Please turn on your JavaScript for this page to function normally.
2022 Data Exposure Report
Download: 2022 Data Exposure Report

Findings from the Annual Data Exposure Report found that cybersecurity teams are facing unprecedented challenges when it comes to protecting sensitive corporate data. New …

Door
83% of employees continue accessing old employer’s accounts

In a recent study, Beyond Identity gathered responses from former employees across the United States, the United Kingdom, and Ireland and found 83% of employees admitted to …

dislike
Social media attacks surged in 2021, financial institutions targeted the most

Social media as a threat channel saw a two-fold increase in attacks throughout 2021, according to a report from PhishLabs. In Q4 and throughout 2021, PhishLabs analysed …

ENISA
ENISA and CERT-EU publish set of cybersecurity best practices for public and private organizations

The European Union Agency for Cybersecurity (ENISA) and CERT-EU published a joint set of cybersecurity best practices for public and private organizations in the EU. ENISA …

cloud storage
Visibility is key to optimized cloud infrastructure costs

ESG surveyed IT, DevOps, and AppDev professionals responsible for evaluating, purchasing, managing, and building application infrastructure. Out of 357 professionals, 64% …

server
Big data market to reach $273.4 billion in 2026

The big data market size is projected to grow from $162.6 billion in 2021 to $273.4 billion in 2026, at a Compound Annual Growth Rate (CAGR) of 11.0% during the forecast …

week in review
Week in review: Kali Linux 2022.1 released, attackers leveraging Microsoft Teams to spread malware

Here’s an overview of some of last week’s most interesting news, articles and interviews: Kali Linux 2022.1 released: New tools, kali-linux-everything, visual …

attacks
Ransomware’s savage reign continues as attacks increase 105%

SonicWall released a report which details a sustained meteoric rise in ransomware with 623.3 million attacks globally. Nearly all monitored threats, cyberattacks and malicious …

lock
Even when warned, businesses ignore critical vulnerabilities and hope for the best

A Bulletproof research found the extent to which businesses are leaving themselves open to cyber attack. When tested, 28% of businesses had critical vulnerabilities – …

open source
Software supply chain security still a pain point

ActiveState announced the results of its survey, providing insights into the security challenges of the software industry’s open source supply chain, which includes the …

cloud
Is higher security a benefit of database migration to the cloud?

MariaDB announced key findings from its survey that shows no one’s staying behind as businesses move forward with database migration to the cloud. Those surveyed included IT …

VR
How hackers could use popular virtual reality headsets to steal sensitive information

Researchers at Rutgers University-New Brunswick have published “Face-Mic,” the first work examining how voice command features on virtual reality headsets could lead to major …

Don't miss

Cybersecurity news