Please turn on your JavaScript for this page to function normally.
BEC scams
6,600 organizations bombarded with 100,000+ BEC attacks

Cybercriminals are increasingly registering accounts with legitimate services, such as Gmail and AOL, to use them in impersonation and BEC attacks, according to Barracuda …

DevOps
DevOps is transforming database development in the healthcare sector

As IT teams across the country struggle with smaller budgets and staffing shortages, every industry has seen a rising demand for standardized process and automation to quickly …

DDoS
DDoS attacks in April, May and June 2020 double compared to Q2 2019

Findings from Link11’s H1 2020 DDoS Report reveal a resurgence in DDoS attacks during the global COVID-19 related lockdowns. In April, May and June 2020, the number of …

fix
What are the benefits of automated, cloud-native patch management?

Could organizations recoup their share of more than $1 billion per quarter by moving away from legacy solutions to cloud-native patch management and endpoint hardening? A new …

money
How can security leaders maximize security budgets during a time of budget cuts?

It’s no secret that the current pandemic is causing a major strain on consumers and businesses alike. As the U.S. teeters on the verge of a recession, companies are cutting …

cloud
Misconfigured cloud storage services are commonplace in 93% of deployments

Cloud breaches will likely increase in velocity and scale, and highlights steps that can be taken to mitigate them, according to Accurics. “While the adoption of cloud native …

password
25% of IT workers don’t enforce security policies

14% of IT workers are consumed with Identity and Access Management (IAM), spending at least an hour per day on routine IAM tasks, according to 1Password. IAM continues to be a …

attacks
Cybercriminals are developing and boosting their attacks

An INTERPOL assessment of the impact of COVID-19 on cybercrime has shown a significant target shift from individuals and small businesses to major corporations, governments …

encryption
Engaging business units in security governance: Why everyone should be concerned

The idea that security is everyone’s business is a familiar refrain. But as enterprises look to combine the speed of software delivery with both cybersecurity and business …

identity
As personal use of managed devices becomes ubiquitous, risks increase

Netskope analyzed the most interesting trends on enterprise cloud service and app use, web and cloud-enabled threats, and cloud data migrations and transfers. Based on …

account
Many companies have not taken basic steps to protect their remote workforce

New research shows almost three quarters of large businesses believe remote working policies introduced to help stop the spread of COVID-19 are making their companies more …

person
4 in 10 organizations punish staff for cybersecurity errors

New research has found that 42% of organizations are taking disciplinary action against staff who make cybersecurity errors. To examine the prevalence of punishment in …

Don't miss

Cybersecurity news