods seen in 2020 continued in 2021. Phishing: In 2021, 8.2%

Banking 110
article thumbnail

The 6 Nastiest Malware of 2021

Webroot

And darkness we found – from million-dollar ransoms to supply chain attacks, these malware variants were The 6 Nastiest Malware of 2021. These days, every major ransomware campaign runs a “double extortion” method, a scary prospect for small businesses. How malware disrupted our lives. Cobalt Strike.

Malware 145
article thumbnail

Spam and phishing in 2022

SecureList

Short-lived phishing sites often offered to see the premieres before the eagerly awaited movie or television show was scheduled to hit the screen. At the beginning of that year, we still observed phishing attacks that used the themes of infection and prevention as the bait. Others offered the coveted Green Pass without vaccination.

Phishing 102
article thumbnail

New Record: Phishing Attacks Hit All-Time High

SecureWorld News

Phishing attacks hit an all-time high earlier this year, and your end-users should certainly be trained on how to identify them. The Anti-Phishing Working Group (APWG) has released its Phishing Activity Trends Report, 1st Quarter 2021 , which dives into phishing attacks and other identity theft techniques.

Phishing 104
article thumbnail

Ransomware Protection in 2021

eSecurity Planet

The internet is fraught with peril these days, but nothing strikes more fear into users and IT security pros than the threat of ransomware. A ransomware attack is about as bad as a cyber attack can get. Jump to: What is ransomware? How ransomware works. Preventing ransomware. Ransomware attacks and costs.