SecurityBrief Asia - Technology news for CISOs & cybersecurity decision-makers

NCC Group stories

Story image
January sees three-year high in ransomware attacks across the globe
Last month
#
ai
#
ncc group
#
financial institutions
Despite a 27% drop from December 2023, January 2024 saw a three-year high in ransomware attacks, reflecting a year-on-year rise. NCC Group's analysis shows Lockbit remains the top perpetrator.
Story image
Ransomware attacks surged by 45% in 2023, report finds
Tue, 23rd Jan 2024
#
threat intelligence
#
ncc group
#
russia
Ransomware attacks surged by 45% YoY in 2023, hugely exceeding initial predictions, despite a December downturn.
Story image
Surge in ransomware attacks surpasses yearly predictions
Thu, 21st Dec 2023
#
digitalisation
#
ncc group
#
productivity
Unprecedented surge in global ransomware attacks in 2023 outstrips yearly prediction, according to NCC Group report.
Story image
Quorum Cyber adds Scott Burman to helm Advisory in strategic move
Thu, 7th Dec 2023
#
ncc group
#
cyber risk
#
uk
Quorum Cyber has appointed Scott Burman as Head of Advisory, affirming its commitment to bolstering its global cybersecurity services.
Story image
Ransomware attacks surge 81% in October, new threat actors emerge
Thu, 30th Nov 2023
#
cios
#
threat intelligence
#
ncc group
Ransomware attacks soared 81% YoY in October, disrupting new sectors while threat actors exploit antidetection tools.
Story image
New threat actors drive record levels of ransomware attacks in September
Thu, 26th Oct 2023
#
ransomware
#
advanced persistent threat protection
#
cybersecurity
September saw record levels of ransomware attacks, according to NCC Group's September Threat Pulse, with 514 victims details released in leak sites.
Story image
Keeper Security with first in joining the CVE programme
Fri, 6th Oct 2023
#
testing
#
pam
#
compliance
Keeper Security, a leader in password management, has become the first company in its field to join the CVE programme as a CNA.
Story image
Ransomware attacks down in August after record levels in July
Wed, 27th Sep 2023
#
ransomware
#
cybersecurity
#
ncc group
It comes after back-to-back record months in June and July, largely the result of Cl0ps MOVEit exploitation and the ongoing impact of the attack.
Story image
NCC Group reveals Cl0p ransomware attack continues to dominate
Wed, 23rd Aug 2023
#
ransomware
#
advanced persistent threat protection
#
security vulnerabilities
The findings mark a 154% increase year-on-year (198 attacks in July 2022), and a 16% rise on the previous month (434 attacks in June 2023).
Story image
Ransomware attacks up 221% year-on-year, report finds
Fri, 21st Jul 2023
#
ransomware
#
cybersecurity
#
ncc group
June’s high levels of activity has been driven by Clop’s exploitation of the MOVEit file transfer software vulnerability.
Story image
NCC finds ransomware attacks remain at record highs
Tue, 23rd May 2023
#
advanced persistent threat protection
#
ncc group
#
cyber threats
April saw the second highest volume of attacks ever recorded by NCC Group's Global Threat Intelligence team, with ransomware attacks remaining at record highs.
Story image
Ransomware attacks rise 45% in Feb, LockBit ramps up activity
Fri, 31st Mar 2023
#
cybersecurity insurance
#
ransomware
#
cybersecurity
Ransomware attacks surged in February with a 45% increase from January, highlighting the growing threat, according to NCC Group's analysis.
Story image
NCC Group appoints Doug Klotnia as Global Capability Leader for Managed Services
Mon, 13th Mar 2023
#
cloud services
#
managed services
#
advanced persistent threat protection
NCC Group appoints Doug Klotnia as Global Capability Leader for Managed Services, aiming to deliver threat intelligence-led real-time defenses.
Story image
Ransomware attacks decreased 38% in January - report
Mon, 6th Mar 2023
#
ransomware
#
cybersecurity
#
ncc group
Though a significant drop from the previous month, the total is the highest volume of attacks recorded in January over the last three years.
Story image
Ransomware attacks dipped in 2022 - threat report
Wed, 8th Feb 2023
#
ddos
#
ransomware
#
cybersecurity
Ransomware attacks decreased by 5% in 2022, but saw a surge between February and April due to the Russia-Ukraine conflict, says a report by NCC Group.
Story image
Cybersecurity expert joins e2e-assure as its new CCO
Tue, 17th Jan 2023
#
edutech
#
managed services
#
advanced persistent threat protection
Cybersecurity expert Tim Anderson becomes new CCO of e2e-assure with overall responsibility for commercial strategy, sales, and business growth.
Story image
Ransomware attacks increased 41% in November, says NCC Group
Thu, 22nd Dec 2022
#
ransomware
#
ddos
#
cybersecurity
Analysis from NCC Group’s Global Threat Intelligence team credits the increase to returning threat actor groups resurfacing and taking the lead in November.
Story image
Ransomware attacks stabilise in April - NCC Group
Tue, 31st May 2022
#
ransomware
#
malware
#
cybersecurity
The number of victims of ransomware attacks appears to have stabilised during April 2022, according to NCC Group.
Story image
A 52.89% increase in ransomware attacks compared to January
Wed, 23rd Mar 2022
#
ransomware
#
malware
#
cybersecurity
According to NCC Group's Strategic Threat Intelligence team, ransomware attacks increased by 52.89% compared to January.
Story image
Ransomware attacks double in 2021, rise 93% - report
Thu, 24th Feb 2022
#
ransomware
#
malware
#
cybersecurity
The findings build upon a gradual but noticeable rise in ransomware attacks since the COVID-19 pandemic began.
Story image
ALPHV revealed as most advanced threat actor yet while ransomware attacks on the decline
Fri, 21st Jan 2022
#
ddos
#
ransomware
#
malware
Global cyber security and risk mitigation firm, NCC Group, has identified a considerable decrease in ransomware attacks in December 2021.
Story image
NCC Group saves businesses from third-party vendor fallout
Fri, 26th Nov 2021
#
dr
#
cloud services
#
compliance
NCC Group launches Replicate - Recover, a cloud service offering maximum resilience against disruption of third-party cloud-based software.
Story image
Threefold increase in targeted ransomware attacks in 2021
Fri, 3rd Sep 2021
#
malware
#
ddos
#
ransomware
Ransomware attacks have increased by 288% in Q2 2021, with data leaks and double extortion becoming prevalent, warns NCC Group.
Story image
Organisations must pay off their post-pandemic cyber debt
Thu, 11th Mar 2021
#
cybersecurity
#
ncc group
#
covid-19
Organisations face heightened cyber attack risk due to pandemic-related budget cuts, redundancies and remote working, warns NCC Group.