Please turn on your JavaScript for this page to function normally.
phishing
The long tail of phishing attacks

Targeted phishing has become the single most effective attack type in the world today. Phishing attacks have been the root cause of the majority of the large-scale data …

measure
Measuring fraud trends across various industries

Businesses across industries are experiencing more sophisticated fraud attempts across multiple customer-not-present channels, according to IDology. Shifting fraud tactics and …

biohazard
Sharp rise in fileless attacks evading endpoint security

A new Ponemon Institute survey of 665 IT and security leaders finds that over-reliance on traditional endpoint security is leaving organizations exposed to significant risk. …

ISACA
Are your enterprise leaders digitally literate?

Only 53 percent of surveyed business technology professionals believe their organization’s leadership is digitally literate, according to ISACA. The other 47 percent either …

How to stop Emotet malware from infecting your computer

The Emotet banking Trojan has been around since 2014. It continues to evolve, and has even been spotted acting like a distribution method for other banking malware. Latest …

Firefox tracking protection
Firefox Quantum: Security and privacy improvements

Mozilla has released Firefox 57, aka Firefox Quantum, and it comes with many performance improvements. It sports a new browsing engine that takes full advantage of the …

connected house
Infosec expert viewpoint: IoT security initiatives

IoT went quickly from buzzword to mainstream, and connected devices have become common in households and enterprises around the globe. A worrying lack of regulation has fueled …

Radware
Bot-driven web traffic and its application security impact

New research conducted by the Ponemon Institute, which focused on such highly targeted industries as retail, healthcare and financial services, exposes the proliferation of …

GDPR
Mobile devices present a significant risk for GDPR noncompliance

Accessing data from mobile devices presents a significant risk for GDPR noncompliance, according to Lookout. 84 percent of U.S. security and IT executives agree that personal …

healthcare
Is the healthcare industry prepared to combat evolving cyber threats?

One in four UK healthcare IT professionals aren’t confident in their organisation’s ability to respond to cyberattacks, according to Infoblox. Technology is …

iPhone 8
The tools criminals use to prepare a stolen iPhone for resale

Reselling stolen mobile phones is a lucrative business all over the globe, and iPhones are very much in demand. Whether lost or stolen, the iPhones are often locked by their …

Medigate
Medigate announces $5.35M seed round to protect connected medical devices

Israeli startup Medigate today announced $5.35 million in seed funding for its mission to secure the use of the millions of connected medical devices on healthcare provider …

Don't miss

Cybersecurity news