The annual Verizon DBIR provides further confirmation that attackers are showing a renewed interest in social engineering, particularly in conjunction with business email compromise (BEC) attacks. And the average financial damage of a ransomware attack has doubled and is almost certain to cost organizations at least $1 million to remediate.
As email usage expands annually, so do email-borne threats, with three-quarters of IT security leaders anticipating a severe email security incident in the next 12 months.
Data backup and recoverability are more than just a budget line item – they are the last line of defense for businesses and will be the most valuable asset they have when suffering from a ransomware attack.
36% of Corvus claims were related to fund transfer fraud in Q3 2022, hitting an all-time high and outpacing ransomware for the first time in a long time. Ransomware cyber insurance claims remain the most costly per incident, however.
The Department of Education, FBI, and DHS CISA responded to a cyber attack and confirmed a ransomware incident on the second-largest school district, Los Angeles School District (LAUSD), over the Labor Day Weekend.
How does one manage to create a strategy that can best position your organization to win against ransomware should you become the victim of an attack? Implementing a twofold approach combining Secure Access Service Edge (SASE) framework and zero trust is critical.
Conti ransomware group has transformed from lone wolves into a globe-spanning pack of well-organized criminals disrupting and casting into disarray government entities, private organizations, and small and medium-sized businesses.
Planning for cyber resilience requires making assumptions about the future as well as anticipating trends and developments that could gain significance over time. Here are some trends that could potentially dominate headlines in 2022.
European oil terminals are reporting recent cyber attacks that have disrupted operations, collectively impacting port operations throughout Europe and Africa. Timing of cyber attacks in Europe raises questions about coordinated campaign.
The REvil ransomware gang has been a point of special focus for international law enforcement and possibly been dealt a fatal blow as Russian authorities have rounded up 14 members residing in the country.