Cyber attacks stories - Page 27
Dramatic uptick in threat activity with exploits growing nearly 150%
Thu, 11th Aug 2022
#
exploits
#
cyber attacks
#
log4j
Threat activity has spiked in Q2 2022, with malware events rising by 25%, botnets doubling, and exploit activity growing almost 150%, says Nuspire's report.
Australian IT security concerns higher than before pandemic
Thu, 11th Aug 2022
#
cybersecurity
#
cyber attacks
#
beyondtrust
Australian organisations are more concerned about cyberattacks than they were prior to the COVID-19 pandemic, according to a new survey.
Hive, LockBit, BlackCat ransomware gangs attack same network
Wed, 10th Aug 2022
#
malware
#
firewalls
#
network infrastructure
Each ransomware gang left its own ransom demand, and some of the files were triple encrypted, according to a new report from Sophos.
Palo Alto Networks responds to rise in threats with MDR service
Tue, 9th Aug 2022
#
firewalls
#
network infrastructure
#
network security
Unit 42 Managed Detection and Response is a new service that can offer continuous 24/7 threat detection, investigation and response.
Research shows attacks on the gaming industry are getting worse
Mon, 8th Aug 2022
#
malware
#
gaming
#
ddos
Web application attacks in the gaming sector have grown by 167% from Q1 2021 to Q1 2022, according to new research from Akamai.
Security gaps in APIs plague organisations - study
Thu, 4th Aug 2022
#
devops
#
apm
#
risk & compliance
Together, the findings highlight that existing solutions and API security tactics focused on shift-left strategies are failing to adequately protect APIs.
Qualys develops EASM capabilities for Cloud Platform
Thu, 4th Aug 2022
#
cybersecurity
#
cloud services
#
enterprise security
Qualys announces new External Attack Surface Management capabilities to provide a complete view of enterprise attack surface.
Majority of execs in SEA anticipate ransomware attacks
Wed, 3rd Aug 2022
#
malware
#
ransomware
#
cybersecurity
Kaspersky's study uncovers that more than half believe a ransomware attack against their business is too small to worry about.
Rimini Street announces new suite of security solutions for enterprises
Fri, 29th Jul 2022
#
cloud services
#
zero day malware
#
rimini street
Rimini Street has announced the launch of Rimini Protect, a new suite of security solutions set to provide a more comprehensive layer of security.
Phishing, software vulnerabilities cause 70% of cyber incidents
Fri, 29th Jul 2022
#
firewalls
#
network infrastructure
#
network security
The heavy use of software vulnerabilities matches the opportunistic behaviour of threat actors who scour the internet for vulnerabilities and weak points.
Ransomware now impacts 1 out of 40 organisations a week
Fri, 29th Jul 2022
#
malware
#
ransomware
#
cybersecurity
Retailers and the wholesale sector saw the largest spike in ransomware attacks, with an alarming increase of 182%.
.
Why enhancing bot protection for web and API endpoints matters
Fri, 29th Jul 2022
#
advanced persistent threat protection
#
bots
#
cyber attacks
The growing threat of malicious bots is putting businesses at risk. Find out how to protect your organization with an effective anti-bot solution.
Manufacturing industry hard hit by ransomware, Akamai finds
Thu, 28th Jul 2022
#
malware
#
ransomware
#
it in manufacturing
Akamai Technologies has revealed that nearly 30% of ransomware attacks worldwide launched by Conti targeted the manufacturing industry.
Cyber threats impacting Australian and New Zealand businesses
Thu, 28th Jul 2022
#
malware
#
firewalls
#
network infrastructure
Cybercriminals in Australia and New Zealand exploit technology, vulnerabilities exposed by COVID-19, and threats arising from eastern Europe.
Cyber-preparedness about informed business leadership
Wed, 27th Jul 2022
#
malware
#
ransomware
#
cybersecurity
Kiwi businesses should re-think how they respond to ransomware attacks as they become more common, says Accenture.
Australians lose $300 million to scams in first half of 2022
Wed, 27th Jul 2022
#
email security
#
cybersecurity
#
scams
The total losses from January to June 2022 have more than doubled compared to the first half of 2021, where Australians lost a combined $139 million.
Aqua Security unveils out-of-the-box runtime protection
Tue, 26th Jul 2022
#
data protection
#
cloud security
#
application security
Aqua Security has launched out-of-the-box runtime protection with minimal configuration to stop attacks in real-time on running workloads.
Education institutions hit hard by ransomware - study
Thu, 21st Jul 2022
#
malware
#
edutech
#
firewalls
The findings reveal that education institutions are increasingly being hit with ransomware, with 60% suffering attacks in 2021 compared to 44% in 2020.
Small security teams facing greater risks than large orgs
Tue, 19th Jul 2022
#
risk & compliance
#
ndr
#
xdr
Small security teams face unique challenges that put them at greater risk than larger enterprises, according to a survey by Cynet.
Sophos reveals latest tactics of BlackCat ransomware group
Tue, 19th Jul 2022
#
malware
#
firewalls
#
network infrastructure
Sophos has revealed that the ransomware gang BlackCat has added Brute Ratel, a pentesting tool, to its arsenal of attack tools.