A Look at the 2018 Verizon DBIR: Key Takeaways and Industry Highlights

Now in its 11th installment, Verizon’s Data Breach Investigations Report (DBIR) is a must-read for cybersecurity professionals across the globe. The 2018 edition dives deep into more than 53,000 real incidents and 2,216 confirmed data breaches wi… Continue reading A Look at the 2018 Verizon DBIR: Key Takeaways and Industry Highlights

Ransomware Named Most Prevalent Malware in Verizon’s 2018 DBIR

Verizon Enterprise has named ransomware the most prevalent variety of malware in its 2018 Data Breach Investigations Report (DBIR). For the 11th edition of its report, Verizon Enterprise analyzed 53,308 incidents with 2,216 confirmed data breaches. Res… Continue reading Ransomware Named Most Prevalent Malware in Verizon’s 2018 DBIR

2017 Verizon DBIR Social Engineering Breakdown

The much anticipated 2017 Verizon DBIR was recently released, and has some interesting data for social engineering attacks in 2016.  Social-Engineer is proud to have been a contributor to this year’s report. Below are highlights from the report, and some tips at the end on how to stay safe. Verizon studied 42,068 security incidents that resulted in 1,935 breaches. Overall, 43% of the documented breaches involved social engineering attacks!  That’s almost half, and these are only representative of the reported/documented breaches. Figure 1: Overall breaches using Social Attacks Not surprisingly, 66% of malware came from malicious email attachments.  These could […] Continue Reading >

The post 2017 Verizon DBIR Social Engineering Breakdown appeared first on Social-Engineer.Com – Professional Social Engineering Training and Services.

Continue reading 2017 Verizon DBIR Social Engineering Breakdown

Website Flaw Let True Health Diagnostics Users View All Medical Records

Over the past two weeks readers have pointed KrebsOnSecurity to no fewer than three different healthcare providers that failed to provide the most basic care to protect their patients’ records online. Only one of the three companies — the subject of today’s story — required users to be logged in order to view all patient records.

A week ago I heard from Troy Mursch, an IT consultant based in Las Vegas. A big fan of proactive medical testing, Mursch said he’s been getting his various lab results reviewed annually for the past two years with the help of a company based in Frisco, Texas called True Health Diagnostics. Continue reading Website Flaw Let True Health Diagnostics Users View All Medical Records

Foundational Controls Work – A 2017 DBIR Review

Last week when the 2017 Verizon Data Breach Investigations Report (DBIR) came out, I read through it like I do every year. Each time I go through the report, I challenge myself to find something new and interesting. This year, I was intrigued by the “Things to consider” and “Areas of focus” at the end of […]… Read More

The post Foundational Controls Work – A 2017 DBIR Review appeared first on The State of Security.

Continue reading Foundational Controls Work – A 2017 DBIR Review

Ransomware, Cyberespionage Dominate Verizon DBIR

Verizon’s Data Breach Investigations Report for 2017 shows big growth in the reported number of ransomware attacks and incidents involving cyberespionage. Continue reading Ransomware, Cyberespionage Dominate Verizon DBIR

Verizon’s annual data breach report is depressing reading, again

The takeaway from the 10th annual Verizon Data Breach Investigations Report is depressingly familiar: Of the 1,935 breaches analyzed, 88 percent were accomplished using a familiar list of nine attack vectors, meaning they could probably have been prevented by a few simple cyber-hygiene measures. The DBIR, an analysis of breaches and incidents investigated by Verizon personnel or reported by one of their 65 partner organizations, is one of the most comprehensive reports in an industry that sometimes seems to specialize in thinly sourced surveys — marketing gussied up as research. So its release is closely watched by cybersecurity mavens every April. But in recent years, the DBIR has become a repetitive litany of attacks that exploit well-known and long patched vulnerabilities in familiar ways. The 2017 report released Thursday found, for example, that 81 percent of hacking-related breaches employ either reused/stolen passwords or weak/crackable ones. “There is no such thing as an impenetrable system, but doing the [cybersecurity] […]

The post Verizon’s annual data breach report is depressing reading, again appeared first on Cyberscoop.

Continue reading Verizon’s annual data breach report is depressing reading, again

Federal Government IT Pros Overconfident in Breach Detection Capabilities, Finds Survey

In its 2016 Data Breach Investigations Report, Verizon used a dataset of 64,199 security incidents and 2,260 data breaches to highlight new patterns steady trends, and interesting tidbits in the digital threat landscape. Among other observations, Verizon’s researchers found that the number of incidents that take “days or less” to discover accounts for less than […]… Read More

The post Federal Government IT Pros Overconfident in Breach Detection Capabilities, Finds Survey appeared first on The State of Security.

Continue reading Federal Government IT Pros Overconfident in Breach Detection Capabilities, Finds Survey