Ransomware

12 04, 2022

ConnectWise Releases Results of 2022 MSP Threat Report, Predicts Continued Financial Losses from Ransomware Attacks on MSP Industry

By |April 12th, 2022|Cybersecurity|

Third annual report analyzes 2021 MSP security trends; Issues predictions and recommendations for 2022 TAMPA, Fla., April 12, 2022 (GLOBE NEWSWIRE) — ConnectWise, the world’s leading software company dedicated to the success of IT solution providers, today announced the release of its 2022 ConnectWise MSP Threat [...]

28 03, 2022

OpenText Empowers Businesses to Better Understand Threat Intelligence and Strengthen Cyber Resiliency

By |March 28th, 2022|Cybersecurity|

2022 BrightCloud® Threat Report shows ransomware remains largest cyber threat to SMBs as phishing activity spikes with 770% increase Waterloo, ON – 2022-3-28 – OpenText™ (NASDAQ: OTEX), (TSX: OTEX) announces the 2022 BrightCloud® Threat Report which outlines key data points and trends affecting small and large businesses worldwide, as well [...]