The September/October 2020 issue of our SWITCH Security Report is available!


Dear Reader!

A new issue of our bi-monthly SWITCH Security Report is available!

The topics covered in this report are:

  • Ransomware – the new normal of digital extortion
  • A murky supply chain – how hackers profited from Cumulus data
  • Smisherman’s Friends – a new wave of smishing attacks is washing over Europe and Switzerland

The Security Report is available in both English and German.

»»  Download the English report.     »»  Download the German report.