Threats: Page 6


  • Communication network concept. GUI (Graphical User Interface).
    Image attribution tooltip
    metamorworks via Getty Images
    Image attribution tooltip

    Half of executives expect an increase in cyber incidents targeting financial data: report

    A poll by Deloitte shows organizations are not well prepared to handle a rise in attacks targeting sensitive accounting and financial information.

    By Feb. 8, 2023
  • Person in hat surrounded by cameras at a press conference
    Image attribution tooltip

    Ross D. Franklin/AP

    Image attribution tooltip

    Sports betting apps fumble open source, placing users at risk

    On the cusp of Super Bowl 57, researchers from Synopsys warned popular mobile betting apps face a higher than average risk of being hacked.

    By Feb. 7, 2023
  • A close up of a cursor arrow hovering over an X on a screen, pixelated with red, blue and green colors. Explore the Trendline
    Image attribution tooltip
    ar-chi via Getty Images
    Image attribution tooltip
    Trendline

    Risk Management

    Now, public companies have to detail their cybersecurity risk management in annual filings, raising awareness on what many cyber experts already knew — security issues are business issues. 

    By Cybersecurity Dive staff
  • An image of Federal Bureau of Investigation Director Christopher Wray at a press conference.
    Image attribution tooltip
    Kevin Dietsch/Getty Images via Getty Images
    Image attribution tooltip

    Hive takedown puts ‘small dent’ in ransomware problem

    Successful law enforcement actions against ransomware can only do so much. The threat is omnipresent, lucrative and largely in the shadows.

    By Feb. 6, 2023
  • Close-up Portrait of Software Engineer Working on Computer, Line of Code Reflecting in Glasses.
    Image attribution tooltip
    gorodenkoff via Getty Images
    Image attribution tooltip

    Threat actors are using remote monitoring software to launch phishing attacks

    A joint warning from CISA, the NSA and MS-ISAC warns APT actors could leverage legitimate tools using help-desk themed lures to gain persistence. 

    By Jan. 26, 2023
  • A depiction of computer hardware.
    Image attribution tooltip
    solarseven via Getty Images
    Image attribution tooltip

    World Economic Forum officials warn global instability could lead to catastrophic cyber event

    A report released at the WEF said top business leaders and security experts fear heightened geopolitical tensions could result in a major attack in the next two years.

    By Jan. 19, 2023
  • Login information attached to large hook hanging in front of computer keyboard.
    Image attribution tooltip
    Philip Steury via Getty Images
    Image attribution tooltip

    Threat actors lure phishing victims with phony salary bumps, bonuses

    Multiple campaigns underscore threat actors’ ability to shift tactics and target employees by exploiting current events and themes.

    By Jan. 19, 2023
  • Interior shot of a busy mall.
    Image attribution tooltip
    danielvfung via Getty Images
    Image attribution tooltip

    NRF forms cyberthreat intelligence partnership with RH-ISAC

    The world’s largest retail association plans to collaborate on intelligence and advocacy in a heightened environment for ransomware and vulnerabilities.

    By Jan. 11, 2023
  • Illustrated man with fishing hook stealing key
    Image attribution tooltip
    stefanovsky via Getty Images
    Image attribution tooltip

    6 security experts on what cyberthreats they expect in 2023

    Organizations will keep a close eye on geopolitical tension and supply chain attacks. But at the core, the biggest threats are built on mistakes.

    By , , Jan. 6, 2023
  • Workers at a security operations center at Rackspace.
    Image attribution tooltip
    Courtesy of Rackspace Technology
    Image attribution tooltip

    Rackspace recovers old emails as customers await answers from ransomware probe

    The cloud-services company previously said an investigation into the ransomware incident was almost complete, but has not yet released key details. 

    By Dec. 22, 2022
  • A digital lock on a computer memory board with red and blue lights intersecting
    Image attribution tooltip
    Just_Super via Getty Images
    Image attribution tooltip

    Remote, third-party workers raise security risks for enterprises: report

    A study on behalf of Talon shows third-party contractors are often engaged in risky behavior, using unmanaged devices or high-risk desktop technologies. 

    By Dec. 21, 2022
  • A Christmas tree with red and gold ornaments and decorative lights in the background is pictured.
    Image attribution tooltip
    Liliboas via Getty Images
    Image attribution tooltip

    Incident responders brace for end-of-year cyber scaries

    Fears of the next SolarWinds or Log4j-style incident hitting over the holidays have some cybersecurity experts on edge.

    By Dec. 19, 2022
  • Ransomware virus has encrypted data. Attacker is offering key to unlock encrypted data for money.
    Image attribution tooltip
    vchal via Getty Images
    Image attribution tooltip

    Rackspace blames ransomware attack on financially motivated threat actor

    The cloud services firm says an investigation into the Dec. 2 ransomware attack is close to wrapping up.

    By Dec. 15, 2022
  • Image depicts the implementation of cybersecurity with a lock displayed over a screen.
    Image attribution tooltip
    anyaberkut via Getty Images
    Image attribution tooltip

    Threat actors abuse legitimate Microsoft drivers to bypass security

    Researchers from Mandiant and SentinelOne say attackers have deployed malware that can allow them to get around security controls. 

    By Dec. 13, 2022
  • A depiction of computer hardware.
    Image attribution tooltip
    solarseven via Getty Images
    Image attribution tooltip

    Infostealer malware surges on dark web amid rise in MFA fatigue attacks

    Lapsus$, one of the most prolific ransomware actors of 2022, has utilized such tactics to breach a number of high-profile organizations.

    By Dec. 5, 2022
  • A man in a suit stands behind a chair while holding its back.
    Image attribution tooltip
    Chip Somodevilla via Getty Images
    Image attribution tooltip

    Cyber Safety Review Board to probe Lapsus$ ransomware spree

    Following an inaugural review of Log4j, the board will investigate the threat actor’s prolific campaign of cyber extortion against major companies, including Uber, T-Mobile and Nvidia.

    By Dec. 2, 2022
  • A sign is posted in front of a Walmart store on November 16, 2021 in American Canyon, California.
    Image attribution tooltip
    Justin Sullivan via Getty Images
    Image attribution tooltip

    Walmart security, operating at a vast scale, turns to automation

    Security operations centers, part of Walmart Global Tech, process 6 trillion data points each year, a feat unattainable through manual methods. 

    By Nov. 30, 2022
  • A man and young woman sit and look at a tablet next to a Christmas tree.
    Image attribution tooltip
    bernardbodo via Getty Images
    Image attribution tooltip

    ‘Tis the season for shopping and scams, CISA warns

    Adversaries exploit individuals hunting for the best deals online during the holiday shopping season. If a deal looks too good to be true, trust your instincts — it's not.

    By Nov. 23, 2022
  • A row of blue lockers in an empty school hallway.
    Image attribution tooltip
    Stock Photo via Getty Images
    Image attribution tooltip

    K-12 schools lack resources, funding to combat ransomware threat

    One-fifth of schools spend less than 1% of their IT budgets on security, a MS-ISAC report shows.

    By Nov. 14, 2022
  • Image depicts the implementation of cybersecurity with a lock displayed over a screen.
    Image attribution tooltip
    anyaberkut via Getty Images
    Image attribution tooltip

    Citrix CVEs need urgent security updates, CISA says

    Though there's no active exploitation yet, Tenable researchers warn they expect threat actors to target the Citrix systems in the near term.

    By Nov. 10, 2022
  • cybersecurity stock photo
    Image attribution tooltip
    Yudram_TA via Getty Images
    Image attribution tooltip

    Face it, password policies and managers are not protecting users

    Passwords haven’t worked as a solid security strategy in a long time. The policies are there, so why are passwords security’s weak spot?

    By Sue Poremba • Nov. 7, 2022
  • Funny glasses depicted against a gray wall
    Image attribution tooltip
    iStock / Getty Images via Getty Images
    Image attribution tooltip

    No, your CEO is not texting you

    Everyone wants to stay on good terms with their employer. Threat actors know this too, and they exploit this weakness accordingly. Don’t fall for it.

    By Nov. 3, 2022
  • A depiction of computer hardware.
    Image attribution tooltip
    solarseven via Getty Images
    Image attribution tooltip

    Industrial providers ramp up cyber risk posture as OT threats evolve

    The majority of industrial organizations have increased OT security budgets and conducted security audits but aging technology and staffing woes persist, a new report found. 

    By Oct. 31, 2022
  • A row of desks sit empty in a classroom with the desk in the forefront having a notebook and pencil sitting on top.
    Image attribution tooltip
    diane39 via Getty Images
    Image attribution tooltip

    GAO to feds: More coordination needed to strengthen K-12 cybersecurity

    The government watchdog said the Ed Department and CISA have “little to no interaction” with other agencies and the K-12 community on cybersecurity.

    By Anna Merod • Oct. 25, 2022
  • Kevin Mandia, CEO, Mandiant, keynote during the Mandiant Cyber Defense Summit 2021
    Image attribution tooltip
    Samantha Schwartz/Cybersecurity Dive
    Image attribution tooltip

    Mandiant CEO pledges to automate threat intel under Google

    Google’s chops in artificial intelligence, cloud computing and analytics play a central role in Mandiant’s emboldened vision.

    By Oct. 17, 2022
  • Rendered image depicting global networks.
    Image attribution tooltip
    DKosig via Getty Images
    Image attribution tooltip

    Lloyd’s, after proactively taking systems offline, finds no evidence of compromise

    Lloyd’s plans to restore full service by Wednesday after an investigation with Mandiant, NTT and its internal team.

    By Oct. 10, 2022