Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Cyberattacks

State-Based Cyber Attacks Continue to Be a Thorn in the Cyber Insurer's Side

As government-sponsored and widespread vulnerability attacks continue to result in larger damages, cyber insurers are looking for opportunities to still meet demand without incurring risk. It may come as a surprise, but cyber insurers aren’t in the business of issuing (and covering) cyber insurance policies; they’re in the business of staying in business. And that means identifying and reducing the highest sources of risk where the insurer will lose through paying on claims.

Spear Phishing Attacks: Understanding and Mitigating the Risk

In an increasingly interconnected world, cybersecurity has never been more important. One of the most prevalent and potent threats to individual and organizational security is spear phishing. Unlike phishing, which casts a wide net in hopes of catching any unsuspecting victim, spear phishing is a more targeted approach. The attacker customizes their emails, texts, or other messages to mimic trustworthy sources and deceive specific individuals into revealing sensitive information.

Half of U.K. Companies Have Been a Cyber Attack Victim in the Last Three Years

New data puts the spotlight on the human factor in U.K. cyber attacks, where users continue to be susceptible to social engineering, creating the so-called “Human Risk.” Here at KnowBe4, we’re obviously big believers in the fact that users are a source of risk when it comes to organizational security. Cybersecurity vendor SoSafe’s Human Risk Review 2023 report provides some independent perspective on this very problem. According to the report, one out of two U.K.

How NK's Cyber Criminals Stole 3 Billion in Crypto To Fund Their Nukes

The Wall Street Journal today revealed that North Korea's hacker army managed to steal a huge amount of cryptocurrency amounting to $3 billion to finance their nuclear program. US officials have confirmed this news. These hackers have a highly sophisticated method of operating. A specific example of their actions involved using a fake job offer to trick a startup into losing over $600 million. By posing as potential employers, they social engineered someone who was hopeful for a better job.

Preventing Denial of Service Attacks with Rate Limiting Techniques

A Denial of Service (DoS) attack will prevent your legitimate users from accessing your API. The attack could be physical, such as unplugging network cables, but a Distributed DoS is more prominent. It involves generating a volume of user requests from various machines to overwhelm your servers. DDoS attacks can result in a loss of $50,000 of revenue due to downtime and mitigation.

10 Major Retail Industry Cyber Attacks

To compete in an increasingly cutthroat marketplace, retailers spend vast sums in hopes of becoming household names. But brand recognition is a double-edged sword when it comes to cybersecurity. The bigger your name, the bigger the cyber target on your back (no pun intended for the number one breach on our list). Retailers face growing cybersecurity risks.

Analyzing 3 Offensive AI Attack Scenarios

Artificial intelligence (AI) is transforming modern society at unprecedented speed. It can do your homework, help you make better investment decisions, turn your selfie into a Renaissance painting or write code on your behalf. While ChatGPT and other generative AI tools can be powerful forces for good, they’ve also unleashed a tsunami of attacker innovation and concerns are mounting quickly.

Offbeat Social Engineering Tricks in a Scammer's Handbook

Contrary to stereotype, today’s cyberattacks aren’t limited to complex tactics such as the use of zero-day exploits or polymorphic malware that flies under the radar of traditional defenses. Instead of going the extra mile to set such schemes in motion, most threat actors take a shortcut and piggyback the human factor.

MOVEit File Transfer Zero-day Compromises Multiple Organizations

An attack exploiting CVE-2023-34362, a zero-day vulnerability in the MOVEit file transfer software, was disclosed at the start of June, with additional victims still being uncovered. The vulnerability is an SQL injection vulnerability that could allow an unauthenticated attacker to gain access to MOVEit Transfer's database. The attack was carried out by at least one threat who gained unauthorized access to the software and stole sensitive data from affected organizations.