Please turn on your JavaScript for this page to function normally.
ransomware
Holidays don’t mean much to ransomware attackers

Cybereason published a global study of 1,200+ security professionals at organizations that have previously suffered a successful ransomware attack on a holiday or weekend. The …

hand
Fraud fighters aren’t prepared for the multi-billion dollar threat of global insurance fraud

Nearly 60% of those tasked with thwarting the multi-billion dollar threat posed by global crime rings are not yet up to the task, reports a study by the Coalition Against …

IoT
IoT security market to reach $52.3 billion by 2026

The overall security in IoT market will reach $52.3 billion globally by 2026, while distributed denial of service protection for IoT systems will reach $1.58 globally by 2026, …

password
eBook: Using NIST guidelines for secure passwords

Designing and implementing a password policy that responds directly to NIST guidelines is a crucial step in locking down your company’s security. Enzoic for Active …

syringe
Top 5 cybersecurity considerations for file uploads of vaccination records

As vaccination mandates become more common, immunization records are increasingly required across the world. Organizations are turning to the digital space to upload images of …

USA flag
An introduction to U.S. data compliance laws

Due to technological advances like the rise of cloud storage and social media, there is an increasing concern over privacy — especially when it comes to how businesses collect …

online marketplace
As digital shopping surges, researchers predict 8 million daily attacks

Arkose Labs released new data on the latest fraud trends, revealing increased threats during the holidays, rising bot attacks, and a resurgence in attacks on travel companies. …

find
Ethical hackers and the economics of security research

Bugcrowd released a report which provides CIOs and CISOs valuable insight on ethical hackers and the economics of security research. New findings indicate a startling shift in …

tunnel
Businesses compromise on cybersecurity in favor of other goals

90% of IT decision makers claim their business would be willing to compromise on cybersecurity in favor of digital transformation, productivity, or other goals. Additionally, …

quantum
The CIS Benchmarks community consensus process

The Center for Internet Security (CIS) recently celebrated 20 years of bringing confidence to the connected world with consensus-based security guidance. The first CIS …

RSA Security Analytics
Security analytics market to reach $25.4 billion by 2026

The global security analytics market is projected to grow from $12 billion in 2021 to $25.4 billion by 2026, at a Compound Annual Growth Rate (CAGR) of 16.2% during the …

week in review
Week in review: Intel chip flaw, shedding light on hidden root CAs, Emotet stages a comeback

Here’s an overview of some of last week’s most interesting news, articles and interviews: Researchers shed light on hidden root CAs How widespread is the use of …

Don't miss

Cybersecurity news