• Skip to primary navigation
  • Skip to main content
  • Skip to primary sidebar
  • Skip to footer

My TechDecisions

  • Best of Tech Decisions
  • Topics
    • Video
    • Audio
    • Mobility
    • Unified Communications
    • IT Infrastructure
    • Network Security
    • Physical Security
    • Facility
    • Compliance
  • RFP Resources
  • Resources
  • Podcasts
  • Project of the Week
  • About Us
    SEARCH

Search Results: revil

Threat Detection Trends, 2023 Hacking Trends, Expel

12 Threat Detection Trends IT Pros Should Know

Red Canary's 2022 Threat Detection Report covers the most prominent trends of 2021, and shows major themes that may prelude 2022.

April 29, 2022 TD Staff Leave a Comment

Red Canary, the Denver-based managed detection and response (MDR) provider performed an analysis of emerging and significant trends that its cybersecurity team encountered over the past year. Its annual 2022 Threat Detection Report covers the most prominent trends of 2021 and shows major themes that may prelude into 2022. Last year,  ransomware groups (Sodinokibi/REvil, BlackMatter, […]

Read More

Trellix Finds Escalation of Cyberattacks Targeting Critical Infrastructure as Geopolitical Tensions Rise

April 27, 2022 TechDecisions Staff Leave a Comment

New Report Details Wiper Malware Aimed at Ukraine and Upsurge in Cyber Threats from Likely Russian-backed Actor in the Fourth Quarter of 2021 News Highlights Advanced persistent threat (APT) actors most often targeted the transportation and shipping sectors in Q4 2021. APT29, believed to conduct operations for Russian government entities, ranked most active among nation-state […]

Read More

Bad Actors Innovate, Extort and Launch 9.7M DDoS Attacks in 2021 According to the Latest NETSCOUT Threat Intelligence Report

March 22, 2022 TechDecisions Staff Leave a Comment

Ransomware Gangs, DDoS-for-Hire Services, and Server-Class Botnet Armies Make Attacks Easier to Launch with Greater Sophistication WESTFORD, Mass.–(BUSINESS WIRE)–NETSCOUT SYSTEMS, INC., (NASDAQ: NTCT) today announced findings from its bi-annual Threat Intelligence Report. During the second half of 2021, cybercriminals launched approximately 4.4 million Distributed Denial of Service (DDoS) attacks, bringing the total number of DDoS […]

Read More

The Average Ransomware Payment In Q4 Was Over $322,000

Increasing law enforcement attention is forcing ransomware actors to target larger companies, pushing average ransomware payments higher.

February 8, 2022 Zachary Comeau Leave a Comment

Ransomware payments have skyrocketed in recent months, hitting an average of over $300,000 in the last quarter of 2021, as the risks of doing business has increased for ransomware threat actors, according to a new report. Coveware, a ransomware recovery firm, reports that the average ransomware payment in the fourth quarter was $322,168, a 130% […]

Read More

Tenable Research 2021 threat landscape retrospective report

The Top Vulnerabilities of 2021

Cybersecurity firm Tenable rounds up the top vulnerabilities in 2021, noting increases in ransomware attacks, data breaches, zero-days and more.

January 31, 2022 TD Staff Leave a Comment

Tenable’s 2021 Threat landscape retrospective report looks back at year unlike any other. Dozens of groups, like REvil, Conti, DarkSide and more, dominated the headlines and continued to wreak havoc across a wide range of industries. Tenable’s research team noted a surge in ransomware attacks, data breaches, zero-days and much more in 2021. Top vulnerabilities […]

Read More

Trellix Sees Advanced Persistent Threat Actors and Ransomware Groups Focus on Financial Services in Third Quarter of 2021

January 31, 2022 TechDecisions Staff Leave a Comment

Key Findings In Q3 2021, the financial sector was the most targeted seeing 22% of ransomware and 37% of APT detections Publicly reported cyber incidents in the financial sector increased 21% compared to Q2 2021 Nearly half of APT activity monitored appears to originate from Russian and Chinese backed groups Cobalt Strike attack suite abused […]

Read More

Active Directory Misconfigurations

Why Active Directory Attack Paths are the Secret to Many Successful Ransomware Attacks

By gaining control of an organization’s AD, the adversary seizes the power to deploy ransomware to all systems through several mechanisms.

January 19, 2022 Andy Robbins Leave a Comment

It’s no secret that most major enterprises across the globe use Microsoft Active Directory (AD) for identity and access management. This ubiquity is also one of the predominant reasons AD is such a popular and attractive target for adversaries. What remains a mystery to many enterprises, however, is how adversaries – including the malicious actors […]

Read More

FBI USB Drives

FBI: Don’t Insert USB Drives That Suspiciously Arrive In The Mail

Organizations should be on the lookout for suspicious USB drives that arrive in the mail, as they may contain ransomware, FBI says.

January 10, 2022 Zachary Comeau Leave a Comment

Organizations in the transportation, defense and insurance industries should be on the lookout for suspicious USB drives that arrive in the mail, as they may contain malicious payloads and ransomware. According to a new FBI alert obtained by CNN, The Record, Bleeping Computer and other publications, the ransomware group FIN7—the same group behind the BlackMatter […]

Read More

VMware EXSi security

This New Ransomware Strain Uses Safe Mode, Remote Desktop Tools

Sophos details new ransomware family that leverages Safe Mode and IT management tools to maintain persistence in victim networks.

December 22, 2021 Zachary Comeau Leave a Comment

Ransomware remains the top cybersecurity concern for businesses around the world, with new strains and operators popping up routinely, including one detailed by cybersecurity firm Sophos that leverages Safe Mode on target computers to disable third-party drivers and endpoint protection products. In a post and a series of tweets, the company introduces the IT community […]

Read More

honeypot unit 42 insecurely exposed services in public cloud

Threat Actors Find Honeypot of Insecurely Exposed Services Within 24 Hours

Threat actors find 80% of misconfigured and exposed services in public cloud within 24hrs as part of Unit 42's global honeypot.

November 30, 2021 Alyssa Borelli Leave a Comment

Security researchers from Unit 42, the research arm of cybersecurity firm Palo Alto Networks, set out a honeypot infrastructure of 320 nodes globally to better understand the attacks against exposed services in public clouds, and  80% of the 320 honeypots were compromised within the first 24. According to the company’s report, all honeypots were compromised […]

Read More

  • « Go to Previous Page
  • Page 1
  • Page 2
  • Page 3
  • Page 4
  • Go to Next Page »

Primary Sidebar

Would you like your latest project featured on TechDecisions as Project of the Week?

Apply Today!

More from Our Sister Publications

Get the latest news about AV integrators and Security installers from our sister publications:

Commercial Integrator Security Sales

AV-iQ

Footer

TechDecisions

  • Home
  • Welcome to TechDecisions
  • Contact Us
  • Comment Guidelines
  • RSS Feeds
  • Twitter
  • Facebook
  • Linkedin

Free Technology Guides

FREE Downloadable resources from TechDecisions provide timely insight into the issues that IT, A/V, and Security end-users, managers, and decision makers are facing in commercial, corporate, education, institutional, and other vertical markets

View all Guides
TD Project of the Week

Get your latest project featured on TechDecisions Project of the Week. Submit your work once and it will be eligible for all upcoming weeks.

Enter Today!
Emerald Logo
ABOUTCAREERSAUTHORIZED SERVICE PROVIDERSYour Privacy ChoicesTERMS OF USEPRIVACY POLICY

© 2025 Emerald X, LLC. All rights reserved.