Please turn on your JavaScript for this page to function normally.
compliance
Regulatory activity forces compliance leaders to spend more on GRC tools

Legal and compliance department investment in GRC (governance, risk, and compliance) tools will increase 50% by 2026, according to Gartner. Assurance leaders are seeking out …

connections
Critical business app outages cost $500,000 per hour of downtime

Observability’s adoption is on the rise and full-stack observability leads to better service-level metrics, such as fewer, shorter outages and lower outage costs, according to …

data breaches
When data falls into the wrong hands

A data breach involves unauthorized access to sensitive, protected, or confidential information, often resulting in data theft, exposure, or alteration. The methods employed …

PostgreSQL
PostgreSQL 16: Where enhanced security meets high performance

PostgreSQL is an open-source object-relational database platform with a track record of over 25 years of ongoing development. Its reputation is solid for its reliability, …

week in review
Week in review: 17 free AWS cybersecurity courses, exploited Chrome zero-day

Here’s an overview of some of last week’s most interesting news, articles, interviews and videos: The blueprint for a highly effective EASM solution In this Help Net Security …

laptop
Modernizing fraud prevention with machine learning

The number of digital transactions has skyrocketed. As consumers continue to spend and interact online, they have growing expectations for security and identity verification. …

New infosec products of the week
New infosec products of the week: September 15, 2023

Here’s a look at the most interesting products from the past week, featuring releases from Armis, Cisco, CTERA, Kingston Digital, Purism, and Swissbit. Librem 11 tablet sets …

authentication
Enterprises persist with outdated authentication strategies

Despite authentication being a cornerstone of cybersecurity, risk mitigation strategies remain outdated, according to new research from Enzoic. With the attack surface …

data analytics
Cybersecurity risks dampen corporate enthusiasm for tech investments

64% of IT leaders believe that cybersecurity concerns are negatively impacting their organization’s willingness to invest in innovative tech, according to a report by HPE …

AI
Generative AI lures DevOps and SecOps into risky territory

Application security leaders are more optimistic than developer leaders on generative AI, though both agree it will lead to more pervasive security vulnerabilities in software …

Michal Geva
Securing OTA with Harman International’s Michal Geva

The once far-off vision of remotely updating software without needing to bring it into a service center was initially designed for bug fixes and cybersecurity updates. Today, …

cloud
Access control in cloud-native applications in multi-location environments (NIST SP 800-207)

NIST released Special Publication (SP) 800-207A – “A Zero Trust Architecture Model for Access Control in Cloud-Native Applications in Multi-Location …

Don't miss

Cybersecurity news