CyberAttacks

Global cybersecurity firm, Trend Mirco, has predicted that global organizations will emerge more alert and better prepared in 2022 thanks to a comprehensive, proactive, cloud-first approach to...
Dec 08, 2021
5,665
0
Over the past few years, cyber-attacks have become something that the general public is increasingly aware of. However, a perception still exists, indeed, outside the IT industry. These cyber-attacks...
Dec 06, 2021
4,983
0
Globally, there are 40% more attacks weekly on organizations in 2021 compared to 2020, according to Check Point Software Technologies. Globally, after a slight decrease in the weeks before March 2020...
Oct 11, 2021
9,486
0
Increased security challenges during the pandemic offered IT teams a unique opportunity to build their cybersecurity expertise, according to Sophos’ survey. The vast majority of IT teams that faced a...
Jun 22, 2021
3,724
0
The average total cost of recovery from a ransomware attack has more than doubled in a year, increasing from USD761,106 in 2020 to USD1.85 million in 2021, according to Sophos’ The State of...
May 03, 2021
3,564
0
Cyber-attackers and fraudsters are upping their game by leveraging modern-day digital tools to target enterprises and employees to carry out fierce cyber-attacks. As reported by Google's Threat...
Apr 07, 2021
9,272
0
Despite cyberattacks increasing, cybersecurity budgets have remained stagnant and executive teams continue to underestimate the level of damage threats can do to organizations, according to Sophos’...
Apr 05, 2021
5,936
0
A majority of businesses see state-led and sponsored cyberattacks as a major threat. They are concerned about catastrophic reputational and financial consequences and call for greater international...
Feb 23, 2021
9,777
0
Global organizations are struggling to maintain consistent application security across multiple platforms, and they are also losing visibility with the emergence of new architectures and the adoption...
Jan 25, 2021
3,761
0
Cybercrime costs the world economy more than USD 1 trillion, or just more than 1% of global GDP, which is up more than 50% from a 2018 study that put global losses at close to USD 600 billion,...
Dec 07, 2020
4,714
0
In the manufacturing industry, security teams are seeing the information technology (IT) and operational technology (OT) environments are converging at a rapid pace, according to TrapX Security’s...
Nov 23, 2020
3,619
0
65% of large Financial Services (FS) firms have suffered a cyber-attack in the last 12 months, according to HelpSystems’ study, titled Cybersecurity Challenges in Financial Services. The research...
Nov 09, 2020
3,798
0
More than 60% of organizations believe that legacy firewalls are ineffective in preventing damaging cyberattacks against applications, data centers, and data in the cloud, according to a Ponemon-...
Oct 28, 2020
4,251
0
Healthcare providers require applications and online services to streamline processes, manage patient data and cut costs. The growth of online services and web-based content introduces new challenges...
Oct 22, 2020
4,601
0
Power utilities have become more prone to cyberattacks amid the COVID-19 pandemic as attackers have strived to benefit from the rush to remote systems and undermanned facilities. Utilities need to...
Oct 12, 2020
3,364
0
The desire for attacker’s monetary gain and a continued reliance on COVID-19-related campaigns, especially within certain vertical industries are the two trends, which emerged from Mimecast’s report...
Aug 05, 2020
4,368
0
Almost three quarters of large businesses believe remote working policies introduced to help stop the spread of COVID-19 are making their companies more vulnerable to cyberattacks, according to AT...
Aug 05, 2020
3,753
0
The COVID-19 pandemic has presented an once-in-a-lifetime opportunity for hackers and online scammers, and cybersecurity professionals saw a 63% increase in cyber-attacks related to the pandemic,...
Jul 31, 2020
5,517
0
Criminal, political and nation-state threat actors have exploited the COVID-19 pandemic and related themes to target organizations across all sectors, including governments, industry, healthcare,...
Jul 23, 2020
3,010
0
Over the last decade, cyber security has rapidly become a concerning problem. Rightfully so, given how a cyber-attack can compromise an organization’s key functions and processes within a matter of...
Jul 13, 2020
14,388
0
While organizations have slowly improved in their ability to plan for, detect and respond to cyberattacks over the past five years, their ability to contain an attack has declined by 13% during this...
Jul 01, 2020
3,335
0
Chennai recorded the highest number of cyberattacks in the country during the Q4 2019-20 analysis by K7 Computing. The firm’s Cyber Threat Monitor Report analyzed various cyberattacks within India...
Jun 23, 2020
3,476
0
Only 51% of technology professionals and leaders are highly confident that their cybersecurity teams are ready to detect and respond to the rising cybersecurity attacks during COVID-19, according to ...
May 05, 2020
9,527
5
The percentage of targeted attacks in 2019 was much greater than that of mass attacks, and that the top target sectors were government, industry, healthcare, science and education, and finance,...
Apr 13, 2020
6,917
2
58% of C-level executives at Small and Medium Businesses (SMBs) said their biggest data storage challenge is security vulnerability, according to Infrascale research. Nearly half (49%) of top leaders...
Apr 01, 2020
6,447
2
New evolving variants of malware are contributing significantly to cyberattacks globally. Attacks on critical infrastructure using evolved malware dominated the threat landscape in 2019, according to...
Feb 27, 2020
11,601
4
People-centric threats are causing the most detrimental cybersecurity breaches, which include socially-engineered attacks and human errors, rather than failure of technology or process, according to...
Dec 20, 2019
8,255
2
93% organizations were concerned about cyberattacks causing operational shutdown or customer-impacting downtime, according to a Tripwire-Dimensional Research survey. In an effort to prepare against...
Oct 09, 2019
11,571
5
The number of businesses reporting cyber incidents has gone up from 45% last year to 61% in 2019; not to mention the final cost of these attacks, according to the third Hiscox Cyber Readiness Report...
Sep 16, 2019
8,077
2
Cybercriminals continue to use socially-engineered attacks across email, cloud applications, and social media to exploit human instincts and lure people to click, according to Proofpoint’s study. The...
Sep 13, 2019
6,942
0
There is a surge in fileless attacks designed to disguise malicious activity, according to a Trend Micro study. Detections of this threat alone were up 265% compared to the first half of 2018. Out of...
Sep 09, 2019
11,374
3
84% of CISOs believe the risks of cyber attacks will increase and almost a quarter believe the capabilities of attackers are outpacing their ability to defend their organization, according to a...
Sep 02, 2019
26,222
6
Cybercriminals continue to look for new attack opportunities throughout the digital attack surface and are leveraging evasion as well as anti-analysis techniques as they become more sophisticated in...
Aug 20, 2019
16,000
4
Almost half (49%) of businesses believe cloud apps make them a target for cyber-attacks, according to new research from Thales. Surveying 1,050 IT decision makers globally, Thales’ 2019 Access...
Aug 14, 2019
9,764
3
Kaspersky Lab, a cybersecurity and anti-virus company, has revealed a rise in a specific malware intended to steal money and credentials from people’s bank accounts. 29,841 files of the malware in Q1...
May 24, 2019
8,774
2
As much as 90% of the respondents have a high or medium degree of vulnerability to cyber attacks, finds a new study released by Tanium and NASDAQ. The study, called The Accountability Gap:...
Apr 05, 2016
36,631
0