Vishing Makes Phishing Campaigns Three-Times More Successful

Phishing emerged as the number one threat vector in 2021, but cases of vulnerability exploitation surged 33% year-on-year thanks to the impact of Log4Shell, according to IBM. The X-Force Threat Intelligence Index 2022 was compiled from billions of datapoints, including network and endpoint detection devices, incident response engagements and domain name tracking.

Read full article on Infosecurity

 


Date:

Categorie(s):