The average ransom paid by victims to ransomware attackers reached $111,605 in the first quarter of this year, up 33% from the previous quarter, reports ransomware incident response firm Coveware, which sees the Sodinokibi, Ryuk and Phobos malware families continuing to dominate.
To deal with the problem of "shadow IT" during the COVID-19 pandemic, organizations should put in place redefined compliance and governance policies, take a multilayered security approach and adopt a security framework to prioritize risks, a panel of three experts advises.
Many governments are pursuing contact-tracing apps to combat COVID-19, but such projects risk subjecting populations to invasive, long-term surveillance - as well as insufficient adoption - unless they take an open, transparent and as decentralized approach, says cybersecurity expert Alan Woodward.
As phishing campaigns and hacker attacks spread during the COVID-19 global pandemic, it's more important than ever for organizations to promptly report fraud to authorities to help them crack down on cybercrime, says Dr. Karnika Seth cyberlaw expert and advocate at Supreme Court of India.
Privileged access management is more critical as a result of the shift to telework during the COVID-19 pandemic and the ongoing movement of applications and data to the cloud, says Dr. Yask Sharma, CISO of a large national critical infrastructure organization in India, who outlines essential PAM components.
The stuck-at-home chronicles have fast become surreal, as remote workers face down a killer virus on the one hand and the flattening of their work and personal lives on the other. To help, many have rushed to adopt Zoom. And for many use cases - hint: not national security - it is a perfectly fine option.
Russian authorities typically turn a blind eye to cybercrime committed by citizens, provided they target foreigners. But as the recent "BuyBest" arrests of 25 individuals demonstrate, authorities do not tolerate criminals that target Russians, and especially not anyone who targets Russian banks.
In IT Security, we're lucky to stay one step ahead of the bad guys. To give you a half-step more advantage, a panel of Splunk IT security experts has assembled a fresh look at emerging threats - and one major emerging solution.
Learn how to best protect your organization, and your data, against a fast-approaching...
COVID-19: Modern society has never seen anything like it, and neither have financial markets. Venture capitalist Alberto Yépez analyzes the impact of the disease caused by the new coronavirus on public and private companies' valuations, as well as technology buyers and the threat environment.
Federal government agencies certainly are not immune from phishing scams, and Aaron Higbee of Cofense is focused on tackling the unique challenges that government faces in detecting and stopping the crimes.
Because so many organizations and government agencies are functioning in silos, a key component to India's soon to be finalized cybersecurity policy is the creation of an interministerial task force to respond to growing threats, says Lt. Gen. (Retd) Rajesh Pant, national cybersecurity coordinator.
RSA 2020 touched on a number of topics, including the security of elections and supply chains, plus AI, zero trust and frameworks, among many others. But from sessions on cryptography, to this year's lower attendance, to the antibacterial dispensers dotted around venues, concerns over COVID-19 also dominated.
The Cryptographer's Panel, which sees five cryptography experts analyze and debate top trends, remains a highlight of the annual RSA conference. For 2020, the panel focused on such topics as facial recognition, election integrity and the never-ending crypto wars, while giving shout-outs to bitcoin and blockchain.
Visser Precision, a U.S. manufacturer that supplies Boeing, Lockheed Martin, Tesla and SpaceX, appears to have been hit by the DoppelPaymer ransomware gang, which has begun leaking internal data and threatening to leak more unless the victim pays a ransom.
The 2016 U.S. presidential election served as a wake-up call for lawmakers and the public about the threat that cyberattackers can pose to the country's democracy, CISA Director Christopher Krebs said at the RSA 2020 conference. Election security and ransomware remain his agency's two biggest concerns.
Our website uses cookies. Cookies enable us to provide the best experience possible and help us understand how visitors use our website. By browsing bankinfosecurity.asia, you agree to our use of cookies.