Ransomware Resilience Tops Findings in X-Force Threat Intelligence Index 2022

For the third year in a row, ransomware was the top attack type globally in 2021, despite some successes last year by law enforcement to take down ransomware groups. This was among the top findings of IBM Security’s latest research published in the tenth annual X-Force Threat Intelligence Index, a comprehensive overview of the global […]

The post Ransomware Resilience Tops Findings in X-Force Threat Intelligence Index 2022 appeared first on Security Intelligence.

Continue reading Ransomware Resilience Tops Findings in X-Force Threat Intelligence Index 2022

Social media attacks surged in 2021, financial institutions targeted the most

Social media as a threat channel saw a two-fold increase in attacks throughout 2021, according to a report from PhishLabs. In Q4 and throughout 2021, PhishLabs analysed hundreds of thousands of phishing and social media attacks targeting enterprises, t… Continue reading Social media attacks surged in 2021, financial institutions targeted the most

The six most common threats against the device that knows you best

What is the most intimate relationship in your life—aside from your partner, your children or your parents? For many of us, it’s our mobile phone. It’s the last thing we see before sleep, and it’s usually the first thing in our hands each morning… Continue reading The six most common threats against the device that knows you best

Crooks using phony call centers to spread ransomware via BazaCall attacks

By Deeba Ahmed
In BazaCall, a “vishing-like” method is used in which victims are told to call a particular phone number or their subscription will expire.
This is a post from HackRead.com Read the original post: Crooks using phony call centers to sprea… Continue reading Crooks using phony call centers to spread ransomware via BazaCall attacks

40% fell victim to a phishing attack in the past month

The global shift to remote work has exacerbated the onslaught, sophistication, and impact of phishing attacks, according to Ivanti. Nearly three-quarters (74%) of respondents said their organizations have fallen victim to a phishing attack in the last … Continue reading 40% fell victim to a phishing attack in the past month

Operation HAECHI-I intercepts $83M in online financial crimes

Amid an exponential increase in online fraud, an INTERPOL-coordinated operation codenamed HAECHI-I mobilized more than 40 specialized law enforcement officers across the Asia Pacific region. Over six months of coordinated intelligence collection and jo… Continue reading Operation HAECHI-I intercepts $83M in online financial crimes

It’s time to shift from verifying data to authenticating identity

As fraudsters continue to develop increasingly sophisticated schemes that allow them to produce an apparent valid identity, either by stealing personal data or fabricating it themselves, organizations need to make a fundamental shift in their fraud-fig… Continue reading It’s time to shift from verifying data to authenticating identity

Vishing Attacks Are on The Rise

Companies are becoming more aware of potential cybersecurity threats and taking measures to protect their critical assets and increase security. However, one aspect of cyberattacks that often goes unforeseen (until…
The post Vishing Attacks Are on Th… Continue reading Vishing Attacks Are on The Rise