Remove 2021 Remove Risk Remove Technology
article thumbnail

Cyberattacks in 2021 Highlighted Critical Infrastructure Risks

Security Boulevard

The first half of the year saw an increase in vulnerabilities found in ICS, exposing the high risk for attacks. As businesses continue connecting devices to the internet and converging operational technology (OT) under IT systems management, it’s.

Risk 142
article thumbnail

12 Online Resolutions for 2021

Adam Levin

Here are 12 New Year Resolutions for a safer and more secure digital you in 2021: Think before you click that email link: 2020 was a record-breaking year for ransomware, malware, and phishing , and many, if not most of these attacks were launched with the click on a link in an email. It’s not worth the risk.

VPN 245
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

GUEST ESSAY: Why the arrests of cyber criminals in 2021 will incentize attackers in 2022

The Last Watchdog

In 2021, law enforcement continued making a tremendous effort to track down, capture and arrest ransomware operators, to take down ransomware infrastructure, and to claw back ransomware payments. Prior to his career in information technology, Lance was a professional mountain guide. Related: The targeting of supply chains.

CISO 262
article thumbnail

NIST Password Guidelines 2021: Challenging Traditional Password Management

Security Boulevard

In 2017, the National Institute of Standards and Technology (NIST) released NIST Special Publication 800-63B Digital Identity Guidelines to help organizations properly comprehend and address risk as it relates to password management on the part of end users.

article thumbnail

GUEST ESSAY: Ransomware pivot 2021: attackers now grab, threaten to leak sensitive data

The Last Watchdog

In fact, Gartner forecasts that global spending on information security and risk management services will reach $150.4 Today’s technology and security strategies are falling short at keeping a company’s most critical asset – data itself – safe. In the end, the issue is clear — our data is at risk. billion this year.

article thumbnail

GUEST ESSAY: Leveraging ‘zero trust’ and ‘remote access’ strategies to mitigate ransomware risks

The Last Watchdog

Well, the stats are even scarier with over 50% increase in ransomware attacks in 2021, compared to 2020. You’ll significantly reduce your risk if you enforce a minimum security bar for all devices accessing your data. Ransomware? I think you may have heard of it, isn’t the news full of it? Related: Make it costly for cybercriminals.

article thumbnail

Quick look at CVE-2021-1675 & CVE-2021-34527 (aka PrintNightmare)

SecureList

Last week Microsoft warned Windows users about vulnerabilities in the Windows Print Spooler service – CVE-2021-1675 and CVE-2021-34527 (also known as PrintNightmare). CVE-2021-1675.*. CVE-2021-34527.*. HEUR:Exploit.MSIL.CVE-2021-34527.*. HEUR:Exploit.Script.CVE-2021-34527.*. CVE-2021-1675.*.