Home Tag "cyberthreats"

Four Out Of Five Attacks Targeted In Nature

Deepak
0
Positive Technologies has analyzed the relevant cyberthreats of Q2 2023. According to the report, the number of targeted attacks increased by 10% since the beginning of the year, now standing at 78%. Experts noted large-scale attacks that exploited vulnerabilities and numerous leaks of users’ personal data. Furthermore, the period saw an increase in successful cyberattacks on blockchain projects and an upsurge in ransomware activity targeting IT companies. The report also shows that the number of incidents in Q2 2023 rose by 17% year-on-year. Successful cyberattacks on businesses commonly resulted in leakage of confidential information (67%) and disruption of core operations (44%). Ransomware […]

Rising Cyberthreats Loom Over Africa’s Digitalization Push, Experts Raise Concerns

Deepak
0
With cybercrime increasingly posing a significant risk to enterprises globally, cybersecurity experts in South Africa are forecasting more challenging times ahead as threat actors exploit emerging innovations to launch sophisticated cyber attacks. Driven by heightened technological advancements such as artificial intelligence (AI) and machine learning (ML), cybercriminals relentlessly utilize popular digital tools and platforms to create and deploy less detectable attacks. This, according to cyber protection experts from Acronis in South Africa, is an emerging challenge that requires enterprises to refocus on […]

93% Of Organisations Find The Execution Of Essential Security Operation Tasks Challenging: Sophos

Deepak
0
Sophos has published a new survey report, “The State of Cybersecurity 2023: The Business Impact of Adversaries on Defenders,” which found that, globally, 93% of organisations find the execution of some essential security operation tasks, such as threat hunting, challenging. These challenges also include understanding how an attack happened, with 75% of respondents stating they have challenges identifying the root cause of an incident. This can make proper remediation difficult, leaving organisations vulnerable to repetitive and/or multiple attacks, by the […]

ESET Threat Reports on Russian invasion’s impact on digital threats

Deepak
0
ESET has released its T3 2022 Threat Report, summarizing key statistics from ESET detection systems and highlighting notable examples of ESET’s cybersecurity research. The latest issue of the ESET Threat Report (covering October to December 2022) highlights the impact of the ongoing war on Ukraine and its effects on the world, including cyberspace. The invasion continues to have a major impact on energy prices, inflation, and cyberthreats, with the ransomware scene experiencing some of the biggest shifts. “The ongoing war […]

Cyber Immunity to be a key IT security theme across the META region in 2023

Deepak
0
Threat landscape insights and predictions for 2023 show that the META region will remain a target for increased cybercriminal activity. Today’s hyper-connected world requires to reconsider the way we approach cybersecurity. This is why Kaspersky has spent several years developing the methodology of creating Cyber Immune IT products – those with ‘innate’ protection against cyberthreats. Cyber Immune IT systems bring closer a safer and more resilient digital world where Kaspersky Cyber Immunity is the new norm. And the company is […]

Targeted UAE organizations lost over US$1.4 million in ransomware in 2022

Deepak
0
Acronis has released its latest cyberthreats and trends report for the second half of 2022 which found that phishing and the use of MFA fatigue attacks, an extremely effective method used in high-profile breaches, are on the rise. Of note, the report found that threats from phishing and malicious emails have increased by 60% and the average data breach cost is expected to reach US$5 million by next year. The research team who authored the report also saw social engineering […]

FortiGuard Predicts Convergence of Advanced Persistent Threat Methods with Cybercrime

Deepak
0
Fortinet has unveiled predictions from the FortiGuard Labs global threat intelligence and research team about the cyberthreat landscape for the next 12 months and beyond. From quickly evolving Cybercrime-as-a-Service (CaaS)-fueled attacks to new exploits on nontraditional targets like edge devices or online worlds, the volume, variety, and scale of cyberthreats will keep security teams on high alert in 2023 and beyond. Highlights of the predictions can be found below, but for a more detailed view of the predictions and key […]
SNS Mideast
Visit Us On FacebookVisit Us On TwitterVisit Us On Linkedin