The Latest in IT Security

Holiday Season Cyber Threat Trends for Retail, Hospitality Industries

07
Nov
2022
Holiday Season Cyber Threat Trends for Retail, Hospitality Industries

image credit: pixabay

Every holiday season, malicious threat actors ramp up their activities as consumers spend their days at home cuddled up on the couch, surfing for gifts for their loved ones. This holiday season figures to be no different.

The Retail & Hospitality Information Sharing and Analysis Center (RH-ISAC) released its 2022 Holiday Season Cyber Threat Trends report, detailing the threat landscape the retail and hospitality industries face during the holiday season.

The report found that QakBot, Emotet, Agent Tesla, and Dridex are likely to be the most used malware tools by threat actors, while phishing and fraud remain “critical concerns,” with return and gift card fraud increasing significantly.

Read More

Comments are closed.

Categories

TUESDAY, APRIL 16, 2024
WHITE PAPERS

Mission-Critical Broadband – Why Governments Should Partner with Commercial Operators:
Many governments embrace mobile network operator (MNO) networks as ...

ARA at Scale: How to Choose a Solution That Grows With Your Needs:
Application release automation (ARA) tools enable best practices in...

The Multi-Model Database:
Part of the “new normal” where data and cloud applications are ...

Featured

Archives

Latest Comments