SecurityBrief India - Technology news for CISOs & cybersecurity decision-makers

Cyber attacks stories - Page 32

Story image
Trend Micro blocks 94 billion threats in 2021
Wed, 2nd Feb 2022
#
devops
#
application security
#
advanced persistent threat protection
Trend Micro blocked over 94 billion cyber threats in 2021, a 42% increase from the previous year, as attacks surged in the second half.
Story image
Cyberattacks against corporate networks increased 50% in 2021
Tue, 1st Feb 2022
#
cybersecurity
#
healthtech
#
cyber attacks
Cyberattacks on corporate networks increased by 50% in 2021, with the education and research sector hit the hardest, according to Check Point Software.
Story image
Finance industry revealed as sector most under threat by cyber attacks
Tue, 1st Feb 2022
#
malware
#
ransomware
#
fintech
The finance industry has been revealed as the sector most under threat from cyber attacks, according to a new study released by Trellix.
Story image
2021 open season for attackers as compromised data increases
Thu, 27th Jan 2022
#
malware
#
ransomware
#
data analytics
Ransomware attacks and data breaches soared in 2021, with a 17% increase in reported compromises. Totality Services offers tips to minimize risks.
Story image
More elusive and persistent - Kaspersky researchers uncover the third known firmware bootkit
Thu, 27th Jan 2022
#
malware
#
advanced persistent threat protection
#
soc
Kaspersky discovers third case of firmware bootkit, MoonBounce, attributed to APT41 with sophisticated attack flow.
Story image
Insider threats costing organisations $15.4 million a year
Wed, 26th Jan 2022
#
cybersecurity
#
proofpoint
#
insider threats
Negligent insiders are the root cause of 56% of incidents while credential thefts have almost doubled and are the costliest to remediate. .
Story image
Kaspersky maps out supply chain resilience plans in APAC
Mon, 24th Jan 2022
#
supply chain & logistics
#
cybersecurity
#
ict
Asia-Pacific region experiences a surge in digitalization but weak cybersecurity measures leave ICT supply chains vulnerable to cyber attacks, says Kaspersky.
Story image
ALPHV revealed as most advanced threat actor yet while ransomware attacks on the decline
Fri, 21st Jan 2022
#
malware
#
ddos
#
ransomware
Global cyber security and risk mitigation firm, NCC Group, has identified a considerable decrease in ransomware attacks in December 2021.
Story image
Enea identifies trends that will shape the mobile industry in 2022
Fri, 21st Jan 2022
#
smartphones
#
hyperscale
#
cyber attacks
Nation states to increase mobile cyber attacks; new encryption protocols and edge clouds highlighted in report on mobile industry trends for 2022.
Story image
Cloudflare Radar releases surprising internet traffic and security statistics in 2021 review
Thu, 13th Jan 2022
#
smartphones
#
gaming
#
reviews
Cybersecurity company Cloudflare Radar releases its 2021 year in review, showing increased internet traffic and cyberattacks in Australia and globally.
Story image
New RCE bug is making APAC businesses vulnerable to Log Injection attacks
Thu, 13th Jan 2022
#
firewalls
#
breach prevention
#
barracuda networks
A new remote code execution bug could be making businesses in Asia Pacific vulnerable to Log4Shell log injection attacks.
Story image
Honeywell and Acalvio Technologies launch shared solution to stop zero-day attacks
Thu, 13th Jan 2022
#
cybersecurity
#
honeywell
#
cyber attacks
Honeywell and Acalvio launch solution to detect cyber attacks in commercial buildings' operational technology environments.
Story image
Cyberattacks increased by 50% in 2021, peaking in December due to Log4J exploits
Wed, 12th Jan 2022
#
cybersecurity
#
healthtech
#
cyber attacks
Cyberattacks increased by 50% in 2021, peaking in December due to Log4J exploits, according to new research from Check Point Software.
Story image
January promises rise in ransomware, Business Australia offers 7 top tips
Fri, 7th Jan 2022
#
malware
#
ransomware
#
cybersecurity
Experts warn of rising cyber attacks in Australia as January becomes a prime time for ransomware attacks. Small businesses urged to be prepared.
Story image
Logjam: Log4j exploit attempts continue in globally distributed scans, attacks
Wed, 29th Dec 2021
#
firewalls
#
network infrastructure
#
network security
Log4j exploit attempts persist globally, with evidence of scans and attacks, according to Sophos threat researcher Sean Gallagher.
Story image
A new tool to help the MSP community combat Log4j
Mon, 27th Dec 2021
#
partner programmes
#
cybersecurity
#
managed services
Datto is encouraging all MSPs to download a free script developed and made available on GitHub for any Remote Monitoring and Management solution.
Story image
End of 2021 marks drop in cyber attacks, and increase in remote access malware
Fri, 24th Dec 2021
#
malware
#
uc
#
ransomware
Unique cyber attacks decrease in Q3 2021, but attacks on individuals rise, says Positive Technologies report. Remote access trojans also on the rise.
Story image
Sophos reveals malicious tactics of AvosLocker ransomware
Fri, 24th Dec 2021
#
malware
#
firewalls
#
network infrastructure
Sophos research reveals how AvosLocker ransomware exploits AnyDesk to launch attacks, bypassing security controls.
Story image
Biggest data breach will hit in 2022 - Micro Focus
Fri, 24th Dec 2021
#
ueba
#
breach prevention
#
cybersecurity
In the aftermath of digitalisation on a scale that we haven’t seen before, 2021 has left many organisations still scrambling to secure their IT networks.
Story image
False sense of security plagues organisations threatened by ransomware
Wed, 22nd Dec 2021
#
malware
#
ransomware
#
cybersecurity
Two-thirds of security pros see ransomware and terrorism as equal threats, according to Venafi's global survey.