What will conflict in Eastern Europe mean for the future of our relationships with Russian software companies, developers, and outsourced tech talent?In the five years since I first explored the potential impact of a Digital Cold War on the IT industry, tensions with Russia have gotten worse, especially following a series of cyberattacks on systems in the United States. These include Russia's involvement in the SolarWinds breach, as well as its interference with the 2016 US presidential...
The only category to decrease was malware attacks, but SonicWall said in its report that even that number was deceptive. SonicWall’s 2022 Cyber Threat Report has come to some alarming, but likely unsurprising, conclusions: Pretty much every category of cyberattack increased in volume over the course of 2021.We aren’t talking about small-scale numbers, either: The number of encrypted threats spiked by 167% (10.4 million attacks), ransomware rose by 105% to 623.3 million attacks...
Younger professionals desire jobs with purpose, but they remain sceptical that their employers understand that desire, or are genuine in their efforts to improve the world.The idea that Millennials and Gen Z professionals want work that fulfills their sense of purpose is hardly a new idea. A new report from Cognizant’s Center for The Future of Work finds proof of that, as well as a widening gap between what employers are delivering and what young professionals want.Purpose in the...
Outside of major hacking threats like Russia and China, other countries are increasingly turning to cyberattacks and data theft - and the rise of cloud services is helping them.The number of hostile nation-state hacking operations is rising as new countries invest in cyber-intrusion campaigns and existing state-backed attack groups take advantage of the rise in organisations adopting cloud applications.Crowdstrike's 2022 Global Threat Report details how the cyber-threat landscape has...
A fake Windows 11 installer has been discovered online, with experts warning any gullible consumers who download it will end up with RedLine Stealer, a potent malware that can steal passwords, cryptocurrency wallet information, credit card data, browser info, and a lot, lot more.Cybersecurity researchers from HP say whoever is behind this attack has put a lot of careful thought into it. For one, Windows 11 is the latest OS upgrade from Microsoft, one that heavily depends on the hardware...
Researchers say that double-extortion ransomware attacks represent a severe risk to operational processes.One in seven ransomware extortion data leaks reveals business-critical operational technology data, researchers say. Ransomware has evolved from barebone encryption and basic demands for payment into something potentially far more severe in recent years. Once, ransomware was used en masse to infect systems and extort blackmail payments from the general public -- normally in...
Microsoft is claiming a 'new era of the PC'. But how long will that last?In the last few years, PC sales have been in gradual decline for the obvious reason that, with the advent of smartphones and tablets, the one-size-fits-all approach offered by the PC didn't seem so relevant anymore - particularly for consumers.That changed with the pandemic as many people rapidly realised that while tablets and smartphones are useful for watching video or sending a few messages, they are a lot...
Attackers have targeted hundreds of organisations, says Microsoft security.emails that aim to trick them into giving OAuth permissions to a bogus app that then lets attackers read and write emails. Microsoft's Security Intelligence team warned this week that attackers are sending the OAuth phishing emails to "hundreds" of Office 365 customers. The potentially malicious app, dubbed 'Upgrade', asks users to grant it OAuth permissions that would allow attackers to create inbox...
Analysis of dark web chatter suggests that some ransomware affiliates worry law enforcement might come for them next.Cyber criminals are becoming anxious about being tracked down by law enforcement agencies following the high-profile arrests of suspected members of one of the most notorious ransomware groups. On January 14, Russia's Federal Security Service (FSB) announced it had detained members of the REvil ransomware gang operating from several regions of the country and...
As businesses turned to QR codes for contactless payments during the pandemic, scammers seized on the trend to steal cash and financial credentials.QR codes are useful shortcuts to online resources via a phone's camera, but scammers are now tampering with them to direct victims to phishing pages and cryptocurrency scams.QR or 'Quick Response' codes have been connecting scanners to real-world objects since the 1990s, but got widely adopted during the pandemic as businesses moved to...
Trouble logging in? Simply enter your email address OR username in order to reset your password.
For faster and more reliable delivery, add support@netech.biz to your trusted senders list in your email software.