Please turn on your JavaScript for this page to function normally.
identify
Reducing the blast radius of credential theft

Cybersecurity has come to be defined by identity, with almost every attack today revolving around gaining control of a user’s identity as a means of accessing critical data …

cybersecurity jobs
Cybersecurity staff turnover and burnout: How worried should organizations be?

The heightened risk of cyberattacks on businesses is being compounded by significant recruitment and retention issues within cybersecurity teams, making businesses more …

hole
How costly is an insider threat?

Proofpoint released a report to identify the costs and trends associated with negligent, compromised, and malicious insiders. Notably, on average, impacted organizations spent …

face
Number of data compromises reaching all-time high

According to an Identity Theft Resource Center (ITRC) report, the overall number of data compromises (1,862) is up more than 68 percent compared to 2020. The new record number …

Trend Micro
Manufacturing firms turning to the cloud to increase their business agility

European manufacturing firms are embracing cloud-based technologies and services to accelerate their go-to-market plans and improve digital marketing efforts, according to an …

cloud
Cloud infrastructure spending jumped to $18.6B in 3Q21

According to the International Data Corporation (IDC), spending on compute and storage infrastructure products for cloud infrastructure, including dedicated and shared …

week in review
Week in review: PolKit vulnerability, fake tax apps pushing malware, EU’s bug bounty for open source

Here’s an overview of some of last week’s most interesting news, articles and interviews: PolKit vulnerability can give attackers root on many Linux distros …

AI
Why we can’t put all our trust into AI

According to theoretical physicist Michio Kaku, “The human brain has 100 billion neurons, each neuron connected to 10,000 other neurons. Sitting on your shoulders is the most …

ransomware
Ransomware families becoming more sophisticated with newer attack methods

Ivanti, Cyber Security Works and Cyware announced a report which identified 32 new ransomware families in 2021, bringing the total to 157 and representing a 26% increase over …

Healthcare
Healthcare industry most common victim of third-party breaches last year

Black Kite released its annual Third-Party Breach Report, which examines the impact of third-party cyber breaches in 2021. Ransomware was the most common attack method behind …

identity theft
Use of AI to fight insurance fraud hits all-time high

Insurers’ use of predictive analytics to fight fraud has reached an all-time high, according to an insurance fraud technology study by the Coalition Against Insurance Fraud …

network
The state of SD-WAN and SASE planning

Aryaka published a report, revealing insights into global SD-WAN and SASE planning. 1,600 information technology (IT) enterprise decision makers across global enterprises …

Don't miss

Cybersecurity news