Security News
There was a massive increase in cyber threats globally year-over-year fueled by both the pandemic and expanding attack surfaces, Skybox Security reveals. Expanding attack surfaces New malware samples nearly doubled: New ransomware samples increased 106% year-over-year.
"The convergence of an increasingly ICS-aware and capable threat landscape with the trend towards more network connectivity means that the practical observations and lessons learned contained in our 2020 YIR report are timely as the community continues to work to provide safe and reliable operations." ICS threat activity continues to rise - both in terms of the number of distinct groups tracked and the industries and regions that they are targeting.
Understanding the nature of the latest threats can help you identify shifts in tactics and techniques, prioritize security resources and test the most likely scenarios, says IBM X-Force. In a report released Wednesday, security arm IBM X-Force describes some of the latest threats that have surfaced and offers advice on how to protect your organization against them.
A total of 15 threat groups have been observed targeting industrial organizations, according to industrial cybersecurity firm Dragos. Dragos on Wednesday released its ICS Cybersecurity Year in Review report for 2020, which covers the industrial control systems threat landscape and vulnerabilities disclosed last year.
BlackBerry researchers see more double-extortion ransomware attacks, attackers demanding ransom from healthcare patients, and rising bitcoin prices driving the growth of ransomware. As ransomware attacks gained greater traction and variety in 2020, so too will they bring about more developments in 2021.
In this story, we have covered everything you need to know about ransomware and how it works. Ransomware has always been one of the most popular kinds of malicious samples uploaded in malware analysis sandbox ANY.RUN. Over 124,00 interactive sessions with ransomware were analyzed online only in 2020.
A majority of businesses surveyed for a study by the Economist Intelligence Unit and the Cybersecurity Tech Accord, see state-led and sponsored cyberattacks as a major threat. That attack was a moment of reckoning for many organizations about the challenges posed by state-led and -sponsored cyberattacks but, as the survey reveals, many businesses have long been aware of the escalating threat.
While businesses have continued to fortify their networks against remote invaders, most have overlooked the potential for cyber threats from physical intruders. While such attacks are extremely rare in comparison to the endless virtual attacks launched every day, physical security gaps can allow threat actors to circumvent otherwise strong defenses to inflict serious damage.
Viasat announced it is part of an elite community of commercial service providers approved to receive cyber threat intelligence through the Department of Homeland Security Enhanced Cybersecurity Services program. As an accredited ECS provider, Viasat will receive DHS-provided sensitive and classified cybersecurity threat indicators and information to defend U.S.-based public and private computer networks, including state and local governments, against unauthorized access, exploitation and data exfiltration.
More organizations are producing and consuming cyber threat intelligence than ever before, and those measuring the effectiveness of their CTI programs is higher than ever - jumping from 4% in 2020 to 38% in 2021, according to the SANS 2021 Cyber Threat Intelligence Survey. A few areas where CTI adoption seems to be lacking are in integration, automation and operationalizing threat intelligence.