Please turn on your JavaScript for this page to function normally.
bomb
IIS attacks surge from 2,000 to 1.7 million over last quarter

IIS, Drupal, and Oracle WebLogic web technologies experienced increased attacks in Q2 2018. According to a new threat report from eSentire, IIS attacks showed a massive …

globe
Growing intrusion trends: A perspective on today’s most sophisticated cyberattacks

According to a new CrowdStrike report, the technology, professional services, and hospitality sectors were targeted most often by cyber adversaries. The actors used a variety …

biohazard
Cryptomining dethrones ransomware as top threat in 2018

Based on trends in the first half of 2018, Webroot found that cybercriminals are shifting to increasingly sophisticated and targeted means of attack while also expanding their …

glasses
Privileged account practices are poor, and IT security teams know it

One Identity released new global research that uncovers a widespread inability to implement basic best practices across identity and access management (IAM) and privileged …

user
Most consumers don’t trust companies to keep personal information secure

High-profile security breaches and changing regulations have raised consumer concerns and pressured businesses, establishing 2018 as a landmark year in the data economy. …

locks
Four critical KPIs for securing your IT environment

In 2018, the average cost of a data breach is more than $3.75 million, and experts expect this number to rise in the coming years. This staggering—and potentially …

person
945 data breaches led to compromise of 4.5 billion data records in first half of 2018

Gemalto released the latest findings of the Breach Level Index, a global database of public data breaches, revealing 945 data breaches led to 4.5 billion data records being …

mobile devices
Mobile security threats: Lack of visibility is putting businesses at risk

A significant lack of visibility into devices and networks is putting businesses at risk for data leakage and phishing attacks, according to a study conducted by Enterprise …

vulnerability
Health websites routinely share your activity with 57 third-parties

B9 Systems conducted research into the use of cookies by health websites and discovered that all the major players share your private information with, on average, 57 other …

storm
Keeping your cloud malware-free: What you need to know

This year we’ve seen massive malware attacks spanning from nation state campaigns originating in North Korea and Russia to popular restaurants and everything in between. Each …

architect
DevOps and digital transformation initiatives are creating insecure apps

WhiteHat Security released its 2018 Application Security Statistics Report, “The Evolution of the Secure Software Lifecycle,” which identifies the security vulnerabilities and …

stats
Global spending on security solutions to reach $133.7 billion in 2022

Worldwide spending on security-related hardware, software, and services is forecast to reach $133.7 billion in 2022, according to IDC. Although spending growth is expected to …

Don't miss

Cybersecurity news