Please turn on your JavaScript for this page to function normally.
connection
Digital transformation requires security intelligence

Embracing change and resilience became the mantra for business continuity as organizations powered through the pandemic. Incorporating digital technologies were critical to …

money
63% of organizations paid the ransom last year

A record 71% of organizations were impacted by successful ransomware attacks last year, according to a CyberEdge Group report, up from 55% in 2017. Of those that were …

Hand
How often do developers push vulnerable code?

A Tromzo report reveals developers remediate only 32% of vulnerabilities and regularly push vulnerable code. The report was based on a survey of more than 400 U.S.-based …

Keeper Compliance Reports
Keeper Compliance Reports

In this video, Craig Lurey, CTO and Co-Founder of Keeper Security, talks about the new secure add-on to the Keeper enterprise platform, called Compliance Reports. Keeper …

Malicious actors targeting the cloud for cryptocurrency-mining activities

Trend Micro announced a report revealing a fierce, hour-by-hour battle for resources among malicious cryptocurrency mining groups. “Just a few hours of compromise could …

Audit
Internal auditors stepping up to become strategic advisors in the fight against fraud

A report from the Internal Audit Foundation, The Institute of Internal Auditors (IIA) and Kroll, is based on a recent global survey and focus groups with internal auditors, …

connected car
Automotive cybersecurity market to reach $5.1 billion by 2027

The global automotive cybersecurity market size is projected to grow from $2.1 billion in 2021 to $5.1 billion by 2027, at a CAGR of 20.3%, according to ResearchAndMarkets. …

Identity fraud losses totaled $52 billion in 2021

A Javelin study reveals that traditional identity fraud losses totaled $52 billion and affected 42 million U.S. adults. Among the trends observed were huge increases to …

49% of small medical practices lack a cyberattack response plan

A Software Advice survey revealed how cyberattacks can negatively impact healthcare providers by threatening core functions and patient privacy. According to findings, 22% of …

code
What you need to look out for when installing packages from public repositories

In this Help Net Security video, Ax Sharma, Senior Security Researcher at Sonatype, talks about the risks posed by malicious open source packages. Malicious packages can harm …

phishing
Utilizing biological algorithms to detect cyber attacks

Phishing, a longstanding cyberattack technique through which attackers impersonate others to gain access to confidential information, has become immensely popular as of late, …

identity theft
Traditional identity fraud losses soar, totalling $52 billion in 2021

A study shows that traditional identity fraud losses, caused by criminals illegally using victims’ information to steal money, exploded in 2021 to $24 billion — an alarming …

Don't miss

Cybersecurity news