Please turn on your JavaScript for this page to function normally.
user
Identity crimes: Too many victims, limited resources

The Identity Theft Resource Center (ITRC) has documented incidents of identity theft reported during 2022 and the first quarter of 2023, highlighting the use of strategies by …

ChatGPT
Scammers exploit AI trend with fake ChatGPT apps on Google Play, Apple App Store

Sophos researchers uncovered multiple apps masquerading as legitimate, ChatGPT-based chatbots to overcharge users. These apps have popped up in the Google Play and Apple App …

Preparing for federal supply chain security standardization

In 2021, the Biden Administration published the Executive Order on Improving the Nation’s Cybersecurity (EO 14028), setting off an agency-wide security initiative with the …

Malicious open-source components threatening digital infrastructure

A new risk emerges in the digital era, where open-source software has become a fundamental pillar in developing innovative applications. The threat? Malicious open-source …

malware
Infamous cybercrime marketplace offers pre-order service for stolen credentials

Infostealer malware, which consist of code that infects devices without the user’s knowledge and steals data, remains widely available to buy through underground forums and …

CIS video
The CIS Benchmarks Community consensus process

The Center for Internet Security (CIS) recently celebrated 20 years of bringing confidence to the connected world with consensus-based security guidance. The first CIS …

API
Attack automation becomes a prevalent threat against APIs

The second half of 2022 marked a significant turning point in the security landscape. In several high-profile incidents, application programming interfaces (APIs) emerged as a …

zero
3 tips to accelerate zero trust adoption

Zero trust adoption is beginning to accelerate as networks get more complex. Gartner predicts that by 2026, 10% of large enterprises will have a comprehensive, mature, and …

danger
New trends in ransomware attacks shape the future of cybersecurity

Corvus Insurance analyzed data from the dark web and ransomware leak sites. Researchers uncovered a 60% increase in ransomware victims in March 2023, marking the highest …

person
Is human threat hunting a fool’s errand?

We all have witnessed automated advances creep into our modern threat hunting processes – and with good reason. As the rate of cyberattacks steadily increases, automated …

internet
Web entity activity reveals insights into internet security

For its recent research focusing on web entities (or content served over HTTP), Censys leveraged its internet-wide scan data to understand better the applications and services …

bad bots
Bad bots are coming for APIs

In 2022, 47.4% of all internet traffic came from bots, a 5.1% increase over the previous year, according to Imperva. The proportion of human traffic (52.6%) decreased to its …

Don't miss

Cybersecurity news