Remove 2023 Remove Phishing Remove Spyware
article thumbnail

Threat landscape for industrial automation systems. Statistics for H1 2023

SecureList

Global threat statistics In the first half of 2023, the percentage of ICS computers on which malicious objects were blocked decreased from H2 2022 by just 0.3 In H1 2023, however, those were the very regions where the percentages of attacked ICS computers increased by the most percentage points. pp) and energy (by 1.5

Spyware 135
article thumbnail

What threatens corporations in 2023: media blackmail, fake leaks and cloud attacks

SecureList

The threat landscape is constantly updated through new malware and spyware, advanced phishing methods, and new social engineering techniques. Last year, the cybersecurity of corporations and government agencies was more significant than ever before, and will become even more so in 2023. These add up to 144 million annually.

Media 139
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Security Affairs newsletter Round 498 by Pierluigi Paganini – INTERNATIONAL EDITION

Security Affairs

that reboots locked devices Ymir ransomware, a new stealthy ransomware grow in the wild Amazon discloses employee data breach after May 2023 MOVEit attacks A new fileless variant of Remcos RAT observed in the wild A surge in Pro-Russia cyberattacks after decision to monitor North Korean Troops in Ukraine U.S.

article thumbnail

APT trends report Q3 2024

SecureList

Later, in 2023, Elastic Lab published a report about an OceanLotus APT (aka APT32) attack that leveraged a new set of malicious tools called Spectral Viper. Based on limited telemetry, we believe with medium to low confidence that some of the initial infections were spear-phishing emails. Bitter APT has been active for over a decade.

Malware 118
article thumbnail

IT threat evolution Q3 2023

SecureList

Analysis of samples exploiting CVE-2023-23397 vulnerability On March 14, Microsoft reported a critical Elevation of Privilege (EoP) vulnerability (CVE-2023-23397) in the Outlook client. This feature bypass vulnerability (CVE-2023-29324) was itself patched in May. The end result is the DarkGate loader.

Malware 138
article thumbnail

Crushing the two biggest threats to mobile endpoint security in 2023

Malwarebytes

Malware and phishing are two particular mobile threats that you need to defend against in 2023. Just check out the following stats from last year: 18 percent of clicked phishing emails in 2022 came from a mobile device. Verizon Mobile Security Index 2022) 9 percent of organizations suffered a mobile malware attack in 2022.

Mobile 96
article thumbnail

Security Affairs newsletter Round 511 by Pierluigi Paganini – INTERNATIONAL EDITION

Security Affairs

CISA adds Microsoft Windows, Zyxel device flaws to its Known Exploited Vulnerabilities catalog Microsoft Patch Tuesday security updates for February 2025 ficed 2 actively exploited bugs Hacking Attackers exploit a new zero-day to hijack Fortinet firewalls Security OpenSSL patched high-severity flaw CVE-2024-12797 Progress Software fixed multiple high-severity (..)

Spyware 69