Remove Cybersecurity Remove Encryption Remove Ransomware
article thumbnail

Understanding the Cyber Risks in Video Communication

VISTA InfoSec

Attackers can exploit weak security settings, such as the absence of meeting passwords , the use of default or easily guessable credentials, and the lack of end-to-end encryption. Ransomware, a type of malware, is particularly destructive as it encrypts the victim’s data and demands a ransom for its release.

Risk 242
article thumbnail

Corporate Ransomware Payments Up In Remote Working Environment

PYMNTS

Corporate ransomware payment amounts rose sharply in the first quarter of this year, with a wave of coronavirus -related attacks and other peripherally-related cases because of complexities with shifting to remote work for many people, according to a Coveware blog post. Sodinokibi was the top type of ransomware on the market with 26.7

article thumbnail

Ransomware Attack On Orange Accessed 20 Enterprise Customers’ Data

PYMNTS

France-based telecom company Orange reported that a ransomware attack had compromised the data of 20 enterprise customers on one of its servers, according to news site teiss. On July 4, hackers announced they’d used Nefilim Ransomware to access the Orange server, gaining data on the company’s Orange Business Solutions division.

article thumbnail

Travelex Foresees No Financial Impact From Ransomware Attack

PYMNTS

Travelex , a foreign exchange and payments company, was thrown into chaos around New Year’s after a ransomware attack locked up its systems, forcing employees to use pen and paper to take care of thousands of customers, according to a report by Reuters. Ransomware attacks against large corporations are becoming more and more common.

article thumbnail

South Korean Company Surrenders $1 Million To Ransomware

PYMNTS

A South Korea-based web hosting firm has fallen victim to ransomware. That’s not unusual in today’s cybersecurity climate, but what is unusual is how much the company is paying to regain control of its systems: $1 million. Reports Tuesday (June 20) said Nayana was hit by a ransomware attack on June 10. Nayana agreed to pay 397.6

article thumbnail

Kaspersky Lab Report Shows U.S. Is No. 1 Target For Mobile Ransomware

PYMNTS

Wealthy countries with developed financial and payment infrastructures are most likely to have their data encrypted and held for ransom by cybercriminals, according to a recent report by global cybersecurity company Kaspersky Lab. Following a slight reprieve, 2017’s Q1 saw 218,625 mobile Trojan-Ransomware installation packages – 3.5

article thumbnail

WatchPoint Aims to Stop Ransomware In Its Tracks

PYMNTS

When it comes to ransomware, the bad guys don’t discriminate, which means companies of all shapes and sizes could fall victim to the scam that holds their data hostage. Aiming to help companies in their fight against ransomware attacks, WatchPoint , a provider of advanced cybersecurity products, announced the launch of CryptoStopper.io.