Tag Archive for: Average

Brokerages have given Zscaler, Inc. (NASDAQ:ZS) an average rating of “Moderate Buy.”


The forty different research firms currently monitoring the stock have given shares of Zscaler, Inc. (NASDAQ: ZS) a rating of “Moderate Buy” as the overall consensus recommendation for the stock, as reported by Bloomberg.com. The stock received one of three distinct ratings from the analysts at the research firm, which were as follows:
“Sell” (based on a score of one).
“Hold” (based on a score of eleven).
“Buy” (from a score of twenty).
Recent stock coverage by brokerage firms indicates that their median price target for the next year is $199.08 per share.

Recently, the company has been in communication with a variety of analysts, and they have provided their feedback. On January 13, Needham & Company LLC expanded their coverage to incorporate Zscaler. This change took effect immediately. They suggested an investment in the stock using the “buy” command and established a price target of $210.00.

BMO Capital Markets stated in a report made public on Friday, December 2, that they had lowered their price objective on Zscaler from $162.00 to $150.00. This information was included in the report.

In a research report that was made public on January 17, Guggenheim lowered its rating for Zscaler, moving it from a “buy” recommendation to a “neutral” rating.

In a report distributed on November 28, MKM Partners announced that they were withdrawing their “buy” recommendation for Zscaler and lowering their price objective on the company from $225.00 to $190.00.

In a research report published on Friday, December 2, JMP Securities lowered their “market outperform” rating that they had previously assigned to Zscaler and reduced the price target that they had previously assigned to the company from $280.00 to $225.00. This was the final change, but certainly not the least significant.
Robert Schlossman, an insider at Zscaler, sold 5,081 shares of the company’s stock on Friday, December 16.

Another piece of Zscaler-related news has been recently discovered. The sale of the stock resulted in total revenue of $579,945.34, with the average price that each share could fetch being $114.14.

As a direct consequence of the transaction, the company insider now owns 136,198…

Source…

Ransomware still winning: Average ransom demand jumped by 45%


Group-IB unveils its guide to the evolution of threat number one “Ransomware Uncovered 2021/2022”. The findings of the second edition of the report indicate that the ransomware empire kept its winning streak going with the average ransom demand growing by 45% to reach $247,000 in 2021.

average ransom demand

Ransomware gangs have also become way greedier since 2020. A record-breaking ransom of $240 million ($30 mln in 2020) was demanded by Hive from MediaMarkt. Hive and another 2021 newcomer to the Big Game Hunting, Grief, quickly made its way to the top 10 gangs by the number of victims posted on dedicated leak sites (DLS).

Ransomware assembly line

The new report takes stock of the most up-to-date tactics, techniques, and procedures (TTPs) of ransomware threat actors observed across all geographic locations by Group-IB Digital Forensics and Incident Response (DFIR) team. In addition to the analysis of more than 700 attacks investigated, the report also examines ransomware DLS.

Human-operated ransomware attacks have maintained the global cyber threat landscape lead by solid margins over the last three years. The rise of initial access brokers and the expansion of Ransomware-as-a-Service programs (RaaS) have become the two main driving forces behind continuous growth of ransomware operations. RaaS made it possible for low-skilled cybercriminals to join the game to ultimately bring the victim numbers up.

Based on the analysis of more than 700 attacks in 2021, experts estimated that the ransom demand averaged $247,000 in 2021, 45% more than in 2020. Ransomware evolved with more sophistication which is clearly visible from the victim’s downtime, which increased from 18 days in 2020 to 22 days in 2021.

RaaS programs started offering their affiliates not only ransomware builds, but also custom tools for data exfiltration to simplify and streamline operations. As such, the double extortion technique became even more widespread – sensitive victim data was exfiltrated as a leverage to get the ransom paid in 63% of cases analyzed. Between the Q1’2021 and Q1’2022, ransomware gangs posted data belonging to more than 3,500 victims on DLS.

Most companies whose data was posted on DLS by…

Source…

North American Orgs Hit With an Average of 497 Cyberattacks per Week


New data released this week confirms what numerous others have reported as a massive surge in attacks against organizations worldwide since the COVID-19 pandemic forced dramatic changes to workplace and operational environments.

A recent analysis of threat activity by Check Point Software Technologies shows that the average number of weekly attacks on organizations globally so far this year is 40% higher than the average before March 2020, when the first pandemic-related changes went into effect. In the US, the average increase is even higher, at 53%.

Check Point’s data shows there were more average weekly attacks in September 2021 than any time since January 2020. In fact, the 870 attacks per organization globally per week that Check Point counted in September this year was double the average in March 2020.

In terms of of raw attack volume, companies and other organizations in Africa experienced more weekly attacks this year — 1,615 — than any other region. Though North American companies experienced the highest growth in attack volumes, the actual number of attacks per week was lower, at 497 per organization.

As has been the case for some time now, some industry sectors were more heavily targeted than others. Education and research organizations, for instance, witnessed a 60% increase in attacks from 2020 and currently average 1,468 attacks per week. 

Government and military entities, with an average of 1,082 weekly attacks, were the next most highly attacked, while healthcare organizations are currently dealing with some 752 attacks per week on average — or a 55% increase from last year.

Check Point’s data is similar to data from other vendors that have noted a sharp increase in attacks targeting these sectors. For instance, the need for school districts to support new distance learning models in the wake of the pandemic has made them even bigger targets for ransomware operators than they were already. Over the past year, there have been numerous reports of ransomware attacks disrupting
attempts to deliver classes online and often forcing school districts to deal with huge ransom demands.

Similarly, hospitals and healthcare networks that are central to fighting the…

Source…

Hackers Attack Every 39 Seconds, On Average 2,244 Times A Day.



Computer Security Day on November 30th reminds us to protect our computers. Every day, computers become faster and more advanced. Protecting the resources, tools, and information on them protects the people who use them, too.

  • Computer Security Day began in 1988, around the time that computers were becoming commonplace, even if they were yet to become ubiquitous in homes.
  •  One very important thing to do for your online security is to have strong passwords and keep them updated regularly, as this reduces the chances of your personal data falling into the wrong hands.
  • Since COVID-19, the US FBI reported a 300% increase in reported cybercrimes
  • More than 93% of healthcare organizations have experienced a data breach over the past three years
  • The number of cyber attacks is going UP not down. Though white hat hackers continue to improve, the total number of cyber attacks doubled in 2017. That’s according to the Online Trust Alliance (OTA), which has named 2017 “the worst year ever in data breaches and cyber-incidents around the world.”
  • 91% of cyber attacks in 2017 started with a phishing email.
  • 62% of businesses experienced phishing and social engineering attacks in 2018.
  • Cyber-crime damages will cost the world $6 trillion annually by 2021, up from $3 trillion just a year ago.
  • Financial organizations are the biggest targets of cyber attacks.
  • Mortgage companies are the #1 target in the industry because of the treasure trove of information that they require from customers.
  • 93% of breaches could have been avoided by taking simple steps, such as regularly updating software or leveraging modern cloud based solutions.
  • Only 5% of companies’ folders are properly protected, on average.
  • Between January 1, 2005 and April 18, 2018 there have been 8,854 recorded breaches.
  • Security breaches have increased by 11% since 2018 and 67% since 2014.
  • Hackers attack every 39 seconds, on average 2,244 times a day.
  • 64% of Americans have never checked to see if they were affected by a data breach.
  • 56% of Americans don’t know what steps to take in the event of a data breach.
  • In 2016, 3 billion Yahoo accounts were hacked in one of the biggest breaches of all…

Source…