Ransomware in Q1 2024: Frequency, size of payments trending downwards, SMBs beware!

More organizations hit by ransomware gangs are starting to realize that it doesn’t pay to pay up: “In Q1 2024, the proportion of victims that chose to pay touched a new record low of 28%,” ransomware incident response firm Coveware ha… Continue reading Ransomware in Q1 2024: Frequency, size of payments trending downwards, SMBs beware!

Cheap ransomware for sale on dark web marketplaces is changing the way hackers operate

Since June 2023, Sophos X-Ops has discovered 19 junk gun ransomware variants — cheap, independently produced, and crudely constructed — on the dark web. The developers of these junk gun variants are attempting to disrupt the traditional affiliate-based… Continue reading Cheap ransomware for sale on dark web marketplaces is changing the way hackers operate

Sophos Study: 94% of Ransomware Victims Have Their Backups Targeted By Attackers

Research has found that criminals can demand higher ransom when they compromise an organisation’s backup data in a ransomware attack. Discover advice from security experts on how to properly protect your backup. Continue reading Sophos Study: 94% of Ransomware Victims Have Their Backups Targeted By Attackers

Sophos: Cyber Security Professional Burnout Is Widespread, Creating Risk for APAC Organisations

Burnout and fatigue among cyber professionals are leading to flow-on consequences like more data breaches, employee apathy to cyber duties and turnover of cyber workforces during a skills crisis. Continue reading Sophos: Cyber Security Professional Burnout Is Widespread, Creating Risk for APAC Organisations

Keyloggers, spyware, and stealers dominate SMB malware detections

In 2023, 50% of malware detections for SMBs were keyloggers, spyware and stealers, malware that attackers use to steal data and credentials, according to Sophos. Attackers subsequently use this stolen information to gain unauthorized remote access, ext… Continue reading Keyloggers, spyware, and stealers dominate SMB malware detections

ScreenConnect flaws exploited to deliver all kinds of malware (CVE-2024-1709, CVE-2024-1708)

The recently patched vulnerabilities (CVE-2024-1709, CVE-2024-1708) in ConnectWise ScreenConnect software are being exploited by numerous attackers to deliver a variety of malicious payloads. About ConnectWise ScreenConnect ConnectWise ScreenConnect is… Continue reading ScreenConnect flaws exploited to deliver all kinds of malware (CVE-2024-1709, CVE-2024-1708)

Unveiling the true cost of healthcare cybersecurity incidents

As healthcare organizations increasingly rely on interconnected systems, electronic health records, and telemedicine, the industry becomes a prime target for malicious actors seeking to exploit vulnerabilities. The consequences of a cybersecurity breac… Continue reading Unveiling the true cost of healthcare cybersecurity incidents

Ransomware trends and recovery strategies companies should know

Ransomware attacks can have severe consequences, causing financial losses, reputational damage, and operational disruptions. The methods used to deliver ransomware vary, including phishing emails, malicious websites, and exploiting vulnerabilities in s… Continue reading Ransomware trends and recovery strategies companies should know

EOL Sophos firewalls get hotfix for old but still exploited vulnerability (CVE-2022-3236)

Over a year has passed since Sophos delivered patches for a vulnerability affecting Sophos Firewalls (CVE-2022-3236) that was being actively exploited by attackers, and now they have pushed additional ones to protect vulnerable EOL devices. “In D… Continue reading EOL Sophos firewalls get hotfix for old but still exploited vulnerability (CVE-2022-3236)