Cybercriminals, likely backed by nation-states, are expanding global spear-phishing campaigns targeting the COVID-19 vaccine "cold chain" in an attempt to steal credentials so they can gain "privileged insight" into sensitive information, the IBM Security X-Force says in an updated report.
Interpol says Dutch and Nigerian suspects created a cloned version of a legitimate personal protective equipment provider's website to trick a German health authority seeking face masks. The case is a reminder that a "sophisticated" scheme need not require extreme technical sophistication to succeed.
As ransomware operators were attacking state and municipal networks alongside hospitals and schools, a global pandemic response to COVID-19 necessitated a move to remote work for a significant portion of the economy. Organizations had to adopt new technologies and quickly scale outside of their normal growth plans.
...
Customers drive your business growth, but their trust in your brand depends on protecting them from fraud and cybercrime.
Studies have shown that customer churn rates are 3.9% higher for businesses that have suffered a customer data breach and 35% of consumers use false details when creating accounts - because they...
Customers drive your business growth, but their trust in your brand depends on protecting them from fraud and cybercrime.
Studies have shown that customer churn rates are 3.9% higher for businesses that have suffered a customer data breach and 35% of consumers use false details when creating accounts - because they...
How much does it cost to recover from a ransomware attack? For the Scottish Environment Protection Agency, which was hit by the Conti ransomware-wielding gang on Christmas Eve, reported cleanup costs have reached $1.1 million. SEPA is still restoring systems and has refused to pay any ransom.
The latest edition of the ISMG Security Report features an analysis of retailer Fat Face’s awkward "strictly private and confidential" data breach notification. Also featured: Discussions on the ethics of buying leaked data and the rise of central bank digital currencies.
Read the Solution Brief to learn how Fortinet solutions including email security, SaaS application security, malware protection, and identity and access management products—all part of the Fortinet Security Fabric—provide comprehensive protection for organizations using Microsoft 365.
Microsoft 365 is a powerful business productivity and collaboration suite used by over 258 million users worldwide.
Download this eBook which discusses the security implications to be aware of when using Microsoft 365 and key strategies to prevent unauthorized access, protect sensitive data and files, stop malicious...
As more organizations adopt Microsoft 365 Exchange for email services in the cloud, it’s important to consider whether available native tools are sufficient to protect your organization against the full range of email-based threats.
Find the answers in this infographic which highlights how Microsoft 365 Exchange...
Webinar will go live on Wednesday 5 May at 11 am AEDT.
With more and more companies moving to DevOps, that statistic is likely to grow due to the increased demand for more applications faster meaning more chance for error. The good news is that these application vulnerabilities are extremely preventable through...
As times change, many companies and organizations have worked on ramping up their multi-faceted security defenses. However, threat actors and cyber criminals also adapt and hunt for new vulnerabilities, compromising data by embracing new exploits to ensure substantial financial payoff.
In this report, we...
Due to their unique ownership structure, for-profit law firms must balance targeted threats to their organization with a goal to minimize non-billable activity such as lengthy security procedures. This means cyber security can slip down the priority list until a breach occurs, exposing client data and sensitive market...
Acer, one of the world's largest PC and device makers, has been targeted by the ransomware gang REvil, aka Sodinokibi, according to news reports. The Taiwanese company has not confirmed it has been attacked, but data has been posted to the gang's darknet site.
Our website uses cookies. Cookies enable us to provide the best experience possible and help us understand how visitors use our website. By browsing covid19.inforisktoday.com, you agree to our use of cookies.