Please turn on your JavaScript for this page to function normally.
risk
Implementing risk quantification into an existing GRC program

With a myriad of risks and limited security budgets, how do organizations decide which projects to prioritize? Many governance, risk management and compliance (GRC) …

IoT
Protecting IoT devices requires a DNS-based solution

IoT devices are fast becoming an everyday part of our lives. Whether it be in the role they play in manufacturing and industry or powering the appliances in our own homes, …

identity theft
Consumers taking action to protect themselves online, though confidence is low

68% of consumers claim to be doing more to protect themselves from online fraud and identity theft than a year ago, according to a Trulioo research. The research found 76% of …

application
SaaS applications investment growing despite underutilization of app licenses by employees

Business investment in SaaS applications continues to climb despite widespread underutilization of app licenses by employees. According to Productiv’s report, on average only …

Apoorv Agarwal
Leveraging AI and automation to identify sensitive data at scale

In this interview with Help Net Security, Apoorv Agarwal, CEO at Text IQ, talks about the risk of unstructured data for organizations and the opportunity to leverage AI and …

microsoft power apps
Microsoft Power Apps data exposure: Prioritizing sensitive data with secure configuration settings

Security misconfigurations are one of the most common gaps hackers look to exploit. One bad configuration setting in a popular cloud platform can have far-reaching …

fix
77% of execs concerned about security tools gaps in their company

77% of Americans believe their company has gaps in its current security tools, according to Lynx Software survey findings. 500 Americans in managerial and executive roles were …

work
Office workers unwilling to change their behavior, despite being aware of the cybersecurity challenges

Despite office workers being aware of the cybersecurity challenges faced by their employer – especially when it comes to hybrid working – many admit to high risk …

ransomware
Ransomware still a primary threat as cybercriminals evolve tactics

Trend Micro announced that it blocked 40.9 billion email threats, malicious files, and malicious URLs for customers in the first half of 2021, a 47% year-on-year increase. …

open source
Open source cyberattacks increasing by 650%, popular projects more vulnerable

Sonatype released a report that revealed continued strong growth in open source supply and demand dynamics. Further, with regard to open source security risks, the report …

World
The long-term impacts of the pandemic on internal audit teams

AuditBoard announced the results of a survey of corporate chief audit executives (CAEs) that reveals the long-term impacts of COVID on their operations and the profession at …

ransomware
Ransomware preparedness is low despite executives’ concerns

86.7% of C-suite and other executives say they expect the number of cyberattacks targeting their organizations to increase over the next 12 months, according to a recent …

Don't miss

Cybersecurity news