Please turn on your JavaScript for this page to function normally.
college
Navigating data privacy in the higher education ecosystem

The need for academic institutions to become data privacy advocates is paramount. Over the past 24 months, higher education institutions have accelerated digital …

phishing
Phishing attacks hit all-time high in December 2021

APWG saw 316,747 phishing attacks in December 2021 — the highest monthly total observed since it begain its reporting program in 2004. Overall, the number of phishing attacks …

ICS
The biggest threat to ICS/OT is a lack of prioritization

A SANS survey reveals that cyber attackers have demonstrated a robust understanding of operational technology (OT) and industrial control system (ICS) engineering and have …

identity theft
Look out for identity theft and fraud crimes as tax season begins

Now more than ever, life happens online. But, with greater connectedness comes enhanced risk. Millions of Americans fall victim to identity theft and fraud each year, …

open source
The Linux Foundation’s Census of OSS app libraries helps prioritize security work

The Linux Foundation announced the final release of “Census II of Free and Open Source Software – Application Libraries,” which identifies more than one thousand of the …

online shopping
Payment security market to reach $54.1 billion by 2028

The global payment security market is expected to reach $54.1 billion by 2028, growing at a CAGR of 16.5% during the forecast period of 2021-2028, according to …

Bad actors improving efforts to evade and fool both traditional and AI-based defenses

Deep Instinct Threat Research team monitored attack volumes and types to predict where the future of cybersecurity is heading, find out what motivates attackers, and to lay …

healthcare
How to keep your medical device IP safe from cyber attacks

Guarding intellectual property (IP) has always been a priority for medical device manufacturers as competitors and even nation states are constantly trying to compromise or …

bomb
Bad actors are becoming more successful at evading AI/ML technologies

Deep Instinct Threat Research team extensively monitored attack volumes and types and then extrapolated their findings to predict where the future of cybersecurity is heading, …

Log4j
Security leaders want legal action for failing to patch for Log4j

The recently identified vulnerability in the Log4j Java logging package has created headaches for security professionals around the world. 61% of organizations responding to …

mobile apps
How much do different generations trust their mobile devices’ security?

McAfee unveiled two survey reports which reveal the level of disconnect that exists between generations over how safe mobile devices are and how vulnerable consumers are to …

5G
5G IoT market to reach $111.2 billion by 2028

The global 5G IoT market size was valued at $1.4 billion in 2020 and is projected to reach $111.2 billion by 2028, growing at a CAGR of 72.1% from 2021 to 2028, according to …

Don't miss

Cybersecurity news