Please turn on your JavaScript for this page to function normally.
Biohazard
Healthcare cybersecurity trends: Organizations not quite ready to deal with threats

Protected Harbor announced the launch of its latest whitepaper on healthcare cybersecurity which offers readers an insight into evolving healthcare data breach patterns, …

Terminal
Attackers have come to love APIs as much as developers

Cequence Security released a report revealing that both developers and attackers have made the shift to APIs. Of the 21.1 billion transactions analyzed in the last half of …

shadow
Will vacancies create security voids?

Automation may be shortening the Mean Time to Response (MTTR) when it comes to detecting and responding to attacks, but there is still no substitute for the human in the kill …

lock
Attackers using default credentials to target businesses, Raspberry Pi and Linux top targets

Findings from a Bulletproof report highlight the issue posed by poor security hygiene as automated attacks remain a high security threat to businesses. The research gathered …

skull binary
Malicious web application requests skyrocketing, bad actors stealthier than ever before

Radware released report findings which underscore 2021 as the year of the web application attack. Between 2020 and 2021, the number of malicious web application requests …

hole
How to contain a privileged access breach and make sure it doesn’t happen again

When attackers pull off a privileged access breach, they have a beachhead into your network. Regardless of whether it’s software or users that are ill-protected, threat actors …

password
Organizations need to change their current password usage and policies, and do it fast

Password-related attacks are on the rise. Stolen user credentials including name, email and password were the most common root cause of breaches in 2021 with several …

skull
Mid-market tackling high rate of costly attacks, worsened by complex, siloed defences and staff burnout

Mid-market organizations in the UK suffered significant financial and operational damage as a result of cyberattacks in 2021, and want to see fundamental change to how …

danger
Sharp rise in SMB cyberattacks by Russia and China

SaaS Alerts unveiled the findings of its latest report which analyzed approximately 136 million SaaS security events across 2,100 small and medium businesses (SMBs) globally …

email
BBC targeted with 383,278 spam, phishing and malware attacks every day

The BBC (British Broadcasting Corporation) were the target of nearly 50 million malicious email attacks between 1st October 2021 and the end of January 2022. This is according …

ransomware
What is Ransomware Protection as a Service?

Ransomware attacks have devastating consequences for many businesses. Those go beyond the monetary loss tied to ransom-encrypted data, and include disrupted operations, …

phishing
Phishing attacks hit all-time high in December 2021

APWG saw 316,747 phishing attacks in December 2021 — the highest monthly total observed since it begain its reporting program in 2004. Overall, the number of phishing attacks …

Don't miss

Cybersecurity news