Please turn on your JavaScript for this page to function normally.
users
IT leaders struggling to address identity sprawl

Radiant Logic unveiled the Identity Data Management: Roadblock or Business Enabler report, providing insights into today’s identity management challenges. Gartner Peer …

cyber
Organizations changing cyber strategy in response to nation-state attacks

66% of organizations have changed their cybersecurity strategy as a direct response to the conflict between Russia and Ukraine, while 64% suspect their organization has been …

DDoS
DDoS attacks jump 203%, patriotic hacktivism surges

Radware released a report revealing that the number of malicious DDoS attacks climbed by 203% compared to the first six months of 2021. The report also underscores how …

Gambling
Cybercriminals are using bots to deploy DDoS attacks on gambling sites

Imperva releases data showing that 25% of all gambling sites were hit with DDoS attacks executed by botnets in June. As the Wimbledon tennis tournament began at the end of …

ransomware
Ransomware is not going anywhere: Attacks are up 24%

Avast released a report revealing a significant increase in global ransomware attacks, up 24% from Q1/2022. Researchers also uncovered a new zero-day exploit in Chrome, as …

attacks
After being breached once, many companies are likely to be hit again

Cymulate announced the results of a survey, revealing that two-thirds of companies who have been hit by cybercrime in the past year have been hit more than once, with almost …

programmer
Cyber criminals continue to target and exploit people

Proofpoint unveiled its annual Human Factor report, which provides a comprehensive examination of the three main facets of user risk — vulnerability, attacks, and privilege — …

Eyes
How social engineering attacks are evolving beyond email

In this Help Net Security video, Chris Lehman, CEO at SafeGuard Cyber, talks about how adversaries are moving beyond email to attack companies through a wide range of digital …

phishing
Phishing reaches all-time high in early 2022

The APWG’s Phishing Activity Trends Report reveals that in the first quarter of 2022 there were 1,025,968 total phishing attacks—the worst quarter for phishing observed …

ransomware
Why do organizations need to prioritize ransomware preparedness?

Hitachi Vantara and Enterprise Strategy Group (ESG) announced the findings of a survey of more than 600 IT and cybersecurity professionals, which revealed that 79% respondents …

robot
Businesses are leaving bot attacks unchallenged for almost four months

Netacea released its report into how businesses are dealing with bot attacks. It reveals one key area where businesses are failing to tackle bot attacks — bots are going …

cloud
Increased cloud complexity needs stronger cybersecurity

A Thales report, conducted by 451 Research, reveals that 45% of businesses have experienced a cloud-based data breach or failed audit in the past 12 months, up 5% from the …

Don't miss

Cybersecurity news