Please turn on your JavaScript for this page to function normally.
digital transformation
Increasing need for ITOps process automation due to digital transformation

There’s an increasing need for process automation in IT Operations (ITOps) as a result of organizations’ digital transformation initiatives to meet customer and employee …

money
CFOs focused on growth, investing for the future

Most chief financial officers (CFOs) are focused on growth and turning the lessons from the pandemic into a road map for the future, according to a survey by Grant Thornton. …

light
Having a cybersecurity training program in place isn’t enough to ensure cyber safety

With cyberattacks increasing dramatically after the pandemic, TalentLMS and Kenna Security teamed up to gauge employees’ awareness and knowledge of cybersecurity risks. While …

snake
Cybersecurity threats and cybercrime trends of 2020

Bitdefender released a report revealing top cybersecurity threats, frequency of threats and cybercrime trends of 2020. “Our 2020 findings depict consumers under constant …

cloud VPN
Most organizations have already migrated to a cloud VPN

The majority of organizations have already migrated their VPN solution to the cloud, a NetMotion survey reveals. A study surveyed 750 leaders working in IT, security and …

mobile payment
How global markets are adopting real-time payments

More than 70.3 billion real-time payments transactions were processed globally in 2020, a surge of 41 percent compared to the previous year, as the COVID-19 pandemic …

idea
4 things you can do to minimize cyberattacks on supply and value chains

Supply chain attacks target the weakest spot in most every enterprise’s security program: third-party access. The SolarWinds hack was a classic supply chain attack, …

cloud
Cloud-native watering hole attack: Simple and potentially devastating

In this era of increasing technological complexity, watering hole attacks build on a model of simplicity. Just like predatory animals that hover near sources of water favored …

Work
A rush to remote working leaving businesses vulnerable to cybercriminals

The COVID-19 pandemic forced businesses to quickly support remote working practices, often without proper security measures in place. Verizon reveals that many businesses may …

Google Forms
Cybercriminals are using Telegram bots, Google Forms to gather stolen user data

Cybercriminals are increasingly using legitimate services such as Google Forms and Telegram to gather user data stolen on phishing websites. Alternative ways to collect data …

video call
Businesses shifting to remote work need to focus on securing endpoint devices

Forrester Consulting conducted a study that shines a light on the increasingly complex realities of digital transformation, its impact on enterprise endpoint security for …

fraud detection
Fraudulent purchase attempts value increased 69% in 2020

The average value of fraudulent purchase attempts increased 69% in 2020, a recent Sift report reveals. Also, several business categories were hit by both major increases in …

Don't miss

Cybersecurity news