Please turn on your JavaScript for this page to function normally.
SASE
What is the true meaning of SASE?

The adoption of SASE has skyrocketed during the pandemic, according to a research conducted by Sapio Research. Thirty-four percent of businesses claim to already be adopting …

vault
How to secure data one firewall at a time

The need for secure data access management is top-of-mind in the C-suite and boardroom. The question I keep hearing from IT departments is how to do it right, that is, how to …

cloud
Understanding the cloud shared responsibility model

Over the past year, we witnessed a transition to the cloud as companies had to quickly adjust to the almost instantaneous move to a remote work environment. But in many cases, …

remote workforce protection
Corporate attack surfaces growing concurrently with a dispersed workforce

Zscaler released a report on the state of corporate attack surfaces. Based on data sourced between February 2020 and April 2021, the report provides a first-ever look at the …

glasses
Effects of the pandemic on consumer security behaviors

IBM announced the results of a global survey examining consumers’ digital behaviors during the pandemic, as well as their potential long-term impact on cybersecurity. …

identity theft
Identity management is now mostly about security

IDSA released a study based on an online survey of over 500 IT decision makers. The report examines the impact that the pandemic and increase in remote work had on identity …

user
Bad cybersecurity behaviors plaguing the remote workforce

A report from Tessian reveals that 56% of IT leaders believe their employees have picked up bad cybersecurity behaviors since working from home. As organizations make plans …

businessman
To identify cybersecurity vendor sustainability, start with the fundamentals

With $3.7 billion raised in cybersecurity funding so far this year, 2021 is on track to overcome last year’s record $7.8 billion total. Many of these companies have very high …

Hand
Why XSS is still an XXL issue in 2021

Cross-site scripting (XSS) attacks take advantage of coding flaws in the way websites or web applications generate input from users. Despite their longstanding reputation as a …

attacks
VPN attacks up nearly 2000% as companies embrace a hybrid workplace

Nuspire released a report which outlines new cybercriminal activity and tactics, techniques and procedures (TTPs) with additional insight from Recorded Future. “As companies …

cloud money
Cloud computing costs skyrocketing as businesses support a remote workforce

Anodot announced the results of a survey that reveals how organizations struggle to control skyrocketing cloud computing costs of the remote workforce, even as business moves …

face
Top threats to consumer cyber safety

Norton Labs revealed the top cybersecurity trends from January to March 2021. Phishing campaigns remained the number one threat to consumer cyber safety, with top scams …

Don't miss

Cybersecurity news