Threats that will dominate headlines in 2023

In this Help Net Security video, MacKenzie Jackson, Developer Advocate at GitGuardian, offers his cybersecurity predictions for 2032. These include: Developers will be a priority target for hacking campaigns Doubling down on MFA bypass Source code secu… Continue reading Threats that will dominate headlines in 2023

What happens once scammers receive funds from their victims

In this Help Net Security video, Ronnie Tokazowski, Principal Threat Advisor at Cofense, offers insight into the world’s most lucrative cybercrime – business email compromise (BEC). The Cofense team recently purchased $500 worth of trackable gift… Continue reading What happens once scammers receive funds from their victims

Personal cybersecurity is now a company problem

As work and personal lives have almost merged into one, threat actors are increasingly targeting people because of their work lives, and cybersecurity needs to adapt to the new reality. In this Help Net Security video, Amir Targighat, CEO at Agency, di… Continue reading Personal cybersecurity is now a company problem

Know the dangers you’re facing: 4 notable TTPs used by cybercriminals worldwide

In this Help Net Security video, Dmitry Bestuzhev, Most Distinguished Threat Researcher at BlackBerry, talks about some of the most interesting tactics, techniques, and procedures employed by cybercriminals in recent months. These are: The exploitation… Continue reading Know the dangers you’re facing: 4 notable TTPs used by cybercriminals worldwide

Embedded IoT security threats and challenges

IoT embedded systems combine hardware, firmware, and internet connectivity to carry out particular functions. These devices transfer real-time data via the internet for various purposes, including tracking, monitoring, and analysis. In this Help Net Se… Continue reading Embedded IoT security threats and challenges

Office exploits continue to spread more than any other category of malware

The latest Internet Security Report from the WatchGuard Threat Lab shows a reduction in overall malware detections from the peaks seen in the first half of 2021, along with an increase in threats for Chrome and Microsoft Office and the ongoing Emotet b… Continue reading Office exploits continue to spread more than any other category of malware

How to improve public sector’s security strategy?

With international tensions heightened as we enter month eight of the war between Russia and Ukraine, it’s clear that a new era of intensifying state-sponsored attacks is upon us, especially those targeting public sector agencies and services. Th… Continue reading How to improve public sector’s security strategy?

Most IT leaders think partners, customers make their business a ransomware target

Global organizations are increasingly at risk of ransomware compromise via their extensive supply chains. During May and June 2022 Sapio Research polled 2,958 IT decision-makers across 26 countries. The research revealed that 79% of global IT leaders b… Continue reading Most IT leaders think partners, customers make their business a ransomware target

Trends that shaped ransomware – and why it’s not slowing down

Ransomware isn’t showing signs of slowing down in the new year. It’s staked its claim as a major element of the cybercriminal ecosystem and potentially one of the costliest and damaging malware attacks, according to a new report. What we are seeing over the past 18 months, however, is a shift in tactics: Threat actors are targeting ever-larger organizations, and the business model that dictates how ransomware attacks occur is evolving. It’s up to IT professionals to proactively deal with these trends to meet the challenges just on the horizon and beyond. Enterprises can successfully defend themselves from threats when there is a balance between detection and prevention, says a new report produced by SophosLabs and the Sophos Managed Threat Response, Sophos Rapid Response and SophosAI teams. The report covers: The future of ransomware The impact of Ransomware-as-a-Service The expanding threat of extortion-style attacks How misuse of “threat emulation” tools […]

The post Trends that shaped ransomware – and why it’s not slowing down appeared first on CyberScoop.

Continue reading Trends that shaped ransomware – and why it’s not slowing down

Ransomware gang targeting schools, hospitals reinvents itself to avoid scrutiny

An under-the-radar ransomware group that’s been attacking schools, hospitals and other critical infrastructure has tried to cover its tracks by rebranding, according to findings from researchers at Mandiant. Sabbath, a rebrand of the ransomware group Arcane, “is unfortunately not slowing down” in its attacks, Tyler McLellan, principal analyst at Mandiant, said in a statement. “They picked up their pace right into November 2021, when its public shaming portal mysteriously went offline.” Researchers first caught onto Sabbath in October, when it held the data of a Texas school district for school for ransom. Interestingly, the group turned to social media platform Reddit to make its ransom demand. Ransomware gangs often host their own websites where they shame victims and threaten to leak data. Sabbath eventually launched its own victim site, which researchers found nearly identical to that of a formerly active group that went by the name Arcane. The two groups […]

The post Ransomware gang targeting schools, hospitals reinvents itself to avoid scrutiny appeared first on CyberScoop.

Continue reading Ransomware gang targeting schools, hospitals reinvents itself to avoid scrutiny