eSentire Threat Response Unit confirms that email accounts are heavily targeted. The report states that identity-driven threats rose 156% from 2023 to 2025, now making up 59% of threat cases in Q1 2025.

By infosecbulletin
/ Wednesday , July 23 2025
The UK government plans to ban public sector and critical infrastructure organizations from paying ransomware ransoms. The proposed legislation would...
Read More
By infosecbulletin
/ Tuesday , July 22 2025
Sophos has released a security advisory addressing five vulnerabilities in Sophos Firewall, two of which are critical and could enable...
Read More
By infosecbulletin
/ Monday , July 21 2025
A newly rebranded extortion gang known as "World Leaks" breached one of Dell's product demonstration platforms earlier this month and...
Read More
By infosecbulletin
/ Monday , July 21 2025
Microsoft issued urgent updates for two serious SharePoint security holes, identified as CVE-2025-53770 and CVE-2025-53771, used in attacks known as...
Read More
By infosecbulletin
/ Sunday , July 20 2025
Hewlett-Packard Enterprise (HPE) warns that Aruba Instant On Access Points have hardcoded credentials, enabling attackers to skip normal authentication and...
Read More
By infosecbulletin
/ Sunday , July 20 2025
The Akira ransomware group increased its attacks, adding 12 new victims to its dark web portal from July 15 to...
Read More
By infosecbulletin
/ Saturday , July 19 2025
Defence Minister Chan Chun Sing said these select units will work with the Cyber Security Agency (CSA) in a united...
Read More
By infosecbulletin
/ Saturday , July 19 2025
Google is suing 25 unidentified cybercriminals thought to be from China for running BADBOX 2.0, a major global botnet with...
Read More
By infosecbulletin
/ Saturday , July 19 2025
Oracle's July 2025 Critical Patch Update includes 309 new security patches, with 127 addressing remotely exploitable vulnerabilities. SecurityWeek found about...
Read More
By infosecbulletin
/ Saturday , July 19 2025
Cybersecurity researchers have revealed a new malware named MDifyLoader, linked to cyber attacks using security vulnerabilities in Ivanti Connect Secure...
Read More
This increase is fueled by Cybercrime-as-a-Service, particularly Phishing-as-a-Service, which attackers can access for as little as $200 monthly. Consequently, email compromises have risen by 60%, with over 40% of attacks this year involving account takeovers or compromises. A simple password is no longer adequate to protect your email from sophisticated attacks.
Which is why both Google and Microsoft have been urging all users to adopt the far more secure passkey alternative for some months now.
Passkeys are easy to create and use, generated automatically to eliminate human error and memory issues. They are inherently strong, resistant to phishing and social engineering, and completely private, as the private key never leaves your device.
IBM X-Force Reveals Azure Arc Flaws