article thumbnail

SilverTerrier gang uses COVID-19 lures in BEC attacks against healthcare, government organizations

Security Affairs

The attacks targeted a major utility provider, a university, and a government agency in the United States, a health agency in Canada, a health insurance provider, an energy company in Australia, and a European medical publishing company to deliver various malware families. ” continues the report.

article thumbnail

The Scammers’ Playbook: How Cybercriminals Get Ahold of Your Data

eSecurity Planet

Finance and insurance finished a close second at 22.4%. Finance and insurance companies were particularly vulnerable to the sort of phishing scams we’re talking about. According to the 2021 IBM Threat Force Intelligence Index , Manufacturing was the industry most likely to be attacked last year, comprising 23.2% billion.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

The Week in Cyber Security and Data Privacy: 22 – 28 January 2024

IT Governance

Source (New) Retail USA Yes 2,588,849 Keenan & Associates Source 1 ; source 2 (Update) Insurance USA Yes 1,509,616 AGC Group Source (New) Manufacturing Japan Yes 1.5 TB Four Hands Source (New) Manufacturing USA Yes 1.5 TB UK forex customers Source (New) Finance UK Yes 1,001,214 A.N.S. Source (New) Non-profit USA Yes 25,908.62

article thumbnail

The Internet of Things (IoT): Managing the Data Tsunami

Collibra

The Internet-of-Things has the potential to transform a range of industries – from automotive and agriculture through to healthcare, home appliances and insurance services. But exactly how that data is utilized (and potentially monetised) will differ across sectors. Monetising Data Assets. How it is secured. 1] [link]. [2]

IoT 56