Threats: Page 22


  • Image attribution tooltip
    Getty Images
    Image attribution tooltip

    Cloud is a haven for malware, Netskope finds

    Phishing and malware pushed companies to focus on protecting endpoints and assessing cloud storage security, especially in a remote work environment.

    By Samantha Schwartz • Feb. 24, 2021
  • Image attribution tooltip
    Getty Images
    Image attribution tooltip

    Apple faces malware threats as it makes an enterprise push

    Apple made recent inroads with corporate customers and is detailing extensive security upgrades as a way of attracting the enterprise. Through it all, new techniques test the company's defenses.

    By Feb. 23, 2021
  • Empty interior of modern security system control room with workstations with multiple displays and big screens mounted on the wall. Explore the Trendlineâž”
    Image attribution tooltip
    .shock via Getty Images
    Image attribution tooltip
    Trendline

    Risk Management

    An esclation of cyber risks facing businesses and government has made cyber resilience a major priority. 

    By Cybersecurity Dive staff
  • college student sits and a table studying
    Image attribution tooltip
    An, Min. Retrieved from Pexels.
    Image attribution tooltip

    Universities, companies battle the same cyberthreats, toppled by sophisticated actors

    BlueVoyant research shows top U.S. schools have major weaknesses defending against the most common threats: ransomware and data breaches.

    By Samantha Schwartz • Feb. 23, 2021
  • Image attribution tooltip
    Kendall Davis/Cybersecurity Dive
    Image attribution tooltip

    Microsoft says it was not a SolarWinds attack vector, after completing internal probe

    The company confirmed limited amounts of source code for Azure, Exchange and Intune were downloaded.

    By Feb. 19, 2021
  • disinformation, data breach, data manipulation
    Image attribution tooltip
    Adeline Kon for Cybersecurity Dive/Cybersecurity Dive
    Image attribution tooltip

    How can data manipulation impact the bottom line?

    Factoring disinformation into a threat model can allow a company to combat lies and protect its reputation.

    By Samantha Schwartz • Feb. 17, 2021
  • Image attribution tooltip
    Getty Images
    Image attribution tooltip

    Ransomware, poor security drove spike in healthcare breaches in 2020

    A rise in ransomware and phishing attacks led to a 55% increase in healthcare breaches last year, according to Bitglass.

    By Feb. 17, 2021
  • One-third of analysts ignore security alerts, survey finds

    With an ever-increasing number of alerts, identifying what to ignore is an impossible mission without scalable technology.

    By Samantha Schwartz • Feb. 16, 2021
  • Image attribution tooltip
    Getty
    Image attribution tooltip

    Organizations running SolarWinds Orion online drops 25% since December: report

    A report by RiskRecon shows only 8% of entities operating on the internet actually upgraded to later versions based on SolarWinds security recommendations.

    By Feb. 12, 2021
  • laptop, coding, code, cybersecurity
    Image attribution tooltip
    Rangel, David. [photograph]. Retrieved from https://unsplash.com/photos/4m7gmLNr3M0.
    Image attribution tooltip

    Software supply chain hacks highlight an ugly truth: The build process is broken

    Software makers are coming to terms with security gaps they knew existed as the fallout from the SolarWinds hack continues.

    By Samantha Schwartz • Feb. 11, 2021
  • Open source blind trust the culprit in ethical breach of 35 companies

    Microsoft, one of the breached companies, encourages organizations to use controlled scopes, namespaces or prefixes to protect package names.

    By Samantha Schwartz • Feb. 10, 2021
  • A man looks at lines of code depicted on a computer screen
    Image attribution tooltip
    sestovic via Getty Images
    Image attribution tooltip
    Long-term SolarWinds consequences

    SolarWinds fallout turns security eye to Microsoft Office 365

    Office 365 has been linked to incidents ranging from points of compromise to the unauthorized email access of government officials.

    By Feb. 9, 2021
  • Image attribution tooltip
    Getty Images
    Image attribution tooltip

    Half of phishing attacks cause ransomware infections: report

    Not only did bad actors ask for additional ransoms but more companies are also paying them. 

    By Samantha Schwartz • Feb. 8, 2021
  • SolarWinds fallout could last for years, as power industry secures vulnerable equipment: Dragos CEO

    The energy sector is experiencing a "digital transformation with a threat convergence," the CEO of security company Dragos told the U.S. Department of Energy.

    By Robert Walton • Feb. 5, 2021
  • Mimecast to cut 4% of workforce in restructuring as breach probe continues

    More than half of Mimecast's business stems from protecting Office 365, which has become a significant target for cyberattacks, Mimecast CEO Peter Bauer said.

    By Feb. 4, 2021
  • laptop, coding, code, cybersecurity
    Image attribution tooltip
    Rangel, David. [photograph]. Retrieved from https://unsplash.com/photos/4m7gmLNr3M0.
    Image attribution tooltip

    Cyberattacks cost financial firms $4.7M on average last year: report

    Weak endpoints and a lack of policy enforcement are imposing extra costs on companies as home-based workers remain vulnerable.

    By Jan. 28, 2021
  • Actors behind Ryuk testing different operations, challenging attribution

    Ransomware's most prominent threat groups are forcing companies to make the malware a permanent part of their threat models. 

    By Samantha Schwartz • Jan. 26, 2021
  • Image attribution tooltip
    DESIGNECOLOGIST. [Photograph]. Retrieved from Unsplash.
    Image attribution tooltip

    Cyberthreat trends in the remote work landscape

    With more workers logging in from home, companies face new cybersecurity challenges and opportunities.

    By Jan. 25, 2021
  • Image attribution tooltip
    Getty
    Image attribution tooltip

    Cyber defense panel sees more private sector coordination following SolarWinds

    Defense and intelligence experts say federal agencies need to strengthen private sector support, intelligence sharing to prevent the next big nation-state attack. 

    By Jan. 20, 2021
  • Image attribution tooltip
    Kendall Davis/Cybersecurity Dive
    Image attribution tooltip

    Malwarebytes attack linked to SolarWinds' nation-state actors, CEO says

    Microsoft notified the cybersecurity firm of a compromise involving Office 365 and Azure consistent with prior nation-state attacks.

    By Jan. 20, 2021
  • Image attribution tooltip
    Fotolia
    Image attribution tooltip

    Financial services companies embrace cloud as security concerns grow

    Equifax CISO and a study from Nutanix address how investing in cloud security helps to protect sensitive financial data.

    By Jan. 15, 2021
  • Mimecast attributes supply chain attack to SolarWinds' hackers

    The global email security provider was hit by a malicious attack that compromised a certificate used to authenticate some Microsoft 365 products. 

    By Updated Jan. 26, 2021
  • quantum internet cyber
    Image attribution tooltip
    Samoilov, Yuri, yuri.samoilov.online/. (2014). "System Lock" [Photograph]. Retrieved from Flickr.
    Image attribution tooltip

    Hackers accessed cloud services using phishing, 'pass-the-cookie' attacks, CISA says

    In one case, the agency found threat actors accessed a user's account "with proper multi-factor authentication," circumventing the favored security method. 

    By Samantha Schwartz • Jan. 14, 2021
  • Attackers used password spraying, guessing in SolarWinds hack

    As experts investigate the damage, the latest CISA update points to a constant in cybersecurity: weak passwords.

    By Samantha Schwartz • Jan. 11, 2021
  • U.S. Capitol Building
    Image attribution tooltip
    Brian Tucker/Cybersecurity Dive
    Image attribution tooltip

    With cyber bureau, State Department brings diplomacy to threat landscape

    CISOs and security experts see the federal bureau as a potential bridge to help align the government and private sector as nation-states pose increased threats. 

    By Updated Jan. 11, 2021
  • person uses a cellphone and laptop
    Image attribution tooltip
    thanyakij, bongkarn. (2019). Retrieved from Pexels.
    Image attribution tooltip

    Poor software quality cost businesses $2 trillion last year and put security at risk

    The COVID-19 pandemic played a role in the rise of operational software failure, said the Consortium for Information & Software Quality. 

    By Roberto Torres • Jan. 11, 2021