BLOG
Cyber Threat Report
CASE STUDY

Cyber Threat Report: Cyber Security News for 02/04/22

FBI Says More Cyberattacks Come from This Country Than Everywhere Else Combined
Currently investigating over 2,000 attacks on US targets, with new files coming every 12 hours. Read More

Critical Flaws Discovered in Cisco Small Business RV Series Routers
Cisco stressed that there are no workarounds that address these weaknesses, urging customers to update to the latest version of the software as soon as possible to counter any potential attacks. Read More

Cybersecurity: Many Managers Just Don't Want to Understand the Risks
Some senior execs have their heads in the sand when it comes to cybersecurity. It might take falling victim to a cyberattack for that issue to be fixed. Read More

UEFI Firmware Vulnerabilities Affecting Fujitsu, Intel and More Discovered
23 vulnerabilities found in several of the major enterprise vendor ecosystems" including Fujitsu, Siemens, Dell, HP, HPE, Lenovo, Microsoft, Intel. Read More

Microsoft Defender for Endpoint Now Spots Unpatched Bugs in iOS and Android Devices
Security admins can now see which Android and iOS devices need to be patched. Read More

Response Plans: What Companies Should Do (or not do) About Potential Russian Cyber Operations Against the West
U.S. government, NATO and European allies and partners have all sounded the alarm over the looming threat of a possible Russian invasion of Ukraine paired with destructive cyberattacks. Read More

PowerPoint Files Abused to Take Over Computers
Attackers are using socially engineered emails with .ppam file attachments that hide malware that can rewrite Windows registry settings on targeted machines. Read More

Third of Employees Admit to Exfiltrating Data When Leaving Their Job
Nearly half (45%) of IT leaders said they had seen incidents of data exfiltration increase in the past year due to staff taking data with them when they left. Read More

Ransomware Often Hits Industrial Systems, With Significant Impact: Survey
Roughly 80% of respondents admitted that their organization had experienced a ransomware attack within the past year. Read More

Headline Privacy & IT Security Compliance News

Findings following the Great Resignation of 2021, as workers quit their jobs in large waves during the COVID-19 pandemic, show us that close to around 71% of IT leaders believe this has increased security risks within their organizations.

Why?

Because nearly half, 45%, said there have been incidents of data exfiltration due to staff taking sensitive data with them as they leave. It's important with this trend, especially in our virtual workspace, to have an up-to-date IT Compliance Policy for your organization, learn more in our latest update.

Get in touch with Chris Kniffin, Corporate Director, to learn more about how the team of experts at JANUS can help protect your business effectively. Subscribe to the JANUS Associates Cyber Threat Report through the opt-in form in the footer below to stay updated and follow us on Twitter and LinkedIn.