Please turn on your JavaScript for this page to function normally.
cloud
External attacks on cloud accounts grew 630 percent from January to April

The McAfee report uncovers a correlation between the increased use of cloud services and collaboration tools, such as Cisco WebEx, Zoom, Microsoft Teams and Slack during the …

businessman
C-suite execs often pressure IT teams to make security exceptions for them

The C-suite is the most likely group within an organization to ask for relaxed mobile security protocols (74%) – despite also being highly targeted by malicious cyberattacks, …

open
23% of leading banks had an exposed database with potential data leakage

Reposify unveiled research findings of critical asset exposures and vulnerabilities in attack surfaces of the world’s leading multinational banks. Researchers measured …

account
What can merchants do to avoid falling victim to large-scale ATO attacks?

Account Takeover (ATO) attacks happen when a bad actor gains access to a legitimate customer’s eCommerce store account and uses that account for fraud. The impact of ATO …

industrial
Only 36% of critical infrastructures have a high level of cyber resilience

Greenbone Networks revealed the findings of a research assessing critical infrastructure providers’ ability to operate during or in the wake of a cyberattack. The cyber …

world
With the threat landscape continuously changing, businesses must be ready for anything

Despite efforts by organizations to layer up their cyber defenses, the threat landscape is changing, attackers are innovating and automating their attacks, NTT reveals. The …

market
Businesses vulnerable to emerging risks have a gap in their insurance coverage

The majority of business decision makers are insured against traditional cyber risks, such as breaches of personal information, but most were vulnerable to emerging risks, …

ransomware
Paying the ransom = paying double

Paying cybercriminals to restore data encrypted during a ransomware attack is not an easy and inexpensive path to recovery, a Sophos survey reveals. In fact, the total cost of …

turn off
Unexpected downtime is crippling businesses, causing revenue losses

Unexpected downtime is a major challenge for SMBs today. The IT systems of nearly a quarter of SMBs have gone offline in the past year, according to a research from …

industry
Advanced attack scenarios and sabotage of smart manufacturing environments

Advanced hackers could leverage unconventional, new attack vectors to sabotage smart manufacturing environments, according to Trend Micro. Industry 4.0 Lab, the system that …

Business ideas
Cybersecurity and compliance: Vital priorities for MSPs and their clients

Cybersecurity and, to a lesser but growing extent, compliance are the most pressing priorities for MSPs and their customers this year, according to a Kaseya survey of 1,300 …

Work
Is remote work here to stay?

There’s no doubt COVID-19 set the remote work revolution on a fast track. And on that fast track, VPN usage soared to new heights with no signs of it slowing down. Companies …

Don't miss

Cybersecurity news