Ransomware

Ransomware attacks are a significant threat to India’s Economy today, given rapid growth, Geopolitical scenario, and digitization, making it an attractive target for cybercriminals. India’s growing...
Feb 22, 2023
2,857
0
Phishing and the use of MFA (Multi-Factor Authentication) fatigue attacks, an extremely effective method used in high-profile breaches, are on the rise. Threats from phishing and malicious emails...
Dec 26, 2022
5,485
0
In tech industries critical messages need to be repeated often. Sometimes they can be complicated, so we reach for analogies to make messaging, particularly around problem-solving, more relatable....
Nov 10, 2022
4,377
0
Even cybercriminals are embracing subscription-based business models aggressively, as many illicit organisations are now providing Ransomware-as-a-Service (RaaS), a new type of malicious subscription...
Jun 24, 2022
4,917
0
Incident response (IR) is when companies call in a team in the aftermath of a breach to limit the damage and prevent an attack from spreading. At Kaspersky, IR is handled by the Global Response...
Jan 03, 2022
2,849
0
Globally, there are 40% more attacks weekly on organizations in 2021 compared to 2020, according to Check Point Software Technologies. Globally, after a slight decrease in the weeks before March 2020...
Oct 11, 2021
9,475
0
Most organizations are more concerned about ransomware than other cyberthreats, according to Fortinet’s 2021 Global State of Ransomware Report. However, while the majority of organizations surveyed...
Oct 04, 2021
3,391
0
Ransomware attacks have reached ‘stratospheric’ levels, now accounting for 69% of all attacks involving malware, according to Positive Technologies’ Cybersecurity Threatscape: Q2, 2021. The research...
Sep 27, 2021
3,813
0
With this uptick in ransomware attacks targeting supply chains, organizations must implement stronger, layered security strategies to protect against lurking vulnerabilities. The fact is,...
Aug 27, 2021
4,466
0
More than one third of organizations worldwide have experienced a ransomware attack or breach that blocked access to systems or data in the previous 12 months, according to IDC’s survey. And for...
Aug 13, 2021
5,114
0
In the first half of 2021, ransomware attacks skyrocketed, eclipsing the entire volume for 2020 in only six months, according to the mid-year update to the 2021 SonicWall Cyber Threat Report. With...
Aug 12, 2021
4,020
0
As ransomware continue to top the list of cyberattacks, affected organizations are often faced with the ultimate decision to make, to pay or not to pay the ransom? According to IDC's latest Survey...
Jul 29, 2021
4,841
0
The first quarter of 2021 saw cyber adversaries shift from low-return, mass-spread ransomware campaigns toward fewer, customized Ransomware-as-a-Service (RaaS) campaigns targeting larger, more...
Jun 24, 2021
10,414
0
For the first time, AgentTesla has ranked second in the Index, while the established Dridex trojan is still the most prevalent malware, having risen to the top spot in March after being seventh in...
May 18, 2021
3,574
0
With an unprecedented number of people working remotely, phishing and ransomware attacks increased by 11% and 6% respectively, with instances of Misrepresentation increasing by 15 times compared to...
May 13, 2021
4,546
0
Enterprises faced unprecedented cybersecurity risk in 2020 from increasing attack volume, the pandemic-driven digital transformation of work, and generally deficient cyber preparedness and training,...
Apr 27, 2021
6,643
0
The move to mass remote working during the COVID-19 pandemic saw the mobile attack surface expand dramatically, resulting in 97% of organizations facing mobile threats from several attack vectors,...
Apr 14, 2021
4,089
0
Ransomware, malicious spam, mobile malware and other threats to consumers evolved during the COVID-19 pandemic in 2020, according to Bitdefender’s 2020 Consumer Threat Landscape Report, which...
Apr 09, 2021
9,152
0
Data-stealing ransomware attacks, information harvesting malware, and supply chain attacks are among the critical threats to organizations, according to F-Secure’s study. One of the most notable...
Apr 01, 2021
4,425
0
Ransomware is one of the top threats in cybersecurity, according to Palo Alto Network’s 2021 Ransomware Threat Report, which highlights the latest insights on the top ransomware variants, ransomware...
Mar 19, 2021
5,569
0
Supply chain attacks, ransomware, data extortion and nation-state threats are proving to be more prolific than ever, according to Crowdstrike’s 2021 Global Threat Report. The report highlights unique...
Feb 23, 2021
6,074
0
Organizations are vulnerable to ransomware propagating throughout the remote network and large-scale breaches are having major impact businesses – essentially grinding operations to a halt, according...
Feb 04, 2021
3,231
0
Maximizing the value of data is important as businesses continue to navigate an unprecedented worldwide situation. As organizational reliance on data continues to rise amid the pandemic, Druva’s 2020...
Jan 29, 2021
4,182
0
Ransomware attacks have grown, with hacking now accounting for 30% of all attacks, and the healthcare industry is increasingly targeted by criminals. In particular, attackers have begun exploiting...
Jan 07, 2021
6,725
0
External attacks on companies result in the most expensive cyber insurance losses but it is employee mistakes and technical problems that are the most frequent generator of claims by number,...
Nov 19, 2020
4,241
0
In 2020, there has been continued proliferation of ransomware and heightened concerns around nation-state actors, according to CrowdStrike’s 2020 Global Security Attitude Survey. The survey reveals...
Nov 18, 2020
4,438
0
Cyber criminals are increasingly using ransomware, encrypted threats and attacks, leveraging non-standard ports, while overall malware volume declined for the third consecutive quarter, according to...
Nov 05, 2020
4,311
0
Organizations are never the same after being hit by ransomware, according to Sophos’ global survey, titled Cybersecurity: The Human Challenge. In particular, the confidence of IT managers and their...
Oct 15, 2020
3,852
0
Although 97% of organizations surveyed said that Active Directory (AD) is mission-critical, more than half never actually tested their AD cyber disaster recovery process or do not have a plan in...
Aug 25, 2020
4,453
0
There have been increases in ransomware, opportunistic use of COVID-19 pandemic, systemic weaknesses and growing reliance on Microsoft Office files by cybercriminals, according to SonicWall’s 2020...
Jul 24, 2020
5,526
0
Nearly three quarters (70%) of organizations experienced a public cloud security incident in the last year – including ransomware and other malware (50%), exposed data (29%), compromised accounts (25...
Jul 09, 2020
6,210
1
The ease and speed at which new cloud tools can be deployed can make it harder for security teams to control their usage, according to IBM’s survey data and case-study analysis, examining the top...
Jun 11, 2020
4,306
0
Two-fifths (40%) of consumers hold business leaders personally responsible for ransomware attacks businesses suffer, according Vertias Technologies’ global research. Furthermore, research shows the...
Jun 09, 2020
5,587
1
As backup risks and challenges continue to increase, it is important that organizations need to ask certain questions with regards to data protection and management. Is your business-critical data...
May 22, 2020
9,716
4
Financial gain remains the key driver for cybercrime with nearly nine in 10 (86%) breaches investigated financially-driven, according to Verizon’s 2020 Data Breach Investigations Report. The vast...
May 19, 2020
11,439
3
The percentage of targeted attacks in 2019 was much greater than that of mass attacks, and that the top target sectors were government, industry, healthcare, science and education, and finance,...
Apr 13, 2020
6,895
2
The rapid changes to enterprise working practices, and broader concerns about the pandemic, are both being exploited by cybercriminals as they step up their attacks, generating a raft of new...
Apr 08, 2020
5,504
1
Ransomware attacks skyrocketed in 2019, according to the latest Beazley Breach Briefing, an annual update on cyber trends produced by leading cyber insurer Beazley. Beazley’s in-house team of breach...
Apr 03, 2020
8,787
5
New evolving variants of malware are contributing significantly to cyberattacks globally. Attacks on critical infrastructure using evolved malware dominated the threat landscape in 2019, according to...
Feb 27, 2020
11,572
4
Emotet was the leading malware threat for the fourth month running, and was being spread during January 2020 using a Coronavirus-themed spam campaign, according to Check Point Research’s Global...
Feb 17, 2020
13,200
4
Cybercriminals are using more and more evasive tactics to target businesses and consumers, according to SonicWall’s 2020 Cyber Threat Report. “Cybercriminals are honing their ability to design,...
Feb 06, 2020
6,763
1
Small-to-medium sized businesses (SMBs) have become a prime target for cyber attackers, with ransomware being the most common cyber threat, according to cybersecurity company, Datto’s latest Global...
Oct 18, 2019
8,035
1
There is a surge in fileless attacks designed to disguise malicious activity, according to a Trend Micro study. Detections of this threat alone were up 265% compared to the first half of 2018. Out of...
Sep 09, 2019
11,352
3
Annual losses from cyberattacks averaged USD 4.7 million in the last fiscal year—with more than one in 10 firms losing over USD 10 million — according to a new report from The Cybersecurity...
Sep 05, 2019
5,772
0
Cybercriminals continue to look for new attack opportunities throughout the digital attack surface and are leveraging evasion as well as anti-analysis techniques as they become more sophisticated in...
Aug 20, 2019
15,944
4
While most IT professionals are more confident about their email security systems than they were a year ago, email attacks continue to have a significant impact on businesses, according to key...
Jul 29, 2019
7,850
1
As organizations strive to make their operations more agile in response to dynamic marketplace, they try to connect their Operational Technology (OT) systems to the Information Technology (IT)...
Jul 09, 2019
19,597
9
In recent years, cyber security attacks have increased substantially and companies have to bear phenomenal losses to safeguard themselves from the clutches of security threats. The latest threat...
May 30, 2019
9,660
1
37% organizations have been affected by cryptominers globally, followed by mobile malware (33%), botnet malware (18%), banking malware (13%) and ransomware (4%), according to Checkpoint’s Cyber...
Jan 29, 2019
16,203
1
Last year WannaCry created havoc across the globe and due to its lateral movement; it had penetrated into the networks and skipped across the countries and continents. Furthermore, the security...
Jul 27, 2018
17,058
7