Remove 2021 Remove Business Services Remove Government Remove Manufacturing
article thumbnail

Balikbayan Foxes group spoofs Philippine gov to spread RATs

Security Affairs

Experts uncovered a new threat actor, tracked as Balikbayan Foxes, that is impersonating the Philippine government to spread malware. . The group focuses on Shipping/Logistics, Manufacturing, Business Services, Pharmaceutical, and Energy entities, among others. ” reads the analysis published by the experts. .

article thumbnail

UK Suffers Third Highest Rate of Ransomware Attacks in the World

IT Governance

The other most vulnerable sectors were business services (23), construction (22), manufacturing (19) and transport (18). Small businesses are vulnerable to cyber attacks because they lack the resources to address cyber security. Across the UK, the education sector was the most frequently targeted, with 24 incidents.