article thumbnail

Best Encryption Software for 2022

eSecurity Planet

It’s been a couple of decades since data tapes delivered by trucks made encryption a standard enterprise cybersecurity practice. Yet even as technology has changed, sending and receiving data remains a major vulnerability, ensuring encryption’s place as a foundational security practice. What is Encryption?

article thumbnail

9 cyber security predictions for 2022

IT Governance

To help you understand what might be in store in 2022, we’ve collected nine forecasts from cyber security experts. It’s led to a growing trend for organisations to purchase cyber insurance, which Forbes contributor Emil Sayegh believes will continue in 2022. The presentation is on 24 February 2022, from 3pm. Register now.

Security 142
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Fla. Man Charged in SIM-Swapping Spree is Key Suspect in Hacker Groups Oktapus, Scattered Spider

Krebs on Security

technology companies during the summer of 2022. stole at least $800,000 from at least five victims between August 2022 and March 2023. The government says Urban went by the aliases “ Sosa ” and “ King Bob ,” among others. A graphic depicting how 0ktapus leveraged one victim to attack another.

Passwords 309
article thumbnail

15 Top Cybersecurity Certifications for 2022

eSecurity Planet

.” Also read: Cybersecurity Employment in 2022: Solving the Skills Gap. “Certifications range from penetration testers , government/industry regulatory compliance , ethical hacking , to industry knowledge,” he said. As of mid-2022, the cost is $381 USD. As of mid-2022, the cost is $249. .

article thumbnail

Cuba Ransomware received over $60M in Ransom payments as of August 2022

Security Affairs

Cuba ransomware gang received more than $60 million in ransom payments related to attacks against 100 entities worldwide as of August 2022. Dollars (USD) and received more than $60 million in ransom payments from over 100 victims worldwide as of August 2022, the US government states. ” reads the report. Pierluigi Paganini.

article thumbnail

Stayin’ Alive campaign targets high-profile Asian government and telecom entities. Is it linked to ToddyCat APT?

Security Affairs

A cyberespionage campaign, tracked as Stayin’ Alive, targeted high-profile government and telecom entities in Asia. The APT group was discovered in June 2022 by Kaspersky which linked it to a series of attacks aimed at high-profile entities in Europe and Asia since at least December 2020. Is it linked to ToddyCat APT?

article thumbnail

Spotlight: COVID, Cloud Sovereignty and Other 2022 Trends with DigiCert

The Security Ledger

What does 2022 have in store? The post Spotlight: COVID, Cloud Sovereignty and Other 2022 Trends with DigiCert appeared first on The Security. Can We Fix It In 2022? So it is with predictions for this new year, 2022. Read the whole entry. » » Click the icon below to listen.

Cloud 98