Please turn on your JavaScript for this page to function normally.
biohazard
Nearly 40% of new ransomware families use both data encryption and data theft in attacks

Data-stealing ransomware attacks, information harvesting malware, and supply chain attacks are among the critical threats to organizations, according to F-Secure. One of the …

keyboard
Digital dependence and innovation: Two critical trends in cyber espionage and crime

Being a veteran cybersecurity incident responder with over 21 years of field experience I know I will always have a job and it will always be interesting. In the evolution of …

Trend Micro oil and gas industry
Lack of IT-OT collaboration holding back smart factory security projects

61% of manufacturers have experienced cybersecurity incidents in their smart factories and are struggling to deploy the technology needed to effectively manage cyber risk, …

arrows
Organizations suffer downtime despite following cybersecurity recommendations

Organizations continue to suffer downtime despite IT stacks equipped with all recommended cybersecurity technologies – including continuous data protection, anti-malware with …

architecture
Hybrid IAM: Addressing the security and experience issues caused by hybrid IT

More than 80% of global IT decision-makers have already adopted, or plan to adopt or expand, cloud-based identity and access management (IAM) initiatives over the next two …

person
Board directors need to play an active role in protecting their org from cyber risks

Cybersecurity failure is a “clear and present danger” and critical global threat, yet responses from board directors have been fragmented, risks not fully understood, and …

zero
How to avoid 4 common zero trust traps (including one that could cost you your job)

Formulated by a research analyst over a decade ago, the zero-trust security model was embraced by thought leaders. And when Google, with its unlimited budget and resources, …

fill online form
93% of consumers concerned about data security when filling out online forms

Source Defense provides in-depth analysis of the client-side threat landscape and specific attacks like formjacking, Magecart and web browser threats. The research offers a …

work from home
How well have remote workers adapted one year on?

Remote workers are still struggling with distracting working environments, stress and an ‘always-on’ culture after a year of working from home, an Egress research has …

data
How much of the data created and replicated should be stored?

The amount of data created and replicated experienced unusually high growth in 2020 due to the dramatic increase in the number of people working, learning, and entertaining …

money
Leaders need to find ways to increase internal audit capacity without increasing budgets

A study of 299 internal audit organizations showed that the function faced both declining budgets and a significantly expanded workload in 2020, according to Gartner. “For …

identity theft
Stop using your employees as scapegoats: Change their behavior

Remote workforces pose new challenges for organizations, with the largest issue centered around fortifying the security of at-home workers. We’ve recently witnessed large …

Don't miss

Cybersecurity news