Please turn on your JavaScript for this page to function normally.
Work
Researchers spot massive increase in RDP attack attempts

The COVID-19 pandemic continued to influence the cybercrime landscape in 2020, ESET reveals. Most notably, the new attack surface created by the shift to work from home …

account
Credential spill incidents nearly doubled since 2016

The number of annual credential spill incidents nearly doubled from 2016 to 2020, according to F5 research. There was a 46% downturn in the number of spilled credentials …

risk
People are often the collateral damage of attacks on corporations

Thanks to cyberattacks making regular headlines in the news, it’s no secret that massive data breaches are a significant threat to organizations. However, a report from …

insider threat
Dark web analysis shows high demand for hackers

Positive Technologies’ experts have analyzed the ten most active forums on the dark web, which offer services for hacking websites, buying and selling databases, and accessing …

Zoom
Most zoombombing incidents are inside jobs

Most zoombombing incidents are “inside jobs” according to a study featuring researchers at Binghamton University, State University of New York. As the COVID-19 …

connected car
The transportation sector needs a standards-driven, industry-wide approach to cybersecurity

Despite the uncertainties of the last year, the transformation of the transportation sector forged ahead, dominated by the prevailing trend of CASE (Connected, Autonomous, …

industry
Number of ICS vulnerabilities disclosed in 2020 up significantly

Throughout the second half (2H) of 2020, 71% of industrial control system (ICS) vulnerabilities disclosed were remotely exploitable through network attack vectors, according …

NIST
NIST provides guidance to protect controlled unclassified information

Nations around the world are adding cyberwarfare to their arsenal, employing highly skilled teams to launch attacks against other countries. These adversaries are also called …

PC
93% of workers overshare online, causing security risks

Tessian reveals just how much, and how often, people divulge about their lives online and how attackers take advantage of it. With insights from both professionals and …

ransomware
SMB ransomware extortion: Identifying pieces of the puzzle

2020 saw a new trend emerge: ransomware victims who were unwilling or unable to pay the ransom were faced with the threat of their sensitive information being exposed. Ponying …

digital transformation
Digital transformation plans have accelerated due to the pandemic

As organizational reliance on data continues to rise amid the pandemic, a Druva survey uncovered rising concerns among Indian businesses about data protection, the growing …

hands
To combat cyber warfare the security industry needs to work together

Just when we thought 2020 couldn’t get worse, security firm FireEye broke the news that the compromise of a software solution by IT solutions provider SolarWinds had resulted …

Don't miss

Cybersecurity news