Please turn on your JavaScript for this page to function normally.
mobile payment
How global markets are adopting real-time payments

More than 70.3 billion real-time payments transactions were processed globally in 2020, a surge of 41 percent compared to the previous year, as the COVID-19 pandemic …

idea
4 things you can do to minimize cyberattacks on supply and value chains

Supply chain attacks target the weakest spot in most every enterprise’s security program: third-party access. The SolarWinds hack was a classic supply chain attack, …

cloud
Cloud-native watering hole attack: Simple and potentially devastating

In this era of increasing technological complexity, watering hole attacks build on a model of simplicity. Just like predatory animals that hover near sources of water favored …

Work
A rush to remote working leaving businesses vulnerable to cybercriminals

The COVID-19 pandemic forced businesses to quickly support remote working practices, often without proper security measures in place. Verizon reveals that many businesses may …

Google Forms
Cybercriminals are using Telegram bots, Google Forms to gather stolen user data

Cybercriminals are increasingly using legitimate services such as Google Forms and Telegram to gather user data stolen on phishing websites. Alternative ways to collect data …

video call
Businesses shifting to remote work need to focus on securing endpoint devices

Forrester Consulting conducted a study that shines a light on the increasingly complex realities of digital transformation, its impact on enterprise endpoint security for …

fraud detection
Fraudulent purchase attempts value increased 69% in 2020

The average value of fraudulent purchase attempts increased 69% in 2020, a recent Sift report reveals. Also, several business categories were hit by both major increases in …

construction
68% of construction executives have no cybersecurity measures in place

The construction industry may not appear to be an obvious target for cybercrime, but it garners unwanted online attention just like other sectors. According to a report by …

cloud
Financial organizations struggling to secure data in the cloud

In 2020, the most common incidents that financial organizations suffered regarding data in the cloud were phishing attacks (reported by 26%), targeted attacks on cloud …

SASE
SASE or zero trust? Why security teams should be using both

As companies continue to navigate increasingly distributed environments, the question of zero trust is coming up more and more – as is the relationship between this …

identity theft
People are the weakest link in data breaches, but can they be held accountable?

In the people-process-technology triad, human error is the top reason for breaches, accounting for 70% of successful attacks, a Cyberinc survey reveals. The next biggest cause …

malware
Massive increase in endpoint attacks, rising rate of encrypted malware and new exploits targeting IoT

Fileless malware and cryptominer attack rates grew by nearly 900% and 25% respectively, while unique ransomware payloads plummeted by 48% in 2020 compared to 2019, according …

Don't miss

Cybersecurity news