Please turn on your JavaScript for this page to function normally.
danger
Cybercriminals leverage malicious Office docs, Mac malware, web app exploits

There’s been a 62% increase in overall malware detections in Q1 2019 compared to the previous quarter. A new WatchGuard report also found that cybercriminals are …

Password
Insecure password memory aids: A passwordless future could be the solution

There is a readiness for passwordless security methods such as biometrics, with 70% workers believing biometrics would benefit the workplace, according to Okta. The …

gamer
The gaming community is a rising target for credential stuffing attacks

Hackers have targeted the gaming industry by carrying out 12 billion credential stuffing attacks against gaming websites within the 17-month period analyzed in the report …

identity
Significant trends are beginning to develop in the Government ID market

The worldwide installed base of both smart and legacy credentials will grow from 9.8 billion in 2018 to 11.5 billion in 2023, according to ABI Research. With increased rates …

danger
3 months, 1900 reported breaches, 1.9 billion records exposed

There were 1,903 publicly disclosed data compromise events in the first three months of the year, exposing over 1.9 billion records, according to Risk Based Security. No other …

Outlook
Hackers used credentials of a Microsoft Support worker to access users’ webmail

On Friday, an unknown number of customers of Microsoft’s webmail services (Outlook.com, Hotmail, MSN Mail) received a notice from the company telling them that attackers …

Who are the biggest targets of credential stuffing attacks?

Media organizations, gaming companies, and the entertainment industry are among the biggest targets of credential stuffing attacks, in which malicious actors tap automated …

Akamai report
Fighting credential stuffing attacks is an uphill battle

Hackers directed credential abuse attempts at retail sites more than 10 billion times from May to December last year, making retail the most targeted segment studied, …

keys
Privileged credential abuse is involved in 74% of data breaches

Most IT decision makers are not prioritizing Privileged Access Management (PAM) practices and solutions, despite knowing privileged credential abuse is involved in almost …

face
92% of organizations rank users as their primary security concern

Cybercrime continues to evolve and become more sophisticated. AI and machine learning are leveraged by many criminal organizations to help them better understand how to …

danger
Trickbot becomes one of the most dangerous pieces of modular malware hitting enterprises

Along with Emotet, Trickbot has become one of the most versatile and dangerous pieces of modular malware hitting enterprise environments. Most recently, its creators have …

Facepalm
773 million records exposed in massive data breach

Someone has compiled a massive collection of email addresses and plain text passwords, apparently from 2000+ hacked databases, and has made the trove freely available for …

Don't miss

Cybersecurity news