Please turn on your JavaScript for this page to function normally.
red
Where does the SME fit into a supply chain attack?

“No business is an island, entire of itself” (with apologies to John Donne). Businesses have connections to other businesses, who supply them with goods, and whom they supply …

passwordless
Turning the tide on surging account takeovers in the media industry

Account takeovers (ATOs) are on the rise, fueled by the widespread use of automated bots. The media industry, which includes social networks, content streaming, gambling, …

cloud complexity
Government IT decision makers worried about security risks related to cloud migration

Nearly 70% of U.S. government IT decision makers surveyed view security risks as the top barrier when migrating to modern cloud platforms, a Morning Consult survey reveals. Of …

zero
Manufacturers turning to zero trust to better secure their networks

In response to the 62% global increase in ransomware since 2019 (158% increase in North America) and over 40% of manufacturing firms suffering a cyberattack last year, Onclave …

Questions that help CISOs and boards have each other’s back

Boards of directors and executives seem increasingly interested in understanding their companies’ security posture. And why wouldn’t they be? The ransomware threat posed by …

complex
Asset inventory management: What’s the ROI?

Asset inventory management is critical to any company’s planning and accounting process. Having an accurate, up-to-date view of every asset (all devices, equipment, vehicles, …

Code
Who is responsible for improving security in the software development environment?

Venafi announced the findings of a global survey that evaluates the impact of software supply chain attacks like SolarWinds/SUNBURST, CodeCov and Kaseya/REvil on how …

DDoS
DDoS attacks are up, with ever-greater network impact

Telia Carrier has announced the findings of a report with a perspective on today’s cyber threats from traffic data. The report investigates changes in attack vector, size and …

ransomware
Despite good defensive measures, ransomware continues to get in

Traditional ransomware defenses are failing, with 54% of all victims having anti-phishing training and 49% having perimeter defenses in place at the time of attack, according …

DDoS
DDoS attacks increased 33% in H1 2021

There has been a 33% increase in the number of DDoS attacks in H1 2021, according to a report published by Link11. Between January and June, there were record numbers of …

alert
IoT malware attacks rose 700% during the pandemic

Zscaler released a study examining the state of IoT devices left on corporate networks during a time when businesses were forced to move to a remote working environment. The …

market
CSaaS market to reach valuation of $87.59 billion by 2025

The threat quotient over the internet has increased phenomenally over the years. According to a survey by Risk Based, data breaches exposed nearly 4.1 bn records only in the …

Don't miss

Cybersecurity news