Prepare yourself, wanderer. There are permanent changes coming to the way you play Diablo IV. Arriving with Season 11, we are overhauling the way Itemization, monster combat, player defense, all function. Additionally, this Season introduces The…
Blog
-
Niantic’s Peridot, the Augmented Reality Alien Dog, Is Now a Talking Tour Guide
Imagine you’re walking your dog. It interacts with the world around you—sniffing some things, relieving itself on others. You walk down the Embarcadero in San Francisco on a bright sunny day, and you see the Ferry Building in the distance as…
Continue Reading
-
‘Eddington’ Director Ari Aster Looks Back On His Visionary Satire
A quick look at the news every day is enough to test anyone’s sanity, blurring the once firm border between truth and fiction even before AI has taken hold in any meaningful way. And as the events of 2025 just seem to get stranger and…
Continue Reading
-
“Kill the WAG”: Victoria Beckham Gets Candid at Her New York Screening
“Now was the right time to do this. Any sooner would have been too soon,” Beckham mused. “I spent 20 years building my brand. I was in the Spice Girls for four years—a time that I’m so proud of—but I’ve been so defined by that period….
Continue Reading
-
Extortion and ransomware drive over half of cyberattacks
By Amy Hogan-Burney, Corporate Vice President, Customer Security & Trust
- In the first half of 2025, Microsoft data showed Canada ranked 6th globally among countries where customers were most frequently impacted by cyber activity.
- In the first half of 2025, Microsoft data showed Canada ranked second among countries where customers were most frequently impacted by cyber activity in the Americas (inclusive of North and South America).
- In the first half of 2025, Microsoft data showed Canada accounted for approximately 7.9% of customers impacted by cyber activity in the Americas (inclusive of North and South America).
In 80% of the cyber incidents Microsoft’s security teams investigated last year, attackers sought to steal data—a trend driven more by financial gain than intelligence gathering. According to the latest Microsoft Digital Defense Report, written with our Chief Information Security Officer Igor Tsyganskiy, over half of cyberattacks with known motives were driven by extortion or ransomware. That’s at least 52% of incidents fueled by financial gain, while attacks focused solely on espionage made up just 4%. Nation-state threats remain a serious and persistent threat, but most of the immediate attacks organizations face today come from opportunistic criminals looking to make a profit.
Every day, Microsoft processes more than 100 trillion signals, blocks approximately 4.5 million new malware attempts, analyzes 38 million identity risk detections, and screens 5 billion emails for malware and phishing. Advances in automation and readily available off-the-shelf tools have enabled cybercriminals—even those with limited technical expertise—to expand their operations significantly. The use of AI has further added to this trend with cybercriminals accelerating malware development and creating more realistic synthetic content, enhancing the efficiency of activities such as phishing and ransomware attacks. As a result, opportunistic malicious actors now target everyone—big or small—making cybercrime a universal, ever-present threat that spills into our daily lives.
In this environment, organizational leaders must treat cybersecurity as a core strategic priority—not just an IT issue—and build resilience into their technology and operations from the ground up. In our sixth annual Microsoft Digital Defense Report, which covers trends from July 2024 through June 2025, we highlight that legacy security measures are no longer enough; we need modern defenses leveraging AI and strong collaboration across industries and governments to keep pace with the threat. For individuals, simple steps like using strong security tools—especially phishing-resistant multifactor authentication (MFA)—makes a big difference, as MFA can block over 99% of identity-based attacks. Below are some of the key findings.
Critical services are prime targets with a real-world impact
Malicious actors remain focused on attacking critical public services—targets that, when compromised, can have a direct and immediate impact on people’s lives. Hospitals and local governments, for example, are all targets because they store sensitive data or have tight cybersecurity budgets with limited incident response capabilities, often resulting in outdated software. In the past year, cyberattacks on these sectors had real-world consequences, including delayed emergency medical care, disrupted emergency services, canceled school classes, and halted transportation systems.
Ransomware actors in particular focus on these critical sectors because of the targets’ limited options. For example, a hospital must quickly resolve its encrypted systems, or patients could die, potentially leaving no other recourse but to pay. Additionally, governments, hospitals, and research institutions store sensitive data that criminals can steal and monetize through illicit marketplaces on the dark web, fueling downstream criminal activity. Government and industry can collaborate to strengthen cybersecurity in these sectors—particularly for the most vulnerable. These efforts are critical to protecting communities and ensuring continuity of care, education, and emergency response.
Nation-state actors are expanding operations
While cybercriminals are the biggest cyber threat by volume, nation-state actors still target key industries and regions, expanding their focus on espionage and, in some cases, on financial gain. Geopolitical objectives continue to drive a surge in state-sponsored cyber activity, with a notable expansion in targeting communications, research, and academia.
Key insights:
- China is continuing its broad push across industries to conduct espionage and steal sensitive data. State-affiliated actors are increasingly attacking non-governmental organizations (NGOs) to expand their insights and are using covert networks and vulnerable internet-facing devices to gain entry and avoid detection. They have also become faster at operationalizing newly disclosed vulnerabilities.
- Iran is going after a wider range of targets than ever before, from the Middle East to North America, as part of broadening espionage operations. Recently, three Iranian state-affiliated actors attacked shipping and logistics firms in Europe and the Persian Gulf to gain ongoing access to sensitive commercial data, raising the possibility that Iran may be pre-positioning to have the ability to interfere with commercial shipping operations.
- Russia, while still focused on the war in Ukraine, has expanded its targets. For example, Microsoft has observed Russian state-affiliated actors targeting small businesses in countries supporting Ukraine. In fact, outside of Ukraine, the top ten countries most affected by Russian cyber activity all belong to the North Atlantic Treaty Organization (NATO)—a 25% increase compared to last year. Russian actors may view these smaller companies as possibly less resource-intensive pivot points they can use to access larger organizations. These actors are also increasingly leveraging the cybercriminal ecosystem for their attacks.
- North Korea remains focused on revenue generation and espionage. In a trend that has gained significant attention, thousands of state-affiliated North Korean remote IT workers have applied for jobs with companies around the world, sending their salaries back to the government as remittances. When discovered, some of these workers have turned to extortion as another approach to bringing in money for the regime.
The cyber threats posed by nation-states are becoming more expansive and unpredictable. In addition, the shift by at least some nation-state actors to further leveraging the cybercriminal ecosystem will make attribution even more complicated. This underscores the need for organizations to stay abreast of the threats to their industries and work with both industry peers and governments to confront the threats posed by nation-state actors.
2025 saw an escalation in the use of AI by both attackers and defenders
Over the past year, both attackers and defenders harnessed the power of generative AI. Threat actors are using AI to boost their attacks by automating phishing, scaling social engineering, creating synthetic media, finding vulnerabilities faster, and creating malware that can adapt itself. Nation-state actors, too, have continued to incorporate AI into their cyber influence operations. This activity has picked up in the past six months as actors use the technology to make their efforts more advanced, scalable, and targeted.
For defenders, AI is also proving to be a valuable tool. Microsoft, for example, uses AI to spot threats, close detection gaps, catch phishing attempts, and protect vulnerable users. As both the risks and opportunities of AI rapidly evolve, organizations must prioritize securing their AI tools and training their teams. Everyone—from industry to government—must be proactive to keep pace with increasingly sophisticated attackers and to ensure that defenders keep ahead of adversaries.
Adversaries aren’t breaking in; they’re signing in
Amid the growing sophistication of cyber threats, one statistic stands out: more than 97% of identity attacks are password attacks. In the first half of 2025 alone, identity-based attacks surged by 32%. That means the vast majority of malicious sign-in attempts an organization might receive are via large-scale password guessing attempts. Attackers get usernames and passwords (“credentials”) for these bulk attacks largely from credential leaks.
However, credential leaks aren’t the only place where attackers can obtain credentials. This year, we saw a surge in the use of infostealer malware by cybercriminals. Infostealers can secretly gather credentials and information about your online accounts, like browser session tokens, at scale. Cybercriminals can then buy this stolen information on cybercrime forums, making it easy for anyone to access accounts for purposes such as the delivery of ransomware.
Luckily, the solution to identity compromise is simple. The implementation of phishing-resistant multifactor authentication (MFA) can stop over 99% of this type of attack even if the attacker has the correct username and password combination. To target the malicious supply chain, Microsoft’s Digital Crimes Unit (DCU) is fighting back against the cybercriminal use of infostealers. In May, the DCU disrupted the most popular infostealer—Lumma Stealer—alongside the US Department of Justice and Europol.
Moving forward: Cybersecurity is a shared defensive priority
As threat actors grow more sophisticated, persistent, and opportunistic, organizations must stay vigilant, continually updating their defenses and sharing intelligence. Microsoft remains committed to doing its part to strengthen our products and services via our Secure Future Initiative. We also continue to collaborate with others to track threats, alert targeted customers, and share insights with the broader public when appropriate.
However, security is not only a technical challenge but a governance imperative. Defensive measures alone are not enough to deter nation-state adversaries. Governments must build frameworks that signal credible and proportionate consequences for malicious activity that violates international rules. Encouragingly, governments are increasingly attributing cyberattacks to foreign actors and imposing consequences such as indictments and sanctions. This growing transparency and accountability are important steps toward building collective deterrence. As digital transformation accelerates—amplified by the rise of AI—cyber threats pose risks to economic stability, governance, and personal safety. Addressing these challenges requires not only technical innovation but coordinated societal action.
Continue Reading
-
Auger-Aliassime prevails in third-set tie-break in Brussels thriller – ATP Tour
- Auger-Aliassime prevails in third-set tie-break in Brussels thriller ATP Tour
- European Open Betting Odds and Match Previews for October 16, 2025, Men’s Singles Sportsbook Wire
- Musetti vs. Hanfmann Prediction at the European Open – Thursday,…
Continue Reading
-
What a New Meta-Analysis Reveals About the PI-RADS v2.1 System for Prostate MRI
A large meta-analysis involving over 100 studies and over 25,000 patients revealed robust sensitivity rates for PI-RADS category 3 and higher assessments with the PI-RADS v2.1 system for interpreting prostate magnetic resonance imaging (MRI)….
Continue Reading
-
Leveraging Trade Credit Insurance for Growth and Stability
Marsh’s Trade Credit Report 2025 discusses the UK’s trade credit landscape in detail.
Why credit insurance adoption is relatively low in professional services
Despite many businesses increasingly exposing themselves to greater risk than they are comfortable with to drive growth, not all opt for trade credit insurance. Marsh research found that only 62% of professional services firms hold trade credit insurance. This adoption rate is notably lower than in other sectors, with 80% of manufacturing firms, 70% of life science firms, and 66% of technology firms buying coverage.
Two key factors contribute to the relatively low uptake of trade credit cover among professional services companies.
1. Limited awareness of trade credit insurance: Our survey revealed that 44% of professional services firms are only somewhat familiar with credit insurance and its benefits. Trade credit insurance remains an overlooked asset within the sector, with many businesses not prioritising this coverage as part of their growth strategy.
2. Funding facilities are prioritised over insurance: Many professional services companies focus on sourcing funding facilities — the loans obtained by using trade debtors (outstanding customer invoices) as collateral — instead of insurance. Essentially, businesses borrow money based on the value of the payments they expect to receive from their clients. This allows them to access cash quickly without waiting for customers to pay. For many professional service companies that use trade debtors, these facilities represent the largest asset on their balance sheets.
How professional services firms can benefit from a trade credit policy
Trade credit insurance is delivering positive business outcomes across multiple industries in the UK, and the professional services and business sector stands to benefit in the same way. The benefits of trade credit insurance for professional services companies include:
Supports business growth: Trade credit insurance enables professional service firms to extend credit terms without fearing catastrophic losses, thereby facilitating growth and expansion. It provides a cushion against widespread payment failures, helping to maintain stability in uncertain times.
Covers debt collection costs: Many trade credit insurance policies include coverage for debt collection expenses. In 70% of debt collection cases within professional services firms, companies rely on third parties to manage the process, which involves chasing late payments, negotiating repayment plans, and escalating legal action if necessary.
This reliance is significantly higher than in other sectors, such as manufacturing (52%), construction (58%), and food and beverage (46%). The high dependence on external agencies increases the financial risk and burden, especially as collection costs rise. For the companies surveyed by Marsh, debt collection costs average £368,400 per year, with nearly all finance directors reporting that these costs are increasing.
Provides creditworthiness assessments of potential clients: Insurers provide creditworthiness evaluations of prospective clients, which, together with a firm’s own risk assessment checks, reduce the chance of entering into contracts with high-risk customers.
Facilitates negotiations with funding providers: The cover also supports negotiations with funding providers, helping to strengthen essential working capital requirements.
Trade credit insurance: Key to resilience in professional and business services
Professional services companies can maintain robust and up-to-date credit management procedures regardless of whether they have credit insurance. However, our research shows that leaders view trade credit insurance as a vital enabler for stability and growth. Companies without trade credit insurance may be missing out on significant benefits, as those with coverage in our survey reported fewer negative impacts from economic challenges.
In today’s risk environment, an increasing number of insurers offer tailored trade credit policies, particularly for larger businesses. Non-payment insurance provides greater confidence to pursue opportunities in uncertain times, making it a valuable consideration for professional services firms.
For more information on insuring your firm against non-payment risk, please contact your Marsh advisor.
Continue Reading
-
Brace for early flu season in England and get vaccinated, say experts | Flu
The flu season could be coming early this year, public health experts in England have warned, adding that those who are eligible should take up their offer of a free vaccination.
According to the UK Health Security Agency (UKHSA), an uptick in flu…
Continue Reading
-
Just a moment…
Just a moment… This request seems a bit unusual, so we need to confirm that you’re human. Please press and hold the button until it turns completely green. Thank you for your cooperation!
Continue Reading