Home Search

phishing attacks - search results

If you're not happy with the results, please do another search
soc

High Volume of Security Alerts Emotionally Overwhelm 70% of SOC Teams: Trend Micro Study

0
The talent crunch in the cybersecurity industry is by now a known fact globally. The issue is far more serious in under-developed countries. A...
Penetration Testing, continuous testing, security testing

5 Cybersecurity Approaches All Businesses Should Consider

0
In Googling the “worst year in history,” you might come across the year 536. It was a year dubbed “the worst year to be...
Air India Data Breach

Personal Data of 4.5 Mn Passengers Exposed in Air India Data Breach

0
While most flight passengers want to make their air travel hassle-free during the pandemic, the growing cyberattacks on the aviation industry have become a...
Ransomware attack on Nunavut, Emotet Cobalt Strike

Conti Continues Targeting U.S. Health Care Sector but Acts as a Good Samaritan in...

0
The Federal Bureau of Investigation (FBI), on May 20, released a “Flash” alert stating that the notorious Conti ransomware gang, which reportedly targeted the...
cybersecurity compliance

Corporate Compliance Strategies to Protect Data

0
The pandemic has pushed the corporate workforce to remote locations, which has resulted in increased risk to corporate data. As corporations rise to the...
Smishing attacks

Don’t Click! That Meal Delivery SMS Might be Malicious

0
COVID-19 has impacted nearly every industry. Despite the restriction of movement during the pandemic, e-commerce and food delivery services boomed. While the demand for...
Application Security

The Role of a CISO in Ensuring Application Security for Employees

0
Cybersecurity, now part of the DNA of today’s economy, is significantly about application security. Apps have become ubiquitous today, with every business wanting one....
Trojans, RAT, remote access trojan, Snip3 Crypter-as-a-Service

Snip3: A New Crypter-as-a-Service that Deploys Multiple RATs

0
Microsoft discovered a spear-phishing campaign in the wild targeting airline, cargo, and travel industries with multiple Remote Access Trojans (RATs). The technology giant stated...
Avaddon ransomware, Microsoft and Fortinet flaws, apt

FBI and ACSC Warn About Ongoing Avaddon Ransomware Campaign

0
International law enforcement authorities and the cybersecurity community are joining hands to thwart evolving cyberattacks from various threat actors operating across the globe. Recently,...
World Password Day 2021

Fine-tune Your Passwords this World Password Day 2021

0
Passwords – the most common and effective authentication method to securely log in systems and keep data secure – have now become a potential...