Kaspersky

The biggest share of detected malicious links between December 2020 and May 2021 were sent via WhatsApp (89.6%), followed by Telegram (5.6%), according to Kaspersky research. Viber is in third place...
Jul 13, 2021
3,526
0
In Q1, 2021, the number of DDoS attacks dropped by 29% compared to the same period in 2020, but increased by 47% compared to Q4, 2020, according to data from Kaspersky DDoS Prevention. However, this...
May 11, 2021
3,071
0
Malicious users seem to have understood that adapting some of the tricks used by advance persistent threat (APT) groups works well in achieving a wide variety of their goals, such as using ransomware...
Apr 16, 2021
3,919
0
While the percentage of ICS computers on which malicious objects were blocked had declined since the second half of 2019, this number again started to rise in the second half of 2020. Globally, the...
Apr 12, 2021
5,623
0
In 2020, every second fraudulent transaction in the finance industry was an account takeover, according to Kaspersky. According to anonymized statistics of events detected by Kaspersky Fraud...
Feb 09, 2021
5,858
0
As the pandemic continues and schools experience renewed closures or pursue a hybrid model of learning (in-person and remote), the educational sector continues to attract the attention of...
Feb 08, 2021
4,858
0
2020 demonstrated how overwhelmingly important a connected infrastructure and digital services have become for the daily functioning of society. This realization has led to a shift in attitudes to...
Feb 01, 2021
4,968
0
Remote work will catalyze a shift from the corporate perimeter concept to micro-office security certification. Outsourcing of IT and cybersecurity functions will be crucial to solve expertise...
Jan 27, 2021
2,795
0
Enterprises with outdated technology can lose 47% more money when they suffer a data breach compared to those who update everything in a timely manner, according to Kaspersky’s report, titled How...
Dec 04, 2020
5,814
0
SMBs that decide to voluntarily inform their stakeholders and the public about a breach, on average, are likely to lose 40% less than their peers that saw the incident leaked to the media. The same...
Nov 30, 2020
4,499
0
The digitalization of industrial infrastructure is underway and 55% of organizations are confident that the Internet of Things, as one of its key aspects, will change the state of security in...
Oct 19, 2020
4,832
0
An Advanced Persistent Threat (APT) espionage campaign has been uncovered recently by Kaspersky’s researchers that use a very rarely seen type of malware known as a firmware bootkit. The new malware...
Oct 06, 2020
2,312
0
Cybersecurity remains a priority for investment among businesses, according to Kaspersky’s report, titled ‘Investment adjustment: aligning IT budgets with changing security priorities’. Its share of...
Oct 01, 2020
4,042
0
Attacks against industrial organizations always carry the potential to be particularly devastating, both in terms of disruption to production and financial losses. In addition, attacks against...
Sep 25, 2020
1,746
0
Many organizations choose Linux for strategically important servers and systems, not least because this operating system is thought to be safer and less prone to cyberthreats than the far more...
Sep 11, 2020
2,302
0
For each month from January to June 2020, the number of DDoS attacks affecting educational online resources increased by at least 350% when compared to the corresponding month in 2019. In a denial of...
Sep 07, 2020
3,656
0
46% of consumers feel comfortable sharing streaming services with their housemates. However, a third (32%) are unsure about the safety of their accounts because they do not know about their...
Aug 31, 2020
3,687
0
A new Android spyware application is being distributed by Transparent Tribe, a prolific APT group, in India under the guise of adult content and official COVID-19 applications, according to Kaspersky...
Aug 27, 2020
1,836
0
In late spring 2020, Kaspersky’s automated detection technologies prevented a targeted attack on a South Korean company. Closer analysis revealed that this attack used a previously unknown full chain...
Aug 18, 2020
9,893
0
The number of DDoS attacks in the second quarter of 2020 increased three-fold in comparison to Q2, 2019, according to Kaspersky’s Q2, 2020 DDoS Attacks Report. The figure is almost the same as the...
Aug 17, 2020
3,539
0
Phishing attacks are becoming increasingly more targeted, according to Kaspersky’s Q2, 2020 report. A number of new tricks have also been found - from HR dismissal emails to attacks, disguised as...
Aug 11, 2020
2,069
0
Almost a third (30%) of cyberattacks investigated by the Kaspersky Global Emergency Response team in 2019 involved legitimate remote management and administration tools. As a result, attackers can...
Aug 10, 2020
1,459
0
With many millennials thinking they’re too boring for cybercriminals, 36% say that they nevertheless should be doing more to strengthen their digital security, but it drops to the bottom of their to-...
Jul 24, 2020
3,164
0
By registering for Google Analytics accounts and injecting these accounts’ tracking code into the websites’ source code, attackers can collect users’ credit card details. About two dozen online...
Jun 23, 2020
0
0
Cybercriminals have been exploiting the increased popularity in video games during lockdown to launch attacks. In April, the daily number of blocked attempts to direct Kaspersky users to malicious...
Jun 22, 2020
2,225
1
Working from personal devices has become a necessity for some small organizations during the coronavirus pandemic. But even without COVID-19 lockdown measures in place, this practice remains relevant...
Jun 08, 2020
6,133
2
In early 2020, a series of targeted attacks on industrial organizations in various regions was reported. According to the latest Kaspersky ICS CERT findings, these hits were focused on systems in...
May 29, 2020
13,490
8
Last year, 2% of transactions in e-banking and online retail were carried out by fraudsters and 16% of transactions were suspicious and required further investigation, according to analysis of events...
May 25, 2020
4,794
0
Enterprises which deployed an internal Security Operation Center (SOC) have been able to reduce financial damage from a cyberattack at USD 675,000 -- less than half the average impact cost for all...
Oct 07, 2019
9,699
3
Small companies are being hit with more data breaches, according to cybersecurity firm, Kaspersky. As per its reports, more than a third (36%) of all of such organizations has been victims of data...
Sep 11, 2019
5,540
0
Despite automation, the human factor can still put industrial processes at risk: Employee errors or unintentional actions were behind 52% of incidents affecting operational technology and industrial...
Aug 30, 2019
6,037
0
Cyber espionage groups that were into data hacking are now attacking financial institutions in the Asia Pacific (APAC) region, as per Kaspersky.The Kaspersky researchers discovered that...
Oct 16, 2017
3,671
0