How cybersecurity research empowers law enforcement against cybercriminal Goliaths

How cybersecurity research empowers law enforcement against cybercriminal Goliaths

Trend Micro works closely with law enforcement around the world to ensure cybercriminals are stopped in their tracks. Emmanuel Tzingakis, Technical Lead, African and Venture Markets at Trend Micro, discusses the importance of threat intelligence and how this has an impact on ransomware gangs and hackers on a global level. The threat landscape has expanded in…

Ransomware Payments Increase 500% In the Last Year, Finds Sophos State of Ransomware Report

Ransomware Payments Increase 500% In the Last Year, Finds Sophos State of Ransomware Report

..Rate of Ransomware Attacks Falls Slightly, But Recovery Costs Hit $2.73 million Sophos, a global leader of innovative security solutions that defeat cyberattacks, today released its annual “Stateof Ransomware 2024” survey report, which found that the average ransom payment has increased 500% in the last year.  Organizations that paid the ransom reported an average payment of $2…

Microsoft and Google Top the List in Q1 2024 Phishing Attacks: Check Point Research Highlights a Surge in Cyber Threats
|

Microsoft and Google Top the List in Q1 2024 Phishing Attacks: Check Point Research Highlights a Surge in Cyber Threats

Airbnb’s Entry into Top 10 imitated Brands Signals Expanding Cybercriminal Horizons Check Point Research (CPR), the Threat Intelligence arm of Check Point® Software Technologies Ltd. (NASDAQ: CHKP) and a leading AI-powered, cloud-delivered cyber security platform provider, has released its latest Brand Phishing Ranking for Q1 2024. The ranking highlights the brands most frequently imitated by cybercriminals in their…

SHELT System Integration “SHELT SI” Debuts in Nigeria
|

SHELT System Integration “SHELT SI” Debuts in Nigeria

SHELT, a leading provider of cybersecurity solutions, is proud to announce the launch of its new business unit in Nigeria, SHELT System Integration (SHELT SI). With a solid reputation built over six years of serving the nation’s financial, telecom, and government sectors, SHELT is now expanding its offerings to accelerate Nigeria’s digital transformation. The new…

Cybercriminals Abuse Remote Desktop Protocol (RDP) in 90% of Attacks Handled by Sophos Incident Response in 2023 – Report

Cybercriminals Abuse Remote Desktop Protocol (RDP) in 90% of Attacks Handled by Sophos Incident Response in 2023 – Report

Level of RDP Abuse Unprecedented Since Launch of Report in 2020 External Remote Services Were the Number-One Way Attackers Initially Breached Networks Sophos, a global leader of innovative security solutions that defeat cyberattacks, today released the Active Adversary analysis, “It’s Oh So Quiet (?): The Sophos Active Adversary Report for 1H 2024.” The report, which…

Sophos Partners with Tenable to Launch New Sophos Managed Risk Service

Sophos Partners with Tenable to Launch New Sophos Managed Risk Service

New Fully Managed Solution Provides Visibility, Risk Monitoring, Prioritization, Investigation, and Proactive Notification to Prevent Cyberattacks.  Sophos, a global leader of innovative security solutions that defeat cyberattacks, today announced a strategic partnership with Tenable®, the Exposure Management company, to provide Sophos Managed Risk, a worldwide vulnerability and attack surface management service. The new service features a dedicated…

The Biggest Threats to OT Security Will Surprise You

The Biggest Threats to OT Security Will Surprise You

As the use of operational technology (OT) and Internet of Things (IoT) grows, so too does the threat landscape. Without releasing it, many businesses may have thousands of unknown access points ready to be exploited by cybercriminals. Jayson Pieterse, Sales Manager at TXOne, explores the different risks organisations face. With the growth in digital transformation…

Three trends set to drive cyber-attacks in 2024

Three trends set to drive cyber-attacks in 2024

Ransomware attacks saw a sharp increase once again over the past year. AI and the increase in mobile-connected devices provide further areas of vulnerability for cybercriminals to exploit. Early detection can reduce the cost of breaches up to a thousandfold. Following two years of high but stable loss activity, 2023 saw a worrying resurgence in…

2024 Sophos Threat Report: Cybercrime on Main Street Details Cyberthreats Facing SMBs

2024 Sophos Threat Report: Cybercrime on Main Street Details Cyberthreats Facing SMBs

 Sophos, a global leader in innovating and delivering cybersecurity as a service, today released its annual 2024 Sophos Threat Report, with this year’s report detailing “Cybercrime on Main Street” and the biggest threats facing small- and medium-sized businesses (SMBs*). According to the report, in 2023, nearly 50% of malware detections for SMBs were keyloggers, spyware and stealers, malware that attackers use…

Cybersecurity strategies for cloud acceleration in financial services

Cybersecurity strategies for cloud acceleration in financial services

Effective cybersecurity must align to organisation’s needs and take its lead from its requirements. Security must enable, not define. Thus, understanding your organisation’s operational environment and what optimum performance looks like must come first. In banking and financial services, where trust and data security are fundamental, cybersecurity requirements are even more complex. This reinforces the…

Sophos Expands Commitment to the Channel with New Dedicated Partner Care Offering

Sophos Expands Commitment to the Channel with New Dedicated Partner Care Offering

 Sophos, a global leader in innovating and delivering cybersecurity as a service, is expanding its commitment to the channel with the addition of Partner Care, a new offering in its global partner program that features a dedicated, 24×7 team of Sophos experts who handle non-sales related questions and operational support. The offering is designed to…

Fighting Fraud and Financial Crimes in the Generative AI age
|

Fighting Fraud and Financial Crimes in the Generative AI age

In today’s increasingly digital world, fraud and financial crime has become a significant concern. Global research shows that 2022 saw a 72% increase in fraudulent activity while almost a quarter of survey respondents expect a significant budget increase for anti-fraud technology through 2025. Given how generative artificial intelligence (AI) has been reshaping virtually all industry sectors, the…

Criminals Leverage “As-a-Service” Business Model with Sha Zhu Pan Kits, Globally Expanding Cryptocurrency Fraud
|

Criminals Leverage “As-a-Service” Business Model with Sha Zhu Pan Kits, Globally Expanding Cryptocurrency Fraud

After a Two-Year Investigation, Sophos X-Ops Discovers Unprecedented Sophistication in Scams That Trick Victims into Fake Investments Sophos, a global leader in innovating and delivering cybersecurity as a service, today revealed how sha zhu pan scammers—those conducting elaborate, romance-based cryptocurrency fraud—are leveraging a business model similar to cybercrime “as-a-service” by selling sha zhu pan kits on…

Cyber Defenses and Cyber Insurance: A Holistic Approach to Cyber Risk Management
|

Cyber Defenses and Cyber Insurance: A Holistic Approach to Cyber Risk Management

The landscape of cyber threats has significantly expanded in terms of volume, complexity, and impact of attacks over the past few years. Consequently, regardless of their size, industry, or geographic location, the vast majority of companies prioritize protection against these threats and primarily strive to implement robust cyber defense measures to counteract them. However, given…

Attackers Increase Their Use of Remote Ransomware 62% Annually, Based on Attacks Detected and Stopped by Sophos CryptoGuard Technology
|

Attackers Increase Their Use of Remote Ransomware 62% Annually, Based on Attacks Detected and Stopped by Sophos CryptoGuard Technology

Sophos, a global leader in innovating and delivering cybersecurity as a service, has released a report, titled “CryptoGuard: An Asymmetric Approach to the Ransomware Battle,” which found that some of the most prolific and active ransomware groups, including Akira, ALPHV/BlackCat, LockBit, Royal, Black Basta, are deliberately switching on remote encryption for their attacks. In remote encryption attacks, also known as…

NDPC Issues Code of Conduct for Data Protection Compliance Organizations (DPCOs)
|

NDPC Issues Code of Conduct for Data Protection Compliance Organizations (DPCOs)

Ahead of its enforcement drive in 2024 and in a bid to ensure professionalism among firms that are licensed to carry out compliance as a service, the Nigeria Data Protection Commission has issued a Code of Conduct for DPCOs in Nigeria. Whilst addressing the meeting of the Commission with the DPCOs, the National Commissioner, Dr….

Sophos Anticipates AI-Based Attack Techniques and Prepares Detections
|

Sophos Anticipates AI-Based Attack Techniques and Prepares Detections

Sophos, a global leader in innovating and delivering cybersecurity as a service, today released two reports about the use of AI in cybercrime. The first report—“The Dark Side of AI: Large-Scale Scam Campaigns Made Possible by Generative AI”—demonstrates how, in the future, scammers could leverage technology like ChatGPT to conduct fraud on a massive scale…

Cybercriminals disabled or erased logs in 82% of attacks with missing telemetry in Sophos Active Adversary Report cases.
|

Cybercriminals disabled or erased logs in 82% of attacks with missing telemetry in Sophos Active Adversary Report cases.

 Sophos, a global leader in innovating and delivering cybersecurity as a service, today released its Active Adversary Report for Security Practitioners, which found that telemetry logs were missing in nearly 42% of the attack cases studied. In 82% of these cases, cybercriminals disabled or wiped out the telemetry to hide their tracks. The report covers Incident…

Cybercriminals Successfully Encrypted Data in Ransomware Attacks on Nearly 75% of Healthcare Organizations That Sophos Surveyed
|

Cybercriminals Successfully Encrypted Data in Ransomware Attacks on Nearly 75% of Healthcare Organizations That Sophos Surveyed

Sophos, a global leader in innovating and delivering cybersecurity as a service, today shared its sector survey report, “The State of Ransomware in Healthcare 2023,” which revealed that, among those organizations surveyed, cybercriminals successfully encrypted data in nearly 75% of ransomware attacks. This is the highest rate of encryption in the past three years and a…

Digitalization: Empowering the future of work & home through cybersecurity vigilance

Digitalization: Empowering the future of work & home through cybersecurity vigilance

In the grand tapestry of human progress, few notable innovations have propelled the world forward as profoundly as digitalization. The convergence of technology, innovation, and information has subsequently disrupted the way we do things at almost all levels and in turn, birthed a new era where everything, more so the way we work and live is redefined daily. But even as we embrace…

NDPC and the Committee of Nigerian Vice Chancellors will collaborate on Student Data Protection.

NDPC and the Committee of Nigerian Vice Chancellors will collaborate on Student Data Protection.

The Committee of Vice Chancellors of Nigerian Universities (CVCNU) has asked the Nigeria Data Protection Commission (NDPC) to collaborate on building capacity for vice chancellors and data officers in universities as part of steps to safeguard student data across Nigerian universities. At a courtesy visit by CVCNU members to Dr. Vincent Olatunji, the National Commissioner/CEO…

Sophos Supports Shift to Hybrid Environments with New Generation of Remotely Managed Wi-Fi 6 Access Points
|

Sophos Supports Shift to Hybrid Environments with New Generation of Remotely Managed Wi-Fi 6 Access Points

Sophos, a global leader in innovating and delivering cybersecurity as a service, today announced the Sophos AP6 Series to support the shift to hybrid environments with a new generation of remotely managed Wi-Fi 6 access points. The new offering adds another component to Sophos’ secure access portfolio, which includes Sophos Firewall and Sophos Switch.   “With cloud-managed Wi-Fi, Sophos…

Nigerian Government Pledges to Safeguard Citizens’ Data
|

Nigerian Government Pledges to Safeguard Citizens’ Data

The Minister of Communications, Innovation and Digital Economy, Dr. Bosun Tijani in a 2-Day sensitization workshop organised by the National Data Protection Commission (NDPC) held in Abuja recently said that the government is committed to protecting the citizens’ data. The workshop was organized for stakeholders, including heads of government agencies, and members of the Association of…

NUC Adds Cybersecurity Software Engineering, Others to Nigerian University Curriculum
|

NUC Adds Cybersecurity Software Engineering, Others to Nigerian University Curriculum

Redesigned core technology courses have just been added to Nigerian institutions’ curricula by the National institutions Commission (NUC). During a recent stakeholder meeting, Dr. Chris Maiyaki, the commission’s acting Executive Secretary, reaffirmed that the new curriculum will be implemented beginning in September 2023. According to Maiyaki, universities will decide on the remaining 30% of the…

Rising cyberthreats loom over Africa’s digitalization push, experts  raise concerns

Rising cyberthreats loom over Africa’s digitalization push, experts raise concerns

With cybercrime increasingly posing a significant risk to enterprises globally, cybersecurity experts in South Africa are forecasting more challenging times ahead as threat actors exploit emerging innovations to launch sophisticated cyber attacks. Driven by heightened technological advancements such as artificial intelligence (AI) and machine learning (ML), cybercriminals relentlessly utilize popular digital tools and platforms to…

Adversary-Sponsored Research Contests on Cybercriminal Forums Focus on New Methods of Attack and Evasion, Sophos Research Reveals

Adversary-Sponsored Research Contests on Cybercriminal Forums Focus on New Methods of Attack and Evasion, Sophos Research Reveals

Sophos, a global leader in innovating and delivering cybersecurity as a service, today announced that it has uncovered how research contests run by cybercrime forums are helping to inspire new methods of attack and detection evasion. The contests mirror legitimate security conference ‘Call For Papers’ and provide the winners considerable financial rewards and recognition from peers and…

Sophos Launches Incident Response Retainer

Sophos Launches Incident Response Retainer

Sophos Retainer Cuts Red-Tape, Allowing Sophos Incident Responders to Quickly Investigate and Remediate Active Attacks Shorter Attacker Dwell Times Require Faster Response, as Indicated in Sophos’ New Active Adversary Report for Tech Leaders  Sophos, a global leader in innovating and delivering cybersecurity as a service, today announced its new Sophos Incident Response Retainer, which provides organizations…

Surviving in a Digital World: Why Cyber Protection is the Ultimate Defense for African Enterprises

Surviving in a Digital World: Why Cyber Protection is the Ultimate Defense for African Enterprises

In the wake of today’s highly interconnected digital landscape, African enterprises are increasingly battling a ballooning number of cyber threats that have enormous potential to cripple their day-to-day operations, expose sensitive data, and inflict irreparable financial losses. Driven by the acceleration of technological advances and the relentless malicious actors becoming more sophisticated, it is now becoming crucial for businesses in the region…